Skip to content

AuthenticationServices tvOS xcode14.0 beta1

TJ Lambert edited this page Jul 18, 2022 · 3 revisions

#AuthenticationServices.framework https://github.com/xamarin/xamarin-macios/pull/15427

diff -ruN /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationController.h /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationController.h
--- /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationController.h	2022-02-23 07:11:17.000000000 -0500
+++ /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationController.h	2022-06-03 18:10:17.000000000 -0400
@@ -68,13 +68,21 @@
  */
 - (instancetype)initWithAuthorizationRequests:(NSArray<ASAuthorizationRequest *> *)authorizationRequests NS_DESIGNATED_INITIALIZER;
 
-/*! @abstract Initiate the authorization flows.  Upon completion, the delegate will be called with either success or failure.
- Certain authorization flows may require a presentation context, the presentationContextProvider will be called to provider it.
- 
- The instance will remain retained until the user completes the flow and the delegate callback is made.
+/*! @abstract Initiate the authorization flows. Upon completion, the delegate will be called with either success or failure.
+ Certain authorization flows may require a presentation context. The @c presentationContextProvider will be called
+ to provide it.
+
+ The instance will remain retained until the flow is either completed or canceled, and the delegate callback is made.
  */
 - (void)performRequests;
 
+
+
+/*! @abstract Cancel the running authorization flows, if there are any. If a flow is canceled, the delegate callback will
+ be made indicating the cancel.
+ */
+- (void)cancel API_AVAILABLE(macos(13.0), ios(16.0)) API_UNAVAILABLE(watchos, tvos);
+
 + (instancetype)new NS_UNAVAILABLE;
 
 - (instancetype)init NS_UNAVAILABLE;
diff -ruN /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialAssertion.h /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialAssertion.h
--- /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialAssertion.h	1969-12-31 19:00:00.000000000 -0500
+++ /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialAssertion.h	2022-06-03 18:08:00.000000000 -0400
@@ -0,0 +1,17 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialAssertion.h>
+#import <Foundation/Foundation.h>
+
+
+NS_ASSUME_NONNULL_BEGIN
+
+API_AVAILABLE(macos(12.0), ios(15.0), tvos(16.0)) API_UNAVAILABLE(watchos)
+@interface ASAuthorizationPlatformPublicKeyCredentialAssertion : NSObject<ASAuthorizationPublicKeyCredentialAssertion>
+
++ (instancetype)new NS_UNAVAILABLE;
+- (instancetype)init NS_UNAVAILABLE;
+
+@end
+
+NS_ASSUME_NONNULL_END
diff -ruN /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialAssertionRequest.h /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialAssertionRequest.h
--- /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialAssertionRequest.h	1969-12-31 19:00:00.000000000 -0500
+++ /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialAssertionRequest.h	2022-06-03 18:08:00.000000000 -0400
@@ -0,0 +1,22 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <AuthenticationServices/ASAuthorizationPlatformPublicKeyCredentialDescriptor.h>
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialAssertionRequest.h>
+#import <AuthenticationServices/ASAuthorizationRequest.h>
+#import <Foundation/Foundation.h>
+
+NS_ASSUME_NONNULL_BEGIN
+
+API_AVAILABLE(macos(12.0), ios(15.0), tvos(16.0)) API_UNAVAILABLE(watchos)
+@interface ASAuthorizationPlatformPublicKeyCredentialAssertionRequest : ASAuthorizationRequest<ASAuthorizationPublicKeyCredentialAssertionRequest>
+
+/*! @abstract A list of credentials to allow for this request. If this ilist is nonempty, only credentials matching the provided descriptors can be used to sign in.
+ */
+@property (nonatomic, copy) NSArray<ASAuthorizationPlatformPublicKeyCredentialDescriptor *> *allowedCredentials;
+
++ (instancetype)new NS_UNAVAILABLE;
+- (instancetype)init NS_UNAVAILABLE;
+
+@end
+
+NS_ASSUME_NONNULL_END
diff -ruN /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialDescriptor.h /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialDescriptor.h
--- /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialDescriptor.h	1969-12-31 19:00:00.000000000 -0500
+++ /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialDescriptor.h	2022-06-03 18:07:59.000000000 -0400
@@ -0,0 +1,18 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialDescriptor.h>
+#import <Foundation/Foundation.h>
+
+NS_ASSUME_NONNULL_BEGIN
+
+API_AVAILABLE(macos(12.0), ios(15.0), tvos(16.0)) API_UNAVAILABLE(watchos)
+@interface ASAuthorizationPlatformPublicKeyCredentialDescriptor : NSObject<ASAuthorizationPublicKeyCredentialDescriptor>
+
+- (instancetype)initWithCredentialID:(NSData *)credentialID NS_DESIGNATED_INITIALIZER;
+
++ (instancetype)new NS_UNAVAILABLE;
+- (instancetype)init NS_UNAVAILABLE;
+
+@end
+
+NS_ASSUME_NONNULL_END
diff -ruN /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialProvider.h /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialProvider.h
--- /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialProvider.h	1969-12-31 19:00:00.000000000 -0500
+++ /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialProvider.h	2022-06-03 18:08:00.000000000 -0400
@@ -0,0 +1,37 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <AuthenticationServices/ASAuthorizationProvider.h>
+#import <Foundation/Foundation.h>
+
+@class ASAuthorizationPlatformPublicKeyCredentialAssertionRequest;
+@class ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest;
+
+NS_ASSUME_NONNULL_BEGIN
+
+API_AVAILABLE(macos(12.0), ios(15.0), tvos(16.0)) API_UNAVAILABLE(watchos)
+@interface ASAuthorizationPlatformPublicKeyCredentialProvider : NSObject <ASAuthorizationProvider>
+
+- (instancetype)initWithRelyingPartyIdentifier:(NSString *)relyingPartyIdentifier NS_DESIGNATED_INITIALIZER;
+
+/*! @abstract Create a request to register a new platform credential.
+    @param challenge The challenge to sign.
+    @param name The user name for the new credential.
+    @param userID An identifier to be stored alongside the credential, which will be returned with the credential when it is used to authenticate.
+ */
+- (ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest *)createCredentialRegistrationRequestWithChallenge:(NSData *)challenge name:(NSString *)name userID:(NSData *)userID NS_SWIFT_NAME(createCredentialRegistrationRequest(challenge:name:userID:));
+
+/*! @abstract Create a request to authenticate using an existing credential.
+    @param challenge The challenge to sign.
+ */
+- (ASAuthorizationPlatformPublicKeyCredentialAssertionRequest *)createCredentialAssertionRequestWithChallenge:(NSData *)challenge NS_SWIFT_NAME(createCredentialAssertionRequest(challenge:));
+
+/*! @abstract The Relying Party identifier used for all requests created by this object.
+ */
+@property (nonatomic, readonly, copy) NSString *relyingPartyIdentifier;
+
++ (instancetype)new NS_UNAVAILABLE;
+- (instancetype)init NS_UNAVAILABLE;
+
+@end
+
+NS_ASSUME_NONNULL_END
diff -ruN /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialRegistration.h /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialRegistration.h
--- /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialRegistration.h	1969-12-31 19:00:00.000000000 -0500
+++ /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialRegistration.h	2022-06-03 18:07:58.000000000 -0400
@@ -0,0 +1,20 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialRegistration.h>
+#import <AuthenticationServices/ASCOSEConstants.h>
+#import <AuthenticationServices/ASFoundation.h>
+#import <Foundation/Foundation.h>
+
+
+NS_ASSUME_NONNULL_BEGIN
+
+API_AVAILABLE(macos(12.0), ios(15.0), tvos(16.0)) API_UNAVAILABLE(watchos)
+@interface ASAuthorizationPlatformPublicKeyCredentialRegistration : NSObject <ASAuthorizationPublicKeyCredentialRegistration>
+
++ (instancetype)new NS_UNAVAILABLE;
+- (instancetype)init NS_UNAVAILABLE;
+
+
+@end
+
+NS_ASSUME_NONNULL_END
diff -ruN /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest.h /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest.h
--- /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest.h	1969-12-31 19:00:00.000000000 -0500
+++ /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest.h	2022-06-03 18:07:59.000000000 -0400
@@ -0,0 +1,17 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialRegistrationRequest.h>
+#import <AuthenticationServices/ASAuthorizationRequest.h>
+#import <Foundation/Foundation.h>
+
+NS_ASSUME_NONNULL_BEGIN
+
+API_AVAILABLE(macos(12.0), ios(15.0), tvos(16.0)) API_UNAVAILABLE(watchos)
+@interface ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest : ASAuthorizationRequest <ASAuthorizationPublicKeyCredentialRegistrationRequest>
+
++ (instancetype)new NS_UNAVAILABLE;
+- (instancetype)init NS_UNAVAILABLE;
+
+@end
+
+NS_ASSUME_NONNULL_END
diff -ruN /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationProviderExtensionAuthorizationRequest.h /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationProviderExtensionAuthorizationRequest.h
--- /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationProviderExtensionAuthorizationRequest.h	2022-02-23 07:16:49.000000000 -0500
+++ /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationProviderExtensionAuthorizationRequest.h	2022-06-03 18:07:58.000000000 -0400
@@ -8,6 +8,7 @@
 #import <AuthenticationServices/ASFoundation.h>
 #import <Foundation/Foundation.h>
 
+
 NS_ASSUME_NONNULL_BEGIN
 
 typedef NSString * ASAuthorizationProviderAuthorizationOperation API_AVAILABLE(ios(13.0), macCatalyst(14.0), macos(10.15)) API_UNAVAILABLE(watchos, tvos) NS_TYPED_EXTENSIBLE_ENUM;
@@ -121,6 +122,7 @@
 */
 @property (nonatomic, readonly, getter=isUserInterfaceEnabled) BOOL userInterfaceEnabled API_AVAILABLE(ios(15.4), macos(12.3)) API_UNAVAILABLE(tvos, watchos);
 
+
 @end
 
 NS_ASSUME_NONNULL_END
diff -ruN /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialAssertion.h /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialAssertion.h
--- /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialAssertion.h	1969-12-31 19:00:00.000000000 -0500
+++ /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialAssertion.h	2022-06-03 18:07:58.000000000 -0400
@@ -0,0 +1,21 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <AuthenticationServices/ASPublicKeyCredential.h>
+#import <Foundation/Foundation.h>
+
+API_AVAILABLE(macos(12.0), ios(15.0), tvos(16.0)) API_UNAVAILABLE(watchos)
+@protocol ASAuthorizationPublicKeyCredentialAssertion <ASPublicKeyCredential>
+
+/*! @abstract A byte sequence containing the encoded authenticatorData blob returned by the authenticator.
+ */
+@property (nonatomic, readonly, copy) NSData *rawAuthenticatorData;
+
+/*! @abstract The userID provided when creating this credential.
+ */
+@property (nonatomic, readonly, copy) NSData *userID;
+
+/*! @abstract The signature provided by the authenticator using the credential's private key.
+ */
+@property (nonatomic, readonly, copy) NSData *signature;
+
+@end
diff -ruN /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialAssertionRequest.h /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialAssertionRequest.h
--- /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialAssertionRequest.h	1969-12-31 19:00:00.000000000 -0500
+++ /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialAssertionRequest.h	2022-06-03 18:07:59.000000000 -0400
@@ -0,0 +1,31 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialConstants.h>
+#import <Foundation/Foundation.h>
+
+@protocol ASAuthorizationPublicKeyCredentialDescriptor;
+
+NS_ASSUME_NONNULL_BEGIN
+
+API_AVAILABLE(macos(12.0), ios(15.0), tvos(16.0)) API_UNAVAILABLE(watchos)
+@protocol ASAuthorizationPublicKeyCredentialAssertionRequest <NSObject, NSSecureCoding, NSCopying>
+
+/*! @abstract The challenge to use when signing the request.
+ */
+@property (nonatomic, copy) NSData *challenge;
+
+/*! @abstract The Relying Party identifier used to scope this request.
+ */
+@property (nonatomic, copy) NSString *relyingPartyIdentifier;
+
+/*! @abstract A list of credentials to allow for this request. If this list is nonempty, only credentials matching the provided descriptors can be used to sign in.
+ */
+@property (nonatomic, copy) NSArray<id<ASAuthorizationPublicKeyCredentialDescriptor>> *allowedCredentials;
+
+/*! @abstract A preference for whether the authenticator should attempt to verify that it is being used by its owner, such as through a PIN or biometrics.
+ */
+@property (nonatomic) ASAuthorizationPublicKeyCredentialUserVerificationPreference userVerificationPreference;
+
+@end
+
+NS_ASSUME_NONNULL_END
diff -ruN /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialConstants.h /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialConstants.h
--- /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialConstants.h	1969-12-31 19:00:00.000000000 -0500
+++ /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialConstants.h	2022-06-03 18:10:15.000000000 -0400
@@ -0,0 +1,68 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <Foundation/Foundation.h>
+
+/*! @abstract A string indicating a preference for whether the authenticator should attempt to verify the user, such as through a PIN or biometrics.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0), tvos(16.0)) API_UNAVAILABLE(watchos)
+typedef NSString *ASAuthorizationPublicKeyCredentialUserVerificationPreference NS_TYPED_EXTENSIBLE_ENUM;
+
+/*! @abstract Indicates that the authenticator should try to verify the user if possible, but authentication should proceed even if user verification is not currently available.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0), tvos(16.0)) API_UNAVAILABLE(watchos)
+extern ASAuthorizationPublicKeyCredentialUserVerificationPreference const ASAuthorizationPublicKeyCredentialUserVerificationPreferencePreferred;
+
+/*! @abstract Indicates that the authenticator must attempt to verify the user. If the authenticator is not currently capable of verifying the user, authentication will fail.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0), tvos(16.0)) API_UNAVAILABLE(watchos)
+extern ASAuthorizationPublicKeyCredentialUserVerificationPreference const ASAuthorizationPublicKeyCredentialUserVerificationPreferenceRequired;
+
+/*! @abstract Indicates that the authenticator should prefer _not_ verifying the user, if possible. This may be used to streamline an authentication process where the user has already been verified.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0), tvos(16.0)) API_UNAVAILABLE(watchos)
+extern ASAuthorizationPublicKeyCredentialUserVerificationPreference const ASAuthorizationPublicKeyCredentialUserVerificationPreferenceDiscouraged;
+
+/*! @abstract A string indicating the type of attestation the authenticator should attempt to perform.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos) API_UNAVAILABLE(tvos)
+typedef NSString *ASAuthorizationPublicKeyCredentialAttestationKind NS_TYPED_EXTENSIBLE_ENUM;
+
+/*! @abstract Indicates that the authenticator should not perform attestation.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos) API_UNAVAILABLE(tvos)
+extern ASAuthorizationPublicKeyCredentialAttestationKind const ASAuthorizationPublicKeyCredentialAttestationKindNone;
+
+/*! @abstract Indicates that the authenticator should perform attestation itself.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+extern ASAuthorizationPublicKeyCredentialAttestationKind const ASAuthorizationPublicKeyCredentialAttestationKindDirect;
+
+/*! @abstract Indicates that the authenticator may use an external service to perform attestation.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+extern ASAuthorizationPublicKeyCredentialAttestationKind const ASAuthorizationPublicKeyCredentialAttestationKindIndirect;
+
+/*! @abstract Indicates that the authenticator should perform an attestation which may include information that uniquely identifies that authenticator. Authenticators should only allow enterprise attestation if they have been previously enrolled in enterprise management, and should restrict it to managed Relying Parties.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+extern ASAuthorizationPublicKeyCredentialAttestationKind const ASAuthorizationPublicKeyCredentialAttestationKindEnterprise;
+
+/*! @abstract A string used to indicate a preference for whether the authenticator should itself store the private key for a credential.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+typedef NSString *ASAuthorizationPublicKeyCredentialResidentKeyPreference NS_TYPED_EXTENSIBLE_ENUM;
+
+/*! @abstract Indicates that the authenticator should not store the private key, if possible.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+extern ASAuthorizationPublicKeyCredentialResidentKeyPreference const ASAuthorizationPublicKeyCredentialResidentKeyPreferenceDiscouraged;
+
+/*! @abstract Indicates that the authenticator should store the private key, if possible.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+extern ASAuthorizationPublicKeyCredentialResidentKeyPreference const ASAuthorizationPublicKeyCredentialResidentKeyPreferencePreferred;
+
+/*! @abstract Indicates that the authenticator must store the private key, and that key creation should fail if the authenticator is not currently capable of storing the key.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+extern ASAuthorizationPublicKeyCredentialResidentKeyPreference const ASAuthorizationPublicKeyCredentialResidentKeyPreferenceRequired;
diff -ruN /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialDescriptor.h /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialDescriptor.h
--- /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialDescriptor.h	1969-12-31 19:00:00.000000000 -0500
+++ /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialDescriptor.h	2022-06-03 18:07:59.000000000 -0400
@@ -0,0 +1,16 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <Foundation/Foundation.h>
+
+NS_ASSUME_NONNULL_BEGIN
+
+API_AVAILABLE(macos(12.0), ios(15.0), tvos(16.0)) API_UNAVAILABLE(watchos)
+@protocol ASAuthorizationPublicKeyCredentialDescriptor <NSObject, NSSecureCoding, NSCopying>
+
+/*! @abstract An identifier that uniquely identifies a specific credential.
+ */
+@property (nonatomic, copy) NSData *credentialID;
+
+@end
+
+NS_ASSUME_NONNULL_END
diff -ruN /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialParameters.h /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialParameters.h
--- /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialParameters.h	1969-12-31 19:00:00.000000000 -0500
+++ /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialParameters.h	2022-06-03 18:07:58.000000000 -0400
@@ -0,0 +1,21 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <AuthenticationServices/ASCOSEConstants.h>
+#import <Foundation/Foundation.h>
+
+NS_ASSUME_NONNULL_BEGIN
+
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+@interface ASAuthorizationPublicKeyCredentialParameters: NSObject <NSSecureCoding, NSCopying>
+
+- (instancetype)initWithAlgorithm:(ASCOSEAlgorithmIdentifier)algorithm;
+
+/*! @abstract A COSE algorithm indentifier. */
+@property (nonatomic, readonly) ASCOSEAlgorithmIdentifier algorithm;
+
++ (instancetype)new NS_UNAVAILABLE;
+- (instancetype)init NS_UNAVAILABLE;
+
+@end
+
+NS_ASSUME_NONNULL_END
diff -ruN /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialRegistration.h /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialRegistration.h
--- /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialRegistration.h	1969-12-31 19:00:00.000000000 -0500
+++ /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialRegistration.h	2022-06-03 18:07:58.000000000 -0400
@@ -0,0 +1,19 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <AuthenticationServices/ASFoundation.h>
+#import <AuthenticationServices/ASPublicKeyCredential.h>
+#import <Foundation/Foundation.h>
+
+NS_ASSUME_NONNULL_BEGIN
+
+API_AVAILABLE(macos(12.0), ios(15.0), tvos(16.0)) API_UNAVAILABLE(watchos)
+@protocol ASAuthorizationPublicKeyCredentialRegistration <ASPublicKeyCredential>
+
+/*! @abstract The raw data containing the authenticator's attestation statement, if one was provided.
+ */
+@property (nonatomic, readonly, nullable, copy) NSData *rawAttestationObject;
+
+
+@end
+
+NS_ASSUME_NONNULL_END
diff -ruN /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialRegistrationRequest.h /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialRegistrationRequest.h
--- /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialRegistrationRequest.h	1969-12-31 19:00:00.000000000 -0500
+++ /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialRegistrationRequest.h	2022-06-03 18:07:59.000000000 -0400
@@ -0,0 +1,41 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialConstants.h>
+#import <Foundation/Foundation.h>
+
+NS_ASSUME_NONNULL_BEGIN
+
+API_AVAILABLE(macos(12.0), ios(15.0), tvos(16.0)) API_UNAVAILABLE(watchos)
+@protocol ASAuthorizationPublicKeyCredentialRegistrationRequest <NSObject, NSSecureCoding, NSCopying>
+
+/*! @abstract The Relying Party identifier used to scope this request.
+ */
+@property (nonatomic, readonly, copy) NSString *relyingPartyIdentifier;
+
+/*! @abstract An arbitrary byte sequence which will be stored alongside the credential and will be returned with the credential when authenticating with it in the future. May be used by a relying party to identify the user account this credential is associated with.
+ */
+@property (nonatomic, copy) NSData *userID;
+
+/*! @abstract A human readable name to associate with a credential, which a user should be able to use to identify the credential.
+ */
+@property (nonatomic, copy) NSString *name;
+
+/*! @abstract A high level human readable name to associate with a credential, which should only be used for display.
+ */
+@property (nonatomic, nullable, copy) NSString *displayName;
+
+/*! @abstract The challenge which can be used to verify the authenticator's attestation, if attestation is requested.
+ */
+@property (nonatomic, copy) NSData *challenge;
+
+/*! @abstract A preference for whether the authenticator should attempt to verify that it is being used by its owner, such as through a PIN or biometrics.
+ */
+@property (nonatomic) ASAuthorizationPublicKeyCredentialUserVerificationPreference userVerificationPreference;
+
+/*! @abstract A preference for the type of attestation that the authenticator should attempt to perform.
+ */
+@property (nonatomic) ASAuthorizationPublicKeyCredentialAttestationKind attestationPreference API_UNAVAILABLE(tvos);
+
+@end
+
+NS_ASSUME_NONNULL_END
diff -ruN /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialAssertion.h /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialAssertion.h
--- /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialAssertion.h	1969-12-31 19:00:00.000000000 -0500
+++ /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialAssertion.h	2022-06-03 18:07:58.000000000 -0400
@@ -0,0 +1,17 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialAssertion.h>
+#import <Foundation/Foundation.h>
+
+
+NS_ASSUME_NONNULL_BEGIN
+
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+@interface ASAuthorizationSecurityKeyPublicKeyCredentialAssertion : NSObject <ASAuthorizationPublicKeyCredentialAssertion>
+
++ (instancetype)new NS_UNAVAILABLE;
+- (instancetype)init NS_UNAVAILABLE;
+
+@end
+
+NS_ASSUME_NONNULL_END
diff -ruN /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialAssertionRequest.h /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialAssertionRequest.h
--- /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialAssertionRequest.h	1969-12-31 19:00:00.000000000 -0500
+++ /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialAssertionRequest.h	2022-06-03 18:07:58.000000000 -0400
@@ -0,0 +1,19 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialAssertionRequest.h>
+#import <AuthenticationServices/ASAuthorizationRequest.h>
+#import <AuthenticationServices/ASAuthorizationSecurityKeyPublicKeyCredentialDescriptor.h>
+#import <Foundation/Foundation.h>
+
+NS_ASSUME_NONNULL_BEGIN
+
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+@interface ASAuthorizationSecurityKeyPublicKeyCredentialAssertionRequest : ASAuthorizationRequest <ASAuthorizationPublicKeyCredentialAssertionRequest>
+
+/*! A list of descriptors indicating credentials that may be used to sign in. If this is non-empty, only credentials matching the provided descriptors can be used when authenticating.
+ */
+@property (nonatomic, copy) NSArray<ASAuthorizationSecurityKeyPublicKeyCredentialDescriptor *> *allowedCredentials;
+
+@end
+
+NS_ASSUME_NONNULL_END
diff -ruN /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialDescriptor.h /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialDescriptor.h
--- /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialDescriptor.h	1969-12-31 19:00:00.000000000 -0500
+++ /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialDescriptor.h	2022-06-03 18:07:57.000000000 -0400
@@ -0,0 +1,49 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialDescriptor.h>
+#import <Foundation/Foundation.h>
+
+NS_ASSUME_NONNULL_BEGIN
+
+/*! @abstract A string indicating a transport for communicating with an authenticator.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+typedef NSString *ASAuthorizationSecurityKeyPublicKeyCredentialDescriptorTransport NS_TYPED_EXTENSIBLE_ENUM NS_SWIFT_NAME(ASAuthorizationSecurityKeyPublicKeyCredentialDescriptor.Transport);
+
+/*! @abstract Indicates using USB or Lightning to communicate with an authenticator.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+extern ASAuthorizationSecurityKeyPublicKeyCredentialDescriptorTransport const ASAuthorizationSecurityKeyPublicKeyCredentialDescriptorTransportUSB NS_SWIFT_NAME(usb);
+
+/*! @abstract Indiciates using NFC to communicate with an authenticator.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+extern ASAuthorizationSecurityKeyPublicKeyCredentialDescriptorTransport const ASAuthorizationSecurityKeyPublicKeyCredentialDescriptorTransportNFC NS_SWIFT_NAME(nfc);
+
+/*! @abstract Indicates using Bluetooth, including BLE, to communicate with an authenticator.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+extern ASAuthorizationSecurityKeyPublicKeyCredentialDescriptorTransport const ASAuthorizationSecurityKeyPublicKeyCredentialDescriptorTransportBluetooth NS_SWIFT_NAME(bluetooth);
+
+/*! @abstract Returns a list of all transports the device currently supports for communicating with an authenticator.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+NSArray<ASAuthorizationSecurityKeyPublicKeyCredentialDescriptorTransport> *ASAuthorizationAllSupportedPublicKeyCredentialDescriptorTransports(void) NS_SWIFT_NAME(getter:ASAuthorizationSecurityKeyPublicKeyCredentialDescriptorTransport.allSupported());
+
+/*! @abstract An object to describe a credential on a security key.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+@interface ASAuthorizationSecurityKeyPublicKeyCredentialDescriptor : NSObject <ASAuthorizationPublicKeyCredentialDescriptor>
+
+- (instancetype)initWithCredentialID:(NSData *)credentialID transports:(NSArray<ASAuthorizationSecurityKeyPublicKeyCredentialDescriptorTransport> *)allowedTransports NS_DESIGNATED_INITIALIZER;
+
+/*! @abstract An array indicating transports for the credential indicated by credentialID.
+ */
+@property (nonatomic) NSArray<ASAuthorizationSecurityKeyPublicKeyCredentialDescriptorTransport> *transports;
+
++ (instancetype)new NS_UNAVAILABLE;
+- (instancetype)init NS_UNAVAILABLE;
+
+@end
+
+NS_ASSUME_NONNULL_END
diff -ruN /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialProvider.h /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialProvider.h
--- /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialProvider.h	1969-12-31 19:00:00.000000000 -0500
+++ /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialProvider.h	2022-06-03 18:07:58.000000000 -0400
@@ -0,0 +1,38 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <AuthenticationServices/ASAuthorizationProvider.h>
+#import <Foundation/Foundation.h>
+
+@class ASAuthorizationSecurityKeyPublicKeyCredentialAssertionRequest;
+@class ASAuthorizationSecurityKeyPublicKeyCredentialRegistrationRequest;
+
+NS_ASSUME_NONNULL_BEGIN
+
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+@interface ASAuthorizationSecurityKeyPublicKeyCredentialProvider : NSObject <ASAuthorizationProvider>
+
+- (instancetype)initWithRelyingPartyIdentifier:(NSString *)relyingPartyIdentifier NS_DESIGNATED_INITIALIZER;
+
+/*! @abstract Create a request to register a new security key credential.
+    @param challenge The challenge to sign.
+    @param displayName The display name for the new credential.
+    @param name The name for the new credential.
+    @param userID An identifier to be stored alongside the credential, which will be returned with the credential when it is used to authenticate.
+ */
+- (ASAuthorizationSecurityKeyPublicKeyCredentialRegistrationRequest *)createCredentialRegistrationRequestWithChallenge:(NSData *)challenge displayName:(NSString *)displayName name:(NSString *)name userID:(NSData *)userID NS_SWIFT_NAME(createCredentialRegistrationRequest(challenge:displayName:name:userID:));
+
+/*! @abstract Create a request to authenticate using an existing credential.
+    @param challenge The challenge to sign.
+ */
+- (ASAuthorizationSecurityKeyPublicKeyCredentialAssertionRequest *)createCredentialAssertionRequestWithChallenge:(NSData *)challenge NS_SWIFT_NAME(createCredentialAssertionRequest(challenge:));
+
+/*! @abstract The Relying Party identifier used for all requests created by this object.
+ */
+@property (nonatomic, readonly, copy) NSString *relyingPartyIdentifier;
+
+- (instancetype)init NS_UNAVAILABLE;
++ (instancetype)new NS_UNAVAILABLE;
+
+@end
+
+NS_ASSUME_NONNULL_END
diff -ruN /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialRegistration.h /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialRegistration.h
--- /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialRegistration.h	1969-12-31 19:00:00.000000000 -0500
+++ /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialRegistration.h	2022-06-03 18:07:59.000000000 -0400
@@ -0,0 +1,16 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialRegistration.h>
+#import <AuthenticationServices/ASAuthorizationSecurityKeyPublicKeyCredentialDescriptor.h>
+#import <Foundation/Foundation.h>
+
+
+NS_ASSUME_NONNULL_BEGIN
+
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+@interface ASAuthorizationSecurityKeyPublicKeyCredentialRegistration : NSObject <ASAuthorizationPublicKeyCredentialRegistration>
+
+
+@end
+
+NS_ASSUME_NONNULL_END
diff -ruN /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialRegistrationRequest.h /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialRegistrationRequest.h
--- /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialRegistrationRequest.h	1969-12-31 19:00:00.000000000 -0500
+++ /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialRegistrationRequest.h	2022-06-03 18:07:58.000000000 -0400
@@ -0,0 +1,31 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialParameters.h>
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialRegistrationRequest.h>
+#import <AuthenticationServices/ASAuthorizationRequest.h>
+#import <AuthenticationServices/ASAuthorizationSecurityKeyPublicKeyCredentialDescriptor.h>
+#import <Foundation/Foundation.h>
+
+NS_ASSUME_NONNULL_BEGIN
+
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+@interface ASAuthorizationSecurityKeyPublicKeyCredentialRegistrationRequest : ASAuthorizationRequest <ASAuthorizationPublicKeyCredentialRegistrationRequest>
+
+/*! @abstract A list of parameters for the new credential which are supported by the Relying Party. The authenticator should choose from these parameters when creating the credential.
+ */
+@property (nonatomic, copy) NSArray<ASAuthorizationPublicKeyCredentialParameters *> *credentialParameters;
+
+/*! @abstract A list of descriptors indicating credentials which must not already exist on the authenticator. If a credential already exists on the authenticator which matches one or more of these descriptors, a new credential will not be created and authentication will fail.
+ */
+@property (nonatomic, copy) NSArray<ASAuthorizationSecurityKeyPublicKeyCredentialDescriptor *> *excludedCredentials;
+
+/*! @abstract A preference whether the authenticator should store the private key of the newly created credential.
+ */
+@property (nonatomic) ASAuthorizationPublicKeyCredentialResidentKeyPreference residentKeyPreference;
+
++ (instancetype)new NS_UNAVAILABLE;
+- (instancetype)init NS_UNAVAILABLE;
+
+@end
+
+NS_ASSUME_NONNULL_END
diff -ruN /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASCOSEConstants.h /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASCOSEConstants.h
--- /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASCOSEConstants.h	1969-12-31 19:00:00.000000000 -0500
+++ /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASCOSEConstants.h	2022-06-03 18:07:59.000000000 -0400
@@ -0,0 +1,17 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos) API_UNAVAILABLE(tvos)
+typedef NSInteger ASCOSEAlgorithmIdentifier NS_TYPED_EXTENSIBLE_ENUM;
+
+/*! @abstract The COSE algorithm identifier representing ECDSA with SHA-256.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos) API_UNAVAILABLE(tvos)
+static ASCOSEAlgorithmIdentifier const ASCOSEAlgorithmIdentifierES256 = -7;
+
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+typedef NSInteger ASCOSEEllipticCurveIdentifier NS_TYPED_EXTENSIBLE_ENUM;
+
+/*! @abstract The COSE curve identifier representing the P-256 elliptic curve.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+static ASCOSEEllipticCurveIdentifier const ASCOSEEllipticCurveIdentifierP256 = 1;
diff -ruN /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASPublicKeyCredential.h /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASPublicKeyCredential.h
--- /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASPublicKeyCredential.h	1969-12-31 19:00:00.000000000 -0500
+++ /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASPublicKeyCredential.h	2022-06-03 18:07:59.000000000 -0400
@@ -0,0 +1,26 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <AuthenticationServices/ASAuthorizationCredential.h>
+#import <AuthenticationServices/ASCOSEConstants.h>
+#import <AuthenticationServices/ASFoundation.h>
+#import <Foundation/Foundation.h>
+
+NS_ASSUME_NONNULL_BEGIN
+
+/*! @abstract The base protocol for all PublicKeyCredential credential types.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos)
+@protocol ASPublicKeyCredential <ASAuthorizationCredential>
+
+/*! @abstract A byte sequence containing the serialized clientDataJSON blob returned by the authenticator.
+ */
+@property (nonatomic, readonly, copy) NSData *rawClientDataJSON;
+
+/*! @abstract An identifier that uniquely identifies this credential.
+ */
+@property (nonatomic, readonly, copy) NSData *credentialID;
+
+
+@end
+
+NS_ASSUME_NONNULL_END
diff -ruN /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASWebAuthenticationSession.h /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASWebAuthenticationSession.h
--- /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASWebAuthenticationSession.h	2022-02-23 07:14:09.000000000 -0500
+++ /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASWebAuthenticationSession.h	2022-06-03 18:10:17.000000000 -0400
@@ -12,7 +12,7 @@
 
 @protocol ASWebAuthenticationPresentationContextProviding;
 
-AS_EXTERN API_AVAILABLE(ios(12.0), macCatalyst(13.0), macos(10.15), watchos(6.2)) API_UNAVAILABLE(tvos)
+AS_EXTERN API_AVAILABLE(ios(12.0), macCatalyst(13.0), macos(10.15), watchos(6.2), tvos(16.0))
 NSErrorDomain const ASWebAuthenticationSessionErrorDomain;
 
 /*! @enum ASWebAuthenticationSessionErrorCode
@@ -27,9 +27,9 @@
  */
 typedef NS_ERROR_ENUM(ASWebAuthenticationSessionErrorDomain, ASWebAuthenticationSessionErrorCode) {
     ASWebAuthenticationSessionErrorCodeCanceledLogin = 1,
-    ASWebAuthenticationSessionErrorCodePresentationContextNotProvided API_AVAILABLE(ios(13.0), macos(10.15)) API_UNAVAILABLE(watchos) = 2,
-    ASWebAuthenticationSessionErrorCodePresentationContextInvalid API_AVAILABLE(ios(13.0), macos(10.15)) API_UNAVAILABLE(watchos) = 3,
-} API_AVAILABLE(ios(12.0), macCatalyst(13.0), macos(10.15), watchos(6.2)) API_UNAVAILABLE(tvos);
+    ASWebAuthenticationSessionErrorCodePresentationContextNotProvided API_AVAILABLE(ios(13.0), macos(10.15)) API_UNAVAILABLE(watchos, tvos) = 2,
+    ASWebAuthenticationSessionErrorCodePresentationContextInvalid API_AVAILABLE(ios(13.0), macos(10.15)) API_UNAVAILABLE(watchos, tvos) = 3,
+} API_AVAILABLE(ios(12.0), macCatalyst(13.0), macos(10.15), watchos(6.2), tvos(16.0));
 
 typedef void (^ASWebAuthenticationSessionCompletionHandler)(NSURL *_Nullable callbackURL, NSError *_Nullable error) NS_SWIFT_NAME(ASWebAuthenticationSession.CompletionHandler);
 
@@ -56,7 +56,7 @@
  The app can cancel the session by calling -[ASWebAuthenticationSession cancel]. This will also dismiss the view controller that
  is showing the web service's login page.
  */
-AS_EXTERN API_AVAILABLE(ios(12.0), macCatalyst(13.0), macos(10.15), watchos(6.2)) API_UNAVAILABLE(tvos)
+AS_EXTERN API_AVAILABLE(ios(12.0), macCatalyst(13.0), macos(10.15), watchos(6.2), tvos(16.0))
 @interface ASWebAuthenticationSession : NSObject
 
 /*! @abstract Returns an ASWebAuthenticationSession object.
@@ -70,13 +70,13 @@
  must be set prior to calling -start, otherwise the authorization view cannot be displayed. If deploying to iOS prior to
  13.0, the desired window is inferred by the application's key window.
  */
-@property (nonatomic, weak) id <ASWebAuthenticationPresentationContextProviding> presentationContextProvider API_AVAILABLE(ios(13.0), macos(10.15)) API_UNAVAILABLE(watchos);
+@property (nonatomic, weak) id <ASWebAuthenticationPresentationContextProviding> presentationContextProvider API_AVAILABLE(ios(13.0), macos(10.15)) API_UNAVAILABLE(watchos, tvos);
 
 /*! @abstract Indicates whether this session should ask the browser for an ephemeral session.
  @discussion Ephemeral web browser sessions do not not share cookies or other browsing data with a user's normal browser session.
  This value is NO by default. Setting this property after calling -[ASWebAuthenticationSession start] has no effect.
  */
-@property (nonatomic) BOOL prefersEphemeralWebBrowserSession API_AVAILABLE(ios(13.0), macos(10.15), watchos(6.2));
+@property (nonatomic) BOOL prefersEphemeralWebBrowserSession API_AVAILABLE(ios(13.0), macos(10.15), watchos(6.2)) API_UNAVAILABLE(tvos);
 
 /*! @abstract Returns whether the session can be successfully started. This property returns the same value as calling -start,
  but without the side effect of actually starting the session.
@@ -93,7 +93,7 @@
 /*! @abstract Cancel an ASWebAuthenticationSession. If the view controller is already presented to load the webpage for
  authentication, it will be dismissed. Calling cancel on an already canceled session will have no effect.
  */
-- (void)cancel;
+- (void)cancel API_UNAVAILABLE(tvos);
 
 + (instancetype)new NS_UNAVAILABLE;
 - (instancetype)init NS_UNAVAILABLE;
diff -ruN /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/AuthenticationServices.h /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/AuthenticationServices.h
--- /Applications/Xcode_13.3.0.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/AuthenticationServices.h	2022-02-18 03:15:40.000000000 -0500
+++ /Applications/Xcode_14.0.0-beta.app/Contents/Developer/Platforms/AppleTVOS.platform/Developer/SDKs/AppleTVOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/AuthenticationServices.h	2022-05-28 01:26:42.000000000 -0400
@@ -49,5 +49,27 @@
 #import <AuthenticationServices/ASAuthorizationAppleIDButton.h>
 #endif // !TARGET_OS_WATCH
 
+#import <AuthenticationServices/ASAuthorizationPlatformPublicKeyCredentialAssertion.h>
+#import <AuthenticationServices/ASAuthorizationPlatformPublicKeyCredentialAssertionRequest.h>
+#import <AuthenticationServices/ASAuthorizationPlatformPublicKeyCredentialDescriptor.h>
+#import <AuthenticationServices/ASAuthorizationPlatformPublicKeyCredentialProvider.h>
+#import <AuthenticationServices/ASAuthorizationPlatformPublicKeyCredentialRegistration.h>
+#import <AuthenticationServices/ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest.h>
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialAssertion.h>
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialAssertionRequest.h>
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialConstants.h>
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialDescriptor.h>
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialParameters.h>
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialRegistration.h>
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialRegistrationRequest.h>
+#import <AuthenticationServices/ASAuthorizationSecurityKeyPublicKeyCredentialAssertion.h>
+#import <AuthenticationServices/ASAuthorizationSecurityKeyPublicKeyCredentialAssertionRequest.h>
+#import <AuthenticationServices/ASAuthorizationSecurityKeyPublicKeyCredentialDescriptor.h>
+#import <AuthenticationServices/ASAuthorizationSecurityKeyPublicKeyCredentialProvider.h>
+#import <AuthenticationServices/ASAuthorizationSecurityKeyPublicKeyCredentialRegistration.h>
+#import <AuthenticationServices/ASAuthorizationSecurityKeyPublicKeyCredentialRegistrationRequest.h>
+#import <AuthenticationServices/ASCOSEConstants.h>
+#import <AuthenticationServices/ASPublicKeyCredential.h>
+
 
 
Clone this wiki locally