Migrate from Smart Lock for Passwords to Credential Manager

Smart Lock for Passwords, which was deprecated in 2022, is now removed from the Google Play Services Auth SDK (com.google.android.gms:play-services-auth) . To minimize breaking changes that may impact existing integrations, Smart Lock capabilities for all existing apps in the Play Store will continue to work correctly. New app versions compiled with the updated SDK (com.google.android.gms:play-services-auth:21.0.0) are no longer able to access the Smart Lock for Password API and won't build successfully. All developers should migrate their Android projects to use Credential Manager as soon as possible.

Benefits of migration to the Credential Manager API

Credential Manager offers a simple, unified API that enables support for modern features and practices while improving the authentication experience for your users:

  • Credential Manager fully supports password saving and authentication. This means no interruption for your users as your app migrates from Smart Lock to Credential Manager.
  • Credential Manager integrates support for multiple sign in methods, including passkeys and federated sign in methods like Sign in with Google, to increase security and enable conversion if you plan to support either in the future.
  • Starting with Android 14, Credential Manager supports third-party password and passkey providers.
  • Credential Manager provides a consistent, unified user experience across all authentication methods.

Migration options:

Use case Recommendation
Save password and sign in with saved password Use the password option from the Sign in your user with Credential Manager guide. The detailed steps for password saving and authentication are described later.
Sign in with Google Follow the Integrate Credential Manager with Sign in with Google guide.
Show Phone number hint to users Use the Phone Number Hint API from Google Identity Services.

Sign in with passwords using Credential Manager

To use Credential Manager API, complete the steps outlined in the prerequisites section of the Credential Manager guide, and make sure you do the following:

Sign in with saved passwords

To retrieve password options that are associated with the user's account, complete these steps:

1. Initialize the password and authentication option

Kotlin

// Retrieves the user's saved password for your app from their
// password provider.
val getPasswordOption = GetPasswordOption()

Java

// Retrieves the user's saved password for your app from their
// password provider.
GetPasswordOption getPasswordOption = new GetPasswordOption();

2. Use the options retrieved from the previous step to build the sign-in request

Kotlin

val getCredRequest = GetCredentialRequest(
    listOf(getPasswordOption)
)

Java

GetCredentialRequest getCredRequest = new GetCredentialRequest.Builder()
    .addCredentialOption(getPasswordOption)
    .build();

3. Launch the sign-in flow

Kotlin

coroutineScope.launch {
    try {
        // Attempt to retrieve the credential from the Credential Manager.
        val result = credentialManager.getCredential(
            // Use an activity-based context to avoid undefined system UI
            // launching behavior.
            context = activityContext,
            request = getCredRequest
        )

        // Process the successfully retrieved credential.
        handleSignIn(result)
    } catch (e: GetCredentialException) {
        // Handle any errors that occur during the credential retrieval
        // process.
        handleFailure(e)
    }
}

fun handleSignIn(result: GetCredentialResponse) {
    // Extract the credential from the response.
    val credential = result.credential

    // Determine the type of credential and handle it accordingly.
    when (credential) {
        is PasswordCredential -> {
            val username = credential.id
            val password = credential.password

            // Use the extracted username and password to perform
            // authentication.
        }
        else -> {
            // Handle unrecognized credential types.
            Log.e(TAG, "Unexpected type of credential")
        }
    }
}

private fun handleFailure(e: GetCredentialException) {
    // Handle specific credential retrieval errors.
    when (e) {
        is GetCredentialCancellationException -> {
            /* This exception is thrown when the user intentionally cancels
            the credential retrieval operation. Update the application's state
            accordingly. */
        }

        is GetCredentialCustomException -> {
            /* This exception is thrown when a custom error occurs during the
            credential retrieval flow. Refer to the documentation of the
            third-party SDK used to create the GetCredentialRequest for
            handling this exception. */
        }

        is GetCredentialInterruptedException -> {
            /* This exception is thrown when an interruption occurs during the
            credential retrieval flow. Determine whether to retry the
            operation or proceed with an alternative authentication method. */
        }

        is GetCredentialProviderConfigurationException -> {
            /* This exception is thrown when there is a mismatch in
            configurations for the credential provider. Verify that the
            provider dependency is included in the manifest and that the
            required system services are enabled. */
        }

        is GetCredentialUnknownException -> {
            /* This exception is thrown when the credential retrieval
            operation fails without providing any additional details. Handle
            the error appropriately based on the application's context. */
        }

        is GetCredentialUnsupportedException -> {
            /* This exception is thrown when the device does not support the
            Credential Manager feature. Inform the user that credential-based
            authentication is unavailable and guide them to an alternative
            authentication method. */
        }

        is NoCredentialException -> {
            /* This exception is thrown when there are no viable credentials
            available for the user. Prompt the user to sign up for an account
            or provide an alternative authentication method. Upon successful
            authentication, store the login information using
            androidx.credentials.CredentialManager.createCredential to
            facilitate easier sign-in the next time. */
        }

        else -> {
            // Handle unexpected exceptions.
            Log.w(TAG, "Unexpected exception type: ${e::class.java.name}")
        }
    }
}

Java

credentialManager.getCredentialAsync(
    // Use activity based context to avoid undefined
    // system UI launching behavior
    activity,
    getCredRequest,
    cancellationSignal,
    <executor>,
    new CredentialManagerCallback<GetCredentialResponse, GetCredentialException>() {
        @Override
        public void onSuccess(GetCredentialResponse result) {
            handleSignIn(result);
        }

        @Override
        public void onFailure(GetCredentialException e) {
            handleFailure(e);
        }
    }
);

public void handleSignIn(GetCredentialResponse result) {
    // Handle the successfully returned credential.
    Credential credential = result.getCredential();
    if (credential instanceof PasswordCredential) {
        String username = ((PasswordCredential) credential).getId();
        String password = ((PasswordCredential) credential).getPassword();
        // Use ID and password to send to your server to validate and
        // authenticate
    } else {
        // Catch any unrecognized credential type here.
        Log.e(TAG, "Unexpected type of credential");
    }
}

public void handleFailure(GetCredentialException e) {
    if (e instanceof GetCredentialCancellationException) {
        /* During the get credential flow, this is thrown when a user
        intentionally cancels an operation. When this happens, the application
        should handle logic accordingly, typically under indication the user
        does not want to see Credential Manager anymore. */
    } else if (e instanceof GetCredentialCustomException) {
        /* Represents a custom error thrown during a get flow with
        CredentialManager. If you get this custom exception, you should match
        its type against exception constants defined in any third-party sdk
        with which you used to make the
        androidx.credentials.GetCredentialRequest, and then handle it
        according to the sdk recommendation. */
    } else if (e instanceof GetCredentialInterruptedException) {
        /* During the get credential flow, this is thrown when some
        interruption occurs that may warrant retrying or at least does not
        indicate a purposeful desire to close or tap away from Credential
        Manager. */
    } else if (e instanceof GetCredentialProviderConfigurationException) {
        /* During the get credential flow, this is thrown when configurations
        are mismatched for the provider, typically indicating the provider
        dependency is missing in the manifest or some system service is not
        enabled. */
    } else if (e instanceof GetCredentialUnknownException) {
        // This is thrown when the get credential operation failed with no
        // more details.
    } else if (e instanceof GetCredentialUnsupportedException) {
        /* During the get credential flow, this is thrown when credential
        manager is unsupported, typically because the device has disabled it
        or did not ship with this feature enabled. */
    } else if (e instanceof NoCredentialException) {
        /* During the get credential flow, this is returned when no viable
        credential is available for the user. This can be caused by various
        scenarios such as that the user doesn't have any credential or the
        user doesn't grant consent to using any available credential. Upon
        this exception, your app should navigate to use the regular app
        sign-up or sign-in screen. When that succeeds, you should invoke
        androidx.credentials.CredentialManager.createCredentialAsync to store
        the login info, so that your user can sign in more easily through
        Credential Manager the next time. */
    } else {
        Log.w(TAG, "Unexpected exception type " + e.getClass().getName());
    }
}

Additional resources