Skip to content

methics/musap-demo-android

Repository files navigation

MUSAP Demo App

Goals

This app aims to demonstrate a wide variety of SSCDs that can be integrated to MUSAP.

Supported SSCDs

  1. Android Keystore
  2. Yubikey
  3. ETSI TS 102 204 REST
  4. MUSAP Library (external signature)

Getting Started

Import the project with Android Studio:

File -> New -> Project from Version Control...

Contributing to musap-demo-android

We welcome contributions to musap-demo-android! This document provides guidelines for contributing to the project.

How to Contribute

  1. Fork the repository - Start by forking the repository to your GitHub account.
  2. Clone your fork - Clone your fork to your local machine for development.
  3. Create a new branch - Create a branch in your local repository for your contribution.

Submitting Changes

  1. Commit your changes - Make your changes in your branch and commit them with a clear, descriptive message.
  2. Push to your fork - Push your changes to your fork on GitHub.
  3. Create a Pull Request - Submit a pull request from your fork to the main repository. Provide a clear description of your changes.

Coding Guidelines

  • Follow the existing coding style.
  • Write tests for your changes.
  • Ensure your code passes all tests.

Reporting Issues

  • Use the GitHub issue tracker to report bugs.
  • Provide detailed information about the issue, including steps to reproduce it.

Thank you for contributing to musap-demo-android!

Security Policy for musap-demo-android

Reporting a Vulnerability

If you believe you have found a security vulnerability in musap-demo-android, please follow these steps:

  1. Do not report security vulnerabilities through public GitHub issues.
  2. Email the maintainers - Send an email to methics.info@methics.fi detailing the vulnerability. Include steps to reproduce, if possible.
  3. Wait for response - Allow the maintainers time to respond and assess the vulnerability.

Security Patch Process

  • The maintainers will confirm the receipt of your report.
  • A security advisory will be created on GitHub to track the issue.
  • A fix will be developed and tested in a private repository.
  • Once the fix is ready, it will be released in a new version of the software.

Disclosure Policy

  • We believe in responsible disclosure of vulnerabilities.
  • We will coordinate with you to determine an appropriate disclosure date.

Commitment to Security

  • We are committed to ensuring the security and privacy of our users.
  • Regular audits and updates are conducted to maintain the security of the project.

Your efforts to responsibly disclose your findings are greatly appreciated and will be acknowledged.

License

This project is licensed under the Apache License 2.0 - see the LICENSE file for details.

Releases

No releases published

Packages

No packages published

Languages