Skip to content

AuthenticationServices watchOS xcode14.3 beta1

Alex Soto edited this page Mar 15, 2023 · 2 revisions

#AuthenticationServices.framework https://github.com/xamarin/xamarin-macios/pull/17810

diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorization.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorization.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorization.h	2022-10-06 13:23:08
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorization.h	2023-02-12 00:14:47
@@ -8,7 +8,7 @@
 #import <AuthenticationServices/ASFoundation.h>
 #import <Foundation/Foundation.h>
 
-NS_ASSUME_NONNULL_BEGIN
+NS_HEADER_AUDIT_BEGIN(nullability, sendability)
 
 typedef NSString * ASAuthorizationScope API_AVAILABLE(ios(13.0), macos(10.15), tvos(13.0), watchos(6.0)) NS_SWIFT_NAME(ASAuthorization.Scope) NS_TYPED_EXTENSIBLE_ENUM;
 
@@ -34,4 +34,4 @@
 
 @end
 
-NS_ASSUME_NONNULL_END
+NS_HEADER_AUDIT_END(nullability, sendability)
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationAppleIDCredential.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationAppleIDCredential.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationAppleIDCredential.h	2022-10-06 13:23:07
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationAppleIDCredential.h	2023-02-12 00:14:47
@@ -20,8 +20,9 @@
     ASUserDetectionStatusLikelyReal,
 };
 
-NS_ASSUME_NONNULL_BEGIN
 
+NS_HEADER_AUDIT_BEGIN(nullability, sendability)
+
 AS_EXTERN API_AVAILABLE(ios(13.0), macos(10.15), tvos(13.0), watchos(6.0))
 @interface ASAuthorizationAppleIDCredential : NSObject <ASAuthorizationCredential>
 
@@ -59,10 +60,11 @@
  */
 @property (nonatomic, readonly) ASUserDetectionStatus realUserStatus;
 
+
 + (instancetype)new NS_UNAVAILABLE;
 
 - (instancetype)init NS_UNAVAILABLE;
 
 @end
 
-NS_ASSUME_NONNULL_END
+NS_HEADER_AUDIT_END(nullability, sendability)
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationAppleIDProvider.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationAppleIDProvider.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationAppleIDProvider.h	2022-10-06 13:23:08
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationAppleIDProvider.h	2023-02-12 00:14:47
@@ -9,7 +9,7 @@
 #import <AuthenticationServices/ASAuthorizationProvider.h>
 #import <AuthenticationServices/ASFoundation.h>
 
-NS_ASSUME_NONNULL_BEGIN
+NS_HEADER_AUDIT_BEGIN(nullability, sendability)
 
 /*! @enum ASAuthorizationAppleIDProviderCredentialState
  @abstract Authorization state of an Apple ID credential.
@@ -45,4 +45,4 @@
 
 @end
 
-NS_ASSUME_NONNULL_END
+NS_HEADER_AUDIT_END(nullability, sendability)
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationAppleIDRequest.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationAppleIDRequest.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationAppleIDRequest.h	2022-10-06 13:23:07
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationAppleIDRequest.h	2023-02-12 00:14:46
@@ -8,7 +8,7 @@
 #import <AuthenticationServices/ASAuthorization.h>
 #import <AuthenticationServices/ASAuthorizationOpenIDRequest.h>
 
-NS_ASSUME_NONNULL_BEGIN
+NS_HEADER_AUDIT_BEGIN(nullability, sendability)
 
 AS_EXTERN API_AVAILABLE(ios(13.0), macos(10.15), tvos(13.0), watchos(6.0))
 @interface ASAuthorizationAppleIDRequest : ASAuthorizationOpenIDRequest
@@ -21,4 +21,4 @@
 
 @end
 
-NS_ASSUME_NONNULL_END
+NS_HEADER_AUDIT_END(nullability, sendability)
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationController.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationController.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationController.h	2022-10-06 13:21:58
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationController.h	2023-02-12 00:14:47
@@ -9,7 +9,7 @@
 #import <AuthenticationServices/ASAuthorizationCustomMethod.h>
 #import <Foundation/Foundation.h>
 
-NS_ASSUME_NONNULL_BEGIN
+NS_HEADER_AUDIT_BEGIN(nullability, sendability)
 
 @class ASAuthorization;
 @class ASAuthorizationRequest;
@@ -37,6 +37,11 @@
 
 @end
 
+typedef NS_OPTIONS(NSUInteger, ASAuthorizationControllerRequestOptions) {
+    /*! @abstract Tell the authorization controller that it should prefer credentials that are immediately available on the local device.
+     */
+    ASAuthorizationControllerRequestOptionPreferImmediatelyAvailableCredentials API_UNAVAILABLE(tvos, watchos) = 1 << 0,
+} NS_SWIFT_NAME(ASAuthorizationController.RequestOptions) API_AVAILABLE(ios(16.0), macos(13.0)) API_UNAVAILABLE(tvos, watchos);
 
 AS_EXTERN API_AVAILABLE(ios(13.0), macos(10.15), tvos(13.0), watchos(6.0))
 @interface ASAuthorizationController : NSObject
@@ -76,8 +81,15 @@
  */
 - (void)performRequests;
 
+/*! @abstract Initiate the authorization flows for requests that support AutoFill presentation. UI will be shown when
+ focusing a text field with the appropriate text content type. Upon completion, the delegate will be called with either success
+ or failure.
 
+ The instance will remain retained until the flow is either completed or canceled, and the delegate callback is made.
+ */
+- (void)performAutoFillAssistedRequests API_AVAILABLE(ios(16.0)) API_UNAVAILABLE(macos, macCatalyst, watchos, tvos);
 
+
 /*! @abstract Cancel the running authorization flows, if there are any. If a flow is canceled, the delegate callback will
  be made indicating the cancel.
  */
@@ -89,4 +101,4 @@
 
 @end
 
-NS_ASSUME_NONNULL_END
+NS_HEADER_AUDIT_END(nullability, sendability)
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationCredential.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationCredential.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationCredential.h	2022-10-06 13:23:07
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationCredential.h	2023-02-12 00:14:47
@@ -8,11 +8,11 @@
 #import <AuthenticationServices/ASFoundation.h>
 #import <Foundation/Foundation.h>
 
-NS_ASSUME_NONNULL_BEGIN
+NS_HEADER_AUDIT_BEGIN(nullability, sendability)
 
 AS_EXTERN API_AVAILABLE(ios(13.0), macos(10.15), tvos(13.0), watchos(6.0))
 @protocol ASAuthorizationCredential <NSObject, NSCopying, NSSecureCoding>
 
 @end
 
-NS_ASSUME_NONNULL_END
+NS_HEADER_AUDIT_END(nullability, sendability)
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationCustomMethod.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationCustomMethod.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationCustomMethod.h	2022-10-06 13:23:08
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationCustomMethod.h	2023-02-12 00:14:47
@@ -4,7 +4,7 @@
 
 #import <AuthenticationServices/ASFoundation.h>
 
-NS_ASSUME_NONNULL_BEGIN
+NS_HEADER_AUDIT_BEGIN(nullability, sendability)
 
 typedef NSString * ASAuthorizationCustomMethod NS_TYPED_ENUM API_AVAILABLE(tvos(15.0)) API_UNAVAILABLE(ios, macos, watchos);
 
@@ -17,4 +17,4 @@
 /// An authorization method that uses some other sign-in mechanism.
 AS_EXTERN ASAuthorizationCustomMethod const ASAuthorizationCustomMethodOther API_AVAILABLE(tvos(15.0)) API_UNAVAILABLE(ios, macos, watchos);
 
-NS_ASSUME_NONNULL_END
+NS_HEADER_AUDIT_END(nullability, sendability)
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationError.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationError.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationError.h	2022-10-06 13:23:07
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationError.h	2023-02-12 00:14:46
@@ -8,7 +8,7 @@
 #import <AuthenticationServices/ASFoundation.h>
 #import <Foundation/Foundation.h>
 
-NS_ASSUME_NONNULL_BEGIN
+NS_HEADER_AUDIT_BEGIN(nullability, sendability)
 
 AS_EXTERN NSErrorDomain const ASAuthorizationErrorDomain API_AVAILABLE(ios(13.0), macos(10.15), tvos(13.0), watchos(6.0));
 
@@ -21,4 +21,4 @@
     ASAuthorizationErrorNotInteractive API_AVAILABLE(ios(15.0), macos(12.0)) API_UNAVAILABLE(tvos, watchos) = 1005,
 } API_AVAILABLE(ios(13.0), macos(10.15), tvos(13.0), watchos(6.0));
 
-NS_ASSUME_NONNULL_END
+NS_HEADER_AUDIT_END(nullability, sendability)
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationOpenIDRequest.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationOpenIDRequest.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationOpenIDRequest.h	2022-10-06 13:23:07
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationOpenIDRequest.h	2023-02-12 00:14:45
@@ -8,7 +8,7 @@
 #import <AuthenticationServices/ASAuthorization.h>
 #import <AuthenticationServices/ASAuthorizationRequest.h>
 
-NS_ASSUME_NONNULL_BEGIN
+NS_HEADER_AUDIT_BEGIN(nullability, sendability)
 
 /*! @enum Operation which should be executed.
  */
@@ -42,5 +42,5 @@
 
 @end
 
-NS_ASSUME_NONNULL_END
+NS_HEADER_AUDIT_END(nullability, sendability)
 
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPasswordProvider.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPasswordProvider.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPasswordProvider.h	2022-10-06 13:23:08
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPasswordProvider.h	2023-02-12 00:14:48
@@ -9,7 +9,7 @@
 #import <AuthenticationServices/ASAuthorizationProvider.h>
 #import <AuthenticationServices/ASFoundation.h>
 
-NS_ASSUME_NONNULL_BEGIN
+NS_HEADER_AUDIT_BEGIN(nullability, sendability)
 
 AS_EXTERN API_AVAILABLE(ios(13.0), macos(10.15), tvos(15.0), watchos(6.0))
 @interface ASAuthorizationPasswordProvider : NSObject <ASAuthorizationProvider>
@@ -18,4 +18,4 @@
 
 @end
 
-NS_ASSUME_NONNULL_END
+NS_HEADER_AUDIT_END(nullability, sendability)
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPasswordRequest.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPasswordRequest.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPasswordRequest.h	2022-10-06 13:23:07
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPasswordRequest.h	2023-02-12 00:14:45
@@ -7,11 +7,11 @@
 
 #import <AuthenticationServices/ASAuthorizationRequest.h>
 
-NS_ASSUME_NONNULL_BEGIN
+NS_HEADER_AUDIT_BEGIN(nullability, sendability)
 
 AS_EXTERN API_AVAILABLE(ios(13.0), macos(10.15), tvos(15.0), watchos(6.0))
 @interface ASAuthorizationPasswordRequest : ASAuthorizationRequest
 
 @end
 
-NS_ASSUME_NONNULL_END
+NS_HEADER_AUDIT_END(nullability, sendability)
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialAssertion.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialAssertion.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialAssertion.h	1969-12-31 19:00:00
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialAssertion.h	2023-02-12 00:14:47
@@ -0,0 +1,17 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialAssertion.h>
+#import <Foundation/Foundation.h>
+
+
+NS_HEADER_AUDIT_BEGIN(nullability, sendability)
+
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+@interface ASAuthorizationPlatformPublicKeyCredentialAssertion : NSObject<ASAuthorizationPublicKeyCredentialAssertion>
+
++ (instancetype)new NS_UNAVAILABLE;
+- (instancetype)init NS_UNAVAILABLE;
+
+@end
+
+NS_HEADER_AUDIT_END(nullability, sendability)
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialAssertionRequest.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialAssertionRequest.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialAssertionRequest.h	1969-12-31 19:00:00
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialAssertionRequest.h	2023-02-12 00:14:47
@@ -0,0 +1,28 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <AuthenticationServices/ASAuthorizationPlatformPublicKeyCredentialDescriptor.h>
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialAssertionRequest.h>
+#import <AuthenticationServices/ASAuthorizationRequest.h>
+#import <Foundation/Foundation.h>
+
+#import <AuthenticationServices/ASAuthorizationWebBrowserExternallyAuthenticatableRequest.h>
+
+NS_HEADER_AUDIT_BEGIN(nullability, sendability)
+
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+@interface ASAuthorizationPlatformPublicKeyCredentialAssertionRequest : ASAuthorizationRequest<ASAuthorizationPublicKeyCredentialAssertionRequest>
+
+/*! @abstract A list of credentials to allow for this request. If this ilist is nonempty, only credentials matching the provided descriptors can be used to sign in.
+ */
+@property (nonatomic, copy) NSArray<ASAuthorizationPlatformPublicKeyCredentialDescriptor *> *allowedCredentials;
+
++ (instancetype)new NS_UNAVAILABLE;
+- (instancetype)init NS_UNAVAILABLE;
+
+@end
+
+API_AVAILABLE(macos(13.3))
+@interface ASAuthorizationPlatformPublicKeyCredentialAssertionRequest () <ASAuthorizationWebBrowserExternallyAuthenticatableRequest>
+@end
+
+NS_HEADER_AUDIT_END(nullability, sendability)
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialDescriptor.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialDescriptor.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialDescriptor.h	1969-12-31 19:00:00
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialDescriptor.h	2023-02-12 00:14:46
@@ -0,0 +1,18 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialDescriptor.h>
+#import <Foundation/Foundation.h>
+
+NS_HEADER_AUDIT_BEGIN(nullability, sendability)
+
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+@interface ASAuthorizationPlatformPublicKeyCredentialDescriptor : NSObject<ASAuthorizationPublicKeyCredentialDescriptor>
+
+- (instancetype)initWithCredentialID:(NSData *)credentialID NS_DESIGNATED_INITIALIZER;
+
++ (instancetype)new NS_UNAVAILABLE;
+- (instancetype)init NS_UNAVAILABLE;
+
+@end
+
+NS_HEADER_AUDIT_END(nullability, sendability)
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialProvider.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialProvider.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialProvider.h	1969-12-31 19:00:00
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialProvider.h	2023-02-12 00:14:47
@@ -0,0 +1,37 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <AuthenticationServices/ASAuthorizationProvider.h>
+#import <Foundation/Foundation.h>
+
+@class ASAuthorizationPlatformPublicKeyCredentialAssertionRequest;
+@class ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest;
+
+NS_HEADER_AUDIT_BEGIN(nullability, sendability)
+
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+@interface ASAuthorizationPlatformPublicKeyCredentialProvider : NSObject <ASAuthorizationProvider>
+
+- (instancetype)initWithRelyingPartyIdentifier:(NSString *)relyingPartyIdentifier NS_DESIGNATED_INITIALIZER;
+
+/*! @abstract Create a request to register a new platform credential.
+    @param challenge The challenge to sign.
+    @param name The user name for the new credential.
+    @param userID An identifier to be stored alongside the credential, which will be returned with the credential when it is used to authenticate.
+ */
+- (ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest *)createCredentialRegistrationRequestWithChallenge:(NSData *)challenge name:(NSString *)name userID:(NSData *)userID NS_SWIFT_NAME(createCredentialRegistrationRequest(challenge:name:userID:));
+
+/*! @abstract Create a request to authenticate using an existing credential.
+    @param challenge The challenge to sign.
+ */
+- (ASAuthorizationPlatformPublicKeyCredentialAssertionRequest *)createCredentialAssertionRequestWithChallenge:(NSData *)challenge NS_SWIFT_NAME(createCredentialAssertionRequest(challenge:));
+
+/*! @abstract The Relying Party identifier used for all requests created by this object.
+ */
+@property (nonatomic, readonly, copy) NSString *relyingPartyIdentifier;
+
++ (instancetype)new NS_UNAVAILABLE;
+- (instancetype)init NS_UNAVAILABLE;
+
+@end
+
+NS_HEADER_AUDIT_END(nullability, sendability)
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialRegistration.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialRegistration.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialRegistration.h	1969-12-31 19:00:00
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialRegistration.h	2023-02-12 00:14:46
@@ -0,0 +1,20 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialRegistration.h>
+#import <AuthenticationServices/ASCOSEConstants.h>
+#import <AuthenticationServices/ASFoundation.h>
+#import <Foundation/Foundation.h>
+
+
+NS_HEADER_AUDIT_BEGIN(nullability, sendability)
+
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+@interface ASAuthorizationPlatformPublicKeyCredentialRegistration : NSObject <ASAuthorizationPublicKeyCredentialRegistration>
+
++ (instancetype)new NS_UNAVAILABLE;
+- (instancetype)init NS_UNAVAILABLE;
+
+
+@end
+
+NS_HEADER_AUDIT_END(nullability, sendability)
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest.h	1969-12-31 19:00:00
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest.h	2023-02-12 00:14:46
@@ -0,0 +1,17 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialRegistrationRequest.h>
+#import <AuthenticationServices/ASAuthorizationRequest.h>
+#import <Foundation/Foundation.h>
+
+NS_HEADER_AUDIT_BEGIN(nullability, sendability)
+
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+@interface ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest : ASAuthorizationRequest <ASAuthorizationPublicKeyCredentialRegistrationRequest>
+
++ (instancetype)new NS_UNAVAILABLE;
+- (instancetype)init NS_UNAVAILABLE;
+
+@end
+
+NS_HEADER_AUDIT_END(nullability, sendability)
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationProvider.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationProvider.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationProvider.h	2022-10-06 13:23:08
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationProvider.h	2023-02-12 00:14:47
@@ -8,11 +8,11 @@
 #import <AuthenticationServices/ASFoundation.h>
 #import <Foundation/Foundation.h>
 
-NS_ASSUME_NONNULL_BEGIN
+NS_HEADER_AUDIT_BEGIN(nullability, sendability)
 
 AS_EXTERN API_AVAILABLE(ios(13.0), macos(10.15), tvos(13.0), watchos(6.0))
 @protocol ASAuthorizationProvider <NSObject>
 
 @end
 
-NS_ASSUME_NONNULL_END
+NS_HEADER_AUDIT_END(nullability, sendability)
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialAssertion.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialAssertion.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialAssertion.h	1969-12-31 19:00:00
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialAssertion.h	2023-02-12 00:14:45
@@ -0,0 +1,21 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <AuthenticationServices/ASPublicKeyCredential.h>
+#import <Foundation/Foundation.h>
+
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+@protocol ASAuthorizationPublicKeyCredentialAssertion <ASPublicKeyCredential>
+
+/*! @abstract A byte sequence containing the encoded authenticatorData blob returned by the authenticator.
+ */
+@property (nonatomic, readonly, copy) NSData *rawAuthenticatorData;
+
+/*! @abstract The userID provided when creating this credential.
+ */
+@property (nonatomic, readonly, copy) NSData *userID;
+
+/*! @abstract The signature provided by the authenticator using the credential's private key.
+ */
+@property (nonatomic, readonly, copy) NSData *signature;
+
+@end
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialAssertionRequest.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialAssertionRequest.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialAssertionRequest.h	1969-12-31 19:00:00
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialAssertionRequest.h	2023-02-12 00:14:47
@@ -0,0 +1,31 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialConstants.h>
+#import <Foundation/Foundation.h>
+
+@protocol ASAuthorizationPublicKeyCredentialDescriptor;
+
+NS_HEADER_AUDIT_BEGIN(nullability, sendability)
+
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+@protocol ASAuthorizationPublicKeyCredentialAssertionRequest <NSObject, NSSecureCoding, NSCopying>
+
+/*! @abstract The challenge to use when signing the request.
+ */
+@property (nonatomic, copy) NSData *challenge;
+
+/*! @abstract The Relying Party identifier used to scope this request.
+ */
+@property (nonatomic, copy) NSString *relyingPartyIdentifier;
+
+/*! @abstract A list of credentials to allow for this request. If this list is nonempty, only credentials matching the provided descriptors can be used to sign in.
+ */
+@property (nonatomic, copy) NSArray<id<ASAuthorizationPublicKeyCredentialDescriptor>> *allowedCredentials;
+
+/*! @abstract A preference for whether the authenticator should attempt to verify that it is being used by its owner, such as through a PIN or biometrics.
+ */
+@property (nonatomic) ASAuthorizationPublicKeyCredentialUserVerificationPreference userVerificationPreference;
+
+@end
+
+NS_HEADER_AUDIT_END(nullability, sendability)
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialConstants.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialConstants.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialConstants.h	1969-12-31 19:00:00
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialConstants.h	2023-02-11 16:41:13
@@ -0,0 +1,68 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <Foundation/Foundation.h>
+
+/*! @abstract A string indicating a preference for whether the authenticator should attempt to verify the user, such as through a PIN or biometrics.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+typedef NSString *ASAuthorizationPublicKeyCredentialUserVerificationPreference NS_TYPED_EXTENSIBLE_ENUM;
+
+/*! @abstract Indicates that the authenticator should try to verify the user if possible, but authentication should proceed even if user verification is not currently available.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+extern ASAuthorizationPublicKeyCredentialUserVerificationPreference const ASAuthorizationPublicKeyCredentialUserVerificationPreferencePreferred;
+
+/*! @abstract Indicates that the authenticator must attempt to verify the user. If the authenticator is not currently capable of verifying the user, authentication will fail.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+extern ASAuthorizationPublicKeyCredentialUserVerificationPreference const ASAuthorizationPublicKeyCredentialUserVerificationPreferenceRequired;
+
+/*! @abstract Indicates that the authenticator should prefer _not_ verifying the user, if possible. This may be used to streamline an authentication process where the user has already been verified.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+extern ASAuthorizationPublicKeyCredentialUserVerificationPreference const ASAuthorizationPublicKeyCredentialUserVerificationPreferenceDiscouraged;
+
+/*! @abstract A string indicating the type of attestation the authenticator should attempt to perform.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+typedef NSString *ASAuthorizationPublicKeyCredentialAttestationKind NS_TYPED_EXTENSIBLE_ENUM;
+
+/*! @abstract Indicates that the authenticator should not perform attestation.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+extern ASAuthorizationPublicKeyCredentialAttestationKind const ASAuthorizationPublicKeyCredentialAttestationKindNone;
+
+/*! @abstract Indicates that the authenticator should perform attestation itself.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+extern ASAuthorizationPublicKeyCredentialAttestationKind const ASAuthorizationPublicKeyCredentialAttestationKindDirect;
+
+/*! @abstract Indicates that the authenticator may use an external service to perform attestation.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+extern ASAuthorizationPublicKeyCredentialAttestationKind const ASAuthorizationPublicKeyCredentialAttestationKindIndirect;
+
+/*! @abstract Indicates that the authenticator should perform an attestation which may include information that uniquely identifies that authenticator. Authenticators should only allow enterprise attestation if they have been previously enrolled in enterprise management, and should restrict it to managed Relying Parties.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+extern ASAuthorizationPublicKeyCredentialAttestationKind const ASAuthorizationPublicKeyCredentialAttestationKindEnterprise;
+
+/*! @abstract A string used to indicate a preference for whether the authenticator should itself store the private key for a credential.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+typedef NSString *ASAuthorizationPublicKeyCredentialResidentKeyPreference NS_TYPED_EXTENSIBLE_ENUM;
+
+/*! @abstract Indicates that the authenticator should not store the private key, if possible.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+extern ASAuthorizationPublicKeyCredentialResidentKeyPreference const ASAuthorizationPublicKeyCredentialResidentKeyPreferenceDiscouraged;
+
+/*! @abstract Indicates that the authenticator should store the private key, if possible.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+extern ASAuthorizationPublicKeyCredentialResidentKeyPreference const ASAuthorizationPublicKeyCredentialResidentKeyPreferencePreferred;
+
+/*! @abstract Indicates that the authenticator must store the private key, and that key creation should fail if the authenticator is not currently capable of storing the key.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+extern ASAuthorizationPublicKeyCredentialResidentKeyPreference const ASAuthorizationPublicKeyCredentialResidentKeyPreferenceRequired;
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialDescriptor.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialDescriptor.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialDescriptor.h	1969-12-31 19:00:00
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialDescriptor.h	2023-02-12 00:14:46
@@ -0,0 +1,16 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <Foundation/Foundation.h>
+
+NS_HEADER_AUDIT_BEGIN(nullability, sendability)
+
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+@protocol ASAuthorizationPublicKeyCredentialDescriptor <NSObject, NSSecureCoding, NSCopying>
+
+/*! @abstract An identifier that uniquely identifies a specific credential.
+ */
+@property (nonatomic, copy) NSData *credentialID;
+
+@end
+
+NS_HEADER_AUDIT_END(nullability, sendability)
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialParameters.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialParameters.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialParameters.h	1969-12-31 19:00:00
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialParameters.h	2023-02-12 00:14:46
@@ -0,0 +1,21 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <AuthenticationServices/ASCOSEConstants.h>
+#import <Foundation/Foundation.h>
+
+NS_HEADER_AUDIT_BEGIN(nullability, sendability)
+
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+@interface ASAuthorizationPublicKeyCredentialParameters: NSObject <NSSecureCoding, NSCopying>
+
+- (instancetype)initWithAlgorithm:(ASCOSEAlgorithmIdentifier)algorithm;
+
+/*! @abstract A COSE algorithm indentifier. */
+@property (nonatomic, readonly) ASCOSEAlgorithmIdentifier algorithm;
+
++ (instancetype)new NS_UNAVAILABLE;
+- (instancetype)init NS_UNAVAILABLE;
+
+@end
+
+NS_HEADER_AUDIT_END(nullability, sendability)
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialRegistration.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialRegistration.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialRegistration.h	1969-12-31 19:00:00
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialRegistration.h	2023-02-12 00:14:45
@@ -0,0 +1,19 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <AuthenticationServices/ASFoundation.h>
+#import <AuthenticationServices/ASPublicKeyCredential.h>
+#import <Foundation/Foundation.h>
+
+NS_HEADER_AUDIT_BEGIN(nullability, sendability)
+
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+@protocol ASAuthorizationPublicKeyCredentialRegistration <ASPublicKeyCredential>
+
+/*! @abstract The raw data containing the authenticator's attestation statement, if one was provided.
+ */
+@property (nonatomic, readonly, nullable, copy) NSData *rawAttestationObject;
+
+
+@end
+
+NS_HEADER_AUDIT_END(nullability, sendability)
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialRegistrationRequest.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialRegistrationRequest.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialRegistrationRequest.h	1969-12-31 19:00:00
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationPublicKeyCredentialRegistrationRequest.h	2023-02-12 00:14:47
@@ -0,0 +1,41 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialConstants.h>
+#import <Foundation/Foundation.h>
+
+NS_HEADER_AUDIT_BEGIN(nullability, sendability)
+
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+@protocol ASAuthorizationPublicKeyCredentialRegistrationRequest <NSObject, NSSecureCoding, NSCopying>
+
+/*! @abstract The Relying Party identifier used to scope this request.
+ */
+@property (nonatomic, readonly, copy) NSString *relyingPartyIdentifier;
+
+/*! @abstract An arbitrary byte sequence which will be stored alongside the credential and will be returned with the credential when authenticating with it in the future. May be used by a relying party to identify the user account this credential is associated with.
+ */
+@property (nonatomic, copy) NSData *userID;
+
+/*! @abstract A human readable name to associate with a credential, which a user should be able to use to identify the credential.
+ */
+@property (nonatomic, copy) NSString *name;
+
+/*! @abstract A high level human readable name to associate with a credential, which should only be used for display.
+ */
+@property (nonatomic, nullable, copy) NSString *displayName;
+
+/*! @abstract The challenge which can be used to verify the authenticator's attestation, if attestation is requested.
+ */
+@property (nonatomic, copy) NSData *challenge;
+
+/*! @abstract A preference for whether the authenticator should attempt to verify that it is being used by its owner, such as through a PIN or biometrics.
+ */
+@property (nonatomic) ASAuthorizationPublicKeyCredentialUserVerificationPreference userVerificationPreference;
+
+/*! @abstract A preference for the type of attestation that the authenticator should attempt to perform.
+ */
+@property (nonatomic) ASAuthorizationPublicKeyCredentialAttestationKind attestationPreference;
+
+@end
+
+NS_HEADER_AUDIT_END(nullability, sendability)
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationRequest.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationRequest.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationRequest.h	2022-10-06 13:23:07
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationRequest.h	2023-02-12 00:14:46
@@ -9,7 +9,7 @@
 #import <AuthenticationServices/ASFoundation.h>
 #import <Foundation/Foundation.h>
 
-NS_ASSUME_NONNULL_BEGIN
+NS_HEADER_AUDIT_BEGIN(nullability, sendability)
 
 AS_EXTERN API_AVAILABLE(ios(13.0), macos(10.15), tvos(13.0), watchos(6.0))
 @interface ASAuthorizationRequest : NSObject <NSCopying, NSSecureCoding>
@@ -24,4 +24,4 @@
 
 @end
 
-NS_ASSUME_NONNULL_END
+NS_HEADER_AUDIT_END(nullability, sendability)
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialAssertion.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialAssertion.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialAssertion.h	1969-12-31 19:00:00
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialAssertion.h	2023-02-12 00:14:45
@@ -0,0 +1,17 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialAssertion.h>
+#import <Foundation/Foundation.h>
+
+
+NS_HEADER_AUDIT_BEGIN(nullability, sendability)
+
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+@interface ASAuthorizationSecurityKeyPublicKeyCredentialAssertion : NSObject <ASAuthorizationPublicKeyCredentialAssertion>
+
++ (instancetype)new NS_UNAVAILABLE;
+- (instancetype)init NS_UNAVAILABLE;
+
+@end
+
+NS_HEADER_AUDIT_END(nullability, sendability)
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialAssertionRequest.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialAssertionRequest.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialAssertionRequest.h	1969-12-31 19:00:00
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialAssertionRequest.h	2023-02-12 00:14:45
@@ -0,0 +1,19 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialAssertionRequest.h>
+#import <AuthenticationServices/ASAuthorizationRequest.h>
+#import <AuthenticationServices/ASAuthorizationSecurityKeyPublicKeyCredentialDescriptor.h>
+#import <Foundation/Foundation.h>
+
+NS_HEADER_AUDIT_BEGIN(nullability, sendability)
+
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+@interface ASAuthorizationSecurityKeyPublicKeyCredentialAssertionRequest : ASAuthorizationRequest <ASAuthorizationPublicKeyCredentialAssertionRequest>
+
+/*! A list of descriptors indicating credentials that may be used to sign in. If this is non-empty, only credentials matching the provided descriptors can be used when authenticating.
+ */
+@property (nonatomic, copy) NSArray<ASAuthorizationSecurityKeyPublicKeyCredentialDescriptor *> *allowedCredentials;
+
+@end
+
+NS_HEADER_AUDIT_END(nullability, sendability)
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialDescriptor.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialDescriptor.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialDescriptor.h	1969-12-31 19:00:00
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialDescriptor.h	2023-02-12 00:14:45
@@ -0,0 +1,49 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialDescriptor.h>
+#import <Foundation/Foundation.h>
+
+NS_HEADER_AUDIT_BEGIN(nullability, sendability)
+
+/*! @abstract A string indicating a transport for communicating with an authenticator.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+typedef NSString *ASAuthorizationSecurityKeyPublicKeyCredentialDescriptorTransport NS_TYPED_EXTENSIBLE_ENUM NS_SWIFT_NAME(ASAuthorizationSecurityKeyPublicKeyCredentialDescriptor.Transport);
+
+/*! @abstract Indicates using USB or Lightning to communicate with an authenticator.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+extern ASAuthorizationSecurityKeyPublicKeyCredentialDescriptorTransport const ASAuthorizationSecurityKeyPublicKeyCredentialDescriptorTransportUSB NS_SWIFT_NAME(usb);
+
+/*! @abstract Indiciates using NFC to communicate with an authenticator.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+extern ASAuthorizationSecurityKeyPublicKeyCredentialDescriptorTransport const ASAuthorizationSecurityKeyPublicKeyCredentialDescriptorTransportNFC NS_SWIFT_NAME(nfc);
+
+/*! @abstract Indicates using Bluetooth, including BLE, to communicate with an authenticator.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+extern ASAuthorizationSecurityKeyPublicKeyCredentialDescriptorTransport const ASAuthorizationSecurityKeyPublicKeyCredentialDescriptorTransportBluetooth NS_SWIFT_NAME(bluetooth);
+
+/*! @abstract Returns a list of all transports the device currently supports for communicating with an authenticator.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+NSArray<ASAuthorizationSecurityKeyPublicKeyCredentialDescriptorTransport> *ASAuthorizationAllSupportedPublicKeyCredentialDescriptorTransports(void) NS_SWIFT_NAME(getter:ASAuthorizationSecurityKeyPublicKeyCredentialDescriptorTransport.allSupported());
+
+/*! @abstract An object to describe a credential on a security key.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+@interface ASAuthorizationSecurityKeyPublicKeyCredentialDescriptor : NSObject <ASAuthorizationPublicKeyCredentialDescriptor>
+
+- (instancetype)initWithCredentialID:(NSData *)credentialID transports:(NSArray<ASAuthorizationSecurityKeyPublicKeyCredentialDescriptorTransport> *)allowedTransports NS_DESIGNATED_INITIALIZER;
+
+/*! @abstract An array indicating transports for the credential indicated by credentialID.
+ */
+@property (nonatomic) NSArray<ASAuthorizationSecurityKeyPublicKeyCredentialDescriptorTransport> *transports;
+
++ (instancetype)new NS_UNAVAILABLE;
+- (instancetype)init NS_UNAVAILABLE;
+
+@end
+
+NS_HEADER_AUDIT_END(nullability, sendability)
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialProvider.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialProvider.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialProvider.h	1969-12-31 19:00:00
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialProvider.h	2023-02-12 00:14:46
@@ -0,0 +1,38 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <AuthenticationServices/ASAuthorizationProvider.h>
+#import <Foundation/Foundation.h>
+
+@class ASAuthorizationSecurityKeyPublicKeyCredentialAssertionRequest;
+@class ASAuthorizationSecurityKeyPublicKeyCredentialRegistrationRequest;
+
+NS_HEADER_AUDIT_BEGIN(nullability, sendability)
+
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+@interface ASAuthorizationSecurityKeyPublicKeyCredentialProvider : NSObject <ASAuthorizationProvider>
+
+- (instancetype)initWithRelyingPartyIdentifier:(NSString *)relyingPartyIdentifier NS_DESIGNATED_INITIALIZER;
+
+/*! @abstract Create a request to register a new security key credential.
+    @param challenge The challenge to sign.
+    @param displayName The display name for the new credential.
+    @param name The name for the new credential.
+    @param userID An identifier to be stored alongside the credential, which will be returned with the credential when it is used to authenticate.
+ */
+- (ASAuthorizationSecurityKeyPublicKeyCredentialRegistrationRequest *)createCredentialRegistrationRequestWithChallenge:(NSData *)challenge displayName:(NSString *)displayName name:(NSString *)name userID:(NSData *)userID NS_SWIFT_NAME(createCredentialRegistrationRequest(challenge:displayName:name:userID:));
+
+/*! @abstract Create a request to authenticate using an existing credential.
+    @param challenge The challenge to sign.
+ */
+- (ASAuthorizationSecurityKeyPublicKeyCredentialAssertionRequest *)createCredentialAssertionRequestWithChallenge:(NSData *)challenge NS_SWIFT_NAME(createCredentialAssertionRequest(challenge:));
+
+/*! @abstract The Relying Party identifier used for all requests created by this object.
+ */
+@property (nonatomic, readonly, copy) NSString *relyingPartyIdentifier;
+
+- (instancetype)init NS_UNAVAILABLE;
++ (instancetype)new NS_UNAVAILABLE;
+
+@end
+
+NS_HEADER_AUDIT_END(nullability, sendability)
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialRegistration.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialRegistration.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialRegistration.h	1969-12-31 19:00:00
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialRegistration.h	2023-02-12 00:14:46
@@ -0,0 +1,16 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialRegistration.h>
+#import <AuthenticationServices/ASAuthorizationSecurityKeyPublicKeyCredentialDescriptor.h>
+#import <Foundation/Foundation.h>
+
+
+NS_HEADER_AUDIT_BEGIN(nullability, sendability)
+
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+@interface ASAuthorizationSecurityKeyPublicKeyCredentialRegistration : NSObject <ASAuthorizationPublicKeyCredentialRegistration>
+
+
+@end
+
+NS_HEADER_AUDIT_END(nullability, sendability)
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialRegistrationRequest.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialRegistrationRequest.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialRegistrationRequest.h	1969-12-31 19:00:00
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSecurityKeyPublicKeyCredentialRegistrationRequest.h	2023-02-12 00:14:45
@@ -0,0 +1,31 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialParameters.h>
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialRegistrationRequest.h>
+#import <AuthenticationServices/ASAuthorizationRequest.h>
+#import <AuthenticationServices/ASAuthorizationSecurityKeyPublicKeyCredentialDescriptor.h>
+#import <Foundation/Foundation.h>
+
+NS_HEADER_AUDIT_BEGIN(nullability, sendability)
+
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+@interface ASAuthorizationSecurityKeyPublicKeyCredentialRegistrationRequest : ASAuthorizationRequest <ASAuthorizationPublicKeyCredentialRegistrationRequest>
+
+/*! @abstract A list of parameters for the new credential which are supported by the Relying Party. The authenticator should choose from these parameters when creating the credential.
+ */
+@property (nonatomic, copy) NSArray<ASAuthorizationPublicKeyCredentialParameters *> *credentialParameters;
+
+/*! @abstract A list of descriptors indicating credentials which must not already exist on the authenticator. If a credential already exists on the authenticator which matches one or more of these descriptors, a new credential will not be created and authentication will fail.
+ */
+@property (nonatomic, copy) NSArray<ASAuthorizationSecurityKeyPublicKeyCredentialDescriptor *> *excludedCredentials;
+
+/*! @abstract A preference whether the authenticator should store the private key of the newly created credential.
+ */
+@property (nonatomic) ASAuthorizationPublicKeyCredentialResidentKeyPreference residentKeyPreference;
+
++ (instancetype)new NS_UNAVAILABLE;
+- (instancetype)init NS_UNAVAILABLE;
+
+@end
+
+NS_HEADER_AUDIT_END(nullability, sendability)
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSingleSignOnCredential.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSingleSignOnCredential.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSingleSignOnCredential.h	2022-10-06 13:23:08
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSingleSignOnCredential.h	2023-02-12 00:14:47
@@ -9,7 +9,7 @@
 #import <AuthenticationServices/ASAuthorizationCredential.h>
 #import <Foundation/Foundation.h>
 
-NS_ASSUME_NONNULL_BEGIN
+NS_HEADER_AUDIT_BEGIN(nullability, sendability)
 
 AS_EXTERN API_AVAILABLE(ios(13.0), macos(10.15)) API_UNAVAILABLE(tvos, watchos)
 @interface ASAuthorizationSingleSignOnCredential : NSObject <ASAuthorizationCredential>
@@ -45,4 +45,4 @@
 
 @end
 
-NS_ASSUME_NONNULL_END
+NS_HEADER_AUDIT_END(nullability, sendability)
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSingleSignOnProvider.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSingleSignOnProvider.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSingleSignOnProvider.h	2022-10-06 13:23:08
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSingleSignOnProvider.h	2023-02-12 00:14:48
@@ -9,7 +9,7 @@
 #import <AuthenticationServices/ASAuthorizationProvider.h>
 #import <AuthenticationServices/ASAuthorizationSingleSignOnRequest.h>
 
-NS_ASSUME_NONNULL_BEGIN
+NS_HEADER_AUDIT_BEGIN(nullability, sendability)
 
 AS_EXTERN API_AVAILABLE(ios(13.0), macos(10.15)) API_UNAVAILABLE(tvos, watchos)
 @interface ASAuthorizationSingleSignOnProvider : NSObject <ASAuthorizationProvider>
@@ -32,4 +32,4 @@
 
 @end
 
-NS_ASSUME_NONNULL_END
+NS_HEADER_AUDIT_END(nullability, sendability)
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSingleSignOnRequest.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSingleSignOnRequest.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSingleSignOnRequest.h	2022-10-06 13:23:08
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationSingleSignOnRequest.h	2023-02-12 00:14:47
@@ -7,7 +7,7 @@
 
 #import <AuthenticationServices/ASAuthorizationOpenIDRequest.h>
 
-NS_ASSUME_NONNULL_BEGIN
+NS_HEADER_AUDIT_BEGIN(nullability, sendability)
 
 AS_EXTERN API_AVAILABLE(ios(13.0), macos(10.15), macCatalyst(13.0)) API_UNAVAILABLE(tvos, watchos)
 @interface ASAuthorizationSingleSignOnRequest : ASAuthorizationOpenIDRequest
@@ -23,4 +23,4 @@
 
 @end
 
-NS_ASSUME_NONNULL_END
+NS_HEADER_AUDIT_END(nullability, sendability)
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationWebBrowserExternallyAuthenticatableRequest.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationWebBrowserExternallyAuthenticatableRequest.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationWebBrowserExternallyAuthenticatableRequest.h	1969-12-31 19:00:00
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationWebBrowserExternallyAuthenticatableRequest.h	2023-02-12 00:14:45
@@ -0,0 +1,8 @@
+// Copyright © 2022 Apple Inc. All rights reserved.
+
+@class LAContext;
+
+API_AVAILABLE(macos(13.3))
+@protocol ASAuthorizationWebBrowserExternallyAuthenticatableRequest <NSObject>
+@property (nonatomic, nullable) LAContext *authenticatedContext;
+@end
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationWebBrowserPlatformPublicKeyCredential.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationWebBrowserPlatformPublicKeyCredential.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationWebBrowserPlatformPublicKeyCredential.h	1969-12-31 19:00:00
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationWebBrowserPlatformPublicKeyCredential.h	2023-02-12 00:14:46
@@ -0,0 +1,29 @@
+// Copyright © 2022 Apple Inc. All rights reserved.
+
+#import <Foundation/Foundation.h>
+
+NS_HEADER_AUDIT_BEGIN(nullability, sendability)
+
+NS_REFINED_FOR_SWIFT
+AS_EXTERN API_AVAILABLE(macos(13.3), macCatalyst(16.4)) API_UNAVAILABLE(ios, tvos, watchos)
+@interface ASAuthorizationWebBrowserPlatformPublicKeyCredential : NSObject
+
++ (instancetype)new NS_UNAVAILABLE;
+- (instancetype)init NS_UNAVAILABLE;
+
+/// The user name of the saved credential.
+@property (nonatomic, readonly) NSString *name;
+
+
+/// The "relying party" (generally website) the credential was saved for.
+@property (nonatomic, readonly) NSString *relyingParty;
+
+/// A unique identifier for this credential.
+@property (nonatomic, readonly) NSData *credentialID;
+
+/// A unique identifier for the user account associated with this credential. One account may have multiple associated credentials.
+@property (nonatomic, readonly) NSData *userHandle;
+
+@end
+
+NS_HEADER_AUDIT_END(nullability, sendability)
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationWebBrowserPublicKeyCredentialManager.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationWebBrowserPublicKeyCredentialManager.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationWebBrowserPublicKeyCredentialManager.h	1969-12-31 19:00:00
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASAuthorizationWebBrowserPublicKeyCredentialManager.h	2023-02-12 00:14:47
@@ -0,0 +1,30 @@
+// Copyright © 2022 Apple Inc. All rights reserved.
+
+#import <Foundation/Foundation.h>
+
+NS_HEADER_AUDIT_BEGIN(nullability, sendability)
+
+@class ASAuthorizationWebBrowserPlatformPublicKeyCredential;
+
+API_AVAILABLE(macos(13.3), macCatalyst(16.4)) API_UNAVAILABLE(ios, tvos, watchos)
+typedef NS_ENUM(NSInteger, ASAuthorizationWebBrowserPublicKeyCredentialManagerAuthorizationState) {
+    ASAuthorizationWebBrowserPublicKeyCredentialManagerAuthorizationStateAuthorized,
+    ASAuthorizationWebBrowserPublicKeyCredentialManagerAuthorizationStateDenied,
+    ASAuthorizationWebBrowserPublicKeyCredentialManagerAuthorizationStateNotDetermined,
+} NS_SWIFT_NAME(ASAuthorizationWebBrowserPublicKeyCredentialManager.AuthorizationState);
+
+NS_SWIFT_SENDABLE
+AS_EXTERN API_AVAILABLE(macos(13.3), macCatalyst(16.4)) API_UNAVAILABLE(ios, tvos, watchos)
+@interface ASAuthorizationWebBrowserPublicKeyCredentialManager : NSObject
+
+- (instancetype)init NS_DESIGNATED_INITIALIZER;
+
+- (void)requestAuthorizationForPublicKeyCredentials:(void (^)(ASAuthorizationWebBrowserPublicKeyCredentialManagerAuthorizationState authorizationState))completionHandler NS_SWIFT_NAME(requestAuthorizationForPublicKeyCredentials(_:));
+
+- (void)platformCredentialsForRelyingParty:(NSString *)relyingParty completionHandler:(void (^)(NSArray<ASAuthorizationWebBrowserPlatformPublicKeyCredential *> *))completionHandler NS_REFINED_FOR_SWIFT;
+
+@property (nonatomic, readonly) ASAuthorizationWebBrowserPublicKeyCredentialManagerAuthorizationState authorizationStateForPlatformCredentials;
+
+@end
+
+NS_HEADER_AUDIT_END(nullability, sendability)
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASCOSEConstants.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASCOSEConstants.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASCOSEConstants.h	1969-12-31 19:00:00
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASCOSEConstants.h	2023-02-12 00:14:47
@@ -0,0 +1,17 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+typedef NSInteger ASCOSEAlgorithmIdentifier NS_TYPED_EXTENSIBLE_ENUM;
+
+/*! @abstract The COSE algorithm identifier representing ECDSA with SHA-256.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+static ASCOSEAlgorithmIdentifier const ASCOSEAlgorithmIdentifierES256 = -7;
+
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+typedef NSInteger ASCOSEEllipticCurveIdentifier NS_TYPED_EXTENSIBLE_ENUM;
+
+/*! @abstract The COSE curve identifier representing the P-256 elliptic curve.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos, tvos)
+static ASCOSEEllipticCurveIdentifier const ASCOSEEllipticCurveIdentifierP256 = 1;
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASCredentialIdentityStore.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASCredentialIdentityStore.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASCredentialIdentityStore.h	2022-10-06 13:23:45
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASCredentialIdentityStore.h	2023-02-11 22:25:29
@@ -10,6 +10,7 @@
 
 NS_ASSUME_NONNULL_BEGIN
 
+
 @class ASCredentialIdentityStoreState;
 @class ASPasswordCredentialIdentity;
 
@@ -59,6 +60,7 @@
     NS_SWIFT_ASYNC_THROWS_ON_FALSE(1)
     ;
 
+
 /*! @abstract Remove the given credential identities from the store.
  @param credentialIdentities array of ASPasswordCredentialIdentity objects to remove from the store.
  @param completion optional completion handler to be called after removing the credential identities.
@@ -71,6 +73,7 @@
     NS_SWIFT_ASYNC_THROWS_ON_FALSE(1)
     ;
 
+
 /*! @abstract Remove all existing credential identities from the store.
  @param completion optional completion handler to be called after removing all existing credential identities.
  If the operation fails, an error with domain ASCredentialIdentityStoreErrorDomain will be provided and none of
@@ -91,6 +94,7 @@
 - (void)replaceCredentialIdentitiesWithIdentities:(NSArray<ASPasswordCredentialIdentity *> *)newCredentialIdentities completion:(void (^ _Nullable)(BOOL success, NSError * _Nullable error))completion
     NS_SWIFT_ASYNC_THROWS_ON_FALSE(1)
     ;
+
 
 @end
 
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASCredentialProviderExtensionContext.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASCredentialProviderExtensionContext.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASCredentialProviderExtensionContext.h	2022-10-06 13:23:07
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASCredentialProviderExtensionContext.h	2023-02-12 00:14:46
@@ -27,6 +27,8 @@
     NS_SWIFT_DISABLE_ASYNC
     ;
 
+
+
 /*! @abstract Complete the request to configure the extension.
  @discussion Calling this method will eventually dismiss the associated view controller.
  */
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASPasswordCredential.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASPasswordCredential.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASPasswordCredential.h	2022-10-06 13:23:07
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASPasswordCredential.h	2023-02-12 00:14:46
@@ -9,7 +9,7 @@
 #import <AuthenticationServices/ASAuthorizationCredential.h>
 #import <Foundation/Foundation.h>
 
-NS_ASSUME_NONNULL_BEGIN
+NS_HEADER_AUDIT_BEGIN(nullability, sendability)
 
 AS_EXTERN API_AVAILABLE(ios(12.0), macos(10.15), tvos(15.0), watchos(6.0))
 @interface ASPasswordCredential : NSObject <ASAuthorizationCredential>
@@ -38,4 +38,4 @@
 
 @end
 
-NS_ASSUME_NONNULL_END
+NS_HEADER_AUDIT_END(nullability, sendability)
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASPasswordCredentialIdentity.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASPasswordCredentialIdentity.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASPasswordCredentialIdentity.h	2022-10-06 13:23:08
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASPasswordCredentialIdentity.h	2023-02-12 00:14:47
@@ -8,6 +8,7 @@
 #import <AuthenticationServices/ASFoundation.h>
 #import <Foundation/Foundation.h>
 
+
 NS_ASSUME_NONNULL_BEGIN
 
 @class ASCredentialServiceIdentifier;
@@ -58,6 +59,7 @@
  The default value of this property is 0.
  */
 @property (nonatomic) NSInteger rank;
+
 @end
 
 NS_ASSUME_NONNULL_END
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASPublicKeyCredential.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASPublicKeyCredential.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASPublicKeyCredential.h	1969-12-31 19:00:00
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/ASPublicKeyCredential.h	2023-02-12 00:14:47
@@ -0,0 +1,26 @@
+// Copyright © 2020 Apple Inc. All rights reserved.
+
+#import <AuthenticationServices/ASAuthorizationCredential.h>
+#import <AuthenticationServices/ASCOSEConstants.h>
+#import <AuthenticationServices/ASFoundation.h>
+#import <Foundation/Foundation.h>
+
+NS_HEADER_AUDIT_BEGIN(nullability, sendability)
+
+/*! @abstract The base protocol for all PublicKeyCredential credential types.
+ */
+API_AVAILABLE(macos(12.0), ios(15.0)) API_UNAVAILABLE(watchos)
+@protocol ASPublicKeyCredential <ASAuthorizationCredential>
+
+/*! @abstract A byte sequence containing the serialized clientDataJSON blob returned by the authenticator.
+ */
+@property (nonatomic, readonly, copy) NSData *rawClientDataJSON;
+
+/*! @abstract An identifier that uniquely identifies this credential.
+ */
+@property (nonatomic, readonly, copy) NSData *credentialID;
+
+
+@end
+
+NS_HEADER_AUDIT_END(nullability, sendability)
diff -ruN /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/AuthenticationServices.h /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/AuthenticationServices.h
--- /Applications/Xcode_14.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/AuthenticationServices.h	2022-09-30 08:09:30
+++ /Applications/Xcode_14.3.0-beta.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS.sdk/System/Library/Frameworks/AuthenticationServices.framework/Headers/AuthenticationServices.h	2023-02-10 13:05:08
@@ -49,6 +49,32 @@
 #import <AuthenticationServices/ASAuthorizationAppleIDButton.h>
 #endif // !TARGET_OS_WATCH
 
+#import <AuthenticationServices/ASAuthorizationPlatformPublicKeyCredentialAssertion.h>
+#import <AuthenticationServices/ASAuthorizationPlatformPublicKeyCredentialAssertionRequest.h>
+#import <AuthenticationServices/ASAuthorizationPlatformPublicKeyCredentialDescriptor.h>
+#import <AuthenticationServices/ASAuthorizationPlatformPublicKeyCredentialProvider.h>
+#import <AuthenticationServices/ASAuthorizationPlatformPublicKeyCredentialRegistration.h>
+#import <AuthenticationServices/ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest.h>
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialAssertion.h>
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialAssertionRequest.h>
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialConstants.h>
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialDescriptor.h>
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialParameters.h>
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialRegistration.h>
+#import <AuthenticationServices/ASAuthorizationPublicKeyCredentialRegistrationRequest.h>
+#import <AuthenticationServices/ASAuthorizationSecurityKeyPublicKeyCredentialAssertion.h>
+#import <AuthenticationServices/ASAuthorizationSecurityKeyPublicKeyCredentialAssertionRequest.h>
+#import <AuthenticationServices/ASAuthorizationSecurityKeyPublicKeyCredentialDescriptor.h>
+#import <AuthenticationServices/ASAuthorizationSecurityKeyPublicKeyCredentialProvider.h>
+#import <AuthenticationServices/ASAuthorizationSecurityKeyPublicKeyCredentialRegistration.h>
+#import <AuthenticationServices/ASAuthorizationSecurityKeyPublicKeyCredentialRegistrationRequest.h>
+#import <AuthenticationServices/ASCOSEConstants.h>
+#import <AuthenticationServices/ASPublicKeyCredential.h>
 
 
+
+
+#import <AuthenticationServices/ASAuthorizationWebBrowserExternallyAuthenticatableRequest.h>
+#import <AuthenticationServices/ASAuthorizationWebBrowserPlatformPublicKeyCredential.h>
+#import <AuthenticationServices/ASAuthorizationWebBrowserPublicKeyCredentialManager.h>
 
Clone this wiki locally