blob: dff347ec758a1f0a05905627abdb3fe676b72083 [file] [log] [blame]
Victor Hsieh20fe1f62019-09-30 13:36:21 -07001/*
2 * Copyright 2019 The Android Open Source Project
3 *
4 * Licensed under the Apache License, Version 2.0 (the "License");
5 * you may not use this file except in compliance with the License.
6 * You may obtain a copy of the License at
7 *
8 * http://www.apache.org/licenses/LICENSE-2.0
9 *
10 * Unless required by applicable law or agreed to in writing, software
11 * distributed under the License is distributed on an "AS IS" BASIS,
12 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13 * See the License for the specific language governing permissions and
14 * limitations under the License.
15 */
16
17package android.security;
18
19/**
20 * Binder interface to communicate with FileIntegrityService.
21 * @hide
22 */
23interface IFileIntegrityService {
24 boolean isApkVeritySupported();
Victor Hsiehb07f4852020-03-26 12:33:58 -070025 boolean isAppSourceCertificateTrusted(in byte[] certificateBytes, in String packageName);
Victor Hsieh20fe1f62019-09-30 13:36:21 -070026}