Adaptation of the original PdfViewer app to work as a library (fork of https://github.com/GrapheneOS/PdfViewer)
Go to file
octocorvus fb59568765 update Android Gradle Plugin to 8.0.0
fix: update JDK to 17 for AGP 8.0
fix: enable buildConfig build feature
refactor: remove unnecessary android.enableR8.fullMode
2023-04-14 08:37:42 -04:00
.github drop legacy GitHub Actions submodule checkout 2023-04-10 01:33:57 -04:00
app update Android Gradle Plugin to 8.0.0 2023-04-14 08:37:42 -04:00
gradle update Android Gradle Plugin to 8.0.0 2023-04-14 08:37:42 -04:00
.gitignore migrate to pdfjs-dist npm package 2023-03-24 19:45:49 -04:00
LICENSE update copyright notice 2023-02-01 23:37:39 -05:00
PDFJS_LICENSE initial commit with overhauled / rebranded project 2019-06-27 23:22:08 -04:00
README.md add README based on release notes 2020-05-27 19:11:43 -04:00
build.gradle.kts update Android Gradle Plugin to 8.0.0 2023-04-14 08:37:42 -04:00
gradle.properties update Android Gradle Plugin to 8.0.0 2023-04-14 08:37:42 -04:00
gradlew Update Gradle to 8.1 2023-04-12 12:57:17 -04:00
gradlew.bat update Gradle to 7.6 2022-12-09 08:48:17 -05:00
package-lock.json Bump pdfjs-dist from 3.4.120 to 3.5.141 2023-04-09 10:40:16 -04:00
package.json Bump pdfjs-dist from 3.4.120 to 3.5.141 2023-04-09 10:40:16 -04:00
settings.gradle.kts use Gradle Kotlin DSL 2021-11-21 15:10:47 -05:00
setup add setup script 2023-03-24 19:46:52 -04:00

README.md

Simple Android PDF viewer based on pdf.js and content providers. The app doesn't require any permissions. The PDF stream is fed into the sandboxed WebView without giving it access to content or files. Content-Security-Policy is used to enforce that the JavaScript and styling properties within the WebView are entirely static content from the apk assets. It reuses the hardened Chromium rendering stack while only exposing a tiny subset of the attack surface compared to actual web content. The PDF rendering code itself is memory safe with dynamic code evaluation disabled, and even if an attacker did gain code execution by exploiting the underlying web rendering engine, they're within the Chromium renderer sandbox with no access to the network (unlike a browser), files, or other content.