summaryrefslogtreecommitdiff
path: root/src/cryptsetup
Commit message (Expand)AuthorAgeFilesLines
* env-util: replace unsetenv_erase() by new getenv_steal_erase() helperLennart Poettering2022-02-202-14/+13
* generator: Rename password argJan Janssen2022-02-192-12/+12
* meson: drop three more single-use convenience librariesZbigniew Jędrzejewski-Szmek2021-12-161-59/+23
* shared/json: use int64_t instead of intmax_tZbigniew Jędrzejewski-Szmek2021-11-183-3/+3
* cryptsetup: minor modernizationsLennart Poettering2021-10-111-7/+13
* cryptsetup: add a configurable token waiting timeoutLennart Poettering2021-10-111-61/+95
* cryptsetup: before querying user for a PIN, check if a FIDO2 device is actual...Lennart Poettering2021-10-111-2/+19
* cryptsetup: optionally turn off token module support in libcryptsetupLennart Poettering2021-10-111-1/+11
* cryptsetup: don't repeat exact same code twiceLennart Poettering2021-10-111-14/+2
* tree-wide: assorted Coccinelle fixesFrantisek Sumsal2021-10-081-2/+2
* cryptsetup: handle more gracefully if "keyslots" LUKS2 JSON header field is i...Lennart Poettering2021-09-283-15/+36
* tree-wide: mark set-but-not-used variables as unused to make LLVM happyFrantisek Sumsal2021-09-151-1/+1
* tpm2: support RSA primary keys as fallback if TPM2 devices don't support ECCLennart Poettering2021-09-136-9/+81
* cryptsetup-tokens: fix typo in tpm2 token dump outputAnssi Hannula2021-09-091-2/+2
* cryptsetup: drop an unused variableFrantisek Sumsal2021-08-261-3/+2
* tree-wide: fix typoYu Watanabe2021-08-222-2/+2
* Add support for systemd-pkcs11 libcryptsetup plugin.Ondrej Kozina2021-08-196-24/+514
* cryptsetup-pkcs11: move pkcs11_callback and data in shared utils.Ondrej Kozina2021-08-191-79/+2
* Add support for systemd-fido2 libcryptsetup plugin.Ondrej Kozina2021-08-198-21/+568
* tree-wide: fix typoYu Watanabe2021-08-181-2/+2
* env-util: add unsetenv_erase() helperLennart Poettering2021-08-171-3/+2
* Merge pull request #20384 from keszybz/udev-code-modernizationLuca Boccassi2021-08-071-2/+2
|\
| * cryptsetup-tokens: inline one interator variable declarationZbigniew Jędrzejewski-Szmek2021-08-071-2/+2
* | cryptsetup: validate optional tpm2 pcr bank field in token.Ondrej Kozina2021-08-061-0/+16
|/
* cryptsetup: unbreak CI buildLennart Poettering2021-08-013-5/+35
* tpm2-util: auto-detect supported PCR banksLennart Poettering2021-07-303-1/+30
* meson: add the versiondep to the static lib deplist as wellFrantisek Sumsal2021-07-291-1/+1
* meson: use a/b instead of join_paths(a,b)Zbigniew Jędrzejewski-Szmek2021-07-271-1/+1
* Add support for systemd-tpm2 libcryptsetup plugin.Ondrej Kozina2021-07-269-0/+546
* tree-wide: make cunescape*() functions return ssize_tZbigniew Jędrzejewski-Szmek2021-07-091-4/+4
* tree-wide: add missing whitespace at the end of commentsYu Watanabe2021-06-151-1/+1
* cryptsetup: improve error message when key files to load are too largeLennart Poettering2021-06-102-0/+10
* cryptsetup: remove unitialized workaroundZbigniew Jędrzejewski-Szmek2021-06-091-1/+1
* cryptsetup-pkcs11: use erase_and_free for decrypted key cleanup.Ondrej Kozina2021-06-071-1/+1
* cryptsetup: Fix misplaced assert.Ondrej Kozina2021-06-071-1/+1
* Rename crypttab opt silent to password-echoSebastian Blunt2021-06-073-12/+24
* Merge pull request #19774 from poettering/tpm2-tweaksLennart Poettering2021-06-011-0/+9
|\
| * cryptsetup: don't bother waiting for TPM2 devices if we are on EFI and EFI sa...Lennart Poettering2021-06-011-0/+5
| * cryptsetup: if TPM2 support is not compiled in, fallback to non-TPM2 mode gra...Lennart Poettering2021-06-011-0/+4
* | cryptsetup: add missing error branchLennart Poettering2021-06-011-0/+2
|/
* cryptsetup: explicitl set default log functions wherever neededLennart Poettering2021-06-011-1/+1
* Respect option 'silent' on cryptsetup FIDO2 pin entrySebastian Blunt2021-05-313-5/+9
* cryptsetup: revert to systemd 248 up/pin/uv FIDO2 settings when we don't have...Lennart Poettering2021-05-282-6/+12
* Add crypttab option silentSebastian Blunt2021-05-151-2/+6
* cryptsetup: fix flags checkZbigniew Jędrzejewski-Szmek2021-05-101-1/+1
* cryptsetup: initialize variableZbigniew Jędrzejewski-Szmek2021-05-101-1/+4
* FIDO2: ask and record whether user verification was used to lock the volumeLuca Boccassi2021-05-072-1/+12
* FIDO2: ask and record whether user presence was used to lock the volumeLuca Boccassi2021-05-072-4/+15
* FIDO2: support pin-less LUKS enroll/unlockLuca Boccassi2021-05-073-17/+48
* cryptsetup: add 'headless' parameter to skip password/pin queryLuca Boccassi2021-05-075-0/+29