summaryrefslogtreecommitdiff
path: root/pam_gdm
Commit message (Collapse)AuthorAgeFilesLines
* pam_gdm: Avoid incompatible pointer type warningAlessandro Bono2022-10-271-2/+2
| | | | Function keyctl_read_alloc expects `void **` but we pass `char **`.
* pam_gdm: Use the last cryptsetup password instead of the firstGraham Rogers2021-04-181-6/+26
|
* Drop autogoo goo gooRay Strode2020-04-301-39/+0
| | | | | | Our turkey has freezer burn, so I'm dropping it. https://gitlab.gnome.org/GNOME/gdm/-/merge_requests/96
* data: switch gdm.service.in to use cmake formatNiels De Graef2020-04-301-0/+16
| | | | | | | | | | We're going to be switching to meson, and meson doesn't deal too well with an @ in the configuration file that's not part of a substitution variable. This commit switches the gdm service over to use a cmake style of substitution variables, so we can later tell meson to use configure in cmake mode and workaround the @ confusion.
* pam_gdm: bail if more than one passwordRay Strode2018-01-081-1/+1
| | | | | | | | | it's possible for different disks to have different encryption passwords at startup. In that case, we won't know which one to use, so bail. https://bugzilla.gnome.org/show_bug.cgi?id=792339
* pam_gdm: allow setting pam module dir at configure timeRĂ©mi Cardona2017-01-051-1/+1
| | | | | | Code taken almost verbatim from gnome-keyring. https://bugzilla.gnome.org/show_bug.cgi?id=774776
* pam_gdm: Don't return PAM_AUTHINFO_UNAVAIL on successRay Strode2016-09-061-0/+2
| | | | | | | | commit bb12416da1f6 tries to make pam_gdm return AUTHINFO_UNAVAIL if keyutils isn't around, but it inadvertently makes pam_gdm return AUTHINFO_UNAVAIL when the password is available! This commit fixes that.
* pam_gdm: return AUTHINFO_UNAVAIL if kernel keyring unavailableRay Strode2016-08-301-1/+1
| | | | | | | | right now we return PAM_SUCCESS if keyutils are unavailable. This is the wrong default, we should fail if we aren't able to get the password. https://bugzilla.gnome.org/show_bug.cgi?id=770612
* pam: grab cached password from systemd and pass it onRay Strode2016-08-192-0/+31
| | | | | | | | | | | | | If the user has an encrypted disk then systemd will cache the password they type into the keyring. It makes sense to try to use this password for automatic login purposes first, since on single user machines, the sole user password is likely to match the disk password. Of course if it doesn't work we'll fall back to the old way of doing automatic login without a password (and then the user will have to manualy enter if they need to for gnome-keyring or whatever) https://bugzilla.gnome.org/show_bug.cgi?id=769950
* pam_gdm: add stub pam moduleRay Strode2016-08-192-0/+115
It doesn't do anything yet, but it will eventually get used for autologin purposes, and maybe other things. https://bugzilla.gnome.org/show_bug.cgi?id=769950