summaryrefslogtreecommitdiff
path: root/src/shared/libfido2-util.c
Commit message (Expand)AuthorAgeFilesLines
* src: fix several typos in log messagesDmitry V. Levin2023-02-151-2/+2
* libfido2-util: Refactor pre-flight failure handlingPeter Cai2022-12-101-12/+14
* libfido2-util: Perform pre-flight checks as well when a specific device path ...Peter Cai2022-12-101-1/+14
* libfido2-util: Disable pre-flight checks for credentials with UVPeter Cai2022-12-101-41/+15
* libfido2-util: Perform pre-flight check for credentials in tokenMkfsSion2022-11-111-0/+112
* libfido2-util: Extract error handling logic from fido2_use_hmac_hash_specific...MkfsSion2022-11-111-30/+36
* libfido2-util: Commonize FIDO2 basic property settingsMkfsSion2022-11-111-28/+36
* various: indentationZbigniew Jędrzejewski-Szmek2022-06-091-3/+2
* Simplify random number selectionJason A. Donenfeld2022-05-311-1/+1
* cryptenroll,homectl: Introduce --fido2-credential-algorithm optionMkfsSion2022-04-221-2/+41
* strv: make iterator in STRV_FOREACH() declaread in the loopYu Watanabe2022-03-191-3/+0
* libfido2-util: add helper that checks whether a FIDO2 device is plugged inLennart Poettering2021-10-111-0/+50
* basic: split out glyph/emoji related calls from locale-util.[ch] into glyph-u...Lennart Poettering2021-10-051-1/+1
* explicitly close FIDO2 devicespedro martelletto2021-09-081-0/+2
* various: convert to the new dlopen_or_warn() helperZbigniew Jędrzejewski-Szmek2021-06-241-23/+3
* dlfcn-util: invert function naming and add helper that does the whole jobZbigniew Jędrzejewski-Szmek2021-06-241-1/+1
* fido2: add emoji to log message whenever "up" or "uv" is requestedLennart Poettering2021-05-281-15/+30
* cryptsetup: revert to systemd 248 up/pin/uv FIDO2 settings when we don't have...Lennart Poettering2021-05-281-13/+91
* fido2: properly handle case when no PINs are specified during authLennart Poettering2021-05-281-9/+9
* fido2: make misadvertised clientPin feature fatalLennart Poettering2021-05-281-3/+5
* cryptenroll: handle FIDO2 tokens gracefully that lack requested featuresLennart Poettering2021-05-281-18/+91
* FIDO2: if defined, check for FIDO_ERR_UV_BLOCKEDLuca Boccassi2021-05-071-0/+10
* FIDO2: ask and record whether user verification was used to lock the volumeLuca Boccassi2021-05-071-2/+40
* FIDO2: ask and record whether user presence was used to lock the volumeLuca Boccassi2021-05-071-45/+39
* FIDO2: support pin-less LUKS enroll/unlockLuca Boccassi2021-05-071-5/+18
* ask-password: when querying for a password, try to read from credential store...Lennart Poettering2021-03-261-1/+1
* fido2: when listing fido2/hmac-secret devices, actually validate feature setLennart Poettering2020-12-171-4/+45
* fido2: don't use up/uv/rk when device doesn't support itLennart Poettering2020-12-171-74/+134
* homed: split out HMAC-HASH fido2 decode code into src/shared/Lennart Poettering2020-12-171-0/+233
* homed: move fido2 setup code to src/shared/Lennart Poettering2020-12-171-0/+286
* homed: move fido2 device enumeration logic to shared codeLennart Poettering2020-12-171-0/+137
* homed: turn libfido2 into a dlopen() type dependencyLennart Poettering2020-12-171-0/+117