summary refs log tree commit diff
path: root/nixos/modules/security/pam_mount.nix
diff options
context:
space:
mode:
authorThomas Strobel <ts468@cam.ac.uk>2015-07-02 16:46:56 +0200
committerThomas Strobel <ts468@cam.ac.uk>2015-07-04 23:42:31 +0200
commit7b6f2791424d6b1a70ffab8b91783df1a2a8fc5a (patch)
tree62a8e6f8fd6a7836c14789cefd7c3dbd13192a32 /nixos/modules/security/pam_mount.nix
parenta5360c5b6edd150673b29b90f95e0eee840d6766 (diff)
downloadnixlib-7b6f2791424d6b1a70ffab8b91783df1a2a8fc5a.tar
nixlib-7b6f2791424d6b1a70ffab8b91783df1a2a8fc5a.tar.gz
nixlib-7b6f2791424d6b1a70ffab8b91783df1a2a8fc5a.tar.bz2
nixlib-7b6f2791424d6b1a70ffab8b91783df1a2a8fc5a.tar.lz
nixlib-7b6f2791424d6b1a70ffab8b91783df1a2a8fc5a.tar.xz
nixlib-7b6f2791424d6b1a70ffab8b91783df1a2a8fc5a.tar.zst
nixlib-7b6f2791424d6b1a70ffab8b91783df1a2a8fc5a.zip
pam_mount module: integrate pam_mount into PAM of NixOS
Diffstat (limited to 'nixos/modules/security/pam_mount.nix')
-rw-r--r--nixos/modules/security/pam_mount.nix72
1 files changed, 72 insertions, 0 deletions
diff --git a/nixos/modules/security/pam_mount.nix b/nixos/modules/security/pam_mount.nix
new file mode 100644
index 000000000000..a5299728348d
--- /dev/null
+++ b/nixos/modules/security/pam_mount.nix
@@ -0,0 +1,72 @@
+{ config, lib, pkgs, ... }:
+
+with lib;
+
+let
+  cfg = config.security.pam.mount;
+
+  anyPamMount = any (attrByPath ["pamMount"] false) (attrValues config.security.pam.services);
+in
+
+{
+  options = {
+
+    security.pam.mount = {
+      enable = mkOption {
+        type = types.bool;
+        default = false;
+        description = ''
+          Enable PAM mount system to mount fileystems on user login.
+        '';
+      };
+
+      extraVolumes = mkOption {
+        type = types.listOf types.str;
+        default = [];
+        description = ''
+          List of volume definitions for pam_mount.
+          For more information, visit <link
+          xlink:href="http://pam-mount.sourceforge.net/pam_mount.conf.5.html" />.
+        '';
+      };
+    };
+
+  };
+
+  config = mkIf (cfg.enable || anyPamMount) {
+
+    environment.systemPackages = [ pkgs.pam_mount ];
+    environment.etc = [{
+      target = "security/pam_mount.conf.xml";
+      source =
+        let
+          extraUserVolumes = filterAttrs (n: u: u.cryptHomeLuks != null) config.users.extraUsers;
+          userVolumeEntry = user: "<volume user=\"${user.name}\" path=\"${user.cryptHomeLuks}\" mountpoint=\"${user.home}\" />\n";
+        in
+         pkgs.writeText "pam_mount.conf.xml" ''
+          <?xml version="1.0" encoding="utf-8" ?>
+          <!DOCTYPE pam_mount SYSTEM "pam_mount.conf.xml.dtd">
+          <!-- auto generated from Nixos: modules/config/users-groups.nix -->
+          <pam_mount>
+          <debug enable="0" />
+
+          ${concatStrings (map userVolumeEntry (attrValues extraUserVolumes))}
+          ${concatStringsSep "\n" cfg.extraVolumes}
+
+          <!-- if activated, requires ofl from hxtools to be present -->
+          <logout wait="0" hup="no" term="no" kill="no" />
+          <!-- set PATH variable for pam_mount module -->
+          <path>${pkgs.utillinux}/bin</path>
+          <!-- create mount point if not present -->
+          <mkmountpoint enable="1" remove="true" />
+
+          <!-- specify the binaries to be called -->
+          <cryptmount>${pkgs.pam_mount}/bin/mount.crypt %(VOLUME) %(MNTPT)</cryptmount>
+          <cryptumount>${pkgs.pam_mount}/bin/umount.crypt %(MNTPT)</cryptumount>
+          <pmvarrun>${pkgs.pam_mount}/bin/pmvarrun -u %(USER) -o %(OPERATION)</pmvarrun>
+          </pam_mount>
+          '';
+    }];
+
+  };
+}