summary refs log tree commit diff
path: root/nixos/modules
diff options
context:
space:
mode:
authorlethalman <lucabru@src.gnome.org>2015-01-08 14:58:22 +0100
committerlethalman <lucabru@src.gnome.org>2015-01-08 14:58:22 +0100
commit908c47b281f1fcf862a8322538d7748b46308b83 (patch)
tree30d8d9e5d76cd4d712d215d53e2c353e46befb24 /nixos/modules
parent1e46e8a964003778e5d38df8b479f714621f6d3d (diff)
parent30cd59667b479bf659e4f74121bf8c49490e698f (diff)
downloadnixlib-908c47b281f1fcf862a8322538d7748b46308b83.tar
nixlib-908c47b281f1fcf862a8322538d7748b46308b83.tar.gz
nixlib-908c47b281f1fcf862a8322538d7748b46308b83.tar.bz2
nixlib-908c47b281f1fcf862a8322538d7748b46308b83.tar.lz
nixlib-908c47b281f1fcf862a8322538d7748b46308b83.tar.xz
nixlib-908c47b281f1fcf862a8322538d7748b46308b83.tar.zst
nixlib-908c47b281f1fcf862a8322538d7748b46308b83.zip
Merge pull request #5550 from abbradar/fprintd
add fprintd support
Diffstat (limited to 'nixos/modules')
-rwxr-xr-xnixos/modules/module-list.nix1
-rw-r--r--nixos/modules/security/pam.nix11
-rw-r--r--nixos/modules/services/security/fprintd.nix53
3 files changed, 65 insertions, 0 deletions
diff --git a/nixos/modules/module-list.nix b/nixos/modules/module-list.nix
index 8bdd6927c466..844fae536e95 100755
--- a/nixos/modules/module-list.nix
+++ b/nixos/modules/module-list.nix
@@ -307,6 +307,7 @@
   ./services/search/solr.nix
   ./services/security/clamav.nix
   ./services/security/fail2ban.nix
+  ./services/security/fprintd.nix
   ./services/security/fprot.nix
   ./services/security/frandom.nix
   ./services/security/haveged.nix
diff --git a/nixos/modules/security/pam.nix b/nixos/modules/security/pam.nix
index 844a9da0eb46..3b5dd41868be 100644
--- a/nixos/modules/security/pam.nix
+++ b/nixos/modules/security/pam.nix
@@ -54,6 +54,15 @@ let
         '';
       };
 
+      fprintAuth = mkOption {
+        default = config.services.fprintd.enable;
+        type = types.bool;
+        description = ''
+          If set, fingerprint reader will be used (if exists and
+          your fingerprints are enrolled).
+        '';
+      };
+
       sshAgentAuth = mkOption {
         default = false;
         type = types.bool;
@@ -179,6 +188,8 @@ let
               "auth required pam_tally.so"}
           ${optionalString (config.security.pam.enableSSHAgentAuth && cfg.sshAgentAuth)
               "auth sufficient ${pkgs.pam_ssh_agent_auth}/libexec/pam_ssh_agent_auth.so file=~/.ssh/authorized_keys:~/.ssh/authorized_keys2:/etc/ssh/authorized_keys.d/%u"}
+          ${optionalString cfg.fprintAuth
+              "auth sufficient ${pkgs.fprintd}/lib/security/pam_fprintd.so"}
           ${optionalString cfg.usbAuth
               "auth sufficient ${pkgs.pam_usb}/lib/security/pam_usb.so"}
           ${optionalString cfg.unixAuth
diff --git a/nixos/modules/services/security/fprintd.nix b/nixos/modules/services/security/fprintd.nix
new file mode 100644
index 000000000000..a35b065ba815
--- /dev/null
+++ b/nixos/modules/services/security/fprintd.nix
@@ -0,0 +1,53 @@
+{ config, lib, pkgs, ... }:
+
+with lib;
+
+let
+
+  cfg = config.services.fprintd;
+
+in
+
+
+{
+
+  ###### interface
+
+  options = {
+
+    services.fprintd = {
+
+      enable = mkOption {
+        type = types.bool;
+        default = false;
+        description = ''
+          Whether to enable fprintd daemon and PAM module for fingerprint readers handling.
+        '';
+      };
+
+    };
+    
+  };
+  
+  
+  ###### implementation
+  
+  config = mkIf cfg.enable {
+
+    services.dbus.packages = [ pkgs.fprintd ];
+
+    environment.systemPackages = [ pkgs.fprintd ];
+
+    systemd.services.fprintd = {
+      description = "Fingerprint Authentication Daemon";
+
+      serviceConfig = {
+        Type = "dbus";
+        BusName = "net.reactivated.Fprint";
+        ExecStart = "${pkgs.fprintd}/libexec/fprintd";
+      };
+    };
+
+  };
+  
+}