summary refs log tree commit diff
path: root/nixos/modules/security/pam.nix
Commit message (Collapse)AuthorAge
* PAM: reorganize the way pam_ecryptfs and pam_mount get their passwordobadz2015-11-21
| | | | | | | Run pam_unix an additional time rather than switching it from sufficient to required. This fixes a potential security issue for ecryptfs/pam_mount users as with pam_deny gone, if cfg.unixAuth = False then it is possible to login without a password.
* nixos: fix some typesJan Malakhovski2015-09-18
|
* Merge pull request #7344 from joachifm/apparmor-pamJaka Hudoklin2015-08-29
|\ | | | | nixos: add AppArmor PAM support
| * nixos: add AppArmor PAM supportJoachim Fasting2015-07-15
| | | | | | | | | | | | | | | | | | Enables attaching AppArmor profiles at the user/group level. This is not intended to be used directly, but as part of a role-based access control scheme. For now, profile attachment is 'session optional', but should be changed to 'required' once a more comprehensive solution is in place.
* | ecryptfs:obadz2015-08-19
|/ | | | | | | | - upgrade 106 -> 108 - fix passphrase rewrapper (password changing should now work fine) as discussed on https://bugs.launchpad.net/ecryptfs/+bug/1486470 - add lsof dependency so ecryptfs-migrate-home should work out of the box
* pam_mount module: integrate pam_mount into PAM of NixOSThomas Strobel2015-07-04
|
* add support for pam_u2f to nixos pam modulePhilip Potter2015-05-03
| | | | | This adds support for authenticating using a U2F device such as a yubikey neo.
* modules.nix: Generate the extra argument set from the configurationShea Levy2015-03-12
| | | | | | | This allows for module arguments to be handled modularly, in particular allowing the nixpkgs module to handle the nixpkgs import internally. This creates the __internal option namespace, which should only be added to by the module system itself.
* PAM/eCryptfs now able to mount ecryptfs'd home directories on loginobadz2015-03-08
|
* fix pam (OATH related)Lluís Batlle i Rossell2015-02-24
| | | | | | the pam config was wrong. Issue #6551
* nixos: Adding OATH in pam.Lluís Batlle i Rossell2015-02-22
| | | | | | | (cherry picked from commit cb3cba54a1b87c376d0801238cb827eadb18e39e) Conflicts: nixos/modules/security/pam.nix
* pam: add pam_wheelLuca Bruno2015-01-14
|
* nixos/fprintd: add service and pam supportNikolay Amiantov2015-01-03
|
* Merge pull request #2644 from lethalman/pam_tallyMichael Raskin2014-09-02
|\ | | | | pam: Add logFailures option for adding pam_tally to su
| * pam: Add logFailures option for adding pam_tally to suLuca Bruno2014-05-14
| |
* | nixos: add support for mkhomedir in PAMJan Malakhovski2014-09-01
| |
* | nixos/pam: make pam_loginuid optional if in containerJaka Hudoklin2014-06-30
| |
* | Revert "Revert "Merge #2692: Use pam_env to properly setup system-wide env""Eelco Dolstra2014-06-10
| | | | | | | | This reverts commit 491c088731022463978e595956427e72db6306a9.
* | Revert "Merge #2692: Use pam_env to properly setup system-wide env"Eelco Dolstra2014-06-10
| | | | | | | | This reverts commit 18a0cdd86416a8cbc263cfa8cb96c460a53f7b5c.
* | Merge #2692: Use pam_env to properly setup system-wide envVladimír Čunát2014-06-10
|/
* Apply pam_loginuid before pam_systemdEelco Dolstra2014-04-17
| | | | As recommended by the pam_systemd manpage.
* Rewrite ‘with pkgs.lib’ -> ‘with lib’Eelco Dolstra2014-04-14
| | | | | | | | Using pkgs.lib on the spine of module evaluation is problematic because the pkgs argument depends on the result of module evaluation. To prevent an infinite recursion, pkgs and some of the modules are evaluated twice, which is inefficient. Using ‘with lib’ prevents this problem.
* Add lots of missing option typesEelco Dolstra2013-10-30
|
* Substitute "types.uniq types.string" -> "types.str"Eelco Dolstra2013-10-30
|
* Allow PAM resource limits to be integersEelco Dolstra2013-10-17
|
* Fix PAM resource limitsEelco Dolstra2013-10-17
|
* sshd: Remove the usePAM optionEelco Dolstra2013-10-15
| | | | | | | Sshd *must* use PAM because we depend on it for proper session management. The original goal of this option (disabling password logins) can also be implemented by removing pam_auth authentication from sshd's PAM service.
* Turn security.pam.services into an attribute setEelco Dolstra2013-10-15
| | | | | | | | | | | | That is, you can say security.pam.services.sshd = { options... }; instead of security.pam.services = [ { name = "sshd"; options... } ]; making it easier to override PAM settings from other modules.
* Move all of NixOS to nixos/ in preparation of the repository mergeEelco Dolstra2013-10-10