2009-05-28 14:10:02 +01:00
|
|
|
# This module provides configuration for the PAM (Pluggable
|
|
|
|
# Authentication Modules) system.
|
|
|
|
|
|
|
|
{config, pkgs, ...}:
|
|
|
|
|
2009-08-16 15:49:14 +01:00
|
|
|
with pkgs.lib;
|
|
|
|
|
2009-05-28 14:10:02 +01:00
|
|
|
let
|
|
|
|
|
2012-06-11 23:41:07 +01:00
|
|
|
inherit (pkgs) pam_ldap pam_krb5 pam_ccreds;
|
2009-05-28 14:10:02 +01:00
|
|
|
|
2009-08-16 16:46:24 +01:00
|
|
|
otherService = pkgs.writeText "other.pam"
|
|
|
|
''
|
|
|
|
auth required pam_warn.so
|
|
|
|
auth required pam_deny.so
|
|
|
|
account required pam_warn.so
|
|
|
|
account required pam_deny.so
|
|
|
|
password required pam_warn.so
|
|
|
|
password required pam_deny.so
|
|
|
|
session required pam_warn.so
|
|
|
|
session required pam_deny.so
|
|
|
|
'';
|
|
|
|
|
2010-01-12 11:02:23 +00:00
|
|
|
# Create a limits.conf(5) file.
|
|
|
|
makeLimitsConf = limits:
|
|
|
|
pkgs.writeText "limits.conf"
|
|
|
|
(concatStringsSep "\n"
|
|
|
|
(map ({ domain, type, item, value }:
|
|
|
|
concatStringsSep " " [ domain type item value ])
|
|
|
|
limits));
|
|
|
|
|
2009-08-16 15:49:14 +01:00
|
|
|
makePAMService =
|
|
|
|
{ name
|
|
|
|
, # If set, root doesn't need to authenticate (e.g. for the "chsh"
|
|
|
|
# service).
|
|
|
|
rootOK ? false
|
2010-01-03 11:59:08 +00:00
|
|
|
, # If set, user listed in /etc/pamusb.conf are able to log in with
|
|
|
|
# the associated usb key.
|
|
|
|
usbAuth ? config.security.pam.usb.enable
|
2012-06-11 23:41:07 +01:00
|
|
|
, # If set, the calling user's SSH agent is used to authenticate
|
|
|
|
# against the keys in the calling user's ~/.ssh/authorized_keys.
|
|
|
|
# This is useful for "sudo" on password-less remote systems.
|
|
|
|
sshAgentAuth ? false
|
2012-08-17 18:48:22 +01:00
|
|
|
, # If set, the service will register a new session with systemd's
|
|
|
|
# login manager. If the service is running locally, this will
|
|
|
|
# give the user ownership of audio devices etc.
|
|
|
|
startSession ? false
|
2009-08-16 15:49:14 +01:00
|
|
|
, # Whether to forward XAuth keys between users. Mostly useful
|
|
|
|
# for "su".
|
|
|
|
forwardXAuth ? false
|
2009-10-15 15:41:59 +01:00
|
|
|
, # Whether to allow logging into accounts that have no password
|
|
|
|
# set (i.e., have an empty password field in /etc/passwd or
|
|
|
|
# /etc/group). This does not enable logging into disabled
|
|
|
|
# accounts (i.e., that have the password field set to `!').
|
2010-06-02 20:59:44 +01:00
|
|
|
# Note that regardless of what the pam_unix documentation says,
|
2009-10-15 15:41:59 +01:00
|
|
|
# accounts with hashed empty passwords are always allowed to log
|
|
|
|
# in.
|
|
|
|
allowNullPassword ? false
|
2010-01-12 11:02:23 +00:00
|
|
|
, # The limits, as per limits.conf(5).
|
2011-08-01 11:17:18 +01:00
|
|
|
limits ? config.security.pam.loginLimits
|
2009-08-16 15:49:14 +01:00
|
|
|
}:
|
|
|
|
|
|
|
|
{ source = pkgs.writeText "${name}.pam"
|
|
|
|
# !!! TODO: move the LDAP stuff to the LDAP module, and the
|
|
|
|
# Samba stuff to the Samba module. This requires that the PAM
|
|
|
|
# module provides the right hooks.
|
|
|
|
''
|
|
|
|
# Account management.
|
2011-04-13 21:48:50 +01:00
|
|
|
account sufficient pam_unix.so
|
2009-08-16 15:49:14 +01:00
|
|
|
${optionalString config.users.ldap.enable
|
2011-04-13 21:48:50 +01:00
|
|
|
"account sufficient ${pam_ldap}/lib/security/pam_ldap.so"}
|
2010-08-06 09:50:48 +01:00
|
|
|
${optionalString config.krb5.enable
|
|
|
|
"account sufficient ${pam_krb5}/lib/security/pam_krb5.so"}
|
2009-08-16 15:49:14 +01:00
|
|
|
|
|
|
|
# Authentication management.
|
|
|
|
${optionalString rootOK
|
|
|
|
"auth sufficient pam_rootok.so"}
|
2012-06-12 21:21:15 +01:00
|
|
|
${optionalString (config.security.pam.enableSSHAgentAuth && sshAgentAuth)
|
2012-06-11 23:41:07 +01:00
|
|
|
"auth sufficient ${pkgs.pam_ssh_agent_auth}/libexec/pam_ssh_agent_auth.so file=~/.ssh/authorized_keys"}
|
2010-01-03 11:59:08 +00:00
|
|
|
${optionalString usbAuth
|
2012-06-11 23:41:07 +01:00
|
|
|
"auth sufficient ${pkgs.pam_usb}/lib/security/pam_usb.so"}
|
|
|
|
auth sufficient pam_unix.so ${optionalString allowNullPassword "nullok"} likeauth
|
2011-04-13 21:48:50 +01:00
|
|
|
${optionalString config.users.ldap.enable
|
|
|
|
"auth sufficient ${pam_ldap}/lib/security/pam_ldap.so use_first_pass"}
|
2012-06-11 23:41:07 +01:00
|
|
|
${optionalString config.krb5.enable ''
|
|
|
|
auth [default=ignore success=1 service_err=reset] ${pam_krb5}/lib/security/pam_krb5.so use_first_pass
|
|
|
|
auth [default=die success=done] ${pam_ccreds}/lib/security/pam_ccreds.so action=validate use_first_pass
|
|
|
|
auth sufficient ${pam_ccreds}/lib/security/pam_ccreds.so action=store use_first_pass
|
2010-08-06 09:50:48 +01:00
|
|
|
''}
|
2009-08-16 15:49:14 +01:00
|
|
|
auth required pam_deny.so
|
|
|
|
|
|
|
|
# Password management.
|
2011-04-13 21:48:50 +01:00
|
|
|
password requisite pam_unix.so nullok sha512
|
2009-08-16 15:49:14 +01:00
|
|
|
${optionalString config.users.ldap.enable
|
|
|
|
"password sufficient ${pam_ldap}/lib/security/pam_ldap.so"}
|
2010-08-06 09:50:48 +01:00
|
|
|
${optionalString config.krb5.enable
|
|
|
|
"password sufficient ${pam_krb5}/lib/security/pam_krb5.so use_first_pass"}
|
2009-08-16 15:49:14 +01:00
|
|
|
${optionalString config.services.samba.syncPasswordsByPam
|
|
|
|
"password optional ${pkgs.samba}/lib/security/pam_smbpass.so nullok use_authtok try_first_pass"}
|
|
|
|
|
|
|
|
# Session management.
|
2011-04-13 21:48:50 +01:00
|
|
|
session required pam_unix.so
|
2009-08-16 15:49:14 +01:00
|
|
|
${optionalString config.users.ldap.enable
|
|
|
|
"session optional ${pam_ldap}/lib/security/pam_ldap.so"}
|
2010-08-06 09:50:48 +01:00
|
|
|
${optionalString config.krb5.enable
|
|
|
|
"session optional ${pam_krb5}/lib/security/pam_krb5.so"}
|
2012-08-17 18:48:22 +01:00
|
|
|
${optionalString startSession
|
2012-06-15 19:51:48 +01:00
|
|
|
"session optional ${pkgs.systemd}/lib/security/pam_systemd.so"}
|
2009-08-16 15:49:14 +01:00
|
|
|
${optionalString forwardXAuth
|
|
|
|
"session optional pam_xauth.so xauthpath=${pkgs.xorg.xauth}/bin/xauth systemuser=99"}
|
2010-01-12 11:02:23 +00:00
|
|
|
${optionalString (limits != [])
|
|
|
|
"session required ${pkgs.pam}/lib/security/pam_limits.so conf=${makeLimitsConf limits}"}
|
2009-08-16 15:49:14 +01:00
|
|
|
'';
|
|
|
|
target = "pam.d/${name}";
|
2009-05-28 14:10:02 +01:00
|
|
|
};
|
|
|
|
|
|
|
|
in
|
|
|
|
|
|
|
|
{
|
2009-08-16 15:49:14 +01:00
|
|
|
|
|
|
|
###### interface
|
|
|
|
|
|
|
|
options = {
|
|
|
|
|
2010-01-12 11:02:23 +00:00
|
|
|
security.pam.loginLimits = mkOption {
|
|
|
|
default = [];
|
|
|
|
example =
|
|
|
|
[ { domain = "ftp";
|
|
|
|
type = "hard";
|
|
|
|
item = "nproc";
|
|
|
|
value = "0";
|
|
|
|
}
|
|
|
|
{ domain = "@student";
|
|
|
|
type = "-";
|
|
|
|
item = "maxlogins";
|
|
|
|
value = "4";
|
|
|
|
}
|
|
|
|
];
|
|
|
|
|
|
|
|
description =
|
2011-08-01 11:17:18 +01:00
|
|
|
'' Define resource limits that should apply to users or groups.
|
|
|
|
Each item in the list should be an attribute set with a
|
|
|
|
<varname>domain</varname>, <varname>type</varname>,
|
|
|
|
<varname>item</varname>, and <varname>value</varname>
|
|
|
|
attribute. The syntax and semantics of these attributes
|
|
|
|
must be that described in the limits.conf(5) man page.
|
2010-01-12 11:02:23 +00:00
|
|
|
'';
|
|
|
|
};
|
|
|
|
|
2009-08-16 15:49:14 +01:00
|
|
|
security.pam.services = mkOption {
|
|
|
|
default = [];
|
2010-01-12 11:02:23 +00:00
|
|
|
example = [
|
|
|
|
{ name = "chsh"; rootOK = true; }
|
2012-08-17 18:48:22 +01:00
|
|
|
{ name = "login"; startSession = true; allowNullPassword = true;
|
2010-01-12 11:02:23 +00:00
|
|
|
limits = [
|
|
|
|
{ domain = "ftp";
|
|
|
|
type = "hard";
|
|
|
|
item = "nproc";
|
|
|
|
value = "0";
|
|
|
|
}
|
|
|
|
];
|
|
|
|
}
|
|
|
|
];
|
|
|
|
|
2009-08-16 15:49:14 +01:00
|
|
|
description =
|
|
|
|
''
|
|
|
|
This option defines the PAM services. A service typically
|
|
|
|
corresponds to a program that uses PAM,
|
|
|
|
e.g. <command>login</command> or <command>passwd</command>.
|
|
|
|
Each element of this list is an attribute set describing a
|
|
|
|
service. The attribute <varname>name</varname> specifies
|
|
|
|
the name of the service. The attribute
|
|
|
|
<varname>rootOK</varname> specifies whether the root user is
|
|
|
|
allowed to use this service without authentication. The
|
2012-08-17 18:48:22 +01:00
|
|
|
attribute <varname>startSession</varname> specifies whether
|
|
|
|
systemd's PAM connector module should be used to start a new
|
|
|
|
session; for local sessions, this will give the user
|
|
|
|
ownership of devices such as audio and CD-ROM drives. The
|
|
|
|
attribute <varname>forwardXAuth</varname> specifies whether
|
|
|
|
X authentication keys should be passed from the calling user
|
|
|
|
to the target user (e.g. for <command>su</command>).
|
2010-01-12 11:02:23 +00:00
|
|
|
|
|
|
|
The attribute <varname>limits</varname> defines resource limits
|
|
|
|
that should apply to users or groups for the service. Each item in
|
|
|
|
the list should be an attribute set with a
|
|
|
|
<varname>domain</varname>, <varname>type</varname>,
|
|
|
|
<varname>item</varname>, and <varname>value</varname> attribute.
|
|
|
|
The syntax and semantics of these attributes must be that described
|
|
|
|
in the limits.conf(5) man page.
|
2009-08-16 15:49:14 +01:00
|
|
|
'';
|
|
|
|
};
|
|
|
|
|
2012-06-11 23:41:07 +01:00
|
|
|
security.pam.enableSSHAgentAuth = mkOption {
|
|
|
|
default = false;
|
|
|
|
description =
|
|
|
|
''
|
|
|
|
Enable sudo logins if the user's SSH agent provides a key
|
|
|
|
present in <filename>~/.ssh/authorized_keys</filename>.
|
|
|
|
This allows machines to exclusively use SSH keys instead of
|
|
|
|
passwords.
|
|
|
|
'';
|
|
|
|
};
|
|
|
|
|
2009-08-16 15:49:14 +01:00
|
|
|
};
|
|
|
|
|
|
|
|
|
|
|
|
###### implementation
|
|
|
|
|
|
|
|
config = {
|
2010-08-13 15:07:34 +01:00
|
|
|
|
2009-08-16 15:49:14 +01:00
|
|
|
environment.systemPackages =
|
|
|
|
# Include the PAM modules in the system path mostly for the manpages.
|
2010-06-02 20:59:44 +01:00
|
|
|
[ pkgs.pam ]
|
2010-08-06 09:50:48 +01:00
|
|
|
++ optional config.users.ldap.enable pam_ldap
|
|
|
|
++ optional config.krb5.enable [pam_krb5 pam_ccreds];
|
2009-08-16 15:49:14 +01:00
|
|
|
|
2009-08-16 16:46:24 +01:00
|
|
|
environment.etc =
|
|
|
|
map makePAMService config.security.pam.services
|
|
|
|
++ singleton
|
|
|
|
{ source = otherService;
|
|
|
|
target = "pam.d/other";
|
|
|
|
};
|
2009-08-16 15:49:14 +01:00
|
|
|
|
2010-08-13 15:07:34 +01:00
|
|
|
security.setuidOwners = [ {
|
|
|
|
program = "unix_chkpwd";
|
|
|
|
source = "${pkgs.pam}/sbin/unix_chkpwd.orig";
|
|
|
|
owner = "root";
|
|
|
|
setuid = true;
|
|
|
|
} ];
|
|
|
|
|
2009-08-16 15:49:14 +01:00
|
|
|
security.pam.services =
|
|
|
|
# Most of these should be moved to specific modules.
|
|
|
|
[ { name = "cups"; }
|
|
|
|
{ name = "ejabberd"; }
|
|
|
|
{ name = "ftp"; }
|
2012-06-11 08:12:41 +01:00
|
|
|
{ name = "i3lock"; }
|
2009-08-16 15:49:14 +01:00
|
|
|
{ name = "lshd"; }
|
|
|
|
{ name = "samba"; }
|
2012-06-11 08:12:39 +01:00
|
|
|
{ name = "vlock"; }
|
2012-06-11 08:12:41 +01:00
|
|
|
{ name = "xlock"; }
|
2012-07-17 11:59:36 +01:00
|
|
|
{ name = "xscreensaver"; }
|
2009-08-16 15:49:14 +01:00
|
|
|
];
|
|
|
|
|
|
|
|
};
|
2010-08-13 15:07:34 +01:00
|
|
|
|
2009-05-28 14:10:02 +01:00
|
|
|
}
|