summaryrefslogtreecommitdiffstats
path: root/nixos/modules/security/pam.nix
AgeCommit message (Expand)Author
2018-09-30nixos/pam: create wtmp/lastlog iff using pam_lastlogJamey Sharp
2018-05-12manual: Clarify that limits.conf doesn't apply to systemd services. (#40267)Niklas Hambüchen
2018-04-21Merge pull request #31969 from Assassinkin/masterMatthew Justin Bauer
2018-04-09lxc: enable pam_cgfs and fix moduleJörg Thalheim
2018-02-25tree-wide: autorename gnome packages to use dashesJan Tojnar
2018-02-09nixos/pam: support for Google AuthenticatorDawid Ciężarkiewicz
2018-01-01pam: add optional pam_gnome_keyring integrationgnidorah
2018-01-01Merge pull request #31157 from sorki/lxcfs_pam_relatedJörg Thalheim
2017-12-21Make less known wayland compositors usable (#32285)gnidorah
2017-11-22Update sssd integration with pam as documented by RedHatAssassinkin
2017-11-17nixos/pam: fix docs about path to u2f_keys fileBjørn Forsman
2017-11-02pam, lxcfs: enable pam_cgfsRichard Marko
2017-10-20nixos/ecryptfs: initedef
2017-10-20nixos/pam: add swaylock (#29919)gnidorah
2017-08-22nixos: Fix pam_kwallet5 integrationBenjamin Staffin
2017-02-27Remove top-level kde5 attributeThomas Tuegel
2017-02-16pam: add optional pam_kwallet5 integrationBenjamin Staffin
2017-02-13Merging against upstream masterParnell Springmeyer
2017-02-12pam_oath: require OATH and pam_unix credentials to be validGraham Christensen
2017-01-29Set merge + mkIf always surprises meParnell Springmeyer
2017-01-29I'm clearly very tiredParnell Springmeyer
2017-01-29Syntax wibbleParnell Springmeyer
2017-01-29More derpParnell Springmeyer
2017-01-28Addressing PR feedbackParnell Springmeyer
2017-01-25setcap-wrapper: Merging with upstream master and resolving conflictsParnell Springmeyer
2017-01-04sssd: init at 1.14.2Alexander Kahl
2016-09-13pam module: optionSet -> submoduleEric Sagnes
2016-09-06Enable the runuser command from util-linuxEelco Dolstra
2016-09-01Adapting everything for the merged permissions wrappers work.Parnell Springmeyer
2016-09-01everything?: Updating every package that depended on the old setuidPrograms c...Parnell Springmeyer
2016-08-23ldap: Add option for login PAM integrationMarkus Mueller
2016-05-15nixos/i3lock-color: added to pamRok Garbas
2016-02-25config.security.oath: new moduleMichael Raitza
2015-11-21PAM: reorganize the way pam_ecryptfs and pam_mount get their passwordobadz
2015-09-18nixos: fix some typesJan Malakhovski
2015-08-29Merge pull request #7344 from joachifm/apparmor-pamJaka Hudoklin
2015-08-19ecryptfs:obadz
2015-07-15nixos: add AppArmor PAM supportJoachim Fasting
2015-07-04pam_mount module: integrate pam_mount into PAM of NixOSThomas Strobel
2015-05-03add support for pam_u2f to nixos pam modulePhilip Potter
2015-03-12modules.nix: Generate the extra argument set from the configurationShea Levy
2015-03-08PAM/eCryptfs now able to mount ecryptfs'd home directories on loginobadz
2015-02-24fix pam (OATH related)Lluís Batlle i Rossell
2015-02-22nixos: Adding OATH in pam.Lluís Batlle i Rossell
2015-01-14pam: add pam_wheelLuca Bruno
2015-01-03nixos/fprintd: add service and pam supportNikolay Amiantov
2014-09-02Merge pull request #2644 from lethalman/pam_tallyMichael Raskin
2014-09-01nixos: add support for mkhomedir in PAMJan Malakhovski
2014-06-30nixos/pam: make pam_loginuid optional if in containerJaka Hudoklin
2014-06-10Revert "Revert "Merge #2692: Use pam_env to properly setup system-wide env""Eelco Dolstra