about summary refs log tree commit diff
path: root/nixos/modules/security/apparmor.nix
AgeCommit message (Collapse)AuthorFilesLines
2022-12-17nixos: fix typosfigsoda1-1/+1
2022-08-31nixos/*: automatically convert option descriptionspennae1-12/+12
conversions were done using https://github.com/pennae/nix-doc-munge using (probably) rev f34e145 running nix-doc-munge nixos/**/*.nix nix-doc-munge --import nixos/**/*.nix the tool ensures that only changes that could affect the generated manual *but don't* are committed, other changes require manual review and are discarded.
2022-08-06nixos/*: automatically convert option docspennae1-5/+5
2021-05-17nixos/security/apparmor: utillinux -> util-linuxajs1241-1/+1
2021-04-23nixos/apparmor: disable killUnconfinedConfinables by defaultJulien Moutinho1-12/+17
2021-04-23nixos/apparmor: improve code readabilityJulien Moutinho1-29/+33
2021-04-23apparmor: 2.13.5 -> 3.0.0Julien Moutinho1-2/+5
2021-04-23nixos/apparmor: fix logprof.conf generationJulien Moutinho1-1/+1
2021-04-23nixos/apparmor: remove an IFDTony Olagbaiye1-23/+29
First because IFD (import-from-derivation) is not allowed on hydra.nixos.org, and second because without https://github.com/NixOS/hydra/pull/825 hydra-eval-jobs crashes instead of skipping aggregated jobs which fail (here because they required an IFD).
2021-04-23Revert "Revert "apparmor: fix and improve the service""Julien Moutinho1-51/+190
This reverts commit 420f89ceb267b461eed5d025b6c3c0e57703cc5c.
2020-10-07Revert "apparmor: fix and improve the service"Vladimír Čunát1-190/+51
This reverts commit fb6d63f3fdd95a5468d43a0693c8ca7c1894363f. I really hope this finally fixes #99236: evaluation on Hydra. This time I really did check basically the same commit on Hydra: https://hydra.nixos.org/eval/1618011 Right now I don't have energy to find what exactly is wrong in the commit, and it doesn't seem important in comparison to nixos-unstable channel being stuck on a commit over one week old.
2020-09-06apparmor: fix and improve the serviceJulien Moutinho1-51/+190
2020-09-05Revert "apparmor: add apparmor_parser config file"Julien Moutinho1-6/+0
This reverts commit 2259fbdf4b703ca823ff390f63a39d6b80163e56.
2020-08-22apparmor: add apparmor_parser config fileSascha Grunert1-0/+6
If the config does not exist, then apparmor_parser will throw a warning. To avoid that and make the parser configurable, we now add a new option to it. Signed-off-by: Sascha Grunert <sgrunert@suse.com>
2019-05-11nixos/apparmor: ensure that apparmor is selected at bootJoachim Fasting1-0/+2
Otherwise we're subject to whatever defaults were selected at kernel build time. See also: https://github.com/NixOS/nixpkgs/issues/61145
2019-04-28nixos/apparmor: allow reloading profiles without losing confinementJoachim Fasting1-0/+3
Define ExecReload, otherwise reload implies stop followed by start, which leaves existing processes in unconfined state [1]. [1]: https://gitlab.com/apparmor/apparmor/wikis/AppArmorInSystemd
2019-04-28nixos/apparmor: order before sysinit.targetJoachim Fasting1-1/+6
Otherwise, profiles may be loaded way too late in the init process.
2017-01-10apparmor: support for lxc profilesJörg Thalheim1-5/+13
2015-07-15nixos: add AppArmor PAM supportJoachim Fasting1-8/+0
Enables attaching AppArmor profiles at the user/group level. This is not intended to be used directly, but as part of a role-based access control scheme. For now, profile attachment is 'session optional', but should be changed to 'required' once a more comprehensive solution is in place.
2015-03-18Cleanup AppArmor moduleJoachim Fasting1-15/+3
Remove excessive whitespace & comment sections
2015-03-12Update AppArmor service moduleJoachim Fasting1-36/+54
- Use AppArmor 2.9 - Enable PAM support
2014-05-17kernel: enable AppArmor by defaultAustin Seipp1-7/+0
AppArmor only requires a few patches to the 3.2 and 3.4 kernels in order to work properly (with the minor catch grsecurity -stable includes the 3.2 patches.) This adds them to the kernel builds by default, removes features.apparmor (since it's always true) and makes it the default MAC system. Signed-off-by: Austin Seipp <aseipp@pobox.com>
2014-04-15nixos: transmission improvementsAustin Seipp1-31/+12
This mostly upgrades transmission, and does some very minor touchups on AppArmor support. In particular, there is now no need to ever specify the umask as part of the settings, as it will be mixed in by default (which is essentially always what you want). Also, the default configuration is now more sensible: Downloads are put in /var/lib/transmission/Downloads, and incomplete files are put in /var/lib/transmission/.incomplete - this also allows easy use of file syncing probrams, like BitTorrent Sync. Finally, this unconditionally enables the AppArmor profiles for the daemon, if AppArmor is enabled - rather than letting the user specify profile support, it's best to default to supporting profiles for daemons transparently in all places. Signed-off-by: Austin Seipp <aseipp@pobox.com>
2014-04-14Rewrite ‘with pkgs.lib’ -> ‘with lib’Eelco Dolstra1-2/+2
Using pkgs.lib on the spine of module evaluation is problematic because the pkgs argument depends on the result of module evaluation. To prevent an infinite recursion, pkgs and some of the modules are evaluated twice, which is inefficient. Using ‘with lib’ prevents this problem.
2013-10-28Remove uses of the "merge" option attributeEelco Dolstra1-1/+2
It's redundant because you can (and should) specify an option type, or an apply function.
2013-10-10Move all of NixOS to nixos/ in preparation of the repository mergeEelco Dolstra1-0/+68