nixpkgs/nixos
Jesper Geertsen Jonsson 8c0558dbb2 sg/newgrp should always be available, not chfn
sg and newgrp only changes the current user session and should be
available to users even if the "users.mutableUsers" option is set.
These are common, useful commands.

chfn does modify the /etc/passwd GECOS field which is also controlled
by the option "users.users.<name?>.description", so it's less
appropriate to make it available when "users.mutableUsers" is set.

However, because CHFN_RESTRICT in login.defs is never set in current
NixOS the chfn functionality is never available to users anyway and
may as well have its SUID disabled, as only root is able to use it.
This is recommended in the chfn man page in this case.
2018-01-14 20:54:40 +01:00
..
doc/manual Revert "nixos/dnscrypt-proxy: remove" 2018-01-08 15:09:33 +01:00
lib Merge pull request #33577 from dtzWill/fix/cross-2 2018-01-09 12:36:53 -05:00
maintainers create-amis.sh: Ass eu-west-3 2017-12-20 16:35:22 +01:00
modules sg/newgrp should always be available, not chfn 2018-01-14 20:54:40 +01:00
tests Merge pull request #32822 from LumiGuide/elk6 2018-01-14 10:40:50 +01:00
COPYING
default.nix Remove nixFallback 2017-03-06 15:54:50 +01:00
README
release-combined.nix Merge pull request #31805 from gleber/make-switch-to-configuration-pure 2017-11-19 19:03:52 +00:00
release-small.nix php: pcre test blocks -small channels as well 2017-11-12 11:03:54 +01:00
release.nix Revert "nixos/dnscrypt-proxy: remove" 2018-01-08 15:09:33 +01:00

*** NixOS ***

NixOS is a Linux distribution based on the purely functional package
management system Nix.  More information can be found at
http://nixos.org/nixos and in the manual in doc/manual.