summary refs log tree commit diff
path: root/pkgs/os-specific
diff options
context:
space:
mode:
authorYury G. Kudryashov <urkud.urkud@gmail.com>2010-08-13 23:09:53 +0000
committerYury G. Kudryashov <urkud.urkud@gmail.com>2010-08-13 23:09:53 +0000
commitc5e44e6829a25f29e780af72cbeb282fa5b0f61e (patch)
tree46d22d0cf592e0ffa5c5760a27e4af33b6ffb1bc /pkgs/os-specific
parent5ee59b9f2ef4b054549ae4c5064dcefd9641e2c9 (diff)
downloadnixpkgs-c5e44e6829a25f29e780af72cbeb282fa5b0f61e.tar
nixpkgs-c5e44e6829a25f29e780af72cbeb282fa5b0f61e.tar.gz
nixpkgs-c5e44e6829a25f29e780af72cbeb282fa5b0f61e.tar.bz2
nixpkgs-c5e44e6829a25f29e780af72cbeb282fa5b0f61e.tar.lz
nixpkgs-c5e44e6829a25f29e780af72cbeb282fa5b0f61e.tar.xz
nixpkgs-c5e44e6829a25f29e780af72cbeb282fa5b0f61e.tar.zst
nixpkgs-c5e44e6829a25f29e780af72cbeb282fa5b0f61e.zip
More metadata
svn path=/nixpkgs/trunk/; revision=23166
Diffstat (limited to 'pkgs/os-specific')
-rw-r--r--pkgs/os-specific/linux/iproute/default.nix5
-rw-r--r--pkgs/os-specific/linux/pam/default.nix6
-rw-r--r--pkgs/os-specific/linux/pam_ldap/default.nix15
3 files changed, 24 insertions, 2 deletions
diff --git a/pkgs/os-specific/linux/iproute/default.nix b/pkgs/os-specific/linux/iproute/default.nix
index ba9430fb7f0..604a0bba6ff 100644
--- a/pkgs/os-specific/linux/iproute/default.nix
+++ b/pkgs/os-specific/linux/iproute/default.nix
@@ -16,4 +16,9 @@ stdenv.mkDerivation rec {
   makeFlags = "DESTDIR= LIBDIR=$(out)/lib SBINDIR=$(out)/sbin CONFDIR=$(out)/etc DOCDIR=$(out)/share/doc MANDIR=$(out)/share/man";
 
   buildInputs = [bison flex db4];
+
+  meta = {
+    homepage =
+      http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2;
+  };
 }
diff --git a/pkgs/os-specific/linux/pam/default.nix b/pkgs/os-specific/linux/pam/default.nix
index bca5609659c..f27c6af31bb 100644
--- a/pkgs/os-specific/linux/pam/default.nix
+++ b/pkgs/os-specific/linux/pam/default.nix
@@ -19,4 +19,10 @@ stdenv.mkDerivation {
   preConfigure = ''
     configureFlags="$configureFlags --includedir=$out/include/security"
   '';
+
+  meta = {
+    homepage = http://ftp.kernel.org/pub/linux/libs/pam/;
+    description = "Pluggable Authentication Modules, a flexible mechanism for authenticating user";
+    platforms = stdenv.lib.platforms.linux;
+  };
 }
diff --git a/pkgs/os-specific/linux/pam_ldap/default.nix b/pkgs/os-specific/linux/pam_ldap/default.nix
index cb37e4a1815..2be869e73e3 100644
--- a/pkgs/os-specific/linux/pam_ldap/default.nix
+++ b/pkgs/os-specific/linux/pam_ldap/default.nix
@@ -1,10 +1,10 @@
 {stdenv, fetchurl, pam, openldap}:
    
-stdenv.mkDerivation {
+stdenv.mkDerivation rec {
   name = "pam_ldap-183";
    
   src = fetchurl {
-    url = http://www.padl.com/download/pam_ldap-183.tar.gz;
+    url = "http://www.padl.com/download/${name}.tar.gz";
     md5 = "c0ad81e9d9712ddc6599a6e7a1688778";
   };
 
@@ -13,4 +13,15 @@ stdenv.mkDerivation {
   ";
 
   buildInputs = [pam openldap];
+
+  meta = {
+    homepage = http://www.padl.com/OSS/pam_ldap.html;
+    description = "LDAP backend for PAM";
+    longDescription = ''
+      The pam_ldap module provides the means for Solaris and Linux servers and
+      workstations to authenticate against LDAP directories, and to change their
+      passwords in the directory.'';
+    license = "LGPL";
+    inherit (pam.meta) platforms;
+  };
 }