From 5ee59b9f2ef4b054549ae4c5064dcefd9641e2c9 Mon Sep 17 00:00:00 2001 From: "Yury G. Kudryashov" Date: Fri, 13 Aug 2010 14:06:41 +0000 Subject: Make unix_chkpwd suid root svn path=/nixpkgs/trunk/; revision=23164 --- pkgs/os-specific/linux/pam/default.nix | 5 +++++ 1 file changed, 5 insertions(+) (limited to 'pkgs/os-specific/linux/pam') diff --git a/pkgs/os-specific/linux/pam/default.nix b/pkgs/os-specific/linux/pam/default.nix index 59c2deab47f..bca5609659c 100644 --- a/pkgs/os-specific/linux/pam/default.nix +++ b/pkgs/os-specific/linux/pam/default.nix @@ -11,6 +11,11 @@ stdenv.mkDerivation { buildInputs = [ flex cracklib ] ++ stdenv.lib.optional (stdenv.system != "armv5tel-linux") libxcrypt; + postInstall = '' + mv -v $out/sbin/unix_chkpwd{,.orig} + ln -sv /var/setuid-wrappers/unix_chkpwd $out/sbin/unix_chkpwd + ''; + preConfigure = '' configureFlags="$configureFlags --includedir=$out/include/security" ''; -- cgit 1.4.1 From c5e44e6829a25f29e780af72cbeb282fa5b0f61e Mon Sep 17 00:00:00 2001 From: "Yury G. Kudryashov" Date: Fri, 13 Aug 2010 23:09:53 +0000 Subject: More metadata svn path=/nixpkgs/trunk/; revision=23166 --- pkgs/os-specific/linux/iproute/default.nix | 5 +++++ pkgs/os-specific/linux/pam/default.nix | 6 ++++++ pkgs/os-specific/linux/pam_ldap/default.nix | 15 +++++++++++++-- 3 files changed, 24 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific/linux/pam') diff --git a/pkgs/os-specific/linux/iproute/default.nix b/pkgs/os-specific/linux/iproute/default.nix index ba9430fb7f0..604a0bba6ff 100644 --- a/pkgs/os-specific/linux/iproute/default.nix +++ b/pkgs/os-specific/linux/iproute/default.nix @@ -16,4 +16,9 @@ stdenv.mkDerivation rec { makeFlags = "DESTDIR= LIBDIR=$(out)/lib SBINDIR=$(out)/sbin CONFDIR=$(out)/etc DOCDIR=$(out)/share/doc MANDIR=$(out)/share/man"; buildInputs = [bison flex db4]; + + meta = { + homepage = + http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2; + }; } diff --git a/pkgs/os-specific/linux/pam/default.nix b/pkgs/os-specific/linux/pam/default.nix index bca5609659c..f27c6af31bb 100644 --- a/pkgs/os-specific/linux/pam/default.nix +++ b/pkgs/os-specific/linux/pam/default.nix @@ -19,4 +19,10 @@ stdenv.mkDerivation { preConfigure = '' configureFlags="$configureFlags --includedir=$out/include/security" ''; + + meta = { + homepage = http://ftp.kernel.org/pub/linux/libs/pam/; + description = "Pluggable Authentication Modules, a flexible mechanism for authenticating user"; + platforms = stdenv.lib.platforms.linux; + }; } diff --git a/pkgs/os-specific/linux/pam_ldap/default.nix b/pkgs/os-specific/linux/pam_ldap/default.nix index cb37e4a1815..2be869e73e3 100644 --- a/pkgs/os-specific/linux/pam_ldap/default.nix +++ b/pkgs/os-specific/linux/pam_ldap/default.nix @@ -1,10 +1,10 @@ {stdenv, fetchurl, pam, openldap}: -stdenv.mkDerivation { +stdenv.mkDerivation rec { name = "pam_ldap-183"; src = fetchurl { - url = http://www.padl.com/download/pam_ldap-183.tar.gz; + url = "http://www.padl.com/download/${name}.tar.gz"; md5 = "c0ad81e9d9712ddc6599a6e7a1688778"; }; @@ -13,4 +13,15 @@ stdenv.mkDerivation { "; buildInputs = [pam openldap]; + + meta = { + homepage = http://www.padl.com/OSS/pam_ldap.html; + description = "LDAP backend for PAM"; + longDescription = '' + The pam_ldap module provides the means for Solaris and Linux servers and + workstations to authenticate against LDAP directories, and to change their + passwords in the directory.''; + license = "LGPL"; + inherit (pam.meta) platforms; + }; } -- cgit 1.4.1