summaryrefslogtreecommitdiffstats
path: root/pkgs/tools/security
diff options
context:
space:
mode:
authorProfpatsch <mail@profpatsch.de>2021-01-11 08:54:33 +0100
committerProfpatsch <mail@profpatsch.de>2021-01-11 10:38:22 +0100
commit4a7f99d55d299453a9c2397f90b33d1120669775 (patch)
tree9fca8e9c9970d0a00ce56dfe11b63ae76b00cf01 /pkgs/tools/security
parente87aef06e00c42b26789321454d7bd609548cc12 (diff)
treewide: with stdenv.lib; in meta -> with lib;
Part of: https://github.com/NixOS/nixpkgs/issues/108938 meta = with stdenv.lib; is a widely used pattern. We want to slowly remove the `stdenv.lib` indirection and encourage people to use `lib` directly. Thus let’s start with the meta field. This used a rewriting script to mostly automatically replace all occurances of this pattern, and add the `lib` argument to the package header if it doesn’t exist yet. The script in its current form is available at https://cs.tvl.fyi/depot@2f807d7f141068d2d60676a89213eaa5353ca6e0/-/blob/users/Profpatsch/nixpkgs-rewriter/default.nix
Diffstat (limited to 'pkgs/tools/security')
-rw-r--r--pkgs/tools/security/1password-gui/default.nix4
-rw-r--r--pkgs/tools/security/2fa/default.nix4
-rw-r--r--pkgs/tools/security/acsccid/default.nix4
-rw-r--r--pkgs/tools/security/aespipe/default.nix4
-rw-r--r--pkgs/tools/security/afl/libdislocator.nix4
-rw-r--r--pkgs/tools/security/afl/qemu.nix4
-rw-r--r--pkgs/tools/security/aflplusplus/libdislocator.nix4
-rw-r--r--pkgs/tools/security/aflplusplus/libtokencap.nix4
-rw-r--r--pkgs/tools/security/aflplusplus/qemu.nix4
-rw-r--r--pkgs/tools/security/aide/default.nix4
-rw-r--r--pkgs/tools/security/asc-key-to-qr-code-gif/default.nix4
-rw-r--r--pkgs/tools/security/aws-iam-authenticator/default.nix4
-rw-r--r--pkgs/tools/security/aws-okta/default.nix4
-rw-r--r--pkgs/tools/security/bash-supergenpass/default.nix4
-rw-r--r--pkgs/tools/security/bettercap/default.nix4
-rw-r--r--pkgs/tools/security/bitwarden/default.nix2
-rw-r--r--pkgs/tools/security/bitwarden_rs/default.nix4
-rw-r--r--pkgs/tools/security/bitwarden_rs/vault.nix4
-rw-r--r--pkgs/tools/security/bmrsa/11.nix4
-rw-r--r--pkgs/tools/security/bruteforce-luks/default.nix4
-rw-r--r--pkgs/tools/security/brutespray/default.nix4
-rw-r--r--pkgs/tools/security/ccid/default.nix4
-rw-r--r--pkgs/tools/security/certmgr/default.nix4
-rw-r--r--pkgs/tools/security/certstrap/default.nix4
-rw-r--r--pkgs/tools/security/cfssl/default.nix4
-rw-r--r--pkgs/tools/security/chaps/default.nix4
-rw-r--r--pkgs/tools/security/chipsec/default.nix2
-rw-r--r--pkgs/tools/security/chkrootkit/default.nix4
-rw-r--r--pkgs/tools/security/chntpw/default.nix4
-rw-r--r--pkgs/tools/security/chrome-token-signing/default.nix4
-rw-r--r--pkgs/tools/security/clamav/default.nix4
-rw-r--r--pkgs/tools/security/cloudbrute/default.nix4
-rw-r--r--pkgs/tools/security/crackxls/default.nix4
-rw-r--r--pkgs/tools/security/creddump/default.nix4
-rw-r--r--pkgs/tools/security/crowbar/default.nix4
-rw-r--r--pkgs/tools/security/crunch/default.nix4
-rw-r--r--pkgs/tools/security/ctmg/default.nix4
-rw-r--r--pkgs/tools/security/deepsea/default.nix4
-rw-r--r--pkgs/tools/security/dnsenum/default.nix4
-rw-r--r--pkgs/tools/security/dnsrecon/default.nix4
-rw-r--r--pkgs/tools/security/dnsx/default.nix4
-rw-r--r--pkgs/tools/security/doona/default.nix4
-rw-r--r--pkgs/tools/security/ecdsatool/default.nix4
-rw-r--r--pkgs/tools/security/ecdsautils/default.nix4
-rw-r--r--pkgs/tools/security/ecryptfs/default.nix4
-rw-r--r--pkgs/tools/security/ecryptfs/helper.nix4
-rw-r--r--pkgs/tools/security/efitools/default.nix4
-rw-r--r--pkgs/tools/security/eid-mw/default.nix4
-rw-r--r--pkgs/tools/security/encryptr/default.nix2
-rw-r--r--pkgs/tools/security/enpass/default.nix2
-rw-r--r--pkgs/tools/security/enum4linux/default.nix4
-rw-r--r--pkgs/tools/security/eschalot/default.nix4
-rw-r--r--pkgs/tools/security/fail2ban/default.nix4
-rw-r--r--pkgs/tools/security/fcrackzip/default.nix4
-rw-r--r--pkgs/tools/security/ffuf/default.nix4
-rw-r--r--pkgs/tools/security/fido2luks/default.nix4
-rw-r--r--pkgs/tools/security/fierce/default.nix4
-rw-r--r--pkgs/tools/security/fprintd/default.nix4
-rw-r--r--pkgs/tools/security/fprot/default.nix4
-rw-r--r--pkgs/tools/security/fwknop/default.nix4
-rw-r--r--pkgs/tools/security/gau/default.nix4
-rw-r--r--pkgs/tools/security/gen-oath-safe/default.nix4
-rw-r--r--pkgs/tools/security/gencfsm/default.nix4
-rw-r--r--pkgs/tools/security/genpass/default.nix4
-rw-r--r--pkgs/tools/security/gnome-keysign/default.nix4
-rw-r--r--pkgs/tools/security/gnupg-pkcs11-scd/default.nix4
-rw-r--r--pkgs/tools/security/gnupg/1.nix4
-rw-r--r--pkgs/tools/security/gnupg/22.nix4
-rw-r--r--pkgs/tools/security/gopass/default.nix4
-rw-r--r--pkgs/tools/security/gospider/default.nix4
-rw-r--r--pkgs/tools/security/gpgstats/default.nix4
-rw-r--r--pkgs/tools/security/grype/default.nix4
-rw-r--r--pkgs/tools/security/hash_extender/default.nix4
-rw-r--r--pkgs/tools/security/hashcash/default.nix4
-rw-r--r--pkgs/tools/security/hashcat-utils/default.nix4
-rw-r--r--pkgs/tools/security/hashcat/default.nix4
-rw-r--r--pkgs/tools/security/hashdeep/default.nix4
-rw-r--r--pkgs/tools/security/hcxdumptool/default.nix2
-rw-r--r--pkgs/tools/security/hcxtools/default.nix4
-rw-r--r--pkgs/tools/security/hologram/default.nix4
-rw-r--r--pkgs/tools/security/httpx/default.nix4
-rw-r--r--pkgs/tools/security/ifdnfc/default.nix4
-rw-r--r--pkgs/tools/security/ipscan/default.nix4
-rw-r--r--pkgs/tools/security/jadx/default.nix4
-rw-r--r--pkgs/tools/security/jd-gui/default.nix4
-rw-r--r--pkgs/tools/security/jwt-cli/default.nix4
-rw-r--r--pkgs/tools/security/kbs2/default.nix4
-rw-r--r--pkgs/tools/security/keybase/default.nix2
-rw-r--r--pkgs/tools/security/keybase/gui.nix2
-rw-r--r--pkgs/tools/security/keybase/kbfs.nix4
-rw-r--r--pkgs/tools/security/knockknock/default.nix4
-rw-r--r--pkgs/tools/security/kpcli/default.nix4
-rw-r--r--pkgs/tools/security/lesspass-cli/default.nix4
-rw-r--r--pkgs/tools/security/libacr38u/default.nix4
-rw-r--r--pkgs/tools/security/libmodsecurity/default.nix4
-rw-r--r--pkgs/tools/security/logkeys/default.nix4
-rw-r--r--pkgs/tools/security/lynis/default.nix4
-rw-r--r--pkgs/tools/security/masscan/default.nix4
-rw-r--r--pkgs/tools/security/medusa/default.nix4
-rw-r--r--pkgs/tools/security/metasploit/default.nix4
-rw-r--r--pkgs/tools/security/mfcuk/default.nix4
-rw-r--r--pkgs/tools/security/mfoc/default.nix4
-rw-r--r--pkgs/tools/security/minisign/default.nix4
-rw-r--r--pkgs/tools/security/mkpasswd/default.nix4
-rw-r--r--pkgs/tools/security/mktemp/default.nix4
-rw-r--r--pkgs/tools/security/monkeysphere/default.nix4
-rw-r--r--pkgs/tools/security/mpw/default.nix4
-rw-r--r--pkgs/tools/security/munge/default.nix4
-rw-r--r--pkgs/tools/security/nasty/default.nix4
-rw-r--r--pkgs/tools/security/ncrack/default.nix4
-rw-r--r--pkgs/tools/security/neopg/default.nix4
-rw-r--r--pkgs/tools/security/nitrokey-app/default.nix4
-rw-r--r--pkgs/tools/security/nmap/qt.nix4
-rw-r--r--pkgs/tools/security/notary/default.nix4
-rw-r--r--