summaryrefslogtreecommitdiffstats
path: root/pkgs/tools/security
diff options
context:
space:
mode:
authorBen Siraphob <bensiraphob@gmail.com>2021-01-15 16:19:50 +0700
committerBen Siraphob <bensiraphob@gmail.com>2021-01-15 17:12:36 +0700
commit8c5d37129fc5097d9fb52e95fb07de75392d1c3c (patch)
tree40cfd341b87811008151e9ecf053cf7449574b98 /pkgs/tools/security
parent94f36839357387fd711d17d762d88c69767f265b (diff)
pkgs/tools: stdenv.lib -> lib
Diffstat (limited to 'pkgs/tools/security')
-rw-r--r--pkgs/tools/security/1password-gui/default.nix2
-rw-r--r--pkgs/tools/security/acsccid/default.nix2
-rw-r--r--pkgs/tools/security/aespipe/default.nix2
-rw-r--r--pkgs/tools/security/afl/default.nix6
-rw-r--r--pkgs/tools/security/afl/libdislocator.nix4
-rw-r--r--pkgs/tools/security/afl/qemu.nix2
-rw-r--r--pkgs/tools/security/aflplusplus/default.nix10
-rw-r--r--pkgs/tools/security/aflplusplus/libdislocator.nix4
-rw-r--r--pkgs/tools/security/aflplusplus/libtokencap.nix4
-rw-r--r--pkgs/tools/security/aflplusplus/qemu.nix2
-rw-r--r--pkgs/tools/security/apg/default.nix12
-rw-r--r--pkgs/tools/security/asc-key-to-qr-code-gif/default.nix4
-rw-r--r--pkgs/tools/security/b2sum/default.nix4
-rw-r--r--pkgs/tools/security/bash-supergenpass/default.nix2
-rw-r--r--pkgs/tools/security/bettercap/default.nix2
-rw-r--r--pkgs/tools/security/bitwarden/default.nix2
-rw-r--r--pkgs/tools/security/bitwarden_rs/default.nix2
-rw-r--r--pkgs/tools/security/brutespray/default.nix2
-rw-r--r--pkgs/tools/security/ccrypt/default.nix8
-rw-r--r--pkgs/tools/security/chntpw/default.nix6
-rw-r--r--pkgs/tools/security/clamav/default.nix6
-rw-r--r--pkgs/tools/security/cowpatty/default.nix4
-rw-r--r--pkgs/tools/security/crlfuzz/default.nix4
-rw-r--r--pkgs/tools/security/dirmngr/default.nix6
-rw-r--r--pkgs/tools/security/duo-unix/default.nix8
-rw-r--r--pkgs/tools/security/ecryptfs/default.nix6
-rw-r--r--pkgs/tools/security/enchive/default.nix8
-rw-r--r--pkgs/tools/security/encryptr/default.nix2
-rw-r--r--pkgs/tools/security/enum4linux/default.nix2
-rw-r--r--pkgs/tools/security/fail2ban/default.nix2
-rw-r--r--pkgs/tools/security/fpm2/default.nix4
-rw-r--r--pkgs/tools/security/fprintd/default.nix2
-rw-r--r--pkgs/tools/security/fwknop/default.nix12
-rw-r--r--pkgs/tools/security/gen-oath-safe/default.nix2
-rw-r--r--pkgs/tools/security/genpass/default.nix2
-rw-r--r--pkgs/tools/security/gnu-pw-mgr/default.nix2
-rw-r--r--pkgs/tools/security/gnupg/22.nix6
-rw-r--r--pkgs/tools/security/gopass/default.nix6
-rw-r--r--pkgs/tools/security/gorilla-bin/default.nix8
-rw-r--r--pkgs/tools/security/gpgstats/default.nix2
-rw-r--r--pkgs/tools/security/haka/default.nix6
-rw-r--r--pkgs/tools/security/hash-slinger/default.nix6
-rw-r--r--pkgs/tools/security/hashdeep/default.nix2
-rw-r--r--pkgs/tools/security/haveged/default.nix8
-rw-r--r--pkgs/tools/security/honggfuzz/default.nix6
-rw-r--r--pkgs/tools/security/ipscan/default.nix2
-rw-r--r--pkgs/tools/security/john/default.nix4
-rw-r--r--pkgs/tools/security/jwt-cli/default.nix2
-rw-r--r--pkgs/tools/security/kbs2/default.nix8
-rw-r--r--pkgs/tools/security/keybase/default.nix2
-rw-r--r--pkgs/tools/security/kpcli/default.nix4
-rw-r--r--pkgs/tools/security/lynis/default.nix2
-rw-r--r--pkgs/tools/security/mbox/default.nix6
-rw-r--r--pkgs/tools/security/meo/default.nix10
-rw-r--r--pkgs/tools/security/mkrand/default.nix6
-rw-r--r--pkgs/tools/security/modsecurity/default.nix4
-rw-r--r--pkgs/tools/security/monkeysphere/default.nix10
-rw-r--r--pkgs/tools/security/monsoon/default.nix4
-rw-r--r--pkgs/tools/security/nitrokey-app/udev-rules.nix4
-rw-r--r--pkgs/tools/security/nmap/default.nix4
-rw-r--r--pkgs/tools/security/open-ecard/default.nix2
-rw-r--r--pkgs/tools/security/opensc/default.nix8
-rw-r--r--pkgs/tools/security/ossec/default.nix6
-rw-r--r--pkgs/tools/security/p0f/default.nix8
-rw-r--r--pkgs/tools/security/pass/default.nix12
-rw-r--r--pkgs/tools/security/pass/rofi-pass.nix8
-rw-r--r--pkgs/tools/security/pbis/default.nix2
-rw-r--r--pkgs/tools/security/pcsc-scm-scl011/default.nix2
-rw-r--r--pkgs/tools/security/pcsclite/default.nix8
-rw-r--r--pkgs/tools/security/pgpdump/default.nix2
-rw-r--r--pkgs/tools/security/pinentry/default.nix2
-rw-r--r--pkgs/tools/security/pinentry/mac.nix6
-rw-r--r--pkgs/tools/security/pius/default.nix8
-rw-r--r--pkgs/tools/security/polkit-gnome/default.nix8
-rw-r--r--pkgs/tools/security/pwgen/default.nix4
-rw-r--r--pkgs/tools/security/radamsa/default.nix8
-rw-r--r--pkgs/tools/security/rage/default.nix2
-rw-r--r--pkgs/tools/security/rarcrack/default.nix2
-rw-r--r--pkgs/tools/security/ripasso/cursive.nix2
-rw-r--r--pkgs/tools/security/rng-tools/default.nix4
-rw-r--r--pkgs/tools/security/rustscan/default.nix2
-rw-r--r--pkgs/tools/security/saml2aws/default.nix4
-rw-r--r--pkgs/tools/security/scallion/default.nix2
-rw-r--r--pkgs/tools/security/seccure/default.nix10
-rw-r--r--pkgs/tools/security/secp256k1/default.nix2
-rw-r--r--pkgs/tools/security/shc/default.nix2
-rw-r--r--pkgs/tools/security/signing-party/default.nix28
-rw-r--r--pkgs/tools/security/softhsm/default.nix2
-rw-r--r--pkgs/tools/security/spectre-meltdown-checker/default.nix2
-rw-r--r--pkgs/tools/security/ssdeep/default.nix8
-rw-r--r--pkgs/tools/security/sshuttle/default.nix4
-rw-r--r--pkgs/tools/security/ssss/default.nix6
-rw-r--r--pkgs/tools/security/stoken/default.nix2
-rw-r--r--pkgs/tools/security/stricat/default.nix8
-rw-r--r--pkgs/tools/security/sudo/default.nix10
-rw-r--r--pkgs/tools/security/sudolikeaboss/default.nix2
-rw-r--r--pkgs/tools/security/super/default.nix4
-rw-r--r--pkgs/tools/security/tcpcrypt/default.nix4
-rw-r--r--pkgs/tools/security/tor/default.nix8
-rw-r--r--pkgs/tools/security/tor/tor-arm.nix8
-rw-r--r--pkgs/tools/security/tor/torsocks.nix12
-rw-r--r--pkgs/tools/security/tpm-quote-tools/default.nix8
-rw-r--r--pkgs/tools/security/volatility/default.nix2
-rw-r--r--pkgs/tools/security/yara/default.nix12
104 files changed, 266 insertions, 266 deletions
diff --git a/pkgs/tools/security/1password-gui/default.nix b/pkgs/tools/security/1password-gui/default.nix
index d9f7a7c7d331..cb4ba1a2c0e4 100644
--- a/pkgs/tools/security/1password-gui/default.nix
+++ b/pkgs/tools/security/1password-gui/default.nix
@@ -48,7 +48,7 @@ stdenv.mkDerivation rec {
# Wrap the application with Electron.
makeWrapper "${electron_11}/bin/electron" "$out/bin/${pname}" \
--add-flags "$out/share/${pname}/resources/app.asar" \
- --prefix LD_LIBRARY_PATH : "${stdenv.lib.makeLibraryPath runtimeLibs}"
+ --prefix LD_LIBRARY_PATH : "${lib.makeLibraryPath runtimeLibs}"
'';
passthru.updateScript = ./update.sh;
diff --git a/pkgs/tools/security/acsccid/default.nix b/pkgs/tools/security/acsccid/default.nix
index df30d18edfc6..eb31bf0cdebe 100644
--- a/pkgs/tools/security/acsccid/default.nix
+++ b/pkgs/tools/security/acsccid/default.nix
@@ -36,7 +36,7 @@ stdenv.mkDerivation rec {
buildInputs = [
pcsclite
libusb1
- ] ++ stdenv.lib.optionals stdenv.isDarwin [
+ ] ++ lib.optionals stdenv.isDarwin [
libiconv
];
diff --git a/pkgs/tools/security/aespipe/default.nix b/pkgs/tools/security/aespipe/default.nix
index f0a1dbbf7aca..f2244f98d54b 100644
--- a/pkgs/tools/security/aespipe/default.nix
+++ b/pkgs/tools/security/aespipe/default.nix
@@ -16,7 +16,7 @@ stdenv.mkDerivation rec {
postInstall = ''
cp bz2aespipe $out/bin
wrapProgram $out/bin/bz2aespipe \
- --prefix PATH : $out/bin:${stdenv.lib.makeBinPath [ sharutils ]}
+ --prefix PATH : $out/bin:${lib.makeBinPath [ sharutils ]}
'';
meta = with lib; {
diff --git a/pkgs/tools/security/afl/default.nix b/pkgs/tools/security/afl/default.nix
index 091b52bfcf04..056aa3b07fde 100644
--- a/pkgs/tools/security/afl/default.nix
+++ b/pkgs/tools/security/afl/default.nix
@@ -1,4 +1,4 @@
-{ stdenv, fetchFromGitHub, callPackage, makeWrapper
+{ lib, stdenv, fetchFromGitHub, callPackage, makeWrapper
, clang, llvm, which, libcgroup
}:
@@ -74,9 +74,9 @@ let
testing regimes down the road.
'';
homepage = "https://lcamtuf.coredump.cx/afl/";
- license = stdenv.lib.licenses.asl20;
+ license = lib.licenses.asl20;
platforms = ["x86_64-linux" "i686-linux"];
- maintainers = with stdenv.lib.maintainers; [ thoughtpolice ris ];
+ maintainers = with lib.maintainers; [ thoughtpolice ris ];
};
};
in afl
diff --git a/pkgs/tools/security/afl/libdislocator.nix b/pkgs/tools/security/afl/libdislocator.nix
index 1c22c7d1d244..400464c00567 100644
--- a/pkgs/tools/security/afl/libdislocator.nix
+++ b/