diff --git a/pkgs/development/libraries/libxcrypt/default.nix b/pkgs/development/libraries/libxcrypt/default.nix index 769994a5cdf..9e03187e957 100644 --- a/pkgs/development/libraries/libxcrypt/default.nix +++ b/pkgs/development/libraries/libxcrypt/default.nix @@ -1,4 +1,8 @@ -{ lib, stdenv, fetchurl, perl, nixosTests }: +{ lib, stdenv, fetchurl, perl +# Update the enabled crypt scheme ids in passthru when the enabled hashes change +, enableHashes ? "strong" +, nixosTests +}: stdenv.mkDerivation rec { pname = "libxcrypt"; @@ -15,8 +19,7 @@ stdenv.mkDerivation rec { ]; configureFlags = [ - # Update the enabled crypt scheme ids in passthru when the enabled hashes change - "--enable-hashes=strong" + "--enable-hashes=${enableHashes}" "--enable-obsolete-api=glibc" "--disable-failure-tokens" ] ++ lib.optionals (stdenv.hostPlatform.isMusl || stdenv.hostPlatform.libc == "bionic") [ diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 6293b6dafce..79468281c7d 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -22242,6 +22242,7 @@ with pkgs; fetchurl = stdenv.fetchurlBoot; }; }; + libxcrypt-legacy = libxcrypt.override { enableHashes = "all"; }; libxdg_basedir = callPackage ../development/libraries/libxdg-basedir { };