Commit graph

60 commits

Author SHA1 Message Date
obadz 0e8d2725dc Merge branch 'master' into staging 2016-08-23 18:50:06 +01:00
Tuomas Tynkkynen 282277dbc8 treewide: Use more makeBinPath 2016-08-23 01:18:10 +03:00
Robin Gloster b7787d932e Merge remote-tracking branch 'upstream/master' into hardened-stdenv 2016-08-12 09:46:53 +00:00
Vladimír Čunát 950feb70b2 treewide: fixup various mysql ocurrences after re-split 2016-08-07 20:46:37 +02:00
Robin Gloster bfa5a27ed9 pfixtools: set -Wno-error=unused-result
hardening enables further warnings breaking the build
2016-08-03 20:13:49 +00:00
Robin Gloster 1b979d8384 Merge remote-tracking branch 'upstream/master' into hardened-stdenv 2016-08-03 13:34:44 +00:00
Tuomas Tynkkynen 21f17d69f6 treewide: Add lots of meta.platforms
Build-tested on x86_64 Linux & Mac.
2016-08-02 21:42:43 +03:00
Robin Gloster f222d98746 Merge remote-tracking branch 'upstream/master' into hardened-stdenv 2016-07-25 12:47:13 +00:00
Gabriel Ebner 97c0bb6eb3 postfix: 3.0.4 -> 3.1.1 2016-07-23 11:16:11 +02:00
Robin Gloster 5185bc1773 Merge remote-tracking branch 'upstream/master' into hardened-stdenv 2016-07-15 14:41:01 +00:00
Bjørn Forsman bd01fad0ed Captialize meta.description of all packages
In line with the Nixpkgs manual.

A mechanical change, done with this command:

  find pkgs -name "*.nix" | \
      while read f; do \
          sed -e 's/description\s*=\s*"\([a-z]\)/description = "\u\1/' -i "$f"; \
      done

I manually skipped some:

* Descriptions starting with an abbreviation, a user name or package name
* Frequently generated expressions (haskell-packages.nix)
2016-06-20 13:55:52 +02:00
Robin Gloster 2d382f3d98 Merge remote-tracking branch 'upstream/master' into hardened-stdenv 2016-05-30 19:39:34 +00:00
Tuomas Tynkkynen 4e0307dcfc treewide: Make explicit that 'dev' output of cyrus_sasl is used 2016-05-19 10:00:30 +02:00
Franz Pletz f8d481754c
Merge remote-tracking branch 'origin/master' into hardened-stdenv 2016-05-18 17:10:02 +02:00
Franz Pletz d092838a1c postfix: 3.0.3 -> 3.0.4 2016-05-03 16:03:41 +02:00
Robin Gloster 3f45f0948d Merge remote-tracking branch 'upstream/master' into hardened-stdenv 2016-03-15 01:44:24 +00:00
Peter Simons 24fe7bab08 Drop support for postfix 2.x from Nixpkgs and NixOS.
Version 3.x has been stable for a long time; let's give up support for
the obsolete versions.
2016-03-11 16:01:43 +01:00
Peter Simons ce6a1a6cea Revert "Drop support for postfix 2.x from Nixpkgs and NixOS."
This reverts commit a889c683dd. Sorry, I
pushed to the wrong branch. :-(
2016-03-11 16:00:49 +01:00
Peter Simons a889c683dd Drop support for postfix 2.x from Nixpkgs and NixOS.
Version 3.x has been stable for a long time; let's give up support for
the obsolete versions.
2016-03-11 15:58:03 +01:00
Franz Pletz aff1f4ab94 Use general hardening flag toggle lists
The following parameters are now available:

  * hardeningDisable
    To disable specific hardening flags
  * hardeningEnable
    To enable specific hardening flags

Only the cc-wrapper supports this right now, but these may be reused by
other wrappers, builders or setup hooks.

cc-wrapper supports the following flags:

  * fortify
  * stackprotector
  * pie (disabled by default)
  * pic
  * strictoverflow
  * format
  * relro
  * bindnow
2016-03-05 18:55:26 +01:00
Robin Gloster 3b4765c9e5 Merge remote-tracking branch 'upstream/master' into hardened-stdenv 2016-02-28 16:32:57 +00:00
Hoang Xuan Phu 6bb016101f postfix: use relative symlinks for mailq and newaliases 2016-02-28 16:19:18 +08:00
Robin Gloster cfffac2a90 postfix: use hardening flags from stdenv 2016-02-27 11:50:34 +00:00
Franz Pletz 41698c9efa Merge branch 'master' into hardened-stdenv 2016-02-15 20:05:29 +01:00
Robin Gloster 059ac0e03b postfix28: turn off format hardening 2016-02-12 15:29:23 +00:00
Matt McHenry 92dc00d0fd pfixtools: init at 0.9 2016-02-06 12:58:13 -05:00
Peter Simons e6d42dfe04 Merge pull request #12459 from avnik/fix-var-lib-postfix-permissions
Make /var/lib/postfix world-readable
2016-01-22 17:25:07 +01:00
Nikolay Amiantov dd09d2357c postfix: fix etc/etc path 2016-01-20 16:42:07 +03:00
Alexander V. Nikolaev 39bd9be5a9 postfix: use built-in set-permission tool to setup queue
Make top level /var/lib/postfix as root:root 0755

After generating custom configs in /var/lib/postfix/conf,
`postfix set-permissions` called, to perform all required tricks
related to queue handling (postfix use file mode bits to keep
some internal statuses, so `chmod -R` not recommended by authors,
see comments in $out/libexec/postfix/post-install for details)

Also post-install script was patched, to skip permission check/update
for files inside $out, as well as symlinks following to $NIX_STORE.

Config file `main.cf` extended with all default directory locations,
to prevent post-install script from guessing and overwrite them.

And finally all actions in activation script snippets performed
by postmap/postalias/postfix tools from current build, not random one
from paths.
2016-01-20 14:52:59 +02:00
Nikolay Amiantov be2b989842 postfix30: build with pcre, add database drivers support 2016-01-12 18:00:57 +03:00
Nikolay Amiantov d65850e56f postfix30: split meta_directory from configuration, fix queue_directory and data_directory 2016-01-12 16:41:35 +03:00
Nikolay Amiantov 57c1d09857 postfix30: add patch to silence setuid-in-nix-store related warnings 2016-01-12 16:41:35 +03:00
Hoang Xuan Phu ff49b7f91e postfix: patch to stop hard coding SHELL 2015-12-31 17:03:48 +08:00
Gabriel Ebner 929e734f19 postfix: 2.11.5 -> 3.0.3 2015-10-26 11:46:17 +01:00
Franz Pletz cc802f4940 postfix: 2.11.4 -> 2.11.5 2015-07-12 04:42:13 +02:00
Peter Simons bed68ea21e Merge pull request #7189 from arno01/hardenpostfix
postfix28 and postfix211: hardening with Canary, PIE, Full RELRO and FORTIFY_SOURCE
2015-04-06 16:19:37 +02:00
William A. Kennington III 196c39020e Merge pull request #7185 from arno01/postfix2114
postfix: Update from 2.11.3 to 2.11.4
2015-04-05 15:21:40 -07:00
Andrey Arapov 0449962869 postfix28 and postfix211: hardening with Canary, PIE, Full RELRO and FORTIFY_SOURCE 2015-04-05 19:26:13 +02:00
Andrey Arapov 0e8b0db2a6 postfix: Update from 2.11.3 to 2.11.4 2015-04-05 18:41:04 +02:00
William A. Kennington III ff21171921 Fix references to current-system/sw/sbin 2015-04-01 13:57:36 -07:00
Rickard Nilsson b6f505c60a postfix: Update from 2.11.1 to 2.11.3 2014-10-27 21:48:33 +01:00
Rickard Nilsson c86d89639a postfix-211: Update from 2.11.0 to 2.11.1 2014-06-09 15:14:05 +02:00
Rickard Nilsson 7336218a9e postfix: Add version 2.11.0 as nixpkgs.postfix211
I think this version should replace the current nixpkgs.postfix,
but it could potentially break stuff since the version jump is
big (2.8 -> 2.11).
2014-04-24 11:56:54 +02:00
William A. Kennington III bdb842d5eb Move all db4 packages to the default db5 2014-02-15 12:03:02 +01:00
Peter Simons d7470b6c68 postfix: update to version 2.8.12 2012-08-28 15:18:17 +02:00
Peter Simons 85350ca2d4 postfix: clean-up install phase
Passing install_root=$out isn't a good idea because the install script is going
to pre-pend that prefix to all other paths even though these have the $out
prefix already. The resulting installation is a mess. Instead, we use the
"fake" install prefix "out" and then move all files and directories into the
right place afterward.
2012-08-28 15:17:06 +02:00
Peter Simons 40fe2d03b5 postfix: re-use $name in src URL 2012-08-28 15:14:59 +02:00
Peter Simons 919b357255 postfix: add meta section 2012-08-28 15:14:59 +02:00
Peter Simons b920bd538a postfix: strip trailing whitespace 2012-08-28 15:14:59 +02:00
Eelco Dolstra c556a6ea46 * "ensureDir" -> "mkdir -p". "ensureDir" is a rather pointless
function, so obsolete it.

svn path=/nixpkgs/branches/stdenv-updates/; revision=31644
2012-01-18 20:16:00 +00:00