From f2ec6964db208abbebdc3db2a958fd266eb50867 Mon Sep 17 00:00:00 2001 From: Jaka Hudoklin Date: Sat, 25 Apr 2015 15:33:08 +0200 Subject: openvswitch: export and fix ovs-monitor-ipsec script --- pkgs/os-specific/linux/openvswitch/default.nix | 67 ++++++++++++++++---------- 1 file changed, 41 insertions(+), 26 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/openvswitch/default.nix b/pkgs/os-specific/linux/openvswitch/default.nix index 2e25c0383b7..67cbbd13826 100644 --- a/pkgs/os-specific/linux/openvswitch/default.nix +++ b/pkgs/os-specific/linux/openvswitch/default.nix @@ -1,47 +1,62 @@ -{ stdenv, fetchurl, openssl, python27, iproute, perl, kernel ? null}: -let - - version = "2.1.2"; +{ stdenv, fetchurl, makeWrapper +, openssl, python27, iproute, perl, kernel ? null }: - skipKernelMod = kernel == null; +with stdenv.lib; -in -stdenv.mkDerivation { - version = "2.1.2"; +let + _kernel = kernel; +in stdenv.mkDerivation rec { + version = "2.3.1"; name = "openvswitch-${version}"; + src = fetchurl { - url = "http://openvswitch.org/releases/openvswitch-2.1.2.tar.gz"; - sha256 = "16q7faqrj2pfchhn0x5s9ggi5ckcg9n62f6bnqaih064aaq2jm47"; + url = "http://openvswitch.org/releases/${name}.tar.gz"; + sha256 = "1lmwyhm5wmdv1l4v1v5xd36d5ra21jz9ix57nh1lgm8iqc0lj5r1"; }; - kernel = if skipKernelMod then null else kernel.dev; - buildInputs = [ - openssl - python27 - perl - ]; + + kernel = optional (_kernel != null) _kernel.dev; + + buildInputs = [ makeWrapper openssl python27 perl ]; + configureFlags = [ "--localstatedir=/var" "--sharedstatedir=/var" "--sbindir=$(out)/bin" - ] ++ (if skipKernelMod then [] else ["--with-linux"]); + ] ++ (optionals (_kernel != null) ["--with-linux"]); + # Leave /var out of this! installFlags = [ "LOGDIR=$(TMPDIR)/dummy" "RUNDIR=$(TMPDIR)/dummy" "PKIDIR=$(TMPDIR)/dummy" ]; + + postInstall = '' + cp debian/ovs-monitor-ipsec $out/share/openvswitch/scripts + makeWrapper \ + $out/share/openvswitch/scripts/ovs-monitor-ipsec \ + $out/bin/ovs-monitor-ipsec \ + --prefix PYTHONPATH : "$out/share/openvswitch/python" + substituteInPlace $out/share/openvswitch/scripts/ovs-monitor-ipsec \ + --replace "UnixctlServer.create(None)" "UnixctlServer.create(os.environ['UNIXCTLPATH'])" + substituteInPlace $out/share/openvswitch/scripts/ovs-monitor-ipsec \ + --replace "self.psk_file" "root_prefix + self.psk_file" + substituteInPlace $out/share/openvswitch/scripts/ovs-monitor-ipsec \ + --replace "self.cert_dir" "root_prefix + self.cert_dir" + ''; + meta = { - platforms = stdenv.lib.platforms.linux; + platforms = platforms.linux; description = "A multilayer virtual switch"; - longDescription = + longDescription = '' - Open vSwitch is a production quality, multilayer virtual switch - licensed under the open source Apache 2.0 license. It is - designed to enable massive network automation through - programmatic extension, while still supporting standard - management interfaces and protocols (e.g. NetFlow, sFlow, SPAN, - RSPAN, CLI, LACP, 802.1ag). In addition, it is designed to - support distribution across multiple physical servers similar + Open vSwitch is a production quality, multilayer virtual switch + licensed under the open source Apache 2.0 license. It is + designed to enable massive network automation through + programmatic extension, while still supporting standard + management interfaces and protocols (e.g. NetFlow, sFlow, SPAN, + RSPAN, CLI, LACP, 802.1ag). In addition, it is designed to + support distribution across multiple physical servers similar to VMware's vNetwork distributed vswitch or Cisco's Nexus 1000V. ''; homepage = "http://openvswitch.org/"; -- cgit 1.4.1 From 6a34c8fbac60f84621949d0194813b3d944077e0 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Wed, 29 Apr 2015 14:31:33 -0700 Subject: kernel: 3.10.75 -> 3.10.76 --- pkgs/os-specific/linux/kernel/linux-3.10.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.10.nix b/pkgs/os-specific/linux/kernel/linux-3.10.nix index ff9f2f38243..68e5c940ca9 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.10.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.10.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.10.75"; + version = "3.10.76"; extraMeta.branch = "3.10"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "00wqcmya2ky9f1djlq99mcq8fyvpabnjnp5cn61japlgk8p7r60q"; + sha256 = "0v4blm026fg4hk5ddh25b1fjhnk2yak2hpj4cz4wiq7yr84dr8p5"; }; features.iwlwifi = true; -- cgit 1.4.1 From 04144651373694bad842ce76f2d2a935409d2557 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Wed, 29 Apr 2015 14:31:44 -0700 Subject: kernel: 4.0 -> 4.0.1 --- pkgs/os-specific/linux/kernel/linux-4.0.nix | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-4.0.nix b/pkgs/os-specific/linux/kernel/linux-4.0.nix index b63aa7e9932..161861d6f06 100644 --- a/pkgs/os-specific/linux/kernel/linux-4.0.nix +++ b/pkgs/os-specific/linux/kernel/linux-4.0.nix @@ -1,13 +1,12 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "4.0"; - modDirVersion = "4.0.0"; + version = "4.0.1"; extraMeta.branch = "4.0"; src = fetchurl { url = "mirror://kernel/linux/kernel/v4.x/linux-${version}.tar.xz"; - sha256 = "14argl6ywkggdvgiycfx4jl2d7290f631ly59wfggj4vjx27sbqg"; + sha256 = "1ggj26p1bm5v5kaviz6brfkjk32f8rib1mh61ns77gjlx5vsvc7z"; }; features.iwlwifi = true; -- cgit 1.4.1 From dfd7b26e3a18fdaef0b2326467465d28dccd3e66 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Wed, 29 Apr 2015 14:31:41 -0700 Subject: kernel: 3.19.5 -> 3.19.6 --- pkgs/os-specific/linux/kernel/linux-3.19.nix | 4 ++-- pkgs/os-specific/linux/kernel/patches.nix | 6 +++--- 2 files changed, 5 insertions(+), 5 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.19.nix b/pkgs/os-specific/linux/kernel/linux-3.19.nix index 79302819d7c..293b0abf9f3 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.19.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.19.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.19.5"; + version = "3.19.6"; # Remember to update grsecurity! extraMeta.branch = "3.19"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "0s2yiyk1ks0z2fj8a8g56hkp6mfyvh9c34m1jpixhg9zck9xjdix"; + sha256 = "1kqn796vwkmhj2qkv56nj7anpmxx1hxv47cf44fcmx9n1afry8j4"; }; features.iwlwifi = true; diff --git a/pkgs/os-specific/linux/kernel/patches.nix b/pkgs/os-specific/linux/kernel/patches.nix index 998717b1f5d..73ae3a2c6eb 100644 --- a/pkgs/os-specific/linux/kernel/patches.nix +++ b/pkgs/os-specific/linux/kernel/patches.nix @@ -72,10 +72,10 @@ rec { }; grsecurity_unstable = grsecPatch - { kversion = "3.19.5"; - revision = "201504190814"; + { kversion = "3.19.6"; + revision = "201504290821"; branch = "test"; - sha256 = "0wj9bximhs41b11hh113mishmc1ya8bncc0v91cbrivx5y5hjpz0"; + sha256 = "0nya84cpj2cgncchywfysvmzx5m3wl034f6p7zfxj9l6jhjdcd6q"; }; grsec_fix_path = -- cgit 1.4.1 From 084d1143e63f86e585c1076538154f1335e06b2a Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Wed, 29 Apr 2015 14:31:39 -0700 Subject: kernel: 3.14.39 -> 3.14.40 --- pkgs/os-specific/linux/kernel/linux-3.14.nix | 4 ++-- pkgs/os-specific/linux/kernel/patches.nix | 6 +++--- 2 files changed, 5 insertions(+), 5 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.14.nix b/pkgs/os-specific/linux/kernel/linux-3.14.nix index 188eb6f699c..8b134e74006 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.14.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.14.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.14.39"; + version = "3.14.40"; # Remember to update grsecurity! extraMeta.branch = "3.14"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "0zgfiqlvmprbn55k9ijf6db027mxlcww76y47g4g7vcj5qrpq6rd"; + sha256 = "1w5j53ny5vahp1ipj16x0ahjb5yj6q859jsdshblymvwrbkcr29a"; }; features.iwlwifi = true; diff --git a/pkgs/os-specific/linux/kernel/patches.nix b/pkgs/os-specific/linux/kernel/patches.nix index 73ae3a2c6eb..2bb8fb57000 100644 --- a/pkgs/os-specific/linux/kernel/patches.nix +++ b/pkgs/os-specific/linux/kernel/patches.nix @@ -65,10 +65,10 @@ rec { }; grsecurity_stable = grsecPatch - { kversion = "3.14.39"; - revision = "201504190814"; + { kversion = "3.14.40"; + revision = "201504290821"; branch = "stable"; - sha256 = "0pjq0ggifh6hp5y62dl0ydskpmsmzj1cxxjaaqs6fpwn5ndsdji7"; + sha256 = "0382ydr1dshjmwggx5a6ywrdr7qv52w178ify60qw59lrphbdkls"; }; grsecurity_unstable = grsecPatch -- cgit 1.4.1 From 8ce7626dc728253d93759c2571d403380c0ed28b Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Wed, 29 Apr 2015 21:30:56 +0200 Subject: fatrace 0.9 -> 0.10 --- pkgs/os-specific/linux/fatrace/default.nix | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/fatrace/default.nix b/pkgs/os-specific/linux/fatrace/default.nix index c6e52934a77..95c615111ff 100644 --- a/pkgs/os-specific/linux/fatrace/default.nix +++ b/pkgs/os-specific/linux/fatrace/default.nix @@ -1,12 +1,12 @@ {stdenv, fetchurl, python3}: +let version = "0.10"; in stdenv.mkDerivation rec { - version = "0.9"; name = "fatrace-${version}"; src = fetchurl { - url = "https://launchpad.net/fatrace/trunk/${version}/+download/${name}.tar.bz2"; - sha256 = "c028d822ffde68805e5d1f62c4e2d0f4b3d4ae565802cc9468c82b25b92e68cd"; + url = "http://launchpad.net/fatrace/trunk/${version}/+download/${name}.tar.bz2"; + sha256 = "0q0cv2bsgf76wypz18v2acgj1crcdqhrhlsij3r53glsyv86xyra"; }; buildInputs = [ python3 ]; @@ -14,6 +14,7 @@ stdenv.mkDerivation rec { makeFlagsArray = "PREFIX=$(out)"; meta = with stdenv.lib; { + inherit version; description = "Report system-wide file access events"; homepage = https://launchpad.net/fatrace/; license = with licenses; gpl3Plus; -- cgit 1.4.1 From dbbc1b337982a5b0ee06ac61e7d642fa89115880 Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Wed, 29 Apr 2015 21:39:45 +0200 Subject: fatrace: fix power-usage-report --- pkgs/os-specific/linux/fatrace/default.nix | 9 +++++++-- 1 file changed, 7 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/fatrace/default.nix b/pkgs/os-specific/linux/fatrace/default.nix index 95c615111ff..39c606f3fb5 100644 --- a/pkgs/os-specific/linux/fatrace/default.nix +++ b/pkgs/os-specific/linux/fatrace/default.nix @@ -1,4 +1,4 @@ -{stdenv, fetchurl, python3}: +{ stdenv, fetchurl, python3, which }: let version = "0.10"; in stdenv.mkDerivation rec { @@ -9,7 +9,12 @@ stdenv.mkDerivation rec { sha256 = "0q0cv2bsgf76wypz18v2acgj1crcdqhrhlsij3r53glsyv86xyra"; }; - buildInputs = [ python3 ]; + buildInputs = [ python3 which ]; + + postPatch = '' + substituteInPlace power-usage-report \ + --replace "'which'" "'${which}/bin/which'" + ''; makeFlagsArray = "PREFIX=$(out)"; -- cgit 1.4.1 From 2a29cf9eaae252a4e15057dc5813c4d8f1d8642f Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Wed, 29 Apr 2015 21:43:49 +0200 Subject: mcelog 116 -> 117 That was quick. --- pkgs/os-specific/linux/mcelog/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/mcelog/default.nix b/pkgs/os-specific/linux/mcelog/default.nix index 342e29a6d2e..a5f6242f84f 100644 --- a/pkgs/os-specific/linux/mcelog/default.nix +++ b/pkgs/os-specific/linux/mcelog/default.nix @@ -1,11 +1,11 @@ { stdenv, fetchFromGitHub }: -let version = "116"; in +let version = "117"; in stdenv.mkDerivation { name = "mcelog-${version}"; src = fetchFromGitHub { - sha256 = "0nr3b924ardz9c1skna8finrjq22ac2vihp3zck9jixc9d5mvrmf"; + sha256 = "0szc5s0bag16ypna336spwb5fagwbxaparn0h78w73wv05kcvwqw"; rev = "v${version}"; repo = "mcelog"; owner = "andikleen"; -- cgit 1.4.1 From bf7ad2d84fc8244a61fd65b69a2dda0640c54df1 Mon Sep 17 00:00:00 2001 From: Joachim Fasting Date: Thu, 30 Apr 2015 17:05:14 +0200 Subject: meta.description fixups Mostly scripted substitutions with a couple of subjective enhancements. --- .../editors/emacs-modes/rudel/default.nix | 2 +- pkgs/applications/editors/zed/default.nix | 2 +- pkgs/applications/misc/krename/default.nix | 2 +- pkgs/applications/misc/pwsafe/default.nix | 2 +- .../networking/browsers/netsurf/libCSS.nix | 2 +- .../networking/browsers/netsurf/libParserUtils.nix | 2 +- .../networking/browsers/netsurf/libnsbmp.nix | 2 +- .../networking/browsers/netsurf/libnsgif.nix | 2 +- .../networking/browsers/netsurf/libwapcaplet.nix | 2 +- pkgs/applications/office/calligra/default.nix | 11 ++++++- pkgs/applications/science/logic/yices/default.nix | 2 +- .../git-and-tools/stgit/default.nix | 2 +- pkgs/applications/window-managers/i3/lock.nix | 2 +- pkgs/applications/window-managers/i3/status.nix | 2 +- pkgs/data/documentation/zeal/default.nix | 2 +- pkgs/data/fonts/powerline-fonts/default.nix | 2 +- pkgs/desktops/e19/econnman.nix | 2 +- pkgs/desktops/kde-4.14/kdeedu/artikulate.nix | 2 +- pkgs/development/compilers/elm/elm-compiler.nix | 2 +- pkgs/development/compilers/ghcjs/default.nix | 2 +- pkgs/development/compilers/gwt/2.4.0.nix | 2 +- pkgs/development/compilers/scala/2.10.nix | 2 +- pkgs/development/compilers/scala/2.9.nix | 2 +- pkgs/development/compilers/yap/default.nix | 2 +- pkgs/development/coq-modules/bedrock/default.nix | 2 +- pkgs/development/coq-modules/fiat/default.nix | 2 +- pkgs/development/coq-modules/flocq/default.nix | 2 +- pkgs/development/coq-modules/paco/default.nix | 2 +- pkgs/development/coq-modules/tlc/default.nix | 2 +- pkgs/development/coq-modules/ynot/default.nix | 2 +- pkgs/development/libraries/assimp/default.nix | 2 +- pkgs/development/libraries/fcgi/default.nix | 2 +- pkgs/development/libraries/fox/fox-1.6.nix | 2 +- pkgs/development/libraries/giflib/5.0.nix | 2 +- pkgs/development/libraries/giflib/5.1.nix | 2 +- pkgs/development/libraries/lame/default.nix | 2 +- pkgs/development/libraries/libtomcrypt/default.nix | 2 +- pkgs/development/libraries/npapi-sdk/default.nix | 2 +- .../libraries/physics/geant4/default.nix | 4 +-- .../libraries/physics/geant4/g4py/default.nix | 2 +- .../libraries/qmltermwidget/default.nix | 2 +- pkgs/development/libraries/urt/default.nix | 2 +- pkgs/development/lisp-modules/lisp-packages.nix | 2 +- .../development/ocaml-modules/gmetadom/default.nix | 2 +- .../ocaml-modules/ocaml-text/default.nix | 2 +- .../development/ocaml-modules/ulex/0.8/default.nix | 2 +- pkgs/development/ocaml-modules/ulex/default.nix | 2 +- .../tools/misc/checkbashisms/default.nix | 2 +- pkgs/development/tools/ocaml/camlidl/default.nix | 2 +- pkgs/development/tools/parsing/hammer/default.nix | 16 +++++----- pkgs/games/super-tux-kart/default.nix | 2 +- pkgs/misc/emulators/cdemu/base.nix | 10 +++--- pkgs/os-specific/linux/fusionio/util.nix | 2 +- pkgs/os-specific/linux/hal-flash/default.nix | 2 +- pkgs/servers/mail/exim/default.nix | 4 +-- pkgs/servers/nosql/hyperdex/busybee.nix | 2 +- pkgs/servers/nosql/hyperdex/default.nix | 2 +- pkgs/servers/nosql/hyperdex/replicant.nix | 2 +- pkgs/servers/sql/monetdb/default.nix | 2 +- pkgs/tools/backup/store-backup/default.nix | 2 +- pkgs/tools/filesystems/yandex-disk/default.nix | 2 +- pkgs/tools/networking/airfield/default.nix | 2 +- pkgs/tools/networking/bwm-ng/default.nix | 2 +- pkgs/tools/security/aide/default.nix | 2 +- pkgs/tools/text/html2text/default.nix | 2 +- pkgs/top-level/python-packages.nix | 36 +++++++++++----------- 66 files changed, 106 insertions(+), 95 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/applications/editors/emacs-modes/rudel/default.nix b/pkgs/applications/editors/emacs-modes/rudel/default.nix index 787f5df6eb0..f830b16da98 100644 --- a/pkgs/applications/editors/emacs-modes/rudel/default.nix +++ b/pkgs/applications/editors/emacs-modes/rudel/default.nix @@ -22,7 +22,7 @@ stdenv.mkDerivation meta = { homepage = "http://rudel.sourceforge.net/"; - description = "Rudel is a collaborative editing environment for GNU Emacs"; + description = "A collaborative editing environment for GNU Emacs"; license = "GPL"; }; } diff --git a/pkgs/applications/editors/zed/default.nix b/pkgs/applications/editors/zed/default.nix index e46cb66de56..0d4b9fd1dab 100644 --- a/pkgs/applications/editors/zed/default.nix +++ b/pkgs/applications/editors/zed/default.nix @@ -79,7 +79,7 @@ in stdenv.mkDerivation rec { ''; meta = { - description = "Zed is a fully offline-capable, open source, keyboard-focused, text and code editor for power users"; + description = "A fully offline-capable, open source, keyboard-focused, text and code editor for power users"; license = stdenv.lib.licenses.mit; homepage = http://zedapp.org/; maintainers = [ stdenv.lib.maintainers.matejc ]; diff --git a/pkgs/applications/misc/krename/default.nix b/pkgs/applications/misc/krename/default.nix index 75d8e5ecb89..ff98bb5186a 100644 --- a/pkgs/applications/misc/krename/default.nix +++ b/pkgs/applications/misc/krename/default.nix @@ -12,7 +12,7 @@ stdenv.mkDerivation rec { meta = { homepage = http://www.krename.net; - description = "KRename is a powerful batch renamer for KDE"; + description = "A powerful batch renamer for KDE"; inherit (kdelibs.meta) platforms; maintainers = [ stdenv.lib.maintainers.urkud ]; }; diff --git a/pkgs/applications/misc/pwsafe/default.nix b/pkgs/applications/misc/pwsafe/default.nix index a1538c69932..3faf127d88d 100644 --- a/pkgs/applications/misc/pwsafe/default.nix +++ b/pkgs/applications/misc/pwsafe/default.nix @@ -62,7 +62,7 @@ stdenv.mkDerivation rec { ''; meta = with stdenv.lib; { - description = "Password Safe is a password database utility"; + description = "A password database utility"; longDescription = '' Password Safe is a password database utility. Like many other diff --git a/pkgs/applications/networking/browsers/netsurf/libCSS.nix b/pkgs/applications/networking/browsers/netsurf/libCSS.nix index ede053aeca3..99192fda113 100644 --- a/pkgs/applications/networking/browsers/netsurf/libCSS.nix +++ b/pkgs/applications/networking/browsers/netsurf/libCSS.nix @@ -11,7 +11,7 @@ stdenv.mkDerivation { buildInputs = [pkgconfig libParserUtils libwapcaplet]; meta = { - description = "libCSS is a CSS parser and selection engine, written in C"; # used by netsurf + description = "A CSS parser and selection engine, written in C"; # used by netsurf homepage = http://www.netsurf-browser.org/projects/libcss/; license = stdenv.lib.licenses.mit; maintainers = [args.lib.maintainers.marcweber]; diff --git a/pkgs/applications/networking/browsers/netsurf/libParserUtils.nix b/pkgs/applications/networking/browsers/netsurf/libParserUtils.nix index 32bede76e43..3c2b7693be7 100644 --- a/pkgs/applications/networking/browsers/netsurf/libParserUtils.nix +++ b/pkgs/applications/networking/browsers/netsurf/libParserUtils.nix @@ -11,7 +11,7 @@ stdenv.mkDerivation { buildInputs = [pkgconfig]; meta = { - description = "LibParserUtils is a library for building efficient parsers, written in C"; + description = "A library for building efficient parsers, written in C"; homepage = http://www.netsurf-browser.org/projects/libparserutils/; license = stdenv.lib.licenses.mit; maintainers = [args.lib.maintainers.marcweber]; diff --git a/pkgs/applications/networking/browsers/netsurf/libnsbmp.nix b/pkgs/applications/networking/browsers/netsurf/libnsbmp.nix index d370002543c..083850bb545 100644 --- a/pkgs/applications/networking/browsers/netsurf/libnsbmp.nix +++ b/pkgs/applications/networking/browsers/netsurf/libnsbmp.nix @@ -11,7 +11,7 @@ stdenv.mkDerivation { buildInputs = []; meta = { - description = "Libnsbmp is a decoding library for BMP and ICO image file formats"; # used by netsurf + description = "A decoding library for BMP and ICO image file formats"; # used by netsurf homepage = http://www.netsurf-browser.org/projects/libnsbmp/; license = stdenv.lib.licenses.mit; maintainers = [args.lib.maintainers.marcweber]; diff --git a/pkgs/applications/networking/browsers/netsurf/libnsgif.nix b/pkgs/applications/networking/browsers/netsurf/libnsgif.nix index a4502d2354d..5e2acb4f313 100644 --- a/pkgs/applications/networking/browsers/netsurf/libnsgif.nix +++ b/pkgs/applications/networking/browsers/netsurf/libnsgif.nix @@ -11,7 +11,7 @@ stdenv.mkDerivation { buildInputs = []; meta = { - description = "Libnsbmp is a decoding library for gif image file formats"; # used by netsurf + description = "A decoding library for gif image file formats"; # used by netsurf homepage = http://www.netsurf-browser.org/projects/libnsgif/; license = stdenv.lib.licenses.mit; maintainers = [args.lib.maintainers.marcweber]; diff --git a/pkgs/applications/networking/browsers/netsurf/libwapcaplet.nix b/pkgs/applications/networking/browsers/netsurf/libwapcaplet.nix index 5aa15d7b80d..a4cd09d1d86 100644 --- a/pkgs/applications/networking/browsers/netsurf/libwapcaplet.nix +++ b/pkgs/applications/networking/browsers/netsurf/libwapcaplet.nix @@ -13,7 +13,7 @@ stdenv.mkDerivation { buildInputs = []; meta = { - description = "LibWapcaplet is a string internment library, written in C"; + description = "A string internment library, written in C"; homepage = http://www.netsurf-browser.org/projects/libwapcaplet/; license = stdenv.lib.licenses.mit; maintainers = [args.lib.maintainers.marcweber]; diff --git a/pkgs/applications/office/calligra/default.nix b/pkgs/applications/office/calligra/default.nix index 00f27bfc93c..0b28d13e4e5 100644 --- a/pkgs/applications/office/calligra/default.nix +++ b/pkgs/applications/office/calligra/default.nix @@ -32,7 +32,16 @@ stdenv.mkDerivation rec { NIX_CFLAGS_COMPILE = "-I${ilmbase}/include/OpenEXR"; meta = { - description = "Calligra Suite is a set of applications written to help you to accomplish your work. Calligra includes efficient and capable office components: Words for text processing, Sheets for computations, Stage for presentations, Plan for planning, Flow for flowcharts, Kexi for database creation, Krita for painting and raster drawing, and Karbon for vector graphics."; + description = "A suite of productivity applications"; + longDescription = '' + Calligra Suite is a set of applications written to help + you to accomplish your work. Calligra includes efficient + and capable office components: Words for text processing, + Sheets for computations, Stage for presentations, Plan for + planning, Flow for flowcharts, Kexi for database creation, + Krita for painting and raster drawing, and Karbon for + vector graphics. + ''; homepage = http://calligra.org; maintainers = with stdenv.lib.maintainers; [ urkud phreedom ]; inherit (kdelibs.meta) platforms; diff --git a/pkgs/applications/science/logic/yices/default.nix b/pkgs/applications/science/logic/yices/default.nix index e181ecfd0e1..4e3b9b2a76b 100644 --- a/pkgs/applications/science/logic/yices/default.nix +++ b/pkgs/applications/science/logic/yices/default.nix @@ -33,7 +33,7 @@ stdenv.mkDerivation rec { ''; meta = { - description = "Yices is a high-performance theorem prover and SMT solver"; + description = "A high-performance theorem prover and SMT solver"; homepage = "http://yices.csl.sri.com"; license = stdenv.lib.licenses.unfreeRedistributable; platforms = stdenv.lib.platforms.linux; diff --git a/pkgs/applications/version-management/git-and-tools/stgit/default.nix b/pkgs/applications/version-management/git-and-tools/stgit/default.nix index d4b74390c4c..f6966f92eb2 100644 --- a/pkgs/applications/version-management/git-and-tools/stgit/default.nix +++ b/pkgs/applications/version-management/git-and-tools/stgit/default.nix @@ -25,7 +25,7 @@ stdenv.mkDerivation { meta = { homepage = "http://procode.org/stgit/"; - description = "StGit is a patch manager implemented on top of Git"; + description = "A patch manager implemented on top of Git"; license = "GPL"; maintainers = with stdenv.lib.maintainers; [ simons the-kenny ]; diff --git a/pkgs/applications/window-managers/i3/lock.nix b/pkgs/applications/window-managers/i3/lock.nix index b9d5ac168b2..91fff3335ec 100644 --- a/pkgs/applications/window-managers/i3/lock.nix +++ b/pkgs/applications/window-managers/i3/lock.nix @@ -20,7 +20,7 @@ stdenv.mkDerivation rec { ''; meta = with stdenv.lib; { - description = "i3lock is a simple screen locker like slock"; + description = "A simple screen locker like slock"; homepage = http://i3wm.org/i3lock/; maintainers = with maintainers; [ garbas malyn ]; license = licenses.bsd3; diff --git a/pkgs/applications/window-managers/i3/status.nix b/pkgs/applications/window-managers/i3/status.nix index 99562ebd662..97b200e340e 100644 --- a/pkgs/applications/window-managers/i3/status.nix +++ b/pkgs/applications/window-managers/i3/status.nix @@ -15,7 +15,7 @@ stdenv.mkDerivation rec { installFlags = "PREFIX=\${out}"; meta = { - description = "i3 is a tiling window manager"; + description = "A tiling window manager"; homepage = http://i3wm.org; maintainers = [ stdenv.lib.maintainers.garbas ]; license = stdenv.lib.licenses.bsd3; diff --git a/pkgs/data/documentation/zeal/default.nix b/pkgs/data/documentation/zeal/default.nix index 622171b33e3..c495ac0a929 100644 --- a/pkgs/data/documentation/zeal/default.nix +++ b/pkgs/data/documentation/zeal/default.nix @@ -36,7 +36,7 @@ stdenv.mkDerivation rec { enableParallelBuilding = true; meta = { - description = "Zeal is a simple offline API documentation browser"; + description = "A simple offline API documentation browser"; longDescription = '' Zeal is a simple offline API documentation browser inspired by Dash (OS X app), available for Linux and Windows. diff --git a/pkgs/data/fonts/powerline-fonts/default.nix b/pkgs/data/fonts/powerline-fonts/default.nix index 0d3d9c104d4..2f528a619e7 100644 --- a/pkgs/data/fonts/powerline-fonts/default.nix +++ b/pkgs/data/fonts/powerline-fonts/default.nix @@ -23,7 +23,7 @@ stdenv.mkDerivation { meta = with stdenv.lib; { homepage = https://github.com/powerline/fonts; - description = "Patched fonts for Powerline users."; + description = "Patched fonts for Powerline users"; longDescription = '' Pre-patched and adjusted fonts for usage with the Powerline plugin. ''; diff --git a/pkgs/desktops/e19/econnman.nix b/pkgs/desktops/e19/econnman.nix index 8eaebaf0af3..08d7a8c3e73 100644 --- a/pkgs/desktops/e19/econnman.nix +++ b/pkgs/desktops/e19/econnman.nix @@ -14,7 +14,7 @@ stdenv.mkDerivation rec { ''; meta = { - description = "Econnman is a user interface for the connman network connection manager"; + description = "A user interface for the connman network connection manager"; homepage = http://enlightenment.org/; maintainers = with stdenv.lib.maintainers; [ matejc tstrobel ]; platforms = stdenv.lib.platforms.linux; diff --git a/pkgs/desktops/kde-4.14/kdeedu/artikulate.nix b/pkgs/desktops/kde-4.14/kdeedu/artikulate.nix index b1828766f22..8674a774443 100644 --- a/pkgs/desktops/kde-4.14/kdeedu/artikulate.nix +++ b/pkgs/desktops/kde-4.14/kdeedu/artikulate.nix @@ -3,6 +3,6 @@ kde { buildInputs = [ kdelibs qt_gstreamer1 ]; meta = { - description = "Artikulate is a pronunciation learning program for KDE."; + description = "A pronunciation learning program for KDE"; }; } diff --git a/pkgs/development/compilers/elm/elm-compiler.nix b/pkgs/development/compilers/elm/elm-compiler.nix index 87a0b660d2a..9cf8eda2d9a 100644 --- a/pkgs/development/compilers/elm/elm-compiler.nix +++ b/pkgs/development/compilers/elm/elm-compiler.nix @@ -27,7 +27,7 @@ cabal.mkDerivation (self: { ]; meta = { homepage = "http://elm-lang.org"; - description = "Values to help with elm-package, elm-make, and elm-lang.org."; + description = "Values to help with elm-package, elm-make, and elm-lang.org"; license = self.stdenv.lib.licenses.bsd3; platforms = self.ghc.meta.platforms; }; diff --git a/pkgs/development/compilers/ghcjs/default.nix b/pkgs/development/compilers/ghcjs/default.nix index 8206bb19e4f..54604f548fa 100644 --- a/pkgs/development/compilers/ghcjs/default.nix +++ b/pkgs/development/compilers/ghcjs/default.nix @@ -122,7 +122,7 @@ in mkDerivation (rec { }; homepage = "https://github.com/ghcjs/ghcjs"; - description = "GHCJS is a Haskell to JavaScript compiler that uses the GHC API"; + description = "A Haskell to JavaScript compiler that uses the GHC API"; license = stdenv.lib.licenses.bsd3; platforms = ghc.meta.platforms; maintainers = with stdenv.lib.maintainers; [ jwiegley cstrahan ]; diff --git a/pkgs/development/compilers/gwt/2.4.0.nix b/pkgs/development/compilers/gwt/2.4.0.nix index f0dc9378c4f..588861ee42d 100644 --- a/pkgs/development/compilers/gwt/2.4.0.nix +++ b/pkgs/development/compilers/gwt/2.4.0.nix @@ -18,6 +18,6 @@ stdenv.mkDerivation { meta = { homepage = http://code.google.com/webtoolkit/; - description = "Google Web Toolkit (GWT) is a development toolkit for building and optimizing complex browser-based applications"; + description = "A development toolkit for building and optimizing complex browser-based applications"; }; } diff --git a/pkgs/development/compilers/scala/2.10.nix b/pkgs/development/compilers/scala/2.10.nix index b518a9a0e0e..ab13e0ba7dc 100644 --- a/pkgs/development/compilers/scala/2.10.nix +++ b/pkgs/development/compilers/scala/2.10.nix @@ -21,7 +21,7 @@ stdenv.mkDerivation rec { ''; meta = { - description = "Scala is a general purpose programming language"; + description = "A general purpose programming language"; longDescription = '' Scala is a general purpose programming language designed to express common programming patterns in a concise, elegant, and type-safe way. diff --git a/pkgs/development/compilers/scala/2.9.nix b/pkgs/development/compilers/scala/2.9.nix index de5db1eff99..c98e2e75c17 100644 --- a/pkgs/development/compilers/scala/2.9.nix +++ b/pkgs/development/compilers/scala/2.9.nix @@ -18,7 +18,7 @@ stdenv.mkDerivation rec { ''; meta = { - description = "Scala is a general purpose programming language"; + description = "A general purpose programming language"; longDescription = '' Scala is a general purpose programming language designed to express common programming patterns in a concise, elegant, and type-safe way. diff --git a/pkgs/development/compilers/yap/default.nix b/pkgs/development/compilers/yap/default.nix index f9b587c0504..2482f2ac131 100644 --- a/pkgs/development/compilers/yap/default.nix +++ b/pkgs/development/compilers/yap/default.nix @@ -15,7 +15,7 @@ stdenv.mkDerivation rec { meta = { homepage = "http://www.dcc.fc.up.pt/~vsc/Yap/"; - description = "Yap Prolog System is a ISO-compatible high-performance Prolog compiler"; + description = "A ISO-compatible high-performance Prolog compiler"; license = stdenv.lib.licenses.artistic2; maintainers = [ stdenv.lib.maintainers.simons ]; diff --git a/pkgs/development/coq-modules/bedrock/default.nix b/pkgs/development/coq-modules/bedrock/default.nix index 478f74058bd..92a3d16963b 100644 --- a/pkgs/development/coq-modules/bedrock/default.nix +++ b/pkgs/development/coq-modules/bedrock/default.nix @@ -28,7 +28,7 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { homepage = http://plv.csail.mit.edu/bedrock/; - description = "Bedrock is a library that turns Coq into a tool much like classical verification systems"; + description = "A library that turns Coq into a tool much like classical verification systems"; maintainers = with maintainers; [ jwiegley ]; platforms = coq.meta.platforms; }; diff --git a/pkgs/development/coq-modules/fiat/default.nix b/pkgs/development/coq-modules/fiat/default.nix index 9f020de1534..92b69319e0b 100644 --- a/pkgs/development/coq-modules/fiat/default.nix +++ b/pkgs/development/coq-modules/fiat/default.nix @@ -33,7 +33,7 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { homepage = http://plv.csail.mit.edu/fiat/; - description = "Fiat is a library for the Coq proof assistant for synthesizing efficient correct-by-construction programs from declarative specifications"; + description = "A library for the Coq proof assistant for synthesizing efficient correct-by-construction programs from declarative specifications"; maintainers = with maintainers; [ jwiegley ]; platforms = coq.meta.platforms; }; diff --git a/pkgs/development/coq-modules/flocq/default.nix b/pkgs/development/coq-modules/flocq/default.nix index 89555c2e13d..05267d6bf6c 100644 --- a/pkgs/development/coq-modules/flocq/default.nix +++ b/pkgs/development/coq-modules/flocq/default.nix @@ -25,7 +25,7 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { homepage = http://flocq.gforge.inria.fr/; - description = "Flocq (Floats for Coq) is a floating-point formalization for the Coq system"; + description = "A floating-point formalization for the Coq system"; license = licenses.lgpl3; maintainers = with maintainers; [ jwiegley ]; platforms = coq.meta.platforms; diff --git a/pkgs/development/coq-modules/paco/default.nix b/pkgs/development/coq-modules/paco/default.nix index c885d14aa3f..98d447d21d3 100644 --- a/pkgs/development/coq-modules/paco/default.nix +++ b/pkgs/development/coq-modules/paco/default.nix @@ -23,7 +23,7 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { homepage = http://plv.mpi-sws.org/paco/; - description = "Paco is a Coq library implementing parameterized coinduction"; + description = "A Coq library implementing parameterized coinduction"; maintainers = with maintainers; [ jwiegley ]; platforms = coq.meta.platforms; }; diff --git a/pkgs/development/coq-modules/tlc/default.nix b/pkgs/development/coq-modules/tlc/default.nix index e47ffbdd456..b98ff613f9d 100644 --- a/pkgs/development/coq-modules/tlc/default.nix +++ b/pkgs/development/coq-modules/tlc/default.nix @@ -21,7 +21,7 @@ stdenv.mkDerivation { meta = with stdenv.lib; { homepage = http://www.chargueraud.org/softs/tlc/; - description = "TLC is a general purpose Coq library that provides an alternative to Coq's standard library"; + description = "A general purpose Coq library that provides an alternative to Coq's standard library"; maintainers = with maintainers; [ jwiegley ]; platforms = coq.meta.platforms; }; diff --git a/pkgs/development/coq-modules/ynot/default.nix b/pkgs/development/coq-modules/ynot/default.nix index 555945068b1..d83e2c5c790 100644 --- a/pkgs/development/coq-modules/ynot/default.nix +++ b/pkgs/development/coq-modules/ynot/default.nix @@ -24,7 +24,7 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { homepage = http://ynot.cs.harvard.edu/; - description = "Ynot is a library for writing and verifying imperative programs"; + description = "A library for writing and verifying imperative programs"; maintainers = with maintainers; [ jwiegley ]; platforms = coq.meta.platforms; }; diff --git a/pkgs/development/libraries/assimp/default.nix b/pkgs/development/libraries/assimp/default.nix index 229db910ffd..70447d9f885 100644 --- a/pkgs/development/libraries/assimp/default.nix +++ b/pkgs/development/libraries/assimp/default.nix @@ -17,7 +17,7 @@ stdenv.mkDerivation { buildInputs = [ unzip cmake boost ]; meta = with stdenv.lib; { - description = "Open Asset Import Library is a library to import various 3D model formats"; + description = "A library to import various 3D model formats"; homepage = http://assimp.sourceforge.net/; license = licenses.bsd3; maintainers = with maintainers; [ emery ]; diff --git a/pkgs/development/libraries/fcgi/default.nix b/pkgs/development/libraries/fcgi/default.nix index f75c2117084..6808ea52adf 100644 --- a/pkgs/development/libraries/fcgi/default.nix +++ b/pkgs/development/libraries/fcgi/default.nix @@ -13,7 +13,7 @@ stdenv.mkDerivation rec { postInstall = "ln -s . $out/include/fastcgi"; meta = with stdenv.lib; { - description = "FastCGI is a language independent, scalable, open extension to CG"; + description = "A language independent, scalable, open extension to CG"; homepage = http://www.fastcgi.com/; license = "FastCGI see LICENSE.TERMS"; platforms = platforms.all; diff --git a/pkgs/development/libraries/fox/fox-1.6.nix b/pkgs/development/libraries/fox/fox-1.6.nix index 604fe3c2fdf..e966388b2ad 100644 --- a/pkgs/development/libraries/fox/fox-1.6.nix +++ b/pkgs/development/libraries/fox/fox-1.6.nix @@ -22,7 +22,7 @@ stdenv.mkDerivation rec { meta = { branch = "1.6"; - description = "FOX is a C++ based class library for building Graphical User Interfaces"; + description = "A C++ based class library for building Graphical User Interfaces"; longDescription = '' FOX stands for Free Objects for X. It is a C++ based class library for building Graphical User Interfaces. diff --git a/pkgs/development/libraries/giflib/5.0.nix b/pkgs/development/libraries/giflib/5.0.nix index 49e3fc40ba6..95038284cd6 100644 --- a/pkgs/development/libraries/giflib/5.0.nix +++ b/pkgs/development/libraries/giflib/5.0.nix @@ -9,7 +9,7 @@ stdenv.mkDerivation { buildInputs = [ xmlto docbook_xml_dtd_412 docbook_xsl libxml2 ]; meta = { - description = "giflib is a library for reading and writing gif images"; + description = "A library for reading and writing gif images"; platforms = stdenv.lib.platforms.unix; license = stdenv.lib.licenses.mit; maintainers = with stdenv.lib.maintainers; [ fuuzetsu ]; diff --git a/pkgs/development/libraries/giflib/5.1.nix b/pkgs/development/libraries/giflib/5.1.nix index dcd52fc93f4..0bccb857d35 100644 --- a/pkgs/development/libraries/giflib/5.1.nix +++ b/pkgs/development/libraries/giflib/5.1.nix @@ -9,7 +9,7 @@ stdenv.mkDerivation { buildInputs = [ xmlto docbook_xml_dtd_412 docbook_xsl libxml2 ]; meta = { - description = "giflib is a library for reading and writing gif images"; + description = "A library for reading and writing gif images"; platforms = stdenv.lib.platforms.unix; license = stdenv.lib.licenses.mit; maintainers = with stdenv.lib.maintainers; [ fuuzetsu ]; diff --git a/pkgs/development/libraries/lame/default.nix b/pkgs/development/libraries/lame/default.nix index abf05f4c138..562e292791a 100644 --- a/pkgs/development/libraries/lame/default.nix +++ b/pkgs/development/libraries/lame/default.nix @@ -53,7 +53,7 @@ stdenv.mkDerivation rec { ]; meta = { - description = "LAME is a high quality MPEG Audio Layer III (MP3) encoder"; + description = "A high quality MPEG Audio Layer III (MP3) encoder"; homepage = http://lame.sourceforge.net; license = licenses.lgpl2; maintainers = with maintainers; [ codyopel ]; diff --git a/pkgs/development/libraries/libtomcrypt/default.nix b/pkgs/development/libraries/libtomcrypt/default.nix index 4a3196e44b8..e960f5ef57f 100644 --- a/pkgs/development/libraries/libtomcrypt/default.nix +++ b/pkgs/development/libraries/libtomcrypt/default.nix @@ -21,6 +21,6 @@ stdenv.mkDerivation { meta = { homepage = "http://libtom.org/?page=features&newsitems=5&whatfile=crypt"; - description = "LibTomCrypt is a fairly comprehensive, modular and portable cryptographic toolkit"; + description = "A fairly comprehensive, modular and portable cryptographic toolkit"; }; } diff --git a/pkgs/development/libraries/npapi-sdk/default.nix b/pkgs/development/libraries/npapi-sdk/default.nix index 57b1b3af2d1..c2799d039cc 100644 --- a/pkgs/development/libraries/npapi-sdk/default.nix +++ b/pkgs/development/libraries/npapi-sdk/default.nix @@ -12,7 +12,7 @@ stdenv.mkDerivation rec { }; meta = with stdenv.lib; { - description = "NPAPI-SDK is a bundle of NPAPI headers by Mozilla"; + description = "A bundle of NPAPI headers by Mozilla"; homepage = https://code.google.com/p/npapi-sdk/; license = licenses.bsd3; diff --git a/pkgs/development/libraries/physics/geant4/default.nix b/pkgs/development/libraries/physics/geant4/default.nix index 1e1fc7ea3b8..872576d9fb0 100644 --- a/pkgs/development/libraries/physics/geant4/default.nix +++ b/pkgs/development/libraries/physics/geant4/default.nix @@ -92,7 +92,7 @@ let ''; meta = { - description = "A toolkit for the simulation of the passage of particles through matter."; + description = "A toolkit for the simulation of the passage of particles through matter"; longDescription = '' Geant4 is a toolkit for the simulation of the passage of particles through matter. Its areas of application include high energy, nuclear and accelerator physics, as well as studies in medical and space science. @@ -129,7 +129,7 @@ let ''; meta = { - description = "Data files for the Geant4 toolkit."; + description = "Data files for the Geant4 toolkit"; homepage = http://www.geant4.org; license = stdenv.lib.licenses.g4sl; maintainers = [ ]; diff --git a/pkgs/development/libraries/physics/geant4/g4py/default.nix b/pkgs/development/libraries/physics/geant4/g4py/default.nix index f90b2e6c4ae..e023b122091 100644 --- a/pkgs/development/libraries/physics/geant4/g4py/default.nix +++ b/pkgs/development/libraries/physics/geant4/g4py/default.nix @@ -45,7 +45,7 @@ let ''; meta = { - description = "Python bindings and utilities for Geant4."; + description = "Python bindings and utilities for Geant4"; longDescription = '' Geant4 is a toolkit for the simulation of the passage of particles through matter. Its areas of application include high energy, nuclear and accelerator physics, as well as studies in medical and space science. diff --git a/pkgs/development/libraries/qmltermwidget/default.nix b/pkgs/development/libraries/qmltermwidget/default.nix index d011114bfd2..9078796fee6 100644 --- a/pkgs/development/libraries/qmltermwidget/default.nix +++ b/pkgs/development/libraries/qmltermwidget/default.nix @@ -24,7 +24,7 @@ stdenv.mkDerivation rec { enableParallelBuilding = true; meta = { - description = "This project is a QML port of qtermwidget"; + description = "A QML port of qtermwidget"; homepage = "https://github.com/Swordifish90/qmltermwidget"; license = with stdenv.lib.licenses; [ gpl2 ]; platforms = stdenv.lib.platforms.linux; diff --git a/pkgs/development/libraries/urt/default.nix b/pkgs/development/libraries/urt/default.nix index 8570af2b283..090ca28d7c4 100644 --- a/pkgs/development/libraries/urt/default.nix +++ b/pkgs/development/libraries/urt/default.nix @@ -56,6 +56,6 @@ stdenv.mkDerivation rec { meta = { homepage = http://www.cs.utah.edu/gdc/projects/urt/; - description = "The Utah Raster Toolkit is a library for dealing with raster images"; + description = "A library for dealing with raster images"; }; } \ No newline at end of file diff --git a/pkgs/development/lisp-modules/lisp-packages.nix b/pkgs/development/lisp-modules/lisp-packages.nix index d7bd2348244..7d4c88e5c9e 100644 --- a/pkgs/development/lisp-modules/lisp-packages.nix +++ b/pkgs/development/lisp-modules/lisp-packages.nix @@ -98,7 +98,7 @@ let lispPackages = rec { clx-truetype = buildLispPackage rec { baseName = "clx-truetype"; version = "git-20141112"; - description = "clx-truetype is pure common lisp solution for antialiased TrueType font rendering using CLX and XRender extension"; + description = "A pure Common Lisp solution for antialiased TrueType font rendering using CLX and the XRender extension"; deps = [cl-fad cl-store cl-vectors clx trivial-features zpb-ttf]; # Source type: git src = pkgs.fetchgit { diff --git a/pkgs/development/ocaml-modules/gmetadom/default.nix b/pkgs/development/ocaml-modules/gmetadom/default.nix index f1ec69143b0..f0a9387a537 100644 --- a/pkgs/development/ocaml-modules/gmetadom/default.nix +++ b/pkgs/development/ocaml-modules/gmetadom/default.nix @@ -29,7 +29,7 @@ stdenv.mkDerivation { meta = { homepage = http://gmetadom.sourceforge.net/; - description = "GMetaDOM is a collection of librares, each library providing a DOM implementation"; + description = "A collection of librares, each library providing a DOM implementation"; license = stdenv.lib.licenses.lgpl21Plus; maintainers = [ stdenv.lib.maintainers.roconnor ]; }; diff --git a/pkgs/development/ocaml-modules/ocaml-text/default.nix b/pkgs/development/ocaml-modules/ocaml-text/default.nix index 44b30b368b3..c82785e4aa9 100644 --- a/pkgs/development/ocaml-modules/ocaml-text/default.nix +++ b/pkgs/development/ocaml-modules/ocaml-text/default.nix @@ -17,7 +17,7 @@ stdenv.mkDerivation { meta = { homepage = "http://ocaml-text.forge.ocamlcore.org/"; - description = "OCaml-Text is a library for dealing with ``text'', i.e. sequence of unicode characters, in a convenient way. "; + description = "A library for convenient text manipulation"; license = stdenv.lib.licenses.bsd3; platforms = ocaml.meta.platforms; }; diff --git a/pkgs/development/ocaml-modules/ulex/0.8/default.nix b/pkgs/development/ocaml-modules/ulex/0.8/default.nix index 77ffa752898..eddc71aeace 100644 --- a/pkgs/development/ocaml-modules/ulex/0.8/default.nix +++ b/pkgs/development/ocaml-modules/ulex/0.8/default.nix @@ -27,7 +27,7 @@ stdenv.mkDerivation { meta = { homepage = http://www.cduce.org/download.html; - description = "ulex is a lexer generator for Unicode and OCaml"; + description = "A lexer generator for Unicode and OCaml"; license = stdenv.lib.licenses.mit; maintainers = [ stdenv.lib.maintainers.roconnor ]; }; diff --git a/pkgs/development/ocaml-modules/ulex/default.nix b/pkgs/development/ocaml-modules/ulex/default.nix index 123641ba1ac..28950078f39 100644 --- a/pkgs/development/ocaml-modules/ulex/default.nix +++ b/pkgs/development/ocaml-modules/ulex/default.nix @@ -23,7 +23,7 @@ stdenv.mkDerivation { meta = { homepage = http://www.cduce.org/download.html; - description = "ulex is a lexer generator for Unicode and OCaml"; + description = "A lexer generator for Unicode and OCaml"; license = stdenv.lib.licenses.mit; platforms = stdenv.lib.platforms.linux; maintainers = [ stdenv.lib.maintainers.roconnor ]; diff --git a/pkgs/development/tools/misc/checkbashisms/default.nix b/pkgs/development/tools/misc/checkbashisms/default.nix index 9c48227c9a8..1585b126961 100644 --- a/pkgs/development/tools/misc/checkbashisms/default.nix +++ b/pkgs/development/tools/misc/checkbashisms/default.nix @@ -12,7 +12,7 @@ stdenv.mkDerivation rec { meta = { homepage = http://sourceforge.net/projects/checkbaskisms/; - description = "Performs basic checks on shell scripts for the presence of non portable syntax"; + description = "Check shell scripts for non-portable syntax"; license = stdenv.lib.licenses.gpl2; }; diff --git a/pkgs/development/tools/ocaml/camlidl/default.nix b/pkgs/development/tools/ocaml/camlidl/default.nix index dee605ced57..7a980c69c18 100644 --- a/pkgs/development/tools/ocaml/camlidl/default.nix +++ b/pkgs/development/tools/ocaml/camlidl/default.nix @@ -37,7 +37,7 @@ stdenv.mkDerivation { ''; meta = { - description = "CamlIDL is a stub code generator and COM binding for Objective Caml"; + description = "A stub code generator and COM binding for Objective Caml"; homepage = "${webpage}"; license = "LGPL"; maintainers = [ stdenv.lib.maintainers.roconnor ]; diff --git a/pkgs/development/tools/parsing/hammer/default.nix b/pkgs/development/tools/parsing/hammer/default.nix index f04d773c374..5392f14926b 100644 --- a/pkgs/development/tools/parsing/hammer/default.nix +++ b/pkgs/development/tools/parsing/hammer/default.nix @@ -15,13 +15,15 @@ stdenv.mkDerivation rec { installPhase = "scons prefix=$out install"; meta = with stdenv.lib; { - description = "Hammer is a parsing library"; - longDescription = "Hammer is a parsing library. Like many modern parsing libraries, - it provides a parser combinator interface for writing grammars - as inline domain-specific languages, but Hammer also provides a - variety of parsing backends. It's also bit-oriented rather than - character-oriented, making it ideal for parsing binary data such - as images, network packets, audio, and executables."; + description = "A bit-oriented parser combinator library"; + longDescription = '' + Hammer is a parsing library. Like many modern parsing libraries, + it provides a parser combinator interface for writing grammars + as inline domain-specific languages, but Hammer also provides a + variety of parsing backends. It's also bit-oriented rather than + character-oriented, making it ideal for parsing binary data such + as images, network packets, audio, and executables. + ''; homepage = https://github.com/UpstandingHackers/hammer; license = licenses.gpl2; platforms = platforms.linux; diff --git a/pkgs/games/super-tux-kart/default.nix b/pkgs/games/super-tux-kart/default.nix index db42572de5e..f3574d137d3 100644 --- a/pkgs/games/super-tux-kart/default.nix +++ b/pkgs/games/super-tux-kart/default.nix @@ -27,7 +27,7 @@ stdenv.mkDerivation rec { ''; meta = { - description = "SuperTuxKart is a Free 3D kart racing game"; + description = "A Free 3D kart racing game"; longDescription = '' SuperTuxKart is a Free 3D kart racing game, with many tracks, characters and items for you to try, similar in spirit to Mario diff --git a/pkgs/misc/emulators/cdemu/base.nix b/pkgs/misc/emulators/cdemu/base.nix index 58727f10ef1..d7c91169ed3 100644 --- a/pkgs/misc/emulators/cdemu/base.nix +++ b/pkgs/misc/emulators/cdemu/base.nix @@ -16,8 +16,8 @@ in stdenv.mkDerivation ({ configurePhase = '' cmake ../${name} -DCMAKE_INSTALL_PREFIX=$out -DCMAKE_BUILD_TYPE=Release -DCMAKE_SKIP_RPATH=ON ''; - meta = { - description = "A Software suite designed to emulate an optical drive and disc (including CD-ROMs and DVD-ROMs) on the Linux operating system"; + meta = with stdenv.lib; { + description = "A suite of tools for emulating optical drives and discs"; longDescription = '' CDEmu consists of: @@ -29,9 +29,9 @@ in stdenv.mkDerivation ({ Optical media emulated by CDemu can be mounted within Linux. Automounting is also allowed. ''; - homepage = "http://cdemu.sourceforge.net/"; - license = stdenv.lib.licenses.gpl2Plus; - platforms = stdenv.lib.platforms.linux; + homepage = http://cdemu.sourceforge.net/; + license = licenses.gpl2Plus; + platforms = platforms.linux; maintainers = [ "Rok Mandeljc " ]; }; } // drvParams) diff --git a/pkgs/os-specific/linux/fusionio/util.nix b/pkgs/os-specific/linux/fusionio/util.nix index 16f1ef73dba..e2f8d423a61 100644 --- a/pkgs/os-specific/linux/fusionio/util.nix +++ b/pkgs/os-specific/linux/fusionio/util.nix @@ -36,7 +36,7 @@ stdenv.mkDerivation { meta = with stdenv.lib; { homepage = http://fusionio.com; - description = "Fusionio command line utilities."; + description = "Fusionio command line utilities"; license = licenses.unfree; platforms = [ "x86_64-linux" ]; broken = stdenv.system != "x86_64-linux"; diff --git a/pkgs/os-specific/linux/hal-flash/default.nix b/pkgs/os-specific/linux/hal-flash/default.nix index 1ac67f19917..f61318e1b6b 100644 --- a/pkgs/os-specific/linux/hal-flash/default.nix +++ b/pkgs/os-specific/linux/hal-flash/default.nix @@ -14,7 +14,7 @@ stdenv.mkDerivation { meta = with stdenv.lib; { homepage = https://github.com/cshorler/hal-flash; - description = "libhal stub library to satisfy the Flash Player DRM requirements."; + description = "libhal stub library to satisfy the Flash Player DRM requirements"; longDescription = '' Stub library based loosely upon libhal.[ch] from the hal-0.5.14 diff --git a/pkgs/servers/mail/exim/default.nix b/pkgs/servers/mail/exim/default.nix index 3dd0463b604..856d4f61c54 100644 --- a/pkgs/servers/mail/exim/default.nix +++ b/pkgs/servers/mail/exim/default.nix @@ -54,8 +54,8 @@ stdenv.mkDerivation rec { ''; meta = { - homepage = "http://exim.org/"; - description = "A mail transfer agent (MTA) for hosts that are running Unix or Unix-like operating systems"; + homepage = http://exim.org/; + description = "A mail transfer agent (MTA)"; license = stdenv.lib.licenses.gpl3; platforms = stdenv.lib.platforms.linux; maintainers = [ stdenv.lib.maintainers.tv ]; diff --git a/pkgs/servers/nosql/hyperdex/busybee.nix b/pkgs/servers/nosql/hyperdex/busybee.nix index 19482db6f5a..9fdbbf064b0 100644 --- a/pkgs/servers/nosql/hyperdex/busybee.nix +++ b/pkgs/servers/nosql/hyperdex/busybee.nix @@ -21,7 +21,7 @@ stdenv.mkDerivation rec { preConfigure = "autoreconf -i"; meta = with stdenv.lib; { - description = "BusyBee is a high-performance messaging layer."; + description = "A high-performance messaging layer"; homepage = https://github.com/rescrv/busybee; license = licenses.bsd3; }; diff --git a/pkgs/servers/nosql/hyperdex/default.nix b/pkgs/servers/nosql/hyperdex/default.nix index 44cc0752088..7ed3661b87f 100644 --- a/pkgs/servers/nosql/hyperdex/default.nix +++ b/pkgs/servers/nosql/hyperdex/default.nix @@ -50,7 +50,7 @@ stdenv.mkDerivation rec { preConfigure = "autoreconf -fi"; meta = with stdenv.lib; { - description = "HyperDex is a scalable, searchable key-value store"; + description = "A scalable, searchable key-value store"; homepage = http://hyperdex.org; license = licenses.bsd3; }; diff --git a/pkgs/servers/nosql/hyperdex/replicant.nix b/pkgs/servers/nosql/hyperdex/replicant.nix index c064aa419cd..69146b58672 100644 --- a/pkgs/servers/nosql/hyperdex/replicant.nix +++ b/pkgs/servers/nosql/hyperdex/replicant.nix @@ -25,7 +25,7 @@ stdenv.mkDerivation rec { preConfigure = "autoreconf -i"; meta = with stdenv.lib; { - description = "A system for maintaining replicated state machines."; + description = "A system for maintaining replicated state machines"; homepage = https://github.com/rescrv/Replicant; license = licenses.bsd3; }; diff --git a/pkgs/servers/sql/monetdb/default.nix b/pkgs/servers/sql/monetdb/default.nix index 2293e2ab316..ebc0cffb3aa 100644 --- a/pkgs/servers/sql/monetdb/default.nix +++ b/pkgs/servers/sql/monetdb/default.nix @@ -34,7 +34,7 @@ composableDerivation.composableDerivation {} { ''; meta = { - description = "MonetDB is a open-source database system for high-performance applications in data mining, OLAP, GIS, XML Query, text and multimedia retrieval"; + description = "A open-source database system for high-performance applications in data mining, OLAP, GIS, XML Query, text and multimedia retrieval"; homepage = http://monetdb.cwi.nl/; license = "MonetDB Public License"; # very similar to Mozilla public license (MPL) Version see 1.1 http://monetdb.cwi.nl/Legal/MonetDBLicense-1.1.html }; diff --git a/pkgs/tools/backup/store-backup/default.nix b/pkgs/tools/backup/store-backup/default.nix index c986adeafdc..84351e19210 100644 --- a/pkgs/tools/backup/store-backup/default.nix +++ b/pkgs/tools/backup/store-backup/default.nix @@ -100,7 +100,7 @@ stdenv.mkDerivation { ''; meta = { - description = "Storebackup is a backup suite that stores files on other disks"; + description = "A backup suite that stores files on other disks"; homepage = http://savannah.nongnu.org/projects/storebackup; license = stdenv.lib.licenses.gpl3Plus; maintainers = [stdenv.lib.maintainers.marcweber]; diff --git a/pkgs/tools/filesystems/yandex-disk/default.nix b/pkgs/tools/filesystems/yandex-disk/default.nix index eb308f9de4f..a64b7f55003 100644 --- a/pkgs/tools/filesystems/yandex-disk/default.nix +++ b/pkgs/tools/filesystems/yandex-disk/default.nix @@ -49,7 +49,7 @@ stdenv.mkDerivation rec { meta = { homepage = http://help.yandex.com/disk/cli-clients.xml; - description = "Yandex.Disk is a free cloud file storage service"; + description = "A free cloud file storage service"; maintainers = with stdenv.lib.maintainers; [smironov]; platforms = ["i686-linux" "x86_64-linux"]; license = stdenv.lib.licenses.unfree; diff --git a/pkgs/tools/networking/airfield/default.nix b/pkgs/tools/networking/airfield/default.nix index 38c802f3c08..aad3b769fe2 100644 --- a/pkgs/tools/networking/airfield/default.nix +++ b/pkgs/tools/networking/airfield/default.nix @@ -29,7 +29,7 @@ in nodePackages.buildNodePackage rec { passthru.names = ["Airfield"]; meta = { - description = "Airfield is a web-interface for hipache-proxy"; + description = "A web-interface for hipache-proxy"; license = licenses.mit; homepage = https://github.com/emblica/airfield; maintainers = with maintainers; [offline]; diff --git a/pkgs/tools/networking/bwm-ng/default.nix b/pkgs/tools/networking/bwm-ng/default.nix index c7376ad47b4..62dea1e6cd4 100644 --- a/pkgs/tools/networking/bwm-ng/default.nix +++ b/pkgs/tools/networking/bwm-ng/default.nix @@ -11,7 +11,7 @@ stdenv.mkDerivation rec { buildInputs = [ ncurses ]; meta = with stdenv.lib; { - description = "Bandwidth Monitor NG is a small and simple console-based live network and disk io bandwidth monitor"; + description = "A small and simple console-based live network and disk io bandwidth monitor"; homepage = "http://www.gropp.org/?id=projects&sub=bwm-ng"; license = licenses.gpl2; platforms = platforms.unix; diff --git a/pkgs/tools/security/aide/default.nix b/pkgs/tools/security/aide/default.nix index c1b6fe197a1..d190dff842b 100644 --- a/pkgs/tools/security/aide/default.nix +++ b/pkgs/tools/security/aide/default.nix @@ -19,7 +19,7 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { homepage = "http://aide.sourceforge.net/"; - description = "Advanced Intrusion Detection Environment (AIDE) is a file and directory integrity checker"; + description = "A file and directory integrity checker"; license = licenses.free; maintainers = [ maintainers.tstrobel ]; platforms = platforms.linux; diff --git a/pkgs/tools/text/html2text/default.nix b/pkgs/tools/text/html2text/default.nix index 8fd0bea2254..4f2eeb4be20 100644 --- a/pkgs/tools/text/html2text/default.nix +++ b/pkgs/tools/text/html2text/default.nix @@ -21,7 +21,7 @@ stdenv.mkDerivation { ''; meta = { - description = "A command line utility, written in C++, that converts HTML documents into plain text"; + description = "Convert HTML to plain text"; homepage = http://www.mbayer.de/html2text/; license = stdenv.lib.licenses.gpl2Plus; platforms = stdenv.lib.platforms.linux; diff --git a/pkgs/top-level/python-packages.nix b/pkgs/top-level/python-packages.nix index 03e120dbea1..9a490b4a56a 100644 --- a/pkgs/top-level/python-packages.nix +++ b/pkgs/top-level/python-packages.nix @@ -533,7 +533,7 @@ let }; meta = with pkgs.stdenv.lib; { - description = "Advanced Python Scheduler (APScheduler) is a Python library that lets you schedule your Python code to be executed"; + description = "A Python library that lets you schedule your Python code to be executed"; homepage = http://pypi.python.org/pypi/APScheduler/; license = licenses.mit; }; @@ -776,7 +776,7 @@ let buildInputs = [ pkgs.lzma ]; meta = { - describe = "Backport of Python 3.3's 'lzma' module for XZ/LZMA compressed files."; + describe = "Backport of Python 3.3's 'lzma' module for XZ/LZMA compressed files"; homepage = https://github.com/peterjc/backports.lzma; license = stdenv.lib.licenses.bsd3; }; @@ -914,7 +914,7 @@ let }; meta = { - description = "CalDAVCLientLibrary is a Python library and tool for CalDAV"; + description = "A Python library and tool for CalDAV"; longDescription = '' CalDAVCLientLibrary is a Python library and tool for CalDAV. @@ -1687,7 +1687,7 @@ let }; meta = with stdenv.lib; { - description = "This module implements a very fast JSON encoder/decoder for Python."; + description = "A very fast JSON encoder/decoder for Python"; homepage = "http://ag-projects.com/"; license = licenses.lgpl2; platforms = platforms.all; @@ -2929,7 +2929,7 @@ let propagatedBuildInputs = with self; [ greenlet ]; meta = with stdenv.lib; { - description = "Eventlib bindings for python."; + description = "Eventlib bindings for python"; homepage = "http://ag-projects.com/"; license = licenses.lgpl2; platforms = platforms.all; @@ -4684,7 +4684,7 @@ let buildInputs = with self; [ pkgs.git gevent geventhttpclient mock fastimport ]; meta = with stdenv.lib; { - description = "Simple Python implementation of the Git file formats and protocols."; + description = "Simple Python implementation of the Git file formats and protocols"; homepage = http://samba.org/~jelmer/dulwich/; license = licenses.gpl2Plus; maintainers = [ maintainers.koral ]; @@ -4704,7 +4704,7 @@ let propagatedBuildInputs = with self; [ pkgs.mercurial dulwich ]; meta = with stdenv.lib; { - description = "Push and pull from a Git server using Mercurial."; + description = "Push and pull from a Git server using Mercurial"; homepage = http://hg-git.github.com/; maintainers = [ maintainers.koral ]; }; @@ -6526,7 +6526,7 @@ let #''; meta = { - description = "python-magic is a python interface to the libmagic file type identification library"; + description = "A python interface to the libmagic file type identification library"; homepage = https://github.com/ahupp/python-magic; }; }; @@ -9265,7 +9265,7 @@ let meta = { homepage = "https://launchpad.net/pygpgme"; - description = "A Python wrapper for the GPGME library."; + description = "A Python wrapper for the GPGME library"; license = licenses.lgpl21; maintainers = [ stdenv.lib.maintainers.garbas ]; }; @@ -9417,7 +9417,7 @@ let meta = with stdenv.lib; { description = "JSON Web Token implementation in Python"; - longDescription = "A Python implementation of JSON Web Token draft 01."; + longDescription = "A Python implementation of JSON Web Token draft 01"; homepage = https://github.com/progrium/pyjwt; downloadPage = https://github.com/progrium/pyjwt/releases; license = licenses.mit; @@ -9505,7 +9505,7 @@ let meta = { homepage = http://pyparsing.wikispaces.com/; - description = "The pyparsing module is an alternative approach to creating and executing simple grammars, vs. the traditional lex/yacc approach, or the use of regular expressions."; + description = "An alternative approach to creating and executing simple grammars, vs. the traditional lex/yacc approach, or the use of regular expressions"; }; }; @@ -11079,7 +11079,7 @@ let }; meta = { - description = "simplejson is a simple, fast, extensible JSON encoder/decoder for Python"; + description = "A simple, fast, extensible JSON encoder/decoder for Python"; longDescription = '' simplejson is compatible with Python 2.4 and later with no @@ -14350,7 +14350,7 @@ let LD_LIBRARY_PATH = "${pkgs.cairo}/lib"; meta = { - description = "Graphite-web, without the interface. Just the rendering HTTP API."; + description = "Graphite-web, without the interface. Just the rendering HTTP API"; homepage = https://github.com/brutasse/graphite-api; license = licenses.asl20; }; @@ -14603,7 +14603,7 @@ let buildInputs = with self; [ requests gevent ]; meta = { - description = "GRequests allows you to use Requests with Gevent to make asynchronous HTTP Requests easily."; + description = "Asynchronous HTTP requests"; homepage = https://github.com/kennethreitz/grequests; license = "bsd"; maintainers = [ stdenv.lib.maintainers.matejc ]; @@ -14714,7 +14714,7 @@ let ''; buildInputs = with self; [ pkgs.pkgconfig pkgs.e19.efl pkgs.e19.elementary ]; meta = { - description = "Python bindings for EFL and Elementary."; + description = "Python bindings for EFL and Elementary"; homepage = http://enlightenment.org/; maintainers = [ stdenv.lib.maintainers.matejc stdenv.lib.maintainers.tstrobel ]; platforms = stdenv.lib.platforms.linux; @@ -14995,7 +14995,7 @@ let }; meta = { - description = "Thumbor is a smart imaging service. It enables on-demand crop, resizing and flipping of images."; + description = "A smart imaging service"; homepage = https://github.com/globocom/thumbor/wiki; license = licenses.mit; }; @@ -15144,7 +15144,7 @@ let meta = { homepage = "https://github.com/erikrose/parsimonious"; - description = "Fast arbitrary-lookahead packrat parser written in pure Python."; + description = "Fast arbitrary-lookahead packrat parser written in pure Python"; license = licenses.mit; }; }; @@ -15162,7 +15162,7 @@ let meta = { homepage = "https://networkx.github.io/"; - description = "Library for the creation, manipulation, and study of the structure, dynamics, and functions of complex networks."; + description = "Library for the creation, manipulation, and study of the structure, dynamics, and functions of complex networks"; license = licenses.bsd3; }; }; -- cgit 1.4.1 From 53ab1f7d3ca355a16569bb77bb950b89e8fcf01b Mon Sep 17 00:00:00 2001 From: Charles Strahan Date: Thu, 30 Apr 2015 21:14:16 -0400 Subject: mbpfan: new package Daemon that uses input from coretemp module and sets the fan speed using the applesmc module --- pkgs/os-specific/linux/mbpfan/default.nix | 30 ++++++++++++++++++++++++++++++ pkgs/os-specific/linux/mbpfan/fixes.patch | 29 +++++++++++++++++++++++++++++ pkgs/top-level/all-packages.nix | 2 ++ 3 files changed, 61 insertions(+) create mode 100644 pkgs/os-specific/linux/mbpfan/default.nix create mode 100644 pkgs/os-specific/linux/mbpfan/fixes.patch (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/mbpfan/default.nix b/pkgs/os-specific/linux/mbpfan/default.nix new file mode 100644 index 00000000000..75099e95f90 --- /dev/null +++ b/pkgs/os-specific/linux/mbpfan/default.nix @@ -0,0 +1,30 @@ +{ stdenv, lib, fetchFromGitHub, gnugrep, kmod }: + +stdenv.mkDerivation rec { + name = "mbpfan-${version}"; + version = "1.9.0"; + src = fetchFromGitHub { + owner = "dgraziotin"; + repo = "mbpfan"; + rev = "v${version}"; + sha256 = "15nm1d0a0c0lzxqngrpn2qpsydsmglnn6d20djl7brpsq26j24h9"; + }; + patches = [ ./fixes.patch ]; + postPatch = '' + substituteInPlace src/main.c \ + --replace '@GREP@' '${gnugrep}/bin/grep' \ + --replace '@LSMOD@' '${kmod}/bin/lsmod' + ''; + installPhase = '' + mkdir -p $out/bin $out/etc + cp bin/mbpfan $out/bin + cp mbpfan.conf $out/etc + ''; + meta = with lib; { + description = "Daemon that uses input from coretemp module and sets the fan speed using the applesmc module"; + homepage = "https://github.com/dgraziotin/mbpfan"; + license = licenses.gpl3; + platforms = platforms.linux; + maintainers = with maintainers; [ cstrahan ]; + }; +} diff --git a/pkgs/os-specific/linux/mbpfan/fixes.patch b/pkgs/os-specific/linux/mbpfan/fixes.patch new file mode 100644 index 00000000000..548cce05c35 --- /dev/null +++ b/pkgs/os-specific/linux/mbpfan/fixes.patch @@ -0,0 +1,29 @@ +diff --git a/src/main.c b/src/main.c +index e8af708..6cfee17 100644 +--- a/src/main.c ++++ b/src/main.c +@@ -71,7 +71,7 @@ void check_requirements() + * Check for coretemp and applesmc modules + * Credits: -http://stackoverflow.com/questions/12978794 + */ +- FILE *fd = popen("lsmod | grep coretemp", "r"); ++ FILE *fd = popen("@LSMOD@ | @GREP@ coretemp", "r"); + char buf[16]; + + if (!(fread (buf, 1, sizeof (buf), fd) > 0)) { +@@ -87,7 +87,7 @@ void check_requirements() + + pclose(fd); + +- fd = popen("lsmod | grep applesmc", "r"); ++ fd = popen("@LSMOD@ | @GREP@ applesmc", "r"); + + if (!(fread (buf, 1, sizeof (buf), fd) > 0)) { + DIR* dir = opendir(APPLESMC_PATH); +@@ -145,4 +145,4 @@ int main(int argc, char *argv[]) + void (*fan_control)() = mbpfan; + go_daemon(fan_control); + exit(EXIT_SUCCESS); +-} +\ No newline at end of file ++} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 356ef9bb690..9936330936c 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -9512,6 +9512,8 @@ let lvm2 = callPackage ../os-specific/linux/lvm2 { }; + mbpfan = callPackage ../os-specific/linux/mbpfan { }; + mdadm = callPackage ../os-specific/linux/mdadm { }; mingetty = callPackage ../os-specific/linux/mingetty { }; -- cgit 1.4.1 From bc4347bfd78944eacbf5e3abb44ad11b86e412cc Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Thu, 30 Apr 2015 18:50:26 -0700 Subject: iproute: 3.19.0 -> 4.0.0 --- pkgs/os-specific/linux/iproute/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/iproute/default.nix b/pkgs/os-specific/linux/iproute/default.nix index a5bf8ccc162..53812a71286 100644 --- a/pkgs/os-specific/linux/iproute/default.nix +++ b/pkgs/os-specific/linux/iproute/default.nix @@ -1,11 +1,11 @@ { fetchurl, stdenv, flex, bison, db, iptables, pkgconfig }: stdenv.mkDerivation rec { - name = "iproute2-3.19.0"; + name = "iproute2-4.0.0"; src = fetchurl { url = "mirror://kernel/linux/utils/net/iproute2/${name}.tar.xz"; - sha256 = "1c6pgysxfqs5qkd4kpwkbdhw3xydhjnskrz1q2k2nvqndv1ziyg2"; + sha256 = "0616cg6liyysfddf6d8i4vyndd9b0hjmfw35icq8p18b0nqnxl2w"; }; patch = [ ./vpnc.patch ]; -- cgit 1.4.1 From b95fa1c852ff60e9b866c2e4518bd37feeb7eee6 Mon Sep 17 00:00:00 2001 From: "Ricardo M. Correia" Date: Sat, 2 May 2015 00:59:57 +0200 Subject: grsecurity: Update stable and test patches stable: 3.1-3.14.40-201504290821 -> 3.1-3.14.40-201504302118 test: 3.1-3.19.6-201504290821 -> 3.1-3.19.6-201504302119 --- pkgs/os-specific/linux/kernel/patches.nix | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/patches.nix b/pkgs/os-specific/linux/kernel/patches.nix index 2bb8fb57000..9ed7633e7a3 100644 --- a/pkgs/os-specific/linux/kernel/patches.nix +++ b/pkgs/os-specific/linux/kernel/patches.nix @@ -66,16 +66,16 @@ rec { grsecurity_stable = grsecPatch { kversion = "3.14.40"; - revision = "201504290821"; + revision = "201504302118"; branch = "stable"; - sha256 = "0382ydr1dshjmwggx5a6ywrdr7qv52w178ify60qw59lrphbdkls"; + sha256 = "154ivf42ib93f8shh2b2qcqhppd1c6vbjfiazgigr006q638429i"; }; grsecurity_unstable = grsecPatch { kversion = "3.19.6"; - revision = "201504290821"; + revision = "201504302119"; branch = "test"; - sha256 = "0nya84cpj2cgncchywfysvmzx5m3wl034f6p7zfxj9l6jhjdcd6q"; + sha256 = "03yj8011i6mkf33npa7all0c33r95mgiic6zjg494x56279s701s"; }; grsec_fix_path = -- cgit 1.4.1 From a46066219c3954c280fe24c93e29d9010f7bb6fc Mon Sep 17 00:00:00 2001 From: "Ricardo M. Correia" Date: Sat, 2 May 2015 01:00:56 +0200 Subject: spl: Update from 0.6.4 -> 0.6.4.1 --- pkgs/os-specific/linux/spl/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/spl/default.nix b/pkgs/os-specific/linux/spl/default.nix index 1367be74c63..b3332d88512 100644 --- a/pkgs/os-specific/linux/spl/default.nix +++ b/pkgs/os-specific/linux/spl/default.nix @@ -1,13 +1,13 @@ { callPackage, fetchFromGitHub, ... } @ args: callPackage ./generic.nix (args // rec { - version = "0.6.4"; + version = "0.6.4.1"; src = fetchFromGitHub { owner = "zfsonlinux"; repo = "spl"; rev = "spl-${version}"; - sha256 = "1jja3aqkm2whb4rcw5k5dr9c4gx6hax1w3f82fb9ks2sy731as6r"; + sha256 = "1rlflraj66ag2gcvzsyfl4zwhq4846ifyzdmnnmscwmdf2qxc1l8"; }; patches = [ ./const.patch ./install_prefix.patch ]; -- cgit 1.4.1 From 8119b8a0e414a2541d4e6838d9ddf07306b3854a Mon Sep 17 00:00:00 2001 From: "Ricardo M. Correia" Date: Sat, 2 May 2015 01:01:14 +0200 Subject: zfs: Update from 0.6.4 -> 0.6.4.1 --- pkgs/os-specific/linux/zfs/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/zfs/default.nix b/pkgs/os-specific/linux/zfs/default.nix index 06aca23369e..bd4b0c23c8b 100644 --- a/pkgs/os-specific/linux/zfs/default.nix +++ b/pkgs/os-specific/linux/zfs/default.nix @@ -1,13 +1,13 @@ { callPackage, fetchFromGitHub, ... } @ args: callPackage ./generic.nix (args // rec { - version = "0.6.4"; + version = "0.6.4.1"; src = fetchFromGitHub { owner = "zfsonlinux"; repo = "zfs"; rev = "zfs-${version}"; - sha256 = "0xlj2w6gadip3rr3f1lri1n93lkjpzyksnk01sbl5wsrbkry3xjq"; + sha256 = "15fh1b2rvzvx4j3vgkwrgy2sd553bzwcvk1zai6phjhb6i2rw8v4"; }; patches = [ ./nix-build.patch ]; -- cgit 1.4.1 From a71f78acf71b4063be1912b8655ce53acb48f24e Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Fri, 1 May 2015 17:39:02 -0700 Subject: libgcrypt: Massive cleanup and make 1.6 the default --- pkgs/development/libraries/libgcrypt/1.6.nix | 44 ------------- pkgs/development/libraries/libgcrypt/default.nix | 75 +++++++++++++--------- .../libraries/libgcrypt/no-build-timestamp.patch | 12 ---- pkgs/os-specific/windows/cygwin-setup/default.nix | 4 +- pkgs/top-level/all-packages.nix | 28 ++------ 5 files changed, 51 insertions(+), 112 deletions(-) delete mode 100644 pkgs/development/libraries/libgcrypt/1.6.nix delete mode 100644 pkgs/development/libraries/libgcrypt/no-build-timestamp.patch (limited to 'pkgs/os-specific') diff --git a/pkgs/development/libraries/libgcrypt/1.6.nix b/pkgs/development/libraries/libgcrypt/1.6.nix deleted file mode 100644 index 39160675a2a..00000000000 --- a/pkgs/development/libraries/libgcrypt/1.6.nix +++ /dev/null @@ -1,44 +0,0 @@ -{ fetchurl, stdenv, libgpgerror, transfig, ghostscript, texinfo }: - -stdenv.mkDerivation rec { - name = "libgcrypt-1.6.3"; - - src = fetchurl { - url = "mirror://gnupg/libgcrypt/${name}.tar.bz2"; - sha256 = "0pq2nwfqgggrsh8rk84659d80vfnlkbphwqjwahccd5fjdxr3d21"; - }; - - nativeBuildInputs = [ transfig ghostscript texinfo ]; - - propagatedBuildInputs = [ libgpgerror ]; - - preBuild = '' - (cd doc; make stamp-vti) - ''; - - doCheck = true; - - crossAttrs = let - isCross64 = stdenv.cross.config == "x86_64-w64-mingw32"; - in stdenv.lib.optionalAttrs isCross64 { - configureFlags = [ "--disable-asm" "--disable-padlock-support" ]; - }; - - meta = { - description = "General-pupose cryptographic library"; - - longDescription = '' - GNU Libgcrypt is a general purpose cryptographic library based on - the code from GnuPG. It provides functions for all - cryptographic building blocks: symmetric ciphers, hash - algorithms, MACs, public key algorithms, large integer - functions, random numbers and a lot of supporting functions. - ''; - - license = stdenv.lib.licenses.lgpl2Plus; - - homepage = https://www.gnu.org/software/libgcrypt/; - repositories.git = git://git.gnupg.org/libgcrypt.git; - platforms = stdenv.lib.platforms.all; - }; -} diff --git a/pkgs/development/libraries/libgcrypt/default.nix b/pkgs/development/libraries/libgcrypt/default.nix index af231632022..bbc625173a9 100644 --- a/pkgs/development/libraries/libgcrypt/default.nix +++ b/pkgs/development/libraries/libgcrypt/default.nix @@ -1,44 +1,55 @@ -{ fetchurl, stdenv, libgpgerror }: - -stdenv.mkDerivation (rec { - name = "libgcrypt-1.5.4"; +{ stdenv, fetchurl +, libgpgerror + +# Optional Dependencies +, libcap ? null, pth ? null +}: + +let + mkFlag = trueStr: falseStr: cond: name: val: + if cond == null then null else + "--${if cond != false then trueStr else falseStr}${name}${if val != null && cond != false then "=${val}" else ""}"; + mkEnable = mkFlag "enable-" "disable-"; + mkWith = mkFlag "with-" "without-"; + mkOther = mkFlag "" "" true; + + shouldUsePkg = pkg: if pkg != null && stdenv.lib.any (x: x == stdenv.system) pkg.meta.platforms then pkg else null; + + optLibcap = shouldUsePkg libcap; + #optPth = shouldUsePkg pth; + optPth = null; # Broken as of 1.6.3 +in +stdenv.mkDerivation rec { + name = "libgcrypt-1.6.3"; src = fetchurl { url = "mirror://gnupg/libgcrypt/${name}.tar.bz2"; - sha256 = "d5f88d9f41a46953dc250cdb8575129b37ee2208401b7fa338c897f667c7fb33"; + sha256 = "0pq2nwfqgggrsh8rk84659d80vfnlkbphwqjwahccd5fjdxr3d21"; }; - propagatedBuildInputs = [ libgpgerror ]; - - configureFlags = stdenv.lib.optional stdenv.isDarwin "--disable-asm"; + buildInputs = [ libgpgerror optLibcap optPth ]; - doCheck = stdenv.system != "i686-linux"; # "basic" test fails after stdenv+glibc-2.18 + configureFlags = [ + (mkWith (optLibcap != null) "capabilities" null) + (mkEnable (optPth != null) "random-daemon" null) + ]; - # For some reason the tests don't find `libgpg-error.so'. - checkPhase = '' - LD_LIBRARY_PATH="${libgpgerror}/lib:$LD_LIBRARY_PATH" \ - make check + # Make sure libraries are correct for .pc and .la files + # Also make sure includes are fixed for callers who don't use libgpgcrypt-config + postInstall = '' + sed -i 's,#include ,#include "${libgpgerror}/include/gpg-error.h",g' $out/include/gcrypt.h + '' + stdenv.lib.optionalString (optLibcap != null) '' + sed -i 's,\(-lcap\),-L${optLibcap}/lib \1,' $out/lib/libgcrypt.la ''; - patches = [ ./no-build-timestamp.patch ]; + doCheck = true; - meta = { + meta = with stdenv.lib; { + homepage = https://www.gnu.org/software/libgcrypt/; description = "General-pupose cryptographic library"; - - longDescription = '' - GNU Libgcrypt is a general purpose cryptographic library based on - the code from GnuPG. It provides functions for all - cryptographic building blocks: symmetric ciphers, hash - algorithms, MACs, public key algorithms, large integer - functions, random numbers and a lot of supporting functions. - ''; - - license = stdenv.lib.licenses.lgpl2Plus; - - homepage = http://gnupg.org/; - platforms = stdenv.lib.platforms.all; + license = licenses.lgpl2Plus; + platforms = platforms.all; + maintainers = with maintainers; [ wkennington ]; + repositories.git = git://git.gnupg.org/libgcrypt.git; }; -} # old "as" problem, see #616 and http://gnupg.10057.n7.nabble.com/Fail-to-build-on-freebsd-7-3-td30245.html - // stdenv.lib.optionalAttrs (stdenv.isFreeBSD && stdenv.isi686) - { configureFlags = [ "--disable-aesni-support" ]; } -) +} diff --git a/pkgs/development/libraries/libgcrypt/no-build-timestamp.patch b/pkgs/development/libraries/libgcrypt/no-build-timestamp.patch deleted file mode 100644 index 89777338723..00000000000 --- a/pkgs/development/libraries/libgcrypt/no-build-timestamp.patch +++ /dev/null @@ -1,12 +0,0 @@ -diff -ur libgcrypt-1.5.3.orig/configure libgcrypt-1.5.3/configure ---- libgcrypt-1.5.3.orig/configure 2013-07-25 11:22:47.000000000 +0200 -+++ libgcrypt-1.5.3/configure 2014-04-09 00:17:58.659147199 +0200 -@@ -16520,6 +16520,7 @@ - - - BUILD_TIMESTAMP=`date -u +%Y-%m-%dT%H:%M+0000 2>/dev/null || date` -+BUILD_TIMESTAMP=1970-01-01T00:01+0000 - - - cat >>confdefs.h <<_ACEOF -Only in libgcrypt-1.5.3: out diff --git a/pkgs/os-specific/windows/cygwin-setup/default.nix b/pkgs/os-specific/windows/cygwin-setup/default.nix index d0995ffc662..71b47c5a50f 100644 --- a/pkgs/os-specific/windows/cygwin-setup/default.nix +++ b/pkgs/os-specific/windows/cygwin-setup/default.nix @@ -1,5 +1,5 @@ { stdenv, fetchcvs, autoconf, automake, libtool, flex, bison, pkgconfig -, zlib, bzip2, lzma, libgcrypt_1_6 +, zlib, bzip2, lzma, libgcrypt }: with stdenv.lib; @@ -24,7 +24,7 @@ stdenv.mkDerivation rec { buildInputs = map mkStatic (o.buildInputs or []); propagatedBuildInputs = map mkStatic (o.propagatedBuildInputs or []); }); - in map mkStatic [ zlib bzip2 lzma libgcrypt_1_6 ]; + in map mkStatic [ zlib bzip2 lzma libgcrypt ]; configureFlags = "--disable-shared"; diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index c9fee608114..f96187817f0 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -827,7 +827,6 @@ let syslogng_incubator = callPackage ../tools/system/syslog-ng-incubator { }; rsyslog = callPackage ../tools/system/rsyslog { - libgcrypt = libgcrypt_1_6; czmq = null; # Currently Broken hadoop = null; # Currently Broken }; @@ -1512,13 +1511,9 @@ let # use config.packageOverrides if you prefer original gnupg1 gnupg1 = gnupg1compat; - gnupg20 = callPackage ../tools/security/gnupg/20.nix { - libgcrypt = libgcrypt_1_6; - }; + gnupg20 = callPackage ../tools/security/gnupg/20.nix { }; - gnupg21 = callPackage ../tools/security/gnupg/21.nix { - libgcrypt = libgcrypt_1_6; - }; + gnupg21 = callPackage ../tools/security/gnupg/21.nix { }; gnupg = gnupg20; @@ -6602,8 +6597,6 @@ let libgcrypt = callPackage ../development/libraries/libgcrypt { }; - libgcrypt_1_6 = lowPrio (callPackage ../development/libraries/libgcrypt/1.6.nix { }); - libgdiplus = callPackage ../development/libraries/libgdiplus { }; libgksu = callPackage ../development/libraries/libgksu { }; @@ -6848,9 +6841,7 @@ let libosmpbf = callPackage ../development/libraries/libosmpbf {}; - libotr = callPackage ../development/libraries/libotr { - libgcrypt = libgcrypt_1_6; - }; + libotr = callPackage ../development/libraries/libotr { }; libotr_3_2 = callPackage ../development/libraries/libotr/3.2.nix { }; @@ -8762,7 +8753,6 @@ let python = python2; pythonPackages = python2Packages; kerberos = heimdal; - libgcrypt = libgcrypt_1_6; gnutls = gnutls33; cups = if stdenv.isDarwin then null else cups; pam = if stdenv.isDarwin then null else pam; @@ -9014,9 +9004,7 @@ let criu = callPackage ../os-specific/linux/criu { }; - cryptsetup = callPackage ../os-specific/linux/cryptsetup { - libgcrypt = libgcrypt_1_6; - }; + cryptsetup = callPackage ../os-specific/linux/cryptsetup { }; cramfsswap = callPackage ../os-specific/linux/cramfsswap { }; @@ -11042,13 +11030,9 @@ let inherit (gnome3) goffice gnome_icon_theme; }; - gnunet = callPackage ../applications/networking/p2p/gnunet { - libgcrypt = libgcrypt_1_6; - }; + gnunet = callPackage ../applications/networking/p2p/gnunet { }; - gnunet_svn = lowPrio (callPackage ../applications/networking/p2p/gnunet/svn.nix { - libgcrypt = libgcrypt_1_6; - }); + gnunet_svn = lowPrio (callPackage ../applications/networking/p2p/gnunet/svn.nix { }); gocr = callPackage ../applications/graphics/gocr { }; -- cgit 1.4.1 From 8de4be096ff276eff71347e548d736e589df5f11 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Sat, 2 May 2015 15:54:30 -0700 Subject: ffado: Refactor and cleanup --- pkgs/os-specific/linux/ffado/default.nix | 16 ++++++---------- 1 file changed, 6 insertions(+), 10 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/ffado/default.nix b/pkgs/os-specific/linux/ffado/default.nix index dcbf0e567ad..b0f545b2171 100644 --- a/pkgs/os-specific/linux/ffado/default.nix +++ b/pkgs/os-specific/linux/ffado/default.nix @@ -3,10 +3,7 @@ # Optional dependencies , libjack2 ? null, dbus ? null, dbus_cplusplus ? null, alsaLib ? null -, pyqt4 ? null, xdg_utils ? null - -, glibmm -, pythonDBus, qt4 +, pyqt4 ? null, pythonDBus ? null, xdg_utils ? null # Other Flags , prefix ? "" @@ -23,6 +20,7 @@ let optDbus_cplusplus = shouldUsePkg dbus_cplusplus; optAlsaLib = shouldUsePkg alsaLib; optPyqt4 = shouldUsePkg pyqt4; + optPythonDBus = shouldUsePkg pythonDBus; optXdg_utils = shouldUsePkg xdg_utils; in stdenv.mkDerivation rec { @@ -41,9 +39,6 @@ stdenv.mkDerivation rec { ] ++ stdenv.lib.optionals (!libOnly) [ optLibjack2 optDbus optDbus_cplusplus optAlsaLib optPyqt4 optXdg_utils - # dbus dbus_cplusplus glibmm - # pyqt4 - # python pythonDBus qt4 ]; patches = [ ./build-fix.patch ]; @@ -76,11 +71,12 @@ stdenv.mkDerivation rec { LIBDIR=$out/lib INCLUDEDIR=$out/include install '' else '' scons PREFIX=$out PYPKGDIR=$PYDIR UDEVDIR=$out/lib/udev/rules.d install - + '' + stdenv.lib.optionalString (optPyqt4 != null && optPythonDBus != null) '' wrapProgram $out/bin/ffado-mixer --prefix PYTHONPATH : \ - $PYTHONPATH:$PYDIR:${pyqt4}/$LIBSUFFIX:${pythonDBus}/$LIBSUFFIX: + $PYTHONPATH:$PYDIR:${optPyqt4}/$LIBSUFFIX:${optPythonDBus}/$LIBSUFFIX: + wrapProgram $out/bin/ffado-diag --prefix PYTHONPATH : \ - $PYTHONPATH:$PYDIR:$out/share/libffado/python:${pyqt4}/$LIBSUFFIX:${pythonDBus}/$LIBSUFFIX: + $PYTHONPATH:$PYDIR:$out/share/libffado/python:${optPyqt4}/$LIBSUFFIX:${optPythonDBus}/$LIBSUFFIX: ''; meta = with stdenv.lib; { -- cgit 1.4.1 From 22167289794c080c50f092274de808543c7978c4 Mon Sep 17 00:00:00 2001 From: Philip Potter Date: Sun, 3 May 2015 15:29:42 +0100 Subject: add support for pam_u2f to nixos pam module This adds support for authenticating using a U2F device such as a yubikey neo. --- lib/maintainers.nix | 1 + nixos/modules/security/pam.nix | 20 ++++++++++++++++++++ pkgs/development/libraries/libu2f-host/default.nix | 2 +- .../libraries/libu2f-server/default.nix | 20 ++++++++++++++++++++ pkgs/os-specific/linux/pam_u2f/default.nix | 22 ++++++++++++++++++++++ pkgs/top-level/all-packages.nix | 4 ++++ 6 files changed, 68 insertions(+), 1 deletion(-) create mode 100644 pkgs/development/libraries/libu2f-server/default.nix create mode 100644 pkgs/os-specific/linux/pam_u2f/default.nix (limited to 'pkgs/os-specific') diff --git a/lib/maintainers.nix b/lib/maintainers.nix index 8f148ba91c4..6f4a7be21f6 100644 --- a/lib/maintainers.nix +++ b/lib/maintainers.nix @@ -153,6 +153,7 @@ pakhfn = "Fedor Pakhomov "; pashev = "Igor Pashev "; phausmann = "Philipp Hausmann "; + philandstuff = "Philip Potter "; phreedom = "Evgeny Egorochkin "; pierron = "Nicolas B. Pierron "; piotr = "Piotr Pietraszkiewicz "; diff --git a/nixos/modules/security/pam.nix b/nixos/modules/security/pam.nix index 631e8317cb4..35622b12ea3 100644 --- a/nixos/modules/security/pam.nix +++ b/nixos/modules/security/pam.nix @@ -36,6 +36,16 @@ let ''; }; + u2fAuth = mkOption { + default = config.security.pam.enableU2F; + type = types.bool; + description = '' + If set, users listed in + ~/.yubico/u2f_keys are able to log in + with the associated U2F key. + ''; + }; + usbAuth = mkOption { default = config.security.pam.usb.enable; type = types.bool; @@ -209,6 +219,8 @@ let "auth sufficient ${pkgs.pam_ssh_agent_auth}/libexec/pam_ssh_agent_auth.so file=~/.ssh/authorized_keys:~/.ssh/authorized_keys2:/etc/ssh/authorized_keys.d/%u"} ${optionalString cfg.fprintAuth "auth sufficient ${pkgs.fprintd}/lib/security/pam_fprintd.so"} + ${optionalString cfg.u2fAuth + "auth sufficient ${pkgs.pam_u2f}/lib/security/pam_u2f.so"} ${optionalString cfg.usbAuth "auth sufficient ${pkgs.pam_usb}/lib/security/pam_usb.so"} ${optionalString cfg.unixAuth @@ -364,6 +376,13 @@ in ''; }; + security.pam.enableU2F = mkOption { + default = false; + description = '' + Enable the U2F PAM module. + ''; + }; + security.pam.enableEcryptfs = mkOption { default = false; description = '' @@ -392,6 +411,7 @@ in ++ optionals config.krb5.enable [pam_krb5 pam_ccreds] ++ optionals config.security.pam.enableOTPW [ pkgs.otpw ] ++ optionals config.security.pam.enableOATH [ pkgs.oathToolkit ] + ++ optionals config.security.pam.enableU2F [ pkgs.pam_u2f ] ++ optionals config.security.pam.enableEcryptfs [ pkgs.ecryptfs ]; security.setuidPrograms = diff --git a/pkgs/development/libraries/libu2f-host/default.nix b/pkgs/development/libraries/libu2f-host/default.nix index f996216826a..cda18e4e9bd 100644 --- a/pkgs/development/libraries/libu2f-host/default.nix +++ b/pkgs/development/libraries/libu2f-host/default.nix @@ -12,7 +12,7 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { homepage = https://developers.yubico.com/libu2f-host; - description = "a C library and command-line tool thati mplements the host-side of the U2F protocol"; + description = "A C library and command-line tool thati mplements the host-side of the U2F protocol"; license = licenses.bsd2; platforms = platforms.unix; maintainers = with maintainers; [ wkennington ]; diff --git a/pkgs/development/libraries/libu2f-server/default.nix b/pkgs/development/libraries/libu2f-server/default.nix new file mode 100644 index 00000000000..6ac4eb29d13 --- /dev/null +++ b/pkgs/development/libraries/libu2f-server/default.nix @@ -0,0 +1,20 @@ +{ stdenv, fetchurl, pkgconfig, json_c, hidapi, openssl, check }: + +stdenv.mkDerivation rec { + name = "libu2f-server-0.0.0"; + + src = fetchurl { + url = "https://developers.yubico.com/libu2f-server/Releases/libu2f-server-0.0.0.tar.xz"; + sha256 = "1vdl3qavzfpi6p6h48zw17md9wykfzpay5c4l1c08id46m560wp0"; + }; + + buildInputs = [ pkgconfig json_c hidapi openssl check ]; + + meta = with stdenv.lib; { + homepage = https://developers.yubico.com/libu2f-server/; + description = "A C library that implements the server-side of the U2F protocol"; + license = licenses.bsd2; + platforms = platforms.unix; + maintainers = with maintainers; [ philandstuff ]; + }; +} diff --git a/pkgs/os-specific/linux/pam_u2f/default.nix b/pkgs/os-specific/linux/pam_u2f/default.nix new file mode 100644 index 00000000000..458d171ec68 --- /dev/null +++ b/pkgs/os-specific/linux/pam_u2f/default.nix @@ -0,0 +1,22 @@ +{ pkgs, fetchurl, stdenv }: +stdenv.mkDerivation rec { + name = "pam_u2f-${version}"; + version = "0.0.1"; + src = fetchurl { + url = "https://developers.yubico.com/pam-u2f/Releases/${name}.tar.gz"; + sha256 = "0p1wia4nfw5h0pmy1lcgwsbrlm7z39v1n37692lgqfzyg1kmpv7l"; + }; + buildInputs = with pkgs; [ asciidoc autoconf automake docbook_xml_dtd_45 libtool libu2f-host libu2f-server libxml2 libxslt pkgconfig pam ]; + + installFlags = [ + "PAMDIR=$(out)/lib/security" + ]; + + meta = with stdenv.lib; { + homepage = https://developers.yubico.com/pam-u2f/; + description = "A PAM module for allowing authentication with a U2F device"; + license = licenses.bsd2; + platforms = platforms.unix; + maintainers = with maintainers; [ philandstuff ]; + }; +} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 920bbc00621..0eab47c68d4 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -6920,6 +6920,8 @@ let libu2f-host = callPackage ../development/libraries/libu2f-host { }; + libu2f-server = callPackage ../development/libraries/libu2f-server { }; + libunistring = callPackage ../development/libraries/libunistring { }; libupnp = callPackage ../development/libraries/pupnp { }; @@ -9573,6 +9575,8 @@ let pam_ssh_agent_auth = callPackage ../os-specific/linux/pam_ssh_agent_auth { }; + pam_u2f = callPackage ../os-specific/linux/pam_u2f { }; + pam_usb = callPackage ../os-specific/linux/pam_usb { }; paxctl = callPackage ../os-specific/linux/paxctl { }; -- cgit 1.4.1 From 4d3be75ae229399f54b6caad5481346f2d4cadba Mon Sep 17 00:00:00 2001 From: Charles Strahan Date: Tue, 5 May 2015 15:09:51 -0400 Subject: broadcom-sta: fixes for kernel version >= 3.18 This replaces our patches with those from Arch's package [1]. Further discussion can be found on the Arch forum [2]. This patch set is a superset of the previous set, and resolves the immediate and consistent kernel panics I've seen on my MacBook Pro Retina since switching from version 3.16 to 3.18 of the Linux kernel. Fixes #5315 Fixes #7710 1: https://aur.archlinux.org/packages/broadcom-wl/ 2: https://bbs.archlinux.org/viewtopic.php?id=192287 --- .../cfg80211_ibss_joined-channel-parameter.patch | 17 - .../broadcom-sta/cfg80211_inform_bss-3.18.patch | 21 -- pkgs/os-specific/linux/broadcom-sta/default.nix | 5 +- pkgs/os-specific/linux/broadcom-sta/gcc.patch | 11 + .../linux/broadcom-sta/linux-recent.patch | 374 +++++++++++++++++++++ .../linux/broadcom-sta/netdev-3.17.patch | 15 - 6 files changed, 387 insertions(+), 56 deletions(-) delete mode 100644 pkgs/os-specific/linux/broadcom-sta/cfg80211_ibss_joined-channel-parameter.patch delete mode 100644 pkgs/os-specific/linux/broadcom-sta/cfg80211_inform_bss-3.18.patch create mode 100644 pkgs/os-specific/linux/broadcom-sta/gcc.patch create mode 100644 pkgs/os-specific/linux/broadcom-sta/linux-recent.patch delete mode 100644 pkgs/os-specific/linux/broadcom-sta/netdev-3.17.patch (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/broadcom-sta/cfg80211_ibss_joined-channel-parameter.patch b/pkgs/os-specific/linux/broadcom-sta/cfg80211_ibss_joined-channel-parameter.patch deleted file mode 100644 index 5596c0ebcf2..00000000000 --- a/pkgs/os-specific/linux/broadcom-sta/cfg80211_ibss_joined-channel-parameter.patch +++ /dev/null @@ -1,17 +0,0 @@ -Add channel parameter to cfg80211_ibss_joined call - ---- a/src/wl/sys/wl_cfg80211_hybrid.c -+++ b/src/wl/sys/wl_cfg80211_hybrid.c -@@ -1841,7 +1841,12 @@ wl_notify_connect_status(struct wl_cfg80211_priv *wl, struct net_device *ndev, - wl_get_assoc_ies(wl); - memcpy(&wl->bssid, &e->addr, ETHER_ADDR_LEN); - wl_update_bss_info(wl); -+#if LINUX_VERSION_CODE < KERNEL_VERSION(3, 15, 0) - cfg80211_ibss_joined(ndev, (u8 *)&wl->bssid, GFP_KERNEL); -+#else -+ cfg80211_ibss_joined(ndev, (u8 *)&wl->bssid, -+ &wl->conf->channel, GFP_KERNEL); -+#endif - set_bit(WL_STATUS_CONNECTED, &wl->status); - wl->profile->active = true; - } diff --git a/pkgs/os-specific/linux/broadcom-sta/cfg80211_inform_bss-3.18.patch b/pkgs/os-specific/linux/broadcom-sta/cfg80211_inform_bss-3.18.patch deleted file mode 100644 index 100ac9161a6..00000000000 --- a/pkgs/os-specific/linux/broadcom-sta/cfg80211_inform_bss-3.18.patch +++ /dev/null @@ -1,21 +0,0 @@ -Found on a random place http://web.archiveorange.com/archive/v/CcRuxYExfvTxfKcBFLah -Nicolas Viéville, Oct 27 2014 -diff -Naur hybrid-v35_64-nodebug-pcoem-6_30_223_248.orig/src/wl/sys/wl_cfg80211_hybrid.c hybrid-v35_64-nodebug-pcoem-6_30_223_248/src/wl/sys/wl_cfg80211_hybrid.c ---- hybrid-v35_64-nodebug-pcoem-6_30_223_248.orig/src/wl/sys/wl_cfg80211_hybrid.c 2014-09-10 19:27:13.301316000 +0200 -+++ hybrid-v35_64-nodebug-pcoem-6_30_223_248/src/wl/sys/wl_cfg80211_hybrid.c 2014-10-27 11:21:58.213536239 +0100 -@@ -2025,7 +2025,15 @@ - notify_ie = (u8 *)bi + le16_to_cpu(bi->ie_offset); - notify_ielen = le32_to_cpu(bi->ie_length); -+#if LINUX_VERSION_CODE >= KERNEL_VERSION(3, 18, 0) -+ cbss = cfg80211_inform_bss(wiphy, channel, -+ (mgmt_type == IEEE80211_STYPE_PROBE_RESP) ? CFG80211_BSS_FTYPE_PRESP : CFG80211_BSS_FTYPE_BEACON, -+ (const u8 *)(bi->BSSID.octet), -+ 0, beacon_proberesp->capab_info, beacon_proberesp->beacon_int, -+ (const u8 *)notify_ie, notify_ielen, signal, GFP_KERNEL); -+#else - cbss = cfg80211_inform_bss(wiphy, channel, (const u8 *)(bi->BSSID.octet), - 0, beacon_proberesp->capab_info, beacon_proberesp->beacon_int, - (const u8 *)notify_ie, notify_ielen, signal, GFP_KERNEL); -+#endif - if (unlikely(!cbss)) - return -ENOMEM; diff --git a/pkgs/os-specific/linux/broadcom-sta/default.nix b/pkgs/os-specific/linux/broadcom-sta/default.nix index 94f51911295..64a0c3138c9 100644 --- a/pkgs/os-specific/linux/broadcom-sta/default.nix +++ b/pkgs/os-specific/linux/broadcom-sta/default.nix @@ -18,9 +18,8 @@ stdenv.mkDerivation { patches = [ ./license.patch - ./cfg80211_ibss_joined-channel-parameter.patch - ./netdev-3.17.patch - ./cfg80211_inform_bss-3.18.patch + ./linux-recent.patch + ./gcc.patch ]; makeFlags = "KBASE=${kernel.dev}/lib/modules/${kernel.modDirVersion}"; diff --git a/pkgs/os-specific/linux/broadcom-sta/gcc.patch b/pkgs/os-specific/linux/broadcom-sta/gcc.patch new file mode 100644 index 00000000000..f93e3f1d3a3 --- /dev/null +++ b/pkgs/os-specific/linux/broadcom-sta/gcc.patch @@ -0,0 +1,11 @@ +--- a/Makefile 2014-06-26 10:42:08.000000000 +0000 ++++ b/Makefile 2014-07-17 22:44:01.662297228 +0000 +@@ -126,6 +126,8 @@ + EXTRA_CFLAGS += -I$(src)/src/shared/bcmwifi/include + #EXTRA_CFLAGS += -DBCMDBG_ASSERT -DBCMDBG_ERR + ++EXTRA_CFLAGS += -Wno-date-time ++ + EXTRA_LDFLAGS := $(src)/lib/wlc_hybrid.o_shipped + + KBASE ?= /lib/modules/`uname -r` diff --git a/pkgs/os-specific/linux/broadcom-sta/linux-recent.patch b/pkgs/os-specific/linux/broadcom-sta/linux-recent.patch new file mode 100644 index 00000000000..81d27204b4e --- /dev/null +++ b/pkgs/os-specific/linux/broadcom-sta/linux-recent.patch @@ -0,0 +1,374 @@ +--- a/src/wl/sys/wl_cfg80211_hybrid.c 2014-06-26 12:42:08.000000000 +0200 ++++ b/src/wl/sys/wl_cfg80211_hybrid.c 2015-04-13 13:20:08.140013177 +0200 +@@ -63,8 +63,13 @@ + static s32 wl_cfg80211_join_ibss(struct wiphy *wiphy, struct net_device *dev, + struct cfg80211_ibss_params *params); + static s32 wl_cfg80211_leave_ibss(struct wiphy *wiphy, struct net_device *dev); ++#if LINUX_VERSION_CODE < KERNEL_VERSION(3, 16, 0) + static s32 wl_cfg80211_get_station(struct wiphy *wiphy, + struct net_device *dev, u8 *mac, struct station_info *sinfo); ++#else ++static s32 wl_cfg80211_get_station(struct wiphy *wiphy, ++ struct net_device *dev, const u8 *mac, struct station_info *sinfo); ++#endif + static s32 wl_cfg80211_set_power_mgmt(struct wiphy *wiphy, + struct net_device *dev, bool enabled, s32 timeout); + static int wl_cfg80211_connect(struct wiphy *wiphy, struct net_device *dev, +@@ -1387,7 +1392,7 @@ + key_endian_to_host(&key); + + params.key_len = (u8) min_t(u8, DOT11_MAX_KEY_SIZE, key.len); +- memcpy(params.key, key.data, params.key_len); ++ memcpy((char *)params.key, key.data, params.key_len); + + if ((err = wl_dev_ioctl(dev, WLC_GET_WSEC, &wsec, sizeof(wsec)))) { + return err; +@@ -1421,9 +1426,15 @@ + return err; + } + ++#if LINUX_VERSION_CODE < KERNEL_VERSION(3, 16, 0) + static s32 + wl_cfg80211_get_station(struct wiphy *wiphy, struct net_device *dev, + u8 *mac, struct station_info *sinfo) ++#else ++static s32 ++wl_cfg80211_get_station(struct wiphy *wiphy, struct net_device *dev, ++ const u8 *mac, struct station_info *sinfo) ++#endif + { + struct wl_cfg80211_priv *wl = wiphy_to_wl(wiphy); + scb_val_t scb_val; +@@ -1441,7 +1452,11 @@ + WL_DBG(("Could not get rate (%d)\n", err)); + } else { + rate = dtoh32(rate); ++#if LINUX_VERSION_CODE < KERNEL_VERSION(4, 0, 0) + sinfo->filled |= STATION_INFO_TX_BITRATE; ++#else ++ sinfo->filled |= BIT(NL80211_STA_INFO_TX_BITRATE); ++#endif + sinfo->txrate.legacy = rate * 5; + WL_DBG(("Rate %d Mbps\n", (rate / 2))); + } +@@ -1454,7 +1469,11 @@ + return err; + } + rssi = dtoh32(scb_val.val); ++#if LINUX_VERSION_CODE < KERNEL_VERSION(4, 0, 0) + sinfo->filled |= STATION_INFO_SIGNAL; ++#else ++ sinfo->filled |= BIT(NL80211_STA_INFO_SIGNAL); ++#endif + sinfo->signal = rssi; + WL_DBG(("RSSI %d dBm\n", rssi)); + } +@@ -2010,9 +2029,15 @@ + + notify_ie = (u8 *)bi + le16_to_cpu(bi->ie_offset); + notify_ielen = le32_to_cpu(bi->ie_length); ++#if LINUX_VERSION_CODE < KERNEL_VERSION(3, 18, 0) + cbss = cfg80211_inform_bss(wiphy, channel, (const u8 *)(bi->BSSID.octet), + 0, beacon_proberesp->capab_info, beacon_proberesp->beacon_int, + (const u8 *)notify_ie, notify_ielen, signal, GFP_KERNEL); ++#else ++ cbss = cfg80211_inform_bss(wiphy, channel, CFG80211_BSS_FTYPE_UNKNOWN, (const u8 *)(bi->BSSID.octet), ++ 0, beacon_proberesp->capab_info, beacon_proberesp->beacon_int, ++ (const u8 *)notify_ie, notify_ielen, signal, GFP_KERNEL); ++#endif + + if (unlikely(!cbss)) + return -ENOMEM; +@@ -2071,7 +2096,26 @@ + wl_get_assoc_ies(wl); + memcpy(&wl->bssid, &e->addr, ETHER_ADDR_LEN); + wl_update_bss_info(wl); ++#if LINUX_VERSION_CODE >= KERNEL_VERSION(3, 15, 0) ++ { ++ struct wl_bss_info *bi; ++ u16 bss_info_channel; ++ struct ieee80211_channel *channel; ++ u32 freq; ++ ++ bi = (struct wl_bss_info *)(wl->extra_buf + 4); ++ bss_info_channel = bi->ctl_ch ? bi->ctl_ch : CHSPEC_CHANNEL(bi->chanspec); ++ ++ freq = ieee80211_channel_to_frequency(bss_info_channel, ++ (bss_info_channel <= CH_MAX_2G_CHANNEL) ? ++ IEEE80211_BAND_2GHZ : IEEE80211_BAND_5GHZ); ++ ++ channel = ieee80211_get_channel(wl_to_wiphy(wl), freq); ++ cfg80211_ibss_joined(ndev, (u8 *)&wl->bssid, channel, GFP_KERNEL); ++ } ++#else + cfg80211_ibss_joined(ndev, (u8 *)&wl->bssid, GFP_KERNEL); ++#endif + set_bit(WL_STATUS_CONNECTED, &wl->status); + wl->profile->active = true; + } +@@ -2629,7 +2673,15 @@ + + void wl_cfg80211_detach(struct net_device *ndev) + { +- struct wl_cfg80211_priv *wl = ndev_to_wl(ndev); ++ struct wl_cfg80211_priv *wl; ++ struct wireless_dev *wdev; ++ ++ wdev = ndev->ieee80211_ptr; ++ if (wdev == NULL) { ++ printk(KERN_ERR "[%s()] in ndev=%p: IEEE80211ptr=%p\n", __FUNCTION__, ndev, wdev); ++ return; ++ } ++ wl = ndev_to_wl(ndev); + + wl_deinit_cfg80211_priv(wl); + wl_free_wdev(wl); +--- a/src/wl/sys/wl_dbg.h 2014-06-26 12:42:08.000000000 +0200 ++++ b/src/wl/sys/wl_dbg.h 2015-04-13 13:19:52.443345832 +0200 +@@ -55,10 +55,12 @@ + + #define WL_NONE(args) + ++#define FORCE_TRACE_LEVEL(fmt, ...) do { printk(KERN_ERR fmt, ## __VA_ARGS__); } while (0) /* ## is GCC specific syntax to remove comma when single arg */ ++ + #ifdef BCMDBG_ERR + #define WL_ERROR(args) WL_PRINT(args) + #else +-#define WL_ERROR(args) ++#define WL_ERROR(args) FORCE_TRACE_LEVEL args + #endif + #define WL_TRACE(args) + #define WL_APSTA_UPDN(args) +--- a/src/wl/sys/wl_linux.c 2014-06-26 12:42:08.000000000 +0200 ++++ b/src/wl/sys/wl_linux.c 2015-04-13 13:19:52.443345832 +0200 +@@ -878,7 +878,7 @@ + static SIMPLE_DEV_PM_OPS(wl_pm_ops, wl_suspend, wl_resume); + #endif + +-static struct pci_driver wl_pci_driver = { ++static struct pci_driver wl_pci_driver __refdata = { + .name = "wl", + .probe = wl_pci_probe, + .remove = __devexit_p(wl_remove), +@@ -1270,6 +1270,7 @@ + MFREE(wl->osh, wlif->dev, sizeof(struct net_device)); + #else + free_netdev(wlif->dev); ++ wlif->dev = NULL; + #endif + } + +@@ -1307,7 +1308,12 @@ + dev->priv = priv_link; + #else + ++#if (LINUX_VERSION_CODE < KERNEL_VERSION(3, 17, 0)) + dev = alloc_netdev(sizeof(priv_link_t), intf_name, ether_setup); ++#else ++ dev = alloc_netdev(sizeof(priv_link_t), intf_name, NET_NAME_UNKNOWN, ++ ether_setup); ++#endif + if (!dev) { + WL_ERROR(("wl%d: %s: alloc_netdev failed\n", + (wl->pub)?wl->pub->unit:wlif->subunit, __FUNCTION__)); +@@ -1651,11 +1657,7 @@ + } + + WL_LOCK(wl); +- if (!capable(CAP_NET_ADMIN)) { +- bcmerror = BCME_EPERM; +- } else { +- bcmerror = wlc_ioctl(wl->wlc, ioc.cmd, buf, ioc.len, wlif->wlcif); +- } ++ bcmerror = wlc_ioctl(wl->wlc, ioc.cmd, buf, ioc.len, wlif->wlcif); + WL_UNLOCK(wl); + + done1: +@@ -2157,8 +2159,8 @@ + wlif = WL_DEV_IF(dev); + wl = WL_INFO(dev); + ++ skb->prev = NULL; + if (WL_ALL_PASSIVE_ENAB(wl) || (WL_RTR() && WL_CONFIG_SMP())) { +- skb->prev = NULL; + + TXQ_LOCK(wl); + +@@ -2455,8 +2457,10 @@ + p80211msg_t *phdr; + + len = sizeof(p80211msg_t) + oskb->len - D11_PHY_HDR_LEN; +- if ((skb = dev_alloc_skb(len)) == NULL) ++ if ((skb = dev_alloc_skb(len)) == NULL) { ++ WL_ERROR(("in %s:%d [%s()] dev_alloc_skb() failure!", __FILE__, __LINE__, __FUNCTION__)); + return; ++ } + + skb_put(skb, len); + phdr = (p80211msg_t*)skb->data; +@@ -2535,8 +2539,10 @@ + rtap_len = sizeof(wl_radiotap_ht_brcm_2_t); + + len = rtap_len + (oskb->len - D11_PHY_HDR_LEN); +- if ((skb = dev_alloc_skb(len)) == NULL) ++ if ((skb = dev_alloc_skb(len)) == NULL) { ++ WL_ERROR(("in %s:%d [%s()] dev_alloc_skb() failure!", __FILE__, __LINE__, __FUNCTION__)); + return; ++ } + + skb_put(skb, len); + +@@ -2664,8 +2670,10 @@ + len += amsdu_len; + } + +- if ((skb = dev_alloc_skb(len)) == NULL) ++ if ((skb = dev_alloc_skb(len)) == NULL) { ++ WL_ERROR(("in %s:%d [%s()] dev_alloc_skb() failure!", __FILE__, __LINE__, __FUNCTION__)); + return; ++ } + + skb_put(skb, len); + +@@ -2990,7 +2998,7 @@ + } + + void +-wl_set_monitor(wl_info_t *wl, int val) ++wl_set_monitor(wl_info_t *wl, int val) /* public => is called by wlc_hybrid.o_shipped */ + { + const char *devname; + wl_if_t *wlif; +@@ -3224,42 +3232,75 @@ + #if LINUX_VERSION_CODE < KERNEL_VERSION(3, 10, 0) + static int + wl_proc_read(char *buffer, char **start, off_t offset, int length, int *eof, void *data) ++{ ++ wl_info_t * wl = (wl_info_t *)data; + #else + static ssize_t +-wl_proc_read(struct file *filp, char __user *buffer, size_t length, loff_t *data) +-#endif ++wl_proc_read(struct file *filp, char __user *buffer, size_t length, loff_t *offp) + { +- wl_info_t * wl = (wl_info_t *)data; +- int to_user; +- int len; ++ wl_info_t * wl = PDE_DATA(file_inode(filp)); ++#endif ++ int bcmerror, len; ++ int to_user = 0; ++ char tmp[8]; + + #if LINUX_VERSION_CODE < KERNEL_VERSION(3, 10, 0) + if (offset > 0) { + *eof = 1; + return 0; + } ++#else ++ if (*offp > 0) { /* for example, stop: cat /proc/brcm_monitor0 */ ++ return 0; /* 0 <=> EOF */ ++ } + #endif + +- if (!length) { +- WL_ERROR(("%s: Not enough return buf space\n", __FUNCTION__)); +- return 0; +- } + WL_LOCK(wl); +- wlc_ioctl(wl->wlc, WLC_GET_MONITOR, &to_user, sizeof(int), NULL); +- len = sprintf(buffer, "%d\n", to_user); +- WL_UNLOCK(wl); +- return len; ++ bcmerror = wlc_ioctl(wl->wlc, WLC_GET_MONITOR, &to_user, sizeof(int), NULL); ++ WL_UNLOCK(wl); ++ ++ if (bcmerror != BCME_OK) { ++ WL_ERROR(("%s: GET_MONITOR failed with %d\n", __FUNCTION__, bcmerror)); ++ return -EIO; ++ } ++ ++ len = snprintf(tmp, ARRAY_SIZE(tmp), "%d\n", to_user); ++ tmp[ARRAY_SIZE(tmp) - 1] = '\0'; ++ if (len >= ARRAY_SIZE(tmp)) { ++ printk(KERN_ERR "%s:%d [%s()] output would be truncated (ret=%d)!", __FILE__, __LINE__, __FUNCTION__, len); ++ return -ERANGE; ++ } ++ else if (len < 0) { ++ printk(KERN_ERR "%s:%d [%s()] unable to convert value (ret=%d)!", __FILE__, __LINE__, __FUNCTION__, len); ++ return len; ++ } ++ if (length < len) { ++ printk(KERN_ERR "%s:%d [%s()] user buffer is too small (at least=%d ; user=%d)!", __FILE__, __LINE__, __FUNCTION__, len, (int)length); ++ return -EMSGSIZE; ++ } ++ if (copy_to_user(buffer, tmp, len) != 0) { ++ printk(KERN_ERR "%s:%d [%s()] unable to copy data!", __FILE__, __LINE__, __FUNCTION__); ++ return -EFAULT; ++ } ++ ++#if LINUX_VERSION_CODE >= KERNEL_VERSION(3, 10, 0) ++ *offp += len; ++#endif ++ ++ return len; + } + + #if LINUX_VERSION_CODE < KERNEL_VERSION(3, 10, 0) + static int + wl_proc_write(struct file *filp, const char *buff, unsigned long length, void *data) ++{ ++ wl_info_t * wl = (wl_info_t *)data; + #else + static ssize_t +-wl_proc_write(struct file *filp, const char __user *buff, size_t length, loff_t *data) +-#endif ++wl_proc_write(struct file *filp, const char __user *buff, size_t length, loff_t *offp) + { +- wl_info_t * wl = (wl_info_t *)data; ++ wl_info_t * wl = PDE_DATA(file_inode(filp)); ++#endif + int from_user = 0; + int bcmerror; + +@@ -3270,7 +3311,11 @@ + } + if (copy_from_user(&from_user, buff, 1)) { + WL_ERROR(("%s: copy from user failed\n", __FUNCTION__)); +- return -EIO; ++#if LINUX_VERSION_CODE < KERNEL_VERSION(3, 10, 0) ++ return -EIO; ++#else ++ return -EFAULT; ++#endif + } + + if (from_user >= 0x30) +@@ -3280,10 +3325,15 @@ + bcmerror = wlc_ioctl(wl->wlc, WLC_SET_MONITOR, &from_user, sizeof(int), NULL); + WL_UNLOCK(wl); + +- if (bcmerror < 0) { ++ if (bcmerror != BCME_OK) { + WL_ERROR(("%s: SET_MONITOR failed with %d\n", __FUNCTION__, bcmerror)); + return -EIO; + } ++ ++#if (LINUX_VERSION_CODE >= KERNEL_VERSION(3, 10, 0)) && 0 /* no need to update offset because this file should only trigger action... */ ++ *offp += length; ++#endif ++ + return length; + } + +@@ -3304,8 +3354,8 @@ + if ((wl->proc_entry = create_proc_entry(tmp, 0644, NULL)) == NULL) { + WL_ERROR(("%s: create_proc_entry %s failed\n", __FUNCTION__, tmp)); + #else +- if ((wl->proc_entry = proc_create(tmp, 0644, NULL, &wl_fops)) == NULL) { +- WL_ERROR(("%s: proc_create %s failed\n", __FUNCTION__, tmp)); ++ if ((wl->proc_entry = proc_create_data(tmp, 0644, NULL, &wl_fops, wl)) == NULL) { ++ WL_ERROR(("%s: proc_create_data %s failed\n", __FUNCTION__, tmp)); + #endif + ASSERT(0); + return -1; diff --git a/pkgs/os-specific/linux/broadcom-sta/netdev-3.17.patch b/pkgs/os-specific/linux/broadcom-sta/netdev-3.17.patch deleted file mode 100644 index 5a33cef7370..00000000000 --- a/pkgs/os-specific/linux/broadcom-sta/netdev-3.17.patch +++ /dev/null @@ -1,15 +0,0 @@ -diff -Naur a/src/wl/sys/wl_linux.c b/src/wl/sys/wl_linux.c ---- a/src/wl/sys/wl_linux.c 2014-06-26 06:42:08.000000000 -0400 -+++ b/src/wl/sys/wl_linux.c 2014-10-13 12:00:04.446122588 -0400 -@@ -1307,7 +1307,11 @@ - dev->priv = priv_link; - #else - -+#if LINUX_VERSION_CODE >= KERNEL_VERSION(3, 17, 0) -+ dev = alloc_netdev(sizeof(priv_link_t), intf_name, NET_NAME_UNKNOWN, ether_setup); -+#else - dev = alloc_netdev(sizeof(priv_link_t), intf_name, ether_setup); -+#endif - if (!dev) { - WL_ERROR(("wl%d: %s: alloc_netdev failed\n", - (wl->pub)?wl->pub->unit:wlif->subunit, __FUNCTION__)); -- cgit 1.4.1 From 874fa4d8a35d570f11e622d55ba3a60a6ac9e660 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Wed, 6 May 2015 00:14:18 -0700 Subject: busybox: 1.22.1 -> 1.23.2 Also use musl as libc since it is just as small as uclibc, usually more performant, and regularly makes releases. --- pkgs/os-specific/linux/busybox/default.nix | 25 +++++++++++++++---------- pkgs/stdenv/linux/make-bootstrap-tools.nix | 2 +- 2 files changed, 16 insertions(+), 11 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/busybox/default.nix b/pkgs/os-specific/linux/busybox/default.nix index 47f9fb9a5a4..2a96f4b46b3 100644 --- a/pkgs/os-specific/linux/busybox/default.nix +++ b/pkgs/os-specific/linux/busybox/default.nix @@ -1,4 +1,9 @@ -{ lib, stdenv, uclibc, fetchurl, enableStatic ? false, enableMinimal ? false, useUclibc ? false, extraConfig ? "" }: +{ stdenv, fetchurl, musl +, enableStatic ? false +, enableMinimal ? false +, useMusl ? false +, extraConfig ? "" +}: let configParser = '' @@ -21,11 +26,11 @@ let in stdenv.mkDerivation rec { - name = "busybox-1.22.1"; + name = "busybox-1.23.2"; src = fetchurl { url = "http://busybox.net/downloads/${name}.tar.bz2"; - sha256 = "12v7nri79v8gns3inmz4k24q7pcnwi00hybs0wddfkcy1afh42xf"; + sha256 = "16ii9sqracvh2r1gfzhmlypl269nnbkpvrwa7270k35d3bigk9h5"; }; patches = [ ./busybox-in-store.patch ]; @@ -41,7 +46,7 @@ stdenv.mkDerivation rec { CONFIG_PREFIX "$out" CONFIG_INSTALL_NO_USR y - ${lib.optionalString enableStatic '' + ${stdenv.lib.optionalString enableStatic '' CONFIG_STATIC y ''} @@ -54,8 +59,8 @@ stdenv.mkDerivation rec { EOF make oldconfig - '' + lib.optionalString useUclibc '' - makeFlagsArray+=("CC=gcc -isystem ${uclibc}/include -B${uclibc}/lib -L${uclibc}/lib") + '' + stdenv.lib.optionalString useMusl '' + makeFlagsArray+=("CC=gcc -isystem ${musl}/include -B${musl}/lib -L${musl}/lib") ''; crossAttrs = { @@ -69,11 +74,11 @@ stdenv.mkDerivation rec { enableParallelBuilding = true; - meta = { + meta = with stdenv.lib; { description = "Tiny versions of common UNIX utilities in a single small executable"; homepage = http://busybox.net/; - license = lib.licenses.gpl2; - maintainers = [ lib.maintainers.viric ]; - platforms = lib.platforms.linux; + license = licenses.gpl2; + maintainers = with maintainers; [ viric ]; + platforms = platforms.linux; }; } diff --git a/pkgs/stdenv/linux/make-bootstrap-tools.nix b/pkgs/stdenv/linux/make-bootstrap-tools.nix index 3ad81476c2e..a995606886f 100644 --- a/pkgs/stdenv/linux/make-bootstrap-tools.nix +++ b/pkgs/stdenv/linux/make-bootstrap-tools.nix @@ -17,7 +17,7 @@ rec { }; busyboxMinimal = busybox.override { - useUclibc = true; + useMusl = true; enableStatic = true; enableMinimal = true; extraConfig = '' -- cgit 1.4.1 From 0c5be7164c0dacbef334bcc84d927c1890363584 Mon Sep 17 00:00:00 2001 From: Lluís Batlle i Rossell Date: Wed, 6 May 2015 09:35:38 +0200 Subject: sheevaplug: fix kernel build. I added platform.kernelMakeFlags. This allows setting the required parameter to make the required kernel uImage for the sheevaplug, since it became a platform with devicetree (3.10). I have tried it with linux 3.18 and it built fine. --- pkgs/os-specific/linux/kernel/manual-config.nix | 3 ++- pkgs/top-level/platforms.nix | 4 +++- 2 files changed, 5 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/manual-config.nix b/pkgs/os-specific/linux/kernel/manual-config.nix index 620df6dd6cf..c57082c9330 100644 --- a/pkgs/os-specific/linux/kernel/manual-config.nix +++ b/pkgs/os-specific/linux/kernel/manual-config.nix @@ -49,7 +49,8 @@ let commonMakeFlags = [ "O=$(buildRoot)" - ]; + ] ++ stdenv.lib.optionals (stdenv.platform ? kernelMakeFlags) + stdenv.platform.kernelMakeFlags; drvAttrs = config_: platform: kernelPatches: configfile: let diff --git a/pkgs/top-level/platforms.nix b/pkgs/top-level/platforms.nix index 8bdc4f77302..fc0fe23d4fb 100644 --- a/pkgs/top-level/platforms.nix +++ b/pkgs/top-level/platforms.nix @@ -25,7 +25,7 @@ rec { name = "sheevaplug"; kernelMajor = "2.6"; kernelHeadersBaseConfig = "kirkwood_defconfig"; - kernelBaseConfig = "kirkwood_defconfig"; + kernelBaseConfig = "multi_v5_defconfig"; kernelArch = "arm"; kernelAutoModules = false; kernelExtraConfig = @@ -123,10 +123,12 @@ rec { KGDB_SERIAL_CONSOLE y KGDB_KDB y ''; + kernelMakeFlags = [ "LOADADDR=0x0200000" ]; kernelTarget = "uImage"; uboot = "sheevaplug"; # Only for uboot = uboot : ubootConfig = "sheevaplug_config"; + kernelDTB = true; # Beyond 3.10 }; raspberrypi = { -- cgit 1.4.1 From 9fc72c8ab8dc1e9c9eab9d091068b11f7de9184f Mon Sep 17 00:00:00 2001 From: Tuomas Tynkkynen Date: Wed, 6 May 2015 11:40:53 +0300 Subject: kernel: Install DTBs into a subdirectory This avoids the pollution of the top-level kernel output directory and also simplifies the boot entry generator script I will be using on ARM. --- pkgs/os-specific/linux/kernel/manual-config.nix | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/manual-config.nix b/pkgs/os-specific/linux/kernel/manual-config.nix index c57082c9330..963e10a5964 100644 --- a/pkgs/os-specific/linux/kernel/manual-config.nix +++ b/pkgs/os-specific/linux/kernel/manual-config.nix @@ -125,7 +125,8 @@ let mkdir -p $out/lib/firmware '') + (if (platform ? kernelDTB && platform.kernelDTB) then '' make $makeFlags "''${makeFlagsArray[@]}" dtbs - cp $buildRoot/arch/$karch/boot/dts/*dtb $out + mkdir -p $out/dtbs + cp $buildRoot/arch/$karch/boot/dts/*.dtb $out/dtbs '' else "") + (if isModular then '' make modules_install $makeFlags "''${makeFlagsArray[@]}" \ $installFlags "''${installFlagsArray[@]}" -- cgit 1.4.1 From f4a016081a19b3cc7e6390f6d2f1cdc4a1477437 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Thu, 7 May 2015 19:26:20 -0700 Subject: kernel: 3.10.76 -> 3.10.77 --- pkgs/os-specific/linux/kernel/linux-3.10.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.10.nix b/pkgs/os-specific/linux/kernel/linux-3.10.nix index 68e5c940ca9..a6ceb5b0954 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.10.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.10.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.10.76"; + version = "3.10.77"; extraMeta.branch = "3.10"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "0v4blm026fg4hk5ddh25b1fjhnk2yak2hpj4cz4wiq7yr84dr8p5"; + sha256 = "1vx2sg0pab3b3rflwhxrimwx18azqayys8zidzr6sv0x7ir9bc31"; }; features.iwlwifi = true; -- cgit 1.4.1 From 185d7c062b95c779fe4be2963cc1c07d7ef0ea7e Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Thu, 7 May 2015 19:26:48 -0700 Subject: kernel: 3.12.40 -> 3.12.42 --- pkgs/os-specific/linux/kernel/linux-3.12.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.12.nix b/pkgs/os-specific/linux/kernel/linux-3.12.nix index bd8c7d99daa..810087b55a7 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.12.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.12.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.12.40"; + version = "3.12.42"; extraMeta.branch = "3.12"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "1cdivv1n0r057y2wq38ci00im8z24jrnvyz5vwhmnzv0l4qzbhw5"; + sha256 = "0vp6yllal2gcyng1kklp9n8r18fhcb1m1ssavjbcbfax5chi7w5s"; }; features.iwlwifi = true; -- cgit 1.4.1 From b4a8eaaf87aaffe5f6d5c5aa3ab3f7a0140edff0 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Thu, 7 May 2015 19:27:08 -0700 Subject: kernel: 3.18.12 -> 3.18.13 --- pkgs/os-specific/linux/kernel/linux-3.18.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.18.nix b/pkgs/os-specific/linux/kernel/linux-3.18.nix index aabeee6302f..4729e6ed47d 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.18.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.18.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.18.12"; + version = "3.18.13"; extraMeta.branch = "3.18"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "06wfgg00vc5a2vvmg158ipbmigx803hdp3lhf4kv25p4sdmvbsl2"; + sha256 = "043bqjvbamzi201csgnw7hsf8810qm0dn7x9p0kc7s9p9jnyq79n"; }; # FIXME: remove with the next point release. -- cgit 1.4.1 From 5b4cd639ddb988c2acbee113b6a8a4b74ecd9ea1 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Thu, 7 May 2015 19:27:11 -0700 Subject: kernel: 3.19.6 -> 3.19.7 --- pkgs/os-specific/linux/kernel/linux-3.19.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.19.nix b/pkgs/os-specific/linux/kernel/linux-3.19.nix index 293b0abf9f3..3c1bbaa10c7 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.19.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.19.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.19.6"; + version = "3.19.7"; # Remember to update grsecurity! extraMeta.branch = "3.19"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "1kqn796vwkmhj2qkv56nj7anpmxx1hxv47cf44fcmx9n1afry8j4"; + sha256 = "0xd38f7g5yfn0b6b2l4qr022f9hcr82ddbysjs4npbgk5ms7341k"; }; features.iwlwifi = true; -- cgit 1.4.1 From 0e4057b167702a5450da09123260f2e453f092cb Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Thu, 7 May 2015 19:27:19 -0700 Subject: kernel: 4.0.1 -> 4.0.2 --- pkgs/build-support/grsecurity/default.nix | 2 +- pkgs/os-specific/linux/kernel/linux-4.0.nix | 4 ++-- pkgs/os-specific/linux/kernel/patches.nix | 6 +++--- 3 files changed, 6 insertions(+), 6 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/build-support/grsecurity/default.nix b/pkgs/build-support/grsecurity/default.nix index e82792be033..0fd3df6d5f5 100644 --- a/pkgs/build-support/grsecurity/default.nix +++ b/pkgs/build-support/grsecurity/default.nix @@ -33,7 +33,7 @@ let grKernel = if cfg.stable then mkKernel pkgs.linux_3_14 stable-patch - else mkKernel pkgs.linux_3_19 test-patch; + else mkKernel pkgs.linux_4_0 test-patch; ## -- grsecurity configuration --------------------------------------------- diff --git a/pkgs/os-specific/linux/kernel/linux-4.0.nix b/pkgs/os-specific/linux/kernel/linux-4.0.nix index 161861d6f06..9f5280774fc 100644 --- a/pkgs/os-specific/linux/kernel/linux-4.0.nix +++ b/pkgs/os-specific/linux/kernel/linux-4.0.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "4.0.1"; + version = "4.0.2"; extraMeta.branch = "4.0"; src = fetchurl { url = "mirror://kernel/linux/kernel/v4.x/linux-${version}.tar.xz"; - sha256 = "1ggj26p1bm5v5kaviz6brfkjk32f8rib1mh61ns77gjlx5vsvc7z"; + sha256 = "1jq4583wwqmwqkqlkck57fxw18xszng92b6ma3avf0djd11b2izz"; }; features.iwlwifi = true; diff --git a/pkgs/os-specific/linux/kernel/patches.nix b/pkgs/os-specific/linux/kernel/patches.nix index 9ed7633e7a3..fc9fca26c35 100644 --- a/pkgs/os-specific/linux/kernel/patches.nix +++ b/pkgs/os-specific/linux/kernel/patches.nix @@ -72,10 +72,10 @@ rec { }; grsecurity_unstable = grsecPatch - { kversion = "3.19.6"; - revision = "201504302119"; + { kversion = "4.0.2"; + revision = "201505072057"; branch = "test"; - sha256 = "03yj8011i6mkf33npa7all0c33r95mgiic6zjg494x56279s701s"; + sha256 = "0njvgd6n9z35hyxnligb8aq9shxzbwrkrdvpbxc0qxmwya0midv2"; }; grsec_fix_path = -- cgit 1.4.1 From 8209d3f78b55847a67e12769b4566abb3fad4fa1 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Thu, 7 May 2015 19:26:58 -0700 Subject: kernel: 3.14.40 -> 3.14.41 --- pkgs/os-specific/linux/kernel/linux-3.14.nix | 4 ++-- pkgs/os-specific/linux/kernel/patches.nix | 6 +++--- 2 files changed, 5 insertions(+), 5 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.14.nix b/pkgs/os-specific/linux/kernel/linux-3.14.nix index 8b134e74006..75ab538ddf5 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.14.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.14.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.14.40"; + version = "3.14.41"; # Remember to update grsecurity! extraMeta.branch = "3.14"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "1w5j53ny5vahp1ipj16x0ahjb5yj6q859jsdshblymvwrbkcr29a"; + sha256 = "0qghsf648nvzsh2x44x3w0d8lciml8rj6dvglqvmq1zcg492k8i2"; }; features.iwlwifi = true; diff --git a/pkgs/os-specific/linux/kernel/patches.nix b/pkgs/os-specific/linux/kernel/patches.nix index fc9fca26c35..628dda0ac4b 100644 --- a/pkgs/os-specific/linux/kernel/patches.nix +++ b/pkgs/os-specific/linux/kernel/patches.nix @@ -65,10 +65,10 @@ rec { }; grsecurity_stable = grsecPatch - { kversion = "3.14.40"; - revision = "201504302118"; + { kversion = "3.14.41"; + revision = "201505072056"; branch = "stable"; - sha256 = "154ivf42ib93f8shh2b2qcqhppd1c6vbjfiazgigr006q638429i"; + sha256 = "1fgi63y61mjmxj0mq2a24lwq0i0186kyvcdsjflw48adwjm6v0kg"; }; grsecurity_unstable = grsecPatch -- cgit 1.4.1 From 61be2ceb27971cb939c1defaab0ea4cb2c654868 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Thu, 7 May 2015 20:45:48 -0700 Subject: kernel: Move grsecurity update warning --- pkgs/os-specific/linux/kernel/linux-3.19.nix | 1 - pkgs/os-specific/linux/kernel/linux-4.0.nix | 1 + 2 files changed, 1 insertion(+), 1 deletion(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.19.nix b/pkgs/os-specific/linux/kernel/linux-3.19.nix index 3c1bbaa10c7..03c0db55626 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.19.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.19.nix @@ -2,7 +2,6 @@ import ./generic.nix (args // rec { version = "3.19.7"; - # Remember to update grsecurity! extraMeta.branch = "3.19"; src = fetchurl { diff --git a/pkgs/os-specific/linux/kernel/linux-4.0.nix b/pkgs/os-specific/linux/kernel/linux-4.0.nix index 9f5280774fc..a5dafd4c806 100644 --- a/pkgs/os-specific/linux/kernel/linux-4.0.nix +++ b/pkgs/os-specific/linux/kernel/linux-4.0.nix @@ -2,6 +2,7 @@ import ./generic.nix (args // rec { version = "4.0.2"; + # Remember to update grsecurity! extraMeta.branch = "4.0"; src = fetchurl { -- cgit 1.4.1 From a5312e581fc79e31b7b3deed14b08858804d3701 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Fri, 8 May 2015 05:27:47 -0700 Subject: kernel: Remove obsolete btrfs patch --- .../linux/kernel/btrfs-fix-deadlock.patch | 43 ---------------------- pkgs/os-specific/linux/kernel/linux-3.18.nix | 7 ---- 2 files changed, 50 deletions(-) delete mode 100644 pkgs/os-specific/linux/kernel/btrfs-fix-deadlock.patch (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/btrfs-fix-deadlock.patch b/pkgs/os-specific/linux/kernel/btrfs-fix-deadlock.patch deleted file mode 100644 index 9430d583387..00000000000 --- a/pkgs/os-specific/linux/kernel/btrfs-fix-deadlock.patch +++ /dev/null @@ -1,43 +0,0 @@ -From 9c4f61f01d269815bb7c37be3ede59c5587747c6 Mon Sep 17 00:00:00 2001 -From: David Sterba -Date: Fri, 2 Jan 2015 19:12:57 +0100 -Subject: btrfs: simplify insert_orphan_item - -We can search and add the orphan item in one go, -btrfs_insert_orphan_item will find out if the item already exists. - -Signed-off-by: David Sterba - -diff --git a/fs/btrfs/tree-log.c b/fs/btrfs/tree-log.c -index 5be45c1..25a1c36 100644 ---- a/fs/btrfs/tree-log.c -+++ b/fs/btrfs/tree-log.c -@@ -1254,21 +1254,13 @@ out: - } - - static int insert_orphan_item(struct btrfs_trans_handle *trans, -- struct btrfs_root *root, u64 offset) -+ struct btrfs_root *root, u64 ino) - { - int ret; -- struct btrfs_path *path; -- -- path = btrfs_alloc_path(); -- if (!path) -- return -ENOMEM; - -- ret = btrfs_find_item(root, path, BTRFS_ORPHAN_OBJECTID, -- offset, BTRFS_ORPHAN_ITEM_KEY, NULL); -- if (ret > 0) -- ret = btrfs_insert_orphan_item(trans, root, offset); -- -- btrfs_free_path(path); -+ ret = btrfs_insert_orphan_item(trans, root, ino); -+ if (ret == -EEXIST) -+ ret = 0; - - return ret; - } --- -cgit v0.10.2 - diff --git a/pkgs/os-specific/linux/kernel/linux-3.18.nix b/pkgs/os-specific/linux/kernel/linux-3.18.nix index 4729e6ed47d..eb694497931 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.18.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.18.nix @@ -9,13 +9,6 @@ import ./generic.nix (args // rec { sha256 = "043bqjvbamzi201csgnw7hsf8810qm0dn7x9p0kc7s9p9jnyq79n"; }; - # FIXME: remove with the next point release. - kernelPatches = args.kernelPatches ++ - [ { name = "btrfs-fix-deadlock"; - patch = ./btrfs-fix-deadlock.patch; - } - ]; - features.iwlwifi = true; features.efiBootStub = true; features.needsCifsUtils = true; -- cgit 1.4.1 From d3e0850989cbff07143fc0a237c610a74e079555 Mon Sep 17 00:00:00 2001 From: Michael Alan Dorman Date: Fri, 8 May 2015 11:02:01 -0400 Subject: Add wpa_supplicant p2p patch. wpa_supplicant 2.4 appears to have a serious bug that makes impossible to use wifi for some number of people. (See https://bbs.archlinux.org/viewtopic.php?id=196584 for an example) It was resolved in a patch for the to-be-released 2.5 which it seemed worth it to cherry-pick here. --- pkgs/os-specific/linux/wpa_supplicant/default.nix | 7 ++++++- 1 file changed, 6 insertions(+), 1 deletion(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/wpa_supplicant/default.nix b/pkgs/os-specific/linux/wpa_supplicant/default.nix index f6142bd630f..c709880af2d 100644 --- a/pkgs/os-specific/linux/wpa_supplicant/default.nix +++ b/pkgs/os-specific/linux/wpa_supplicant/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, lib, openssl, pkgconfig, libnl +{ stdenv, fetchpatch, fetchurl, lib, openssl, pkgconfig, libnl , dbus_libs ? null, readline ? null, pcsclite ? null }: @@ -79,6 +79,11 @@ stdenv.mkDerivation rec { patches = [ ./0001-P2P-Validate-SSID-element-length-before-copying-it-C.patch ./build-fix.patch + (fetchpatch { + name = "p2p-fix.patch"; + url = "http://w1.fi/cgit/hostap/patch/?id=8a78e227df1ead19be8e12a4108e448887e64d6f"; + sha256 = "1k2mcq1jv8xzi8061ixcz6j56n4i8wbq0vxcvml204q1syy2ika0"; + }) ]; postInstall = '' -- cgit 1.4.1 From 1f6c2a97efe8dd2fac692c287f6ae31d4c74519c Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Sat, 9 May 2015 00:11:20 +0200 Subject: Add phc-intel: undervolt Intel CPUs under Linux --- pkgs/os-specific/linux/phc-intel/default.nix | 47 ++++++++++++++++++++++++++++ pkgs/top-level/all-packages.nix | 2 ++ 2 files changed, 49 insertions(+) create mode 100644 pkgs/os-specific/linux/phc-intel/default.nix (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/phc-intel/default.nix b/pkgs/os-specific/linux/phc-intel/default.nix new file mode 100644 index 00000000000..1b4ee3218eb --- /dev/null +++ b/pkgs/os-specific/linux/phc-intel/default.nix @@ -0,0 +1,47 @@ +{ stdenv, fetchurl, kernel, which }: + +assert stdenv.isLinux; +# don't bother with older versions, though some would probably work: +assert stdenv.lib.versionAtLeast kernel.version "4.0"; + +let version = "0.4.0-rev17"; in +stdenv.mkDerivation rec { + name = "linux-phc-intel-${version}-${kernel.version}"; + + src = fetchurl { + sha256 = "1fdfpghnsa5s98lisd2sn0vplrq0n54l0pkyyzkyb77z4fa6bs4p"; + url = "http://www.linux-phc.org/forum/download/file.php?id=166"; + name = "phc-intel-pack-rev17.tar.bz2"; + }; + + meta = with stdenv.lib; { + inherit version; + description = "Undervolting kernel driver for Intel processors"; + longDescription = '' + PHC is a Linux kernel patch to undervolt processors. This can divide the + power consumption of the CPU by two or more, increasing battery life + while noticably reducing fan noise. This driver works only on supported + Intel architectures. + ''; + homepage = http://www.linux-phc.org/; + downloadPage = "http://www.linux-phc.org/forum/viewtopic.php?f=7&t=267"; + license = with licenses; gpl2; + platforms = with platforms; linux; + maintainers = with maintainers; [ nckx ]; + }; + + buildInputs = [ which ]; + + makeFlags = "KERNELSRC=${kernel.dev}/lib/modules/${kernel.modDirVersion}/build DESTDIR=$(out)"; + + configurePhase = '' + echo make $makeFlags brave + ''; + + enableParallelBuilding = false; + + installPhase = '' + install -m 755 -d $out/lib/modules/${kernel.version}/extra/ + install -m 644 *.ko $out/lib/modules/${kernel.version}/extra/ + ''; +} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 9987f8d9141..50f714e71c4 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -9374,6 +9374,8 @@ let perf = callPackage ../os-specific/linux/kernel/perf.nix { }; + phc-intel = callPackage ../os-specific/linux/phc-intel { }; + prl-tools = callPackage ../os-specific/linux/prl-tools { }; psmouse_alps = callPackage ../os-specific/linux/psmouse-alps { }; -- cgit 1.4.1 From 8c39547fc258068e13e9dd14f6e7f290ed840428 Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Sat, 9 May 2015 02:49:36 +0200 Subject: phc-intel: don't try to build on _grsec kernels It will fail. --- pkgs/os-specific/linux/phc-intel/default.nix | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/phc-intel/default.nix b/pkgs/os-specific/linux/phc-intel/default.nix index 1b4ee3218eb..ac60501929a 100644 --- a/pkgs/os-specific/linux/phc-intel/default.nix +++ b/pkgs/os-specific/linux/phc-intel/default.nix @@ -1,8 +1,10 @@ { stdenv, fetchurl, kernel, which }: assert stdenv.isLinux; -# don't bother with older versions, though some would probably work: +# Don't bother with older versions, though some would probably work: assert stdenv.lib.versionAtLeast kernel.version "4.0"; +# Disable on grsecurity kernels, which break module building: +assert !kernel.features ? grsecurity; let version = "0.4.0-rev17"; in stdenv.mkDerivation rec { -- cgit 1.4.1 From d8a2bb86c0e52bd5c41b2404ed3bbc7f80768842 Mon Sep 17 00:00:00 2001 From: Lluís Batlle i Rossell Date: Sat, 9 May 2015 17:05:24 +0000 Subject: Raspberry Pi 2 changes to make it boot. It boots, but some things still don't work: 1) Installation of DTBs 2) Boot of initrd Booting still needs a proper config.txt in /boot, which could probably be managed by NixOS. --- nixos/modules/system/boot/loader/raspberrypi/builder.sh | 17 ++++++++++++----- .../system/boot/loader/raspberrypi/raspberrypi.nix | 14 ++++++++++++++ pkgs/os-specific/linux/firmware/raspberrypi/default.nix | 4 ++-- 3 files changed, 28 insertions(+), 7 deletions(-) (limited to 'pkgs/os-specific') diff --git a/nixos/modules/system/boot/loader/raspberrypi/builder.sh b/nixos/modules/system/boot/loader/raspberrypi/builder.sh index f6ccfe493d8..ccb88ca1c52 100644 --- a/nixos/modules/system/boot/loader/raspberrypi/builder.sh +++ b/nixos/modules/system/boot/loader/raspberrypi/builder.sh @@ -60,22 +60,26 @@ addEntry() { fi local kernel=$(readlink -f $path/kernel) - # local initrd=$(readlink -f $path/initrd) + local initrd=$(readlink -f $path/initrd) if test -n "@copyKernels@"; then copyToKernelsDir $kernel; kernel=$result - # copyToKernelsDir $initrd; initrd=$result + copyToKernelsDir $initrd; initrd=$result fi echo $(readlink -f $path) > $outdir/$generation-system echo $(readlink -f $path/init) > $outdir/$generation-init cp $path/kernel-params $outdir/$generation-cmdline.txt - # echo $initrd > $outdir/$generation-initrd + echo $initrd > $outdir/$generation-initrd echo $kernel > $outdir/$generation-kernel if test $(readlink -f "$path") = "$default"; then - copyForced $kernel /boot/kernel.img - # copyForced $initrd /boot/initrd + if [ @version@ -eq 1 ]; then + copyForced $kernel /boot/kernel.img + else + copyForced $kernel /boot/kernel7.img + fi + copyForced $initrd /boot/initrd cp "$(readlink -f "$path/init")" /boot/nixos-init echo "`cat $path/kernel-params` init=$path/init" >/boot/cmdline.txt @@ -98,8 +102,11 @@ fwdir=@firmware@/share/raspberrypi/boot/ copyForced $fwdir/bootcode.bin /boot/bootcode.bin copyForced $fwdir/fixup.dat /boot/fixup.dat copyForced $fwdir/fixup_cd.dat /boot/fixup_cd.dat +copyForced $fwdir/fixup_db.dat /boot/fixup_db.dat copyForced $fwdir/start.elf /boot/start.elf copyForced $fwdir/start_cd.elf /boot/start_cd.elf +copyForced $fwdir/start_db.elf /boot/start_db.elf +copyForced $fwdir/start_x.elf /boot/start_x.elf # Remove obsolete files from /boot/old. for fn in /boot/old/*linux* /boot/old/*initrd*; do diff --git a/nixos/modules/system/boot/loader/raspberrypi/raspberrypi.nix b/nixos/modules/system/boot/loader/raspberrypi/raspberrypi.nix index 1ea3ddd8867..b7400e333e2 100644 --- a/nixos/modules/system/boot/loader/raspberrypi/raspberrypi.nix +++ b/nixos/modules/system/boot/loader/raspberrypi/raspberrypi.nix @@ -3,6 +3,7 @@ with lib; let + cfg = config.boot.loader.raspberryPi; builder = pkgs.substituteAll { src = ./builder.sh; @@ -10,6 +11,7 @@ let inherit (pkgs) bash; path = [pkgs.coreutils pkgs.gnused pkgs.gnugrep]; firmware = pkgs.raspberrypifw; + version = cfg.version; }; platform = pkgs.stdenv.platform; @@ -29,11 +31,23 @@ in ''; }; + boot.loader.raspberryPi.version = mkOption { + default = 2; + type = types.int; + description = '' + ''; + }; + }; config = mkIf config.boot.loader.raspberryPi.enable { system.build.installBootLoader = builder; system.boot.loader.id = "raspberrypi"; system.boot.loader.kernelFile = platform.kernelTarget; + assertions = [ + { assertion = (cfg.version == 1 || cfg.version == 2); + message = "loader.raspberryPi.version should be 1 or 2"; + } + ]; }; } diff --git a/pkgs/os-specific/linux/firmware/raspberrypi/default.nix b/pkgs/os-specific/linux/firmware/raspberrypi/default.nix index 690b7dcc40f..4d875d15d48 100644 --- a/pkgs/os-specific/linux/firmware/raspberrypi/default.nix +++ b/pkgs/os-specific/linux/firmware/raspberrypi/default.nix @@ -2,14 +2,14 @@ let - rev = "3ab17ac25e"; + rev = "b7bbd3d1683e9f3bb11ef86b952adee71e83862f"; in stdenv.mkDerivation { name = "raspberrypi-firmware-${rev}"; src = fetchurl { url = "https://github.com/raspberrypi/firmware/archive/${rev}.tar.gz"; - sha256 = "080va4zz858bwwgxam8zy58gpwjpxfg7v5h1q5b4cpbzjihsxcx9"; + sha256 = "16wpwa1y3imd3la477b3rfbfypssvlh0zjdag3hgkm33aysizijp"; }; installPhase = '' -- cgit 1.4.1 From c25495bcffcbdfe3514acb083311395e08be6f69 Mon Sep 17 00:00:00 2001 From: Michael Raskin <7c6f434c@mail.ru> Date: Sun, 10 May 2015 12:07:06 +0300 Subject: Update firejail --- pkgs/os-specific/linux/firejail/default.nix | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/firejail/default.nix b/pkgs/os-specific/linux/firejail/default.nix index 91c039c875b..99c99cd3662 100644 --- a/pkgs/os-specific/linux/firejail/default.nix +++ b/pkgs/os-specific/linux/firejail/default.nix @@ -3,11 +3,11 @@ let s = # Generated upstream information rec { baseName="firejail"; - version="0.9.24"; + version="0.9.26"; name="${baseName}-${version}"; - hash="15fz6hjxakjnsn505w3wlc6bqvf5pjwn8zfhp5aw9zq6vxr7f317"; - url="mirror://sourceforge/project/firejail/firejail/firejail-0.9.24-rc1.tar.bz2"; - sha256="15fz6hjxakjnsn505w3wlc6bqvf5pjwn8zfhp5aw9zq6vxr7f317"; + hash="12n0kj95hfkzv4jir7j9x0mdpg20bq0fgifjsz1dbsmqi2cspdlq"; + url="http://softlayer-ams.dl.sourceforge.net/project/firejail/firejail/firejail-0.9.26-rc2.tar.bz2"; + sha256="12n0kj95hfkzv4jir7j9x0mdpg20bq0fgifjsz1dbsmqi2cspdlq"; }; buildInputs = [ ]; -- cgit 1.4.1 From 27d4e762a029a693621f1edfa13d8337fb86ed18 Mon Sep 17 00:00:00 2001 From: Michael Alan Dorman Date: Fri, 8 May 2015 11:02:01 -0400 Subject: Add wpa_supplicant p2p patch. wpa_supplicant 2.4 appears to have a serious bug that makes impossible to use wifi for some number of people. (See https://bbs.archlinux.org/viewtopic.php?id=196584 for an example) It was resolved in a patch for the to-be-released 2.5 which it seemed worth it to cherry-pick here. --- pkgs/os-specific/linux/wpa_supplicant/default.nix | 7 ++++++- 1 file changed, 6 insertions(+), 1 deletion(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/wpa_supplicant/default.nix b/pkgs/os-specific/linux/wpa_supplicant/default.nix index f6142bd630f..c709880af2d 100644 --- a/pkgs/os-specific/linux/wpa_supplicant/default.nix +++ b/pkgs/os-specific/linux/wpa_supplicant/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, lib, openssl, pkgconfig, libnl +{ stdenv, fetchpatch, fetchurl, lib, openssl, pkgconfig, libnl , dbus_libs ? null, readline ? null, pcsclite ? null }: @@ -79,6 +79,11 @@ stdenv.mkDerivation rec { patches = [ ./0001-P2P-Validate-SSID-element-length-before-copying-it-C.patch ./build-fix.patch + (fetchpatch { + name = "p2p-fix.patch"; + url = "http://w1.fi/cgit/hostap/patch/?id=8a78e227df1ead19be8e12a4108e448887e64d6f"; + sha256 = "1k2mcq1jv8xzi8061ixcz6j56n4i8wbq0vxcvml204q1syy2ika0"; + }) ]; postInstall = '' -- cgit 1.4.1 From b9b8fec6aeef8eb23822dbde5bfe1c7b0c82e296 Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Sat, 9 May 2015 00:11:20 +0200 Subject: Add phc-intel: undervolt Intel CPUs under Linux --- pkgs/os-specific/linux/phc-intel/default.nix | 47 ++++++++++++++++++++++++++++ pkgs/top-level/all-packages.nix | 2 ++ 2 files changed, 49 insertions(+) create mode 100644 pkgs/os-specific/linux/phc-intel/default.nix (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/phc-intel/default.nix b/pkgs/os-specific/linux/phc-intel/default.nix new file mode 100644 index 00000000000..1b4ee3218eb --- /dev/null +++ b/pkgs/os-specific/linux/phc-intel/default.nix @@ -0,0 +1,47 @@ +{ stdenv, fetchurl, kernel, which }: + +assert stdenv.isLinux; +# don't bother with older versions, though some would probably work: +assert stdenv.lib.versionAtLeast kernel.version "4.0"; + +let version = "0.4.0-rev17"; in +stdenv.mkDerivation rec { + name = "linux-phc-intel-${version}-${kernel.version}"; + + src = fetchurl { + sha256 = "1fdfpghnsa5s98lisd2sn0vplrq0n54l0pkyyzkyb77z4fa6bs4p"; + url = "http://www.linux-phc.org/forum/download/file.php?id=166"; + name = "phc-intel-pack-rev17.tar.bz2"; + }; + + meta = with stdenv.lib; { + inherit version; + description = "Undervolting kernel driver for Intel processors"; + longDescription = '' + PHC is a Linux kernel patch to undervolt processors. This can divide the + power consumption of the CPU by two or more, increasing battery life + while noticably reducing fan noise. This driver works only on supported + Intel architectures. + ''; + homepage = http://www.linux-phc.org/; + downloadPage = "http://www.linux-phc.org/forum/viewtopic.php?f=7&t=267"; + license = with licenses; gpl2; + platforms = with platforms; linux; + maintainers = with maintainers; [ nckx ]; + }; + + buildInputs = [ which ]; + + makeFlags = "KERNELSRC=${kernel.dev}/lib/modules/${kernel.modDirVersion}/build DESTDIR=$(out)"; + + configurePhase = '' + echo make $makeFlags brave + ''; + + enableParallelBuilding = false; + + installPhase = '' + install -m 755 -d $out/lib/modules/${kernel.version}/extra/ + install -m 644 *.ko $out/lib/modules/${kernel.version}/extra/ + ''; +} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index afba4d07240..bf605bb9da1 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -9420,6 +9420,8 @@ let perf = callPackage ../os-specific/linux/kernel/perf.nix { }; + phc-intel = callPackage ../os-specific/linux/phc-intel { }; + prl-tools = callPackage ../os-specific/linux/prl-tools { }; psmouse_alps = callPackage ../os-specific/linux/psmouse-alps { }; -- cgit 1.4.1 From 9870b076f59bc3e46328066184c2b30ae8173b04 Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Sat, 9 May 2015 02:49:36 +0200 Subject: phc-intel: don't try to build on _grsec kernels It will fail. --- pkgs/os-specific/linux/phc-intel/default.nix | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/phc-intel/default.nix b/pkgs/os-specific/linux/phc-intel/default.nix index 1b4ee3218eb..ac60501929a 100644 --- a/pkgs/os-specific/linux/phc-intel/default.nix +++ b/pkgs/os-specific/linux/phc-intel/default.nix @@ -1,8 +1,10 @@ { stdenv, fetchurl, kernel, which }: assert stdenv.isLinux; -# don't bother with older versions, though some would probably work: +# Don't bother with older versions, though some would probably work: assert stdenv.lib.versionAtLeast kernel.version "4.0"; +# Disable on grsecurity kernels, which break module building: +assert !kernel.features ? grsecurity; let version = "0.4.0-rev17"; in stdenv.mkDerivation rec { -- cgit 1.4.1 From ebadf1ff3fb523a6f9daf0b4e63a5699b790ebaa Mon Sep 17 00:00:00 2001 From: Michael Raskin <7c6f434c@mail.ru> Date: Sun, 10 May 2015 12:07:06 +0300 Subject: Update firejail --- pkgs/os-specific/linux/firejail/default.nix | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/firejail/default.nix b/pkgs/os-specific/linux/firejail/default.nix index 91c039c875b..99c99cd3662 100644 --- a/pkgs/os-specific/linux/firejail/default.nix +++ b/pkgs/os-specific/linux/firejail/default.nix @@ -3,11 +3,11 @@ let s = # Generated upstream information rec { baseName="firejail"; - version="0.9.24"; + version="0.9.26"; name="${baseName}-${version}"; - hash="15fz6hjxakjnsn505w3wlc6bqvf5pjwn8zfhp5aw9zq6vxr7f317"; - url="mirror://sourceforge/project/firejail/firejail/firejail-0.9.24-rc1.tar.bz2"; - sha256="15fz6hjxakjnsn505w3wlc6bqvf5pjwn8zfhp5aw9zq6vxr7f317"; + hash="12n0kj95hfkzv4jir7j9x0mdpg20bq0fgifjsz1dbsmqi2cspdlq"; + url="http://softlayer-ams.dl.sourceforge.net/project/firejail/firejail/firejail-0.9.26-rc2.tar.bz2"; + sha256="12n0kj95hfkzv4jir7j9x0mdpg20bq0fgifjsz1dbsmqi2cspdlq"; }; buildInputs = [ ]; -- cgit 1.4.1 From aa75bb25d8a681d971aefe9bcd263c9dbf8acf50 Mon Sep 17 00:00:00 2001 From: "Ricardo M. Correia" Date: Mon, 11 May 2015 02:45:26 +0200 Subject: grsecurity: Update stable and test patches stable: 3.1-3.14.41-201505072056 -> 3.1-3.14.41-201505101121 test: 3.1-4.0.2-201505072057 -> 3.1-4.0.2-201505101122 --- nixos/modules/security/grsecurity.nix | 4 ++-- pkgs/os-specific/linux/kernel/patches.nix | 8 ++++---- 2 files changed, 6 insertions(+), 6 deletions(-) (limited to 'pkgs/os-specific') diff --git a/nixos/modules/security/grsecurity.nix b/nixos/modules/security/grsecurity.nix index b116d8bfef2..40942644868 100644 --- a/nixos/modules/security/grsecurity.nix +++ b/nixos/modules/security/grsecurity.nix @@ -38,7 +38,7 @@ in type = types.bool; default = false; description = '' - Enable the testing grsecurity patch, based on Linux 3.19. + Enable the testing grsecurity patch, based on Linux 4.0. ''; }; @@ -223,7 +223,7 @@ in message = '' If grsecurity is enabled, you must select either the stable patch (with kernel 3.14), or the testing patch (with - kernel 3.19) to continue. + kernel 4.0) to continue. ''; } { assertion = !(cfg.stable && cfg.testing); diff --git a/pkgs/os-specific/linux/kernel/patches.nix b/pkgs/os-specific/linux/kernel/patches.nix index 628dda0ac4b..4e5facc4483 100644 --- a/pkgs/os-specific/linux/kernel/patches.nix +++ b/pkgs/os-specific/linux/kernel/patches.nix @@ -66,16 +66,16 @@ rec { grsecurity_stable = grsecPatch { kversion = "3.14.41"; - revision = "201505072056"; + revision = "201505101121"; branch = "stable"; - sha256 = "1fgi63y61mjmxj0mq2a24lwq0i0186kyvcdsjflw48adwjm6v0kg"; + sha256 = "1jiwc6qvimccmlm62sfp2ch173h7ki1h11facywpnb4wms7izk6g"; }; grsecurity_unstable = grsecPatch { kversion = "4.0.2"; - revision = "201505072057"; + revision = "201505101122"; branch = "test"; - sha256 = "0njvgd6n9z35hyxnligb8aq9shxzbwrkrdvpbxc0qxmwya0midv2"; + sha256 = "14fi31xwlgirbwk7f1xh8vanjxk8b473rz7z38savl4nx2wr5r24"; }; grsec_fix_path = -- cgit 1.4.1 From 142b48688c257022d2a697fb1c3a4986cacac447 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Sun, 10 May 2015 18:18:23 -0700 Subject: edac-utils: Add derivation --- pkgs/os-specific/linux/edac-utils/default.nix | 40 +++++++++++++++++++++++++++ pkgs/top-level/all-packages.nix | 2 ++ 2 files changed, 42 insertions(+) create mode 100644 pkgs/os-specific/linux/edac-utils/default.nix (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/edac-utils/default.nix b/pkgs/os-specific/linux/edac-utils/default.nix new file mode 100644 index 00000000000..0a2f38ffd8a --- /dev/null +++ b/pkgs/os-specific/linux/edac-utils/default.nix @@ -0,0 +1,40 @@ +{ stdenv, fetchFromGitHub, perl, makeWrapper +, sysfsutils, dmidecode, kmod }: + +stdenv.mkDerivation { + name = "edac-utils-2015-01-07"; + + src = fetchFromGitHub { + owner = "grondo"; + repo = "edac-utils"; + rev = "f9aa96205f610de39a79ff43c7478b7ef02e3138"; + sha256 = "1dmfqb15ffldl5zirbmwiqzpxbcc2ny9rpfvxcfvpmh5b69knvdg"; + }; + + nativeBuildInputs = [ perl makeWrapper ]; + buildInputs = [ sysfsutils ]; + + configureFlags = [ + "--sysconfdir=/etc" + "--localstatedir=/var" + ]; + + installFlags = [ + "sysconfdir=\${out}/etc" + ]; + + postInstall = '' + wrapProgram "$out/sbin/edac-ctl" \ + --set PATH : "" \ + --prefix PATH : "${dmidecode}/bin" \ + --prefix PATH : "${kmod}/bin" + ''; + + meta = with stdenv.lib; { + homepage = http://github.com/grondo/edac-utils; + description = "handles the reporting of hardware-related memory errors."; + license = licenses.gpl2; + platforms = platforms.linux; + maintainers = with maintainers; [ wkennington ]; + }; +} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index cc81eec8a20..739878d1a74 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -808,6 +808,8 @@ let linuxHeaders = linuxHeaders_3_14; }; + edac-utils = callPackage ../os-specific/linux/edac-utils { }; + eggdrop = callPackage ../tools/networking/eggdrop { }; enca = callPackage ../tools/text/enca { }; -- cgit 1.4.1 From 6f634e3c3abdffdaac9405c872f683f4fcf465fe Mon Sep 17 00:00:00 2001 From: Kranium Gikos Mendoza Date: Mon, 11 May 2015 01:57:15 +0800 Subject: Add kbdlight package and setuid wrapper update nixos/modules/programs/kbdlight.nix to use mkEnableOption --- lib/maintainers.nix | 1 + nixos/modules/module-list.nix | 1 + nixos/modules/programs/kbdlight.nix | 16 ++++++++++++++++ pkgs/os-specific/linux/kbdlight/default.nix | 26 ++++++++++++++++++++++++++ pkgs/top-level/all-packages.nix | 2 ++ 5 files changed, 46 insertions(+) create mode 100644 nixos/modules/programs/kbdlight.nix create mode 100644 pkgs/os-specific/linux/kbdlight/default.nix (limited to 'pkgs/os-specific') diff --git a/lib/maintainers.nix b/lib/maintainers.nix index 6906abd2c78..b1d44ba5147 100644 --- a/lib/maintainers.nix +++ b/lib/maintainers.nix @@ -221,6 +221,7 @@ winden = "Antonio Vargas Gonzalez "; wizeman = "Ricardo M. Correia "; wjlroe = "William Roe "; + womfoo = "Kranium Gikos Mendoza "; wkennington = "William A. Kennington III "; wmertens = "Wout Mertens "; wscott = "Wayne Scott "; diff --git a/nixos/modules/module-list.nix b/nixos/modules/module-list.nix index bf70715cea4..959d19a25ab 100644 --- a/nixos/modules/module-list.nix +++ b/nixos/modules/module-list.nix @@ -62,6 +62,7 @@ ./programs/environment.nix ./programs/info.nix ./programs/ibus.nix + ./programs/kbdlight.nix ./programs/light.nix ./programs/nano.nix ./programs/screen.nix diff --git a/nixos/modules/programs/kbdlight.nix b/nixos/modules/programs/kbdlight.nix new file mode 100644 index 00000000000..0172368e968 --- /dev/null +++ b/nixos/modules/programs/kbdlight.nix @@ -0,0 +1,16 @@ +{ config, lib, pkgs, ... }: + +with lib; + +let + cfg = config.programs.kbdlight; + +in +{ + options.programs.kbdlight.enable = mkEnableOption "kbdlight"; + + config = mkIf cfg.enable { + environment.systemPackages = [ pkgs.kbdlight ]; + security.setuidPrograms = [ "kbdlight" ]; + }; +} diff --git a/pkgs/os-specific/linux/kbdlight/default.nix b/pkgs/os-specific/linux/kbdlight/default.nix new file mode 100644 index 00000000000..1bc07f357a8 --- /dev/null +++ b/pkgs/os-specific/linux/kbdlight/default.nix @@ -0,0 +1,26 @@ +{ stdenv, fetchFromGitHub }: + +stdenv.mkDerivation rec { + name = "kbdlight-${version}"; + version = "1.3"; + + src = fetchFromGitHub { + owner = "hobarrera"; + repo = "kbdlight"; + rev = "v${version}"; + sha256 = "1f08aid1xrbl4sb5447gkip9lnvkia1c4ap0v8zih5s9w8v72bny"; + }; + + preConfigure = '' + substituteInPlace Makefile \ + --replace /usr/local $out + ''; + + meta = with stdenv.lib; { + homepage = https://github.com/hobarrera/kbdlight; + description = "A very simple application that changes MacBooks' keyboard backlight level"; + license = licenses.isc; + maintainers = [ maintainers.womfoo ]; + platforms = platforms.linux; + }; +} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 739878d1a74..4e713f0c91a 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -9155,6 +9155,8 @@ let kbd = callPackage ../os-specific/linux/kbd { }; + kbdlight = callPackage ../os-specific/linux/kbdlight { }; + kmscon = callPackage ../os-specific/linux/kmscon { }; latencytop = callPackage ../os-specific/linux/latencytop { }; -- cgit 1.4.1 From 5a117814b8b223bebf3a07243020720167939bd2 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Sun, 10 May 2015 22:39:31 -0700 Subject: pam: 1.1.8 -> 1.2.0 --- pkgs/os-specific/linux/pam/CVE-2014-2583.patch | 49 -------------------------- pkgs/os-specific/linux/pam/default.nix | 9 +++-- 2 files changed, 4 insertions(+), 54 deletions(-) delete mode 100644 pkgs/os-specific/linux/pam/CVE-2014-2583.patch (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/pam/CVE-2014-2583.patch b/pkgs/os-specific/linux/pam/CVE-2014-2583.patch deleted file mode 100644 index 25b1f7549fa..00000000000 --- a/pkgs/os-specific/linux/pam/CVE-2014-2583.patch +++ /dev/null @@ -1,49 +0,0 @@ -From 9dcead87e6d7f66d34e7a56d11a30daca367dffb Mon Sep 17 00:00:00 2001 -From: "Dmitry V. Levin" -Date: Wed, 26 Mar 2014 22:17:23 +0000 -Subject: pam_timestamp: fix potential directory traversal issue (ticket #27) - -pam_timestamp uses values of PAM_RUSER and PAM_TTY as components of -the timestamp pathname it creates, so extra care should be taken to -avoid potential directory traversal issues. - -* modules/pam_timestamp/pam_timestamp.c (check_tty): Treat -"." and ".." tty values as invalid. -(get_ruser): Treat "." and ".." ruser values, as well as any ruser -value containing '/', as invalid. - -Fixes CVE-2014-2583. - -Reported-by: Sebastian Krahmer - -diff --git a/modules/pam_timestamp/pam_timestamp.c b/modules/pam_timestamp/pam_timestamp.c -index 5193733..b3f08b1 100644 ---- a/modules/pam_timestamp/pam_timestamp.c -+++ b/modules/pam_timestamp/pam_timestamp.c -@@ -158,7 +158,7 @@ check_tty(const char *tty) - tty = strrchr(tty, '/') + 1; - } - /* Make sure the tty wasn't actually a directory (no basename). */ -- if (strlen(tty) == 0) { -+ if (!strlen(tty) || !strcmp(tty, ".") || !strcmp(tty, "..")) { - return NULL; - } - return tty; -@@ -243,6 +243,17 @@ get_ruser(pam_handle_t *pamh, char *ruserbuf, size_t ruserbuflen) - if (pwd != NULL) { - ruser = pwd->pw_name; - } -+ } else { -+ /* -+ * This ruser is used by format_timestamp_name as a component -+ * of constructed timestamp pathname, so ".", "..", and '/' -+ * are disallowed to avoid potential path traversal issues. -+ */ -+ if (!strcmp(ruser, ".") || -+ !strcmp(ruser, "..") || -+ strchr(ruser, '/')) { -+ ruser = NULL; -+ } - } - if (ruser == NULL || strlen(ruser) >= ruserbuflen) { - *ruserbuf = '\0'; diff --git a/pkgs/os-specific/linux/pam/default.nix b/pkgs/os-specific/linux/pam/default.nix index 43b8204f50c..29cfa64b22d 100644 --- a/pkgs/os-specific/linux/pam/default.nix +++ b/pkgs/os-specific/linux/pam/default.nix @@ -1,15 +1,14 @@ { stdenv, fetchurl, flex, cracklib }: stdenv.mkDerivation rec { - name = "linux-pam-1.1.8"; + name = "linux-pam-${version}"; + version = "1.2.0"; src = fetchurl { - url = http://www.linux-pam.org/library/Linux-PAM-1.1.8.tar.bz2; - sha256 = "0m8ygb40l1c13nsd4hkj1yh4p1ldawhhg8pyjqj9w5kd4cxg5cf4"; + url = "http://www.linux-pam.org/library/Linux-PAM-${version}.tar.bz2"; + sha256 = "192y2fgf24a5qsg7rl1mzgw5axs5lg8kqamkfff2x50yjv2ym2yd"; }; - patches = [ ./CVE-2014-2583.patch ]; - nativeBuildInputs = [ flex ]; buildInputs = [ cracklib ]; -- cgit 1.4.1 From fe952a42a7898574a1a2f5ac4b386c6bdd713b2e Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Mon, 11 May 2015 14:41:41 +0200 Subject: systemd: Update to 219 --- nixos/modules/system/boot/systemd.nix | 1 + pkgs/os-specific/linux/systemd/default.nix | 21 +- pkgs/os-specific/linux/systemd/fixes.patch | 1587 +++++++++++++--------------- 3 files changed, 726 insertions(+), 883 deletions(-) (limited to 'pkgs/os-specific') diff --git a/nixos/modules/system/boot/systemd.nix b/nixos/modules/system/boot/systemd.nix index 1fde720bba0..fdaf4dabc39 100644 --- a/nixos/modules/system/boot/systemd.nix +++ b/nixos/modules/system/boot/systemd.nix @@ -69,6 +69,7 @@ let "systemd-journal-flush.service" "systemd-journal-gatewayd.socket" "systemd-journal-gatewayd.service" + "systemd-journald-audit.socket" "systemd-journald-dev-log.socket" "syslog.socket" diff --git a/pkgs/os-specific/linux/systemd/default.nix b/pkgs/os-specific/linux/systemd/default.nix index f18cc6fa613..ab8545b438e 100644 --- a/pkgs/os-specific/linux/systemd/default.nix +++ b/pkgs/os-specific/linux/systemd/default.nix @@ -10,26 +10,28 @@ assert stdenv.isLinux; assert pythonSupport -> pythonPackages != null; stdenv.mkDerivation rec { - version = "217"; + version = "219"; name = "systemd-${version}"; src = fetchurl { url = "http://www.freedesktop.org/software/systemd/${name}.tar.xz"; - sha256 = "163l1y4p2a564d4ynfq3k3xf53j2v5s81blb6cvpn1y7rpxyccd0"; + sha256 = "1ngj0d2wg6r58m4zycd2w0zkmkz71abbv0dl1h6h8z73ahs12msw"; }; patches = [ # These are all changes between upstream and - # https://github.com/edolstra/systemd/tree/nixos-v217. + # https://github.com/edolstra/systemd/tree/nixos-v219. ./fixes.patch ]; buildInputs = - [ pkgconfig intltool gperf libcap kmod xz pam acl + [ pkgconfig intltool gperf kmod xz pam acl /* cryptsetup */ libuuid m4 glib libxslt libgcrypt - libmicrohttpd linuxHeaders + libmicrohttpd linuxHeaders kexectools ] ++ stdenv.lib.optionals pythonSupport [pythonPackages.python pythonPackages.lxml]; + propagatedBuildInputs = [ libcap ]; + configureFlags = [ "--localstatedir=/var" "--sysconfdir=/etc" @@ -56,6 +58,10 @@ stdenv.mkDerivation rec { "--disable-localed" "--enable-resolved" "--disable-split-usr" + "--disable-libcurl" + "--disable-libidn" + "--disable-quotacheck" + "--disable-ldconfig" "--with-sysvinit-path=" "--with-sysvrcnd-path=" @@ -66,7 +72,7 @@ stdenv.mkDerivation rec { '' # FIXME: patch this in systemd properly (and send upstream). # FIXME: use sulogin from util-linux once updated. - for i in src/remount-fs/remount-fs.c src/core/mount.c src/core/swap.c src/fsck/fsck.c units/emergency.service.in units/rescue.service.m4.in src/journal/cat.c src/core/shutdown.c src/nspawn/nspawn.c; do + for i in src/remount-fs/remount-fs.c src/core/mount.c src/core/swap.c src/fsck/fsck.c units/emergency.service.in units/rescue.service.in src/journal/cat.c src/core/shutdown.c src/nspawn/nspawn.c; do test -e $i substituteInPlace $i \ --replace /usr/bin/getent ${stdenv.glibc}/bin/getent \ @@ -76,8 +82,7 @@ stdenv.mkDerivation rec { --replace /sbin/swapoff ${utillinux}/sbin/swapoff \ --replace /bin/echo ${coreutils}/bin/echo \ --replace /bin/cat ${coreutils}/bin/cat \ - --replace /sbin/sulogin ${utillinux}/sbin/sulogin \ - --replace /sbin/kexec ${kexectools}/sbin/kexec + --replace /sbin/sulogin ${utillinux}/sbin/sulogin done substituteInPlace src/journal/catalog.c \ diff --git a/pkgs/os-specific/linux/systemd/fixes.patch b/pkgs/os-specific/linux/systemd/fixes.patch index c1c768dbacb..1492051d391 100644 --- a/pkgs/os-specific/linux/systemd/fixes.patch +++ b/pkgs/os-specific/linux/systemd/fixes.patch @@ -1,5 +1,65 @@ +diff --git a/hwdb/60-keyboard.hwdb b/hwdb/60-keyboard.hwdb +index 1b7d871..9f99ca8 100644 +--- a/hwdb/60-keyboard.hwdb ++++ b/hwdb/60-keyboard.hwdb +@@ -259,7 +259,7 @@ keyboard:dmi:bvn*:bvr*:bd*:svnDell*:pnXPS*:pvr* + # Dell XPS12 9Q33 + keyboard:dmi:bvn*:bvr*:bd*:svnDell*:pnXPS12-9Q33*:pvr* + KEYBOARD_KEY_88=wlan +- KEYBOARD_KEY_65=switchvideomode # Screen Rotate ++ KEYBOARD_KEY_65=direction # Screen Rotate + + # Dell Latitude microphone mute + keyboard:name:Dell WMI hotkeys:dmi:bvn*:bvr*:bd*:svnDell*:pnLatitude* +@@ -586,7 +586,6 @@ keyboard:dmi:bvn*:bvr*:bd*:svnLENOVO*:pnS10-*:pvr* + KEYBOARD_KEY_f3=f21 + + # Thinkpad X200_Tablet +-keyboard:dmi:bvn*:bvr*:bd*:svnLENOVO*:pnThinkPad*X2*Tablet*:pvr* + keyboard:dmi:bvn*:bvr*:bd*:svnLENOVO*:pn*:pvrThinkPad*X2*Tablet* + KEYBOARD_KEY_5d=menu + KEYBOARD_KEY_63=fn +@@ -596,7 +595,7 @@ keyboard:dmi:bvn*:bvr*:bd*:svnLENOVO*:pn*:pvrThinkPad*X2*Tablet* + KEYBOARD_KEY_6c=direction # rotate screen + + # ThinkPad X6 Tablet +-keyboard:dmi:bvn*:bvr*:bd*:svnLENOVO*:pnThinkPad*X6*:pvr* ++keyboard:dmi:bvn*:bvr*:bd*:svnLENOVO*:pn*:pvrThinkPad*X6*Tablet* + KEYBOARD_KEY_6c=direction # rotate + KEYBOARD_KEY_68=leftmeta # toolbox + KEYBOARD_KEY_6b=esc # escape +@@ -1010,6 +1009,12 @@ keyboard:dmi:bvn*:bvr*:bd*:svn[sS][aA][mM][sS][uU][nN][gG]*:pn*7[34]0U3E*:pvr* + KEYBOARD_KEY_b3=!prog3 # Fn+F11 fan/cooling mode changer + KEYBOARD_KEY_d5=!wlan # Fn+F12 wlan/airplane switch + ++# ATIV Book 6 / 8 ++evdev:atkbd:dmi:bvn*:bvr*:bd*:svn[sS][aA][mM][sS][uU][nN][gG]*:pn*[68][78]0Z*:pvr* ++ KEYBOARD_KEY_ce=!prog1 # Fn+F1 launch settings ++ KEYBOARD_KEY_96=!kbdillumup # Fn+F10 keyboard backlight up ++ KEYBOARD_KEY_97=!kbdillumdown # Fn+F9 keyboard backlight down ++ + # SQ1US + keyboard:dmi:bvn*:bvr*:bd*:svn[sS][aA][mM][sS][uU][nN][gG]*:pnSQ1US:pvr* + KEYBOARD_KEY_d4=menu +diff --git a/rules/42-usb-hid-pm.rules b/rules/42-usb-hid-pm.rules +index 4c300da..3721219 100644 +--- a/rules/42-usb-hid-pm.rules ++++ b/rules/42-usb-hid-pm.rules +@@ -28,9 +28,9 @@ ACTION=="add", SUBSYSTEM=="usb", ATTR{idVendor}=="14dd", ATTR{idProduct}=="0002" + + # USB HID devices that are internal to the machine should also be safe to autosuspend + +-ACTION=="add", SUBSYSTEM=="usb", SUBSYSTEMS=="usb", ATTRS{removable}=="removable", GOTO="usb_hid_pm_end" +-ACTION=="add", SUBSYSTEM=="usb", SUBSYSTEMS=="usb", ATTRS{removable}=="unknown", GOTO="usb_hid_pm_end" ++ACTION=="add", SUBSYSTEM=="usb", SUBSYSTEMS=="usb", ATTR{../removable}=="removable", GOTO="usb_hid_pm_end" ++ACTION=="add", SUBSYSTEM=="usb", SUBSYSTEMS=="usb", ATTR{../removable}=="unknown", GOTO="usb_hid_pm_end" + +-ACTION=="add", SUBSYSTEM=="usb", ATTR{bInterfaceClass}=="03", ATTRS{removable}=="fixed", TEST=="../power/control", ATTR{../power/control}="auto" ++ACTION=="add", SUBSYSTEM=="usb", ATTR{bInterfaceClass}=="03", ATTR{../removable}=="fixed", TEST=="../power/control", ATTR{../power/control}="auto" + + LABEL="usb_hid_pm_end" diff --git a/rules/99-systemd.rules.in b/rules/99-systemd.rules.in -index e30d9a8..a3d399b 100644 +index b66d727..bb14135 100644 --- a/rules/99-systemd.rules.in +++ b/rules/99-systemd.rules.in @@ -14,10 +14,6 @@ KERNEL=="vport*", TAG+="systemd" @@ -13,147 +73,81 @@ index e30d9a8..a3d399b 100644 # Ignore raid devices that are not yet assembled and started SUBSYSTEM=="block", ENV{DEVTYPE}=="disk", KERNEL=="md*", TEST!="md/array_state", ENV{SYSTEMD_READY}="0" SUBSYSTEM=="block", ENV{DEVTYPE}=="disk", KERNEL=="md*", ATTR{md/array_state}=="|clear|inactive", ENV{SYSTEMD_READY}="0" -diff --git a/src/core/job.c b/src/core/job.c -index eaa4bb1..db44fee 100644 ---- a/src/core/job.c -+++ b/src/core/job.c -@@ -352,6 +352,9 @@ bool job_type_is_redundant(JobType a, UnitActiveState b) { - return - b == UNIT_ACTIVATING; - -+ case JOB_NOP: -+ return true; -+ - default: - assert_not_reached("Invalid job type"); +diff --git a/src/cgtop/cgtop.c b/src/cgtop/cgtop.c +index 3c7ad40..f951c37 100644 +--- a/src/cgtop/cgtop.c ++++ b/src/cgtop/cgtop.c +@@ -447,7 +447,7 @@ static int display(Hashmap *a) { + Group *g; + Group **array; + signed path_columns; +- unsigned rows, n = 0, j, maxtcpu = 0, maxtpath = 0; ++ unsigned rows, n = 0, j, maxtcpu = 0, maxtpath = 3; /* 3 for ellipsize() to work properly */ + char buffer[MAX3(21, FORMAT_BYTES_MAX, FORMAT_TIMESPAN_MAX)]; + + assert(a); +diff --git a/src/core/load-fragment.c b/src/core/load-fragment.c +index 90bf563..c614f77 100644 +--- a/src/core/load-fragment.c ++++ b/src/core/load-fragment.c +@@ -1213,17 +1213,15 @@ int config_parse_exec_mount_flags(const char *unit, + flags = MS_SHARED; + else if (streq(t, "slave")) + flags = MS_SLAVE; +- else if (streq(word, "private")) ++ else if (streq(t, "private")) + flags = MS_PRIVATE; + else { +- log_syntax(unit, LOG_ERR, filename, line, EINVAL, +- "Failed to parse mount flag %s, ignoring: %s", t, rvalue); ++ log_syntax(unit, LOG_ERR, filename, line, EINVAL, "Failed to parse mount flag %s, ignoring: %s", t, rvalue); + return 0; + } } -diff --git a/src/core/job.h b/src/core/job.h -index 1e7c61b..ee8e54a 100644 ---- a/src/core/job.h -+++ b/src/core/job.h -@@ -49,9 +49,11 @@ enum JobType { - _JOB_TYPE_MAX_MERGING, - - /* JOB_NOP can enter into a transaction, but as it won't pull in -- * any dependencies, it won't have to merge with anything. -- * job_install() avoids the problem of merging JOB_NOP too (it's -- * special-cased, only merges with other JOB_NOPs). */ -+ * any dependencies and it uses the special 'nop_job' slot in Unit, -+ * it won't have to merge with anything (except possibly into another -+ * JOB_NOP, previously installed). JOB_NOP is special-cased in -+ * job_type_is_*() functions so that the transaction can be -+ * activated. */ - JOB_NOP = _JOB_TYPE_MAX_MERGING, /* do nothing */ - - _JOB_TYPE_MAX_IN_TRANSACTION, -@@ -190,11 +192,15 @@ _pure_ static inline bool job_type_is_mergeable(JobType a, JobType b) { - } - - _pure_ static inline bool job_type_is_conflicting(JobType a, JobType b) { -- return !job_type_is_mergeable(a, b); -+ return a != JOB_NOP && b != JOB_NOP && !job_type_is_mergeable(a, b); - } - - _pure_ static inline bool job_type_is_superset(JobType a, JobType b) { - /* Checks whether operation a is a "superset" of b in its actions */ -+ if (b == JOB_NOP) -+ return true; -+ if (a == JOB_NOP) -+ return false; - return a == job_type_lookup_merge(a, b); - } + if (!isempty(state)) +- log_syntax(unit, LOG_ERR, filename, line, EINVAL, +- "Trailing garbage, ignoring."); ++ log_syntax(unit, LOG_ERR, filename, line, EINVAL, "Trailing garbage, ignoring."); + c->mount_flags = flags; + return 0; diff --git a/src/core/manager.c b/src/core/manager.c -index d427d88..256d6f7 100644 +index 4775219..bc9b7ec 100644 --- a/src/core/manager.c +++ b/src/core/manager.c -@@ -662,9 +662,11 @@ static int manager_setup_notify(Manager *m) { - return -errno; - } - -- if (m->running_as == SYSTEMD_SYSTEM) -+ if (m->running_as == SYSTEMD_SYSTEM) { - m->notify_socket = strdup("/run/systemd/notify"); -- else { -+ if (!m->notify_socket) -+ return log_oom(); -+ } else { - const char *e; +@@ -961,7 +961,7 @@ int manager_enumerate(Manager *m) { + int q; - e = getenv("XDG_RUNTIME_DIR"); -@@ -674,9 +676,11 @@ static int manager_setup_notify(Manager *m) { - } - - m->notify_socket = strappend(e, "/systemd/notify"); -+ if (!m->notify_socket) -+ return log_oom(); -+ -+ mkdir_parents_label(m->notify_socket, 0755); + if (unit_vtable[c]->supported && !unit_vtable[c]->supported(m)) { +- log_info("Unit type .%s is not supported on this system.", unit_type_to_string(c)); ++ log_debug("Unit type .%s is not supported on this system.", unit_type_to_string(c)); + continue; } -- if (!m->notify_socket) -- return log_oom(); - - strncpy(sa.un.sun_path, m->notify_socket, sizeof(sa.un.sun_path)-1); - r = bind(fd, &sa.sa, offsetof(struct sockaddr_un, sun_path) + strlen(sa.un.sun_path)); -diff --git a/src/core/shutdown.c b/src/core/shutdown.c -index 20cf526..03cfddc 100644 ---- a/src/core/shutdown.c -+++ b/src/core/shutdown.c -@@ -75,7 +75,9 @@ static int parse_argv(int argc, char *argv[]) { - assert(argc >= 1); - assert(argv); - -- while ((c = getopt_long(argc, argv, "", options, NULL)) >= 0) -+ /* "-" prevents getopt from permuting argv[] and moving the verb away -+ * from argv[1]. Our interface to initrd promises it'll be there. */ -+ while ((c = getopt_long(argc, argv, "-", options, NULL)) >= 0) - switch (c) { - - case ARG_LOG_LEVEL: -@@ -113,6 +115,13 @@ static int parse_argv(int argc, char *argv[]) { - - break; - -+ case '\001': -+ if (!arg_verb) -+ arg_verb = optarg; -+ else -+ log_error("Excess arguments, ignoring"); -+ break; -+ - case '?': - return -EINVAL; - -@@ -120,15 +129,11 @@ static int parse_argv(int argc, char *argv[]) { - assert_not_reached("Unhandled option code."); - } - -- if (optind >= argc) { -+ if (!arg_verb) { - log_error("Verb argument missing."); - return -EINVAL; - } - -- arg_verb = argv[optind]; -- -- if (optind + 1 < argc) -- log_error("Excess arguments, ignoring"); - return 0; - } - -diff --git a/src/core/snapshot.c b/src/core/snapshot.c -index 5eed615..c2678cb 100644 ---- a/src/core/snapshot.c -+++ b/src/core/snapshot.c -@@ -208,7 +208,7 @@ int snapshot_create(Manager *m, const char *name, bool cleanup, sd_bus_error *e, - return sd_bus_error_setf(e, SD_BUS_ERROR_INVALID_ARGS, "Unit name %s lacks snapshot suffix.", name); - - if (manager_get_unit(m, name)) -- sd_bus_error_setf(e, BUS_ERROR_UNIT_EXISTS, "Snapshot %s exists already.", name); -+ return sd_bus_error_setf(e, BUS_ERROR_UNIT_EXISTS, "Snapshot %s exists already.", name); - - } else { +diff --git a/src/core/mount.c b/src/core/mount.c +index f3977e6..52aa30a 100644 +--- a/src/core/mount.c ++++ b/src/core/mount.c +@@ -357,7 +357,9 @@ static bool should_umount(Mount *m) { + MountParameters *p; + + if (path_equal(m->where, "/") || +- path_equal(m->where, "/usr")) ++ path_equal(m->where, "/usr") || ++ path_equal(m->where, "/nix") || ++ path_equal(m->where, "/nix/store")) + return false; + + p = get_mount_parameters(m); +@@ -385,6 +387,8 @@ static int mount_add_default_dependencies(Mount *m) { + * virtual, and hence not worth the effort. */ + if (path_equal(m->where, "/") || + path_equal(m->where, "/usr") || ++ path_equal(m->where, "/nix") || ++ path_equal(m->where, "/nix/store") || + path_startswith(m->where, "/proc") || + path_startswith(m->where, "/sys") || + path_startswith(m->where, "/dev")) diff --git a/src/core/systemd.pc.in b/src/core/systemd.pc.in index d5b86bf..9c66e7b 100644 --- a/src/core/systemd.pc.in @@ -169,35 +163,11 @@ index d5b86bf..9c66e7b 100644 systemdsystemgeneratordir=@systemgeneratordir@ systemdusergeneratordir=@usergeneratordir@ systemdsleepdir=@systemsleepdir@ -diff --git a/src/core/timer.c b/src/core/timer.c -index a3713e2..5c4e9f9 100644 ---- a/src/core/timer.c -+++ b/src/core/timer.c -@@ -521,6 +521,7 @@ fail: - - static int timer_start(Unit *u) { - Timer *t = TIMER(u); -+ TimerValue *v; - - assert(t); - assert(t->state == TIMER_DEAD || t->state == TIMER_FAILED); -@@ -530,6 +531,11 @@ static int timer_start(Unit *u) { - - t->last_trigger = DUAL_TIMESTAMP_NULL; - -+ /* Reenable all timers that depend on unit activation time */ -+ LIST_FOREACH(value, v, t->values) -+ if (v->base == TIMER_ACTIVE) -+ v->disabled = false; -+ - if (t->stamp_path) { - struct stat st; - diff --git a/src/core/umount.c b/src/core/umount.c -index cffa453..4d1a9ff 100644 +index dd7df19..5bc0b12 100644 --- a/src/core/umount.c +++ b/src/core/umount.c -@@ -385,6 +385,8 @@ static int mount_points_list_umount(MountPoint **head, bool *changed, bool log_e +@@ -391,6 +391,8 @@ static int mount_points_list_umount(MountPoint **head, bool *changed, bool log_e * anyway, since we are running from it. They have * already been remounted ro. */ if (path_equal(m->path, "/") @@ -206,522 +176,425 @@ index cffa453..4d1a9ff 100644 #ifndef HAVE_SPLIT_USR || path_equal(m->path, "/usr") #endif -diff --git a/src/delta/delta.c b/src/delta/delta.c -index 25c4a0b..e1f2d6d 100644 ---- a/src/delta/delta.c -+++ b/src/delta/delta.c -@@ -487,7 +487,7 @@ static int parse_flags(const char *flag_str, int flags) { - const char *word, *state; - size_t l; - -- FOREACH_WORD(word, l, flag_str, state) { -+ FOREACH_WORD_SEPARATOR(word, l, flag_str, ",", state) { - if (strneq("masked", word, l)) - flags |= SHOW_MASKED; - else if (strneq ("equivalent", word, l)) +diff --git a/src/core/unit.c b/src/core/unit.c +index ee8e607..2d87702 100644 +--- a/src/core/unit.c ++++ b/src/core/unit.c +@@ -1648,12 +1648,15 @@ static void unit_check_binds_to(Unit *u) { + continue; + + stop = true; ++ break; + } + + if (!stop) + return; + +- log_unit_info(u->id, "Unit %s is bound to inactive unit. Stopping, too.", u->id); ++ assert(other); ++ if (u->type != UNIT_MOUNT || detect_container(NULL) <= 0) ++ log_unit_info(u->id, "Unit %s is bound to inactive unit %s. Stopping, too.", u->id, other->id); + + /* A unit we need to run is gone. Sniff. Let's stop this. */ + manager_add_job(u->manager, JOB_STOP, u, JOB_FAIL, true, NULL, NULL); diff --git a/src/fsck/fsck.c b/src/fsck/fsck.c -index 70a5918..1926e52 100644 +index 78ceeb6..9400496 100644 --- a/src/fsck/fsck.c +++ b/src/fsck/fsck.c -@@ -315,8 +315,7 @@ int main(int argc, char *argv[]) { +@@ -318,8 +318,7 @@ int main(int argc, char *argv[]) { return EXIT_FAILURE; } - cmdline[i++] = "/sbin/fsck"; - cmdline[i++] = arg_repair; -+ cmdline[i++] = "/run/current-system/sw/bin/fsck"; ++ cmdline[i++] = "/run/current-system/sw/sbin/fsck"; cmdline[i++] = "-T"; /* -diff --git a/src/fstab-generator/fstab-generator.c b/src/fstab-generator/fstab-generator.c -index e257c12..1e04553 100644 ---- a/src/fstab-generator/fstab-generator.c -+++ b/src/fstab-generator/fstab-generator.c -@@ -485,7 +485,7 @@ static int add_usr_mount(void) { - return log_oom(); - } +diff --git a/src/journal-remote/journal-remote-parse.c b/src/journal-remote/journal-remote-parse.c +index d9dea8d..afded7e 100644 +--- a/src/journal-remote/journal-remote-parse.c ++++ b/src/journal-remote/journal-remote-parse.c +@@ -344,22 +344,25 @@ int process_data(RemoteSource *source) { + LLLLLLLL0011223344...\n + */ + sep = memchr(line, '=', n); +- if (sep) ++ if (sep) { + /* chomp newline */ + n--; +- else ++ ++ r = iovw_put(&source->iovw, line, n); ++ if (r < 0) ++ return r; ++ } else { + /* replace \n with = */ + line[n-1] = '='; +- log_trace("Received: %.*s", (int) n, line); -- if (!arg_usr_what || !arg_usr_options) -+ if (!arg_usr_what) - return 0; +- r = iovw_put(&source->iovw, line, n); +- if (r < 0) { +- log_error("Failed to put line in iovect"); +- return r; ++ source->field_len = n; ++ source->state = STATE_DATA_START; ++ ++ /* we cannot put the field in iovec until we have all data */ + } - what = fstab_node_to_udev_node(arg_usr_what); -@@ -494,7 +494,13 @@ static int add_usr_mount(void) { - return -1; +- if (!sep) +- source->state = STATE_DATA_START; ++ log_trace("Received: %.*s (%s)", (int) n, line, sep ? "text" : "binary"); ++ + return 0; /* continue */ } -- opts = arg_usr_options; -+ if (!arg_usr_options) -+ opts = arg_root_rw > 0 ? "rw" : "ro"; -+ else if (!mount_test_option(arg_usr_options, "ro") && -+ !mount_test_option(arg_usr_options, "rw")) -+ opts = strappenda(arg_usr_options, ",", arg_root_rw > 0 ? "rw" : "ro"); -+ else -+ opts = arg_usr_options; - - log_debug("Found entry what=%s where=/sysroot/usr type=%s", what, strna(arg_usr_fstype)); - return add_mount(what, -diff --git a/src/hostname/hostnamectl.c b/src/hostname/hostnamectl.c -index e487369..ff4e9c9 100644 ---- a/src/hostname/hostnamectl.c -+++ b/src/hostname/hostnamectl.c -@@ -536,5 +536,5 @@ int main(int argc, char *argv[]) { - r = hostnamectl_main(bus, argc, argv); - - finish: -- return r < 0 ? EXIT_FAILURE : r; -+ return r < 0 ? EXIT_FAILURE : EXIT_SUCCESS; - } -diff --git a/src/journal/journal-file.c b/src/journal/journal-file.c -index 8a2c0fc..9de3ddd 100644 ---- a/src/journal/journal-file.c -+++ b/src/journal/journal-file.c -@@ -1657,7 +1657,7 @@ static int generic_array_bisect( - } - } +@@ -382,6 +385,7 @@ int process_data(RemoteSource *source) { -- if (k > n) { -+ if (k >= n) { - if (direction == DIRECTION_UP) { - i = n; - subtract_one = true; -diff --git a/src/journal/journalctl.c b/src/journal/journalctl.c -index f50faf4..03579fd 100644 ---- a/src/journal/journalctl.c -+++ b/src/journal/journalctl.c -@@ -682,7 +682,7 @@ static int parse_argv(int argc, char *argv[]) { - assert_not_reached("Unhandled option"); - } + case STATE_DATA: { + void *data; ++ char *field; -- if (arg_follow && !arg_no_tail && arg_lines == ARG_LINES_DEFAULT) -+ if (arg_follow && !arg_no_tail && !arg_since && arg_lines == ARG_LINES_DEFAULT) - arg_lines = 10; - - if (!!arg_directory + !!arg_file + !!arg_machine > 1) { -diff --git a/src/journal/journald-server.c b/src/journal/journald-server.c -index 12735c4..08b143b 100644 ---- a/src/journal/journald-server.c -+++ b/src/journal/journald-server.c -@@ -1655,6 +1655,7 @@ void server_done(Server *s) { - free(s->buffer); - free(s->tty_path); - free(s->cgroup_root); -+ free(s->hostname_field); - - if (s->mmap) - mmap_cache_unref(s->mmap); -diff --git a/src/libsystemd-network/network-internal.c b/src/libsystemd-network/network-internal.c -index 372f3ed..d56ee51 100644 ---- a/src/libsystemd-network/network-internal.c -+++ b/src/libsystemd-network/network-internal.c -@@ -392,10 +392,12 @@ void serialize_dhcp_routes(FILE *f, const char *key, struct sd_dhcp_route *route - - fprintf(f, "%s=", key); - -- for (i = 0; i < size; i++) -- fprintf(f, "%s/%" PRIu8 ",%s%s", inet_ntoa(routes[i].dst_addr), -- routes[i].dst_prefixlen, inet_ntoa(routes[i].gw_addr), -+ for (i = 0; i < size; i++) { -+ fprintf(f, "%s/%" PRIu8, inet_ntoa(routes[i].dst_addr), -+ routes[i].dst_prefixlen); -+ fprintf(f, ",%s%s", inet_ntoa(routes[i].gw_addr), - (i < (size - 1)) ? " ": ""); -+ } + assert(source->data_size > 0); + +@@ -396,11 +400,12 @@ int process_data(RemoteSource *source) { + + assert(data); + +- r = iovw_put(&source->iovw, data, source->data_size); +- if (r < 0) { +- log_error("failed to put binary buffer in iovect"); ++ field = (char*) data - sizeof(uint64_t) - source->field_len; ++ memmove(field + sizeof(uint64_t), field, source->field_len); ++ ++ r = iovw_put(&source->iovw, field + sizeof(uint64_t), source->field_len + source->data_size); ++ if (r < 0) + return r; +- } + + source->state = STATE_DATA_FINISH; + +diff --git a/src/journal-remote/journal-remote-parse.h b/src/journal-remote/journal-remote-parse.h +index 8499f4e..22db550 100644 +--- a/src/journal-remote/journal-remote-parse.h ++++ b/src/journal-remote/journal-remote-parse.h +@@ -42,7 +42,9 @@ typedef struct RemoteSource { + size_t offset; /* offset to the beginning of live data in the buffer */ + size_t scanned; /* number of bytes since the beginning of data without a newline */ + size_t filled; /* total number of bytes in the buffer */ +- size_t data_size; /* size of the binary data chunk being processed */ ++ ++ size_t field_len; /* used for binary fields: the field name length */ ++ size_t data_size; /* and the size of the binary data chunk being processed */ + + struct iovec_wrapper iovw; - fputs("\n", f); +diff --git a/src/journal-remote/microhttpd-util.c b/src/journal-remote/microhttpd-util.c +index 34d9337..a95fff1 100644 +--- a/src/journal-remote/microhttpd-util.c ++++ b/src/journal-remote/microhttpd-util.c +@@ -179,6 +179,7 @@ static int verify_cert_authorized(gnutls_session_t session) { + return log_error_errno(r, "gnutls_certificate_verification_status_print failed: %m"); + + log_info("Certificate status: %s", out.data); ++ gnutls_free(out.data); + + return status == 0 ? 0 : -EPERM; + } +@@ -238,10 +239,14 @@ static int get_auth_dn(gnutls_x509_crt_t client_cert, char **buf) { + return 0; } -diff --git a/src/libsystemd-network/sd-dhcp-client.c b/src/libsystemd-network/sd-dhcp-client.c -index 0eba4c3..9986b52 100644 ---- a/src/libsystemd-network/sd-dhcp-client.c -+++ b/src/libsystemd-network/sd-dhcp-client.c -@@ -68,7 +68,6 @@ struct sd_dhcp_client { - uint32_t mtu; - uint32_t xid; - usec_t start_time; -- uint16_t secs; - unsigned int attempt; - usec_t request_sent; - sd_event_source *timeout_t1; -@@ -321,10 +320,12 @@ static int client_message_init(sd_dhcp_client *client, DHCPPacket **ret, - _cleanup_free_ DHCPPacket *packet; - size_t optlen, optoffset, size; - be16_t max_size; -+ usec_t time_now; -+ uint16_t secs; - int r; - assert(client); -- assert(client->secs); -+ assert(client->start_time); - assert(ret); - assert(_optlen); - assert(_optoffset); -@@ -344,7 +345,15 @@ static int client_message_init(sd_dhcp_client *client, DHCPPacket **ret, - - /* Although 'secs' field is a SHOULD in RFC 2131, certain DHCP servers - refuse to issue an DHCP lease if 'secs' is set to zero */ -- packet->dhcp.secs = htobe16(client->secs); -+ r = sd_event_now(client->event, clock_boottime_or_monotonic(), &time_now); -+ if (r < 0) -+ return r; -+ assert(time_now >= client->start_time); ++static inline void gnutls_x509_crt_deinitp(gnutls_x509_crt_t *p) { ++ gnutls_x509_crt_deinit(*p); ++} + -+ /* seconds between sending first and last DISCOVER -+ * must always be strictly positive to deal with broken servers */ -+ secs = ((time_now - client->start_time) / USEC_PER_SEC) ? : 1; -+ packet->dhcp.secs = htobe16(secs); - - /* RFC2132 section 4.1 - A client that cannot receive unicast IP datagrams until its protocol -@@ -441,24 +450,12 @@ static int dhcp_client_send_raw(sd_dhcp_client *client, DHCPPacket *packet, - static int client_send_discover(sd_dhcp_client *client) { - _cleanup_free_ DHCPPacket *discover = NULL; - size_t optoffset, optlen; -- usec_t time_now; + int check_permissions(struct MHD_Connection *connection, int *code, char **hostname) { + const union MHD_ConnectionInfo *ci; + gnutls_session_t session; +- gnutls_x509_crt_t client_cert; ++ _cleanup_(gnutls_x509_crt_deinitp) gnutls_x509_crt_t client_cert = NULL; + _cleanup_free_ char *buf = NULL; int r; - assert(client); - assert(client->state == DHCP_STATE_INIT || - client->state == DHCP_STATE_SELECTING); +diff --git a/src/journal/journal-file.c b/src/journal/journal-file.c +index 2845e05..9c9838f 100644 +--- a/src/journal/journal-file.c ++++ b/src/journal/journal-file.c +@@ -2611,8 +2611,8 @@ int journal_file_open( + * shouldn't be too bad, given that we do our own + * checksumming). */ + r = chattr_fd(f->fd, true, FS_NOCOW_FL); +- if (r < 0) +- log_warning_errno(errno, "Failed to set file attributes: %m"); ++ if (r < 0 && r != -ENOTTY) ++ log_warning_errno(r, "Failed to set file attributes: %m"); -- /* See RFC2131 section 4.4.1 */ -- -- r = sd_event_now(client->event, clock_boottime_or_monotonic(), &time_now); -- if (r < 0) -- return r; -- assert(time_now >= client->start_time); -- -- /* seconds between sending first and last DISCOVER -- * must always be strictly positive to deal with broken servers */ -- client->secs = ((time_now - client->start_time) / USEC_PER_SEC) ? : 1; -- - r = client_message_init(client, &discover, DHCP_DISCOVER, - &optlen, &optoffset); - if (r < 0) -@@ -875,10 +872,8 @@ static int client_start(sd_dhcp_client *client) { + /* Let's attach the creation time to the journal file, + * so that the vacuuming code knows the age of this +@@ -2653,10 +2653,8 @@ int journal_file_open( } - client->fd = r; -- if (client->state == DHCP_STATE_INIT) { -+ if (client->state == DHCP_STATE_INIT || client->state == DHCP_STATE_INIT_REBOOT) - client->start_time = now(clock_boottime_or_monotonic()); -- client->secs = 0; + r = mmap_cache_get(f->mmap, f->fd, f->prot, CONTEXT_HEADER, true, 0, PAGE_ALIGN(sizeof(Header)), &f->last_stat, &h); +- if (r < 0) { +- r = -errno; ++ if (r < 0) + goto fail; - } - return client_initialize_events(client, client_receive_message_raw); - } -@@ -1269,6 +1264,9 @@ static int client_handle_message(sd_dhcp_client *client, DHCPMessage *message, - if (r >= 0) { - client->timeout_resend = - sd_event_source_unref(client->timeout_resend); -+ client->receive_message = -+ sd_event_source_unref(client->receive_message); -+ client->fd = asynchronous_close(client->fd); - - if (IN_SET(client->state, DHCP_STATE_REQUESTING, - DHCP_STATE_REBOOTING)) -diff --git a/src/libsystemd-network/sd-dhcp-lease.c b/src/libsystemd-network/sd-dhcp-lease.c -index 4fb01c0..b7c9a07 100644 ---- a/src/libsystemd-network/sd-dhcp-lease.c -+++ b/src/libsystemd-network/sd-dhcp-lease.c -@@ -50,7 +50,7 @@ int sd_dhcp_lease_get_address(sd_dhcp_lease *lease, struct in_addr *addr) { - - int sd_dhcp_lease_get_lifetime(sd_dhcp_lease *lease, uint32_t *lifetime) { - assert_return(lease, -EINVAL); -- assert_return(lease, -EINVAL); -+ assert_return(lifetime, -EINVAL); - - *lifetime = lease->lifetime; - -diff --git a/src/libsystemd-network/sd-dhcp6-client.c b/src/libsystemd-network/sd-dhcp6-client.c -index fa4f9b5..dbec1a2 100644 ---- a/src/libsystemd-network/sd-dhcp6-client.c -+++ b/src/libsystemd-network/sd-dhcp6-client.c -@@ -200,19 +200,19 @@ int sd_dhcp6_client_set_duid(sd_dhcp6_client *client, uint16_t type, uint8_t *du - - switch (type) { - case DHCP6_DUID_LLT: -- if (duid_len <= sizeof(client->duid.llt)) -+ if (duid_len <= sizeof(client->duid.llt) - 2) - return -EINVAL; - break; - case DHCP6_DUID_EN: -- if (duid_len != sizeof(client->duid.en)) -+ if (duid_len != sizeof(client->duid.en) - 2) - return -EINVAL; - break; - case DHCP6_DUID_LL: -- if (duid_len <= sizeof(client->duid.ll)) -+ if (duid_len <= sizeof(client->duid.ll) - 2) - return -EINVAL; - break; - case DHCP6_DUID_UUID: -- if (duid_len != sizeof(client->duid.uuid)) -+ if (duid_len != sizeof(client->duid.uuid) - 2) - return -EINVAL; - break; - default: -@@ -222,7 +222,7 @@ int sd_dhcp6_client_set_duid(sd_dhcp6_client *client, uint16_t type, uint8_t *du + f->header = h; - client->duid.raw.type = htobe16(type); - memcpy(&client->duid.raw.data, duid, duid_len); -- client->duid_len = duid_len; -+ client->duid_len = duid_len + 2; /* +2 for sizeof(type) */ +diff --git a/src/libsystemd/sd-bus/bus-message.c b/src/libsystemd/sd-bus/bus-message.c +index 2959303..c8402a2 100644 +--- a/src/libsystemd/sd-bus/bus-message.c ++++ b/src/libsystemd/sd-bus/bus-message.c +@@ -441,7 +441,7 @@ int bus_message_from_header( + size_t extra, + sd_bus_message **ret) { - return 0; - } -diff --git a/src/libsystemd/sd-bus/bus-match.c b/src/libsystemd/sd-bus/bus-match.c -index 18afe0f..5658c61 100644 ---- a/src/libsystemd/sd-bus/bus-match.c -+++ b/src/libsystemd/sd-bus/bus-match.c -@@ -537,7 +537,7 @@ static int bus_match_find_compare_value( - else if (BUS_MATCH_CAN_HASH(t)) - n = hashmap_get(c->compare.children, value_str); - else { -- for (n = c->child; !value_node_same(n, t, value_u8, value_str); n = n->next) -+ for (n = c->child; n && !value_node_same(n, t, value_u8, value_str); n = n->next) - ; - } +- sd_bus_message *m; ++ _cleanup_free_ sd_bus_message *m = NULL; + struct bus_header *h; + size_t a, label_sz; -diff --git a/src/libsystemd/sd-bus/bus-objects.c b/src/libsystemd/sd-bus/bus-objects.c -index 0ab1119..6c3230a 100644 ---- a/src/libsystemd/sd-bus/bus-objects.c -+++ b/src/libsystemd/sd-bus/bus-objects.c -@@ -617,6 +617,9 @@ static int property_get_set_callbacks_run( - return r; +@@ -460,15 +460,13 @@ int bus_message_from_header( + return -EBADMSG; - } else { -+ const char *signature = NULL; -+ char type = 0; -+ - if (c->vtable->type != _SD_BUS_VTABLE_WRITABLE_PROPERTY) - return sd_bus_reply_method_errorf(m, SD_BUS_ERROR_PROPERTY_READ_ONLY, "Property '%s' is not writable.", c->member); + h = header; +- if (h->version != 1 && +- h->version != 2) ++ if (!IN_SET(h->version, 1, 2)) + return -EBADMSG; -@@ -628,6 +631,13 @@ static int property_get_set_callbacks_run( + if (h->type == _SD_BUS_MESSAGE_TYPE_INVALID) + return -EBADMSG; - c->last_iteration = bus->iteration_counter; +- if (h->endian != BUS_LITTLE_ENDIAN && +- h->endian != BUS_BIG_ENDIAN) ++ if (!IN_SET(h->endian, BUS_LITTLE_ENDIAN, BUS_BIG_ENDIAN)) + return -EBADMSG; -+ r = sd_bus_message_peek_type(m, &type, &signature); -+ if (r < 0) -+ return r; -+ -+ if (type != 'v' || !streq(strempty(signature), strempty(c->vtable->x.property.signature))) -+ return sd_bus_reply_method_errorf(m, SD_BUS_ERROR_INVALID_ARGS, "Incorrect parameters for property '%s', expected '%s', got '%s'.", c->member, strempty(c->vtable->x.property.signature), strempty(signature)); -+ - r = sd_bus_message_enter_container(m, 'v', c->vtable->x.property.signature); - if (r < 0) - return r; -diff --git a/src/libsystemd/sd-rtnl/rtnl-message.c b/src/libsystemd/sd-rtnl/rtnl-message.c -index b501a52..740133a 100644 ---- a/src/libsystemd/sd-rtnl/rtnl-message.c -+++ b/src/libsystemd/sd-rtnl/rtnl-message.c -@@ -36,6 +36,8 @@ - #define GET_CONTAINER(m, i) ((i) < (m)->n_containers ? (struct rtattr*)((uint8_t*)(m)->hdr + (m)->container_offsets[i]) : NULL) - #define PUSH_CONTAINER(m, new) (m)->container_offsets[(m)->n_containers ++] = (uint8_t*)(new) - (uint8_t*)(m)->hdr; - -+#define RTA_TYPE(rta) ((rta)->rta_type & NLA_TYPE_MASK) + /* Note that we are happy with unknown flags in the flags header! */ +@@ -557,6 +555,7 @@ int bus_message_from_header( + + m->bus = sd_bus_ref(bus); + *ret = m; ++ m = NULL; + + return 0; + } +diff --git a/src/libudev/libudev-monitor.c b/src/libudev/libudev-monitor.c +index 3f1fee7..d0486e3 100644 +--- a/src/libudev/libudev-monitor.c ++++ b/src/libudev/libudev-monitor.c +@@ -749,12 +749,20 @@ int udev_monitor_send_device(struct udev_monitor *udev_monitor, + * If we send to a multicast group, we will get + * ECONNREFUSED, which is expected. + */ +- if (destination != NULL) ++ if (destination) + smsg.msg_name = &destination->snl; + else + smsg.msg_name = &udev_monitor->snl_destination; + smsg.msg_namelen = sizeof(struct sockaddr_nl); + count = sendmsg(udev_monitor->sock, &smsg, 0); ++ if (count < 0) { ++ if (!destination && errno == ECONNREFUSED) { ++ log_debug("passed unknown number of bytes to netlink monitor %p", udev_monitor); ++ return 0; ++ } else ++ return -errno; ++ } + - static int message_new_empty(sd_rtnl *rtnl, sd_rtnl_message **ret) { - sd_rtnl_message *m; - -@@ -566,8 +568,8 @@ int sd_rtnl_message_append_string(sd_rtnl_message *m, unsigned short type, const - size = (size_t)r; - - if (size) { -- length = strnlen(data, size); -- if (length >= size) -+ length = strnlen(data, size+1); -+ if (length > size) - return -EINVAL; - } else - length = strlen(data); -@@ -1066,7 +1068,7 @@ int rtnl_message_parse(sd_rtnl_message *m, - *rta_tb_size = max + 1; + log_debug("passed %zi bytes to netlink monitor %p", count, udev_monitor); + return count; + } +diff --git a/src/nspawn/nspawn.c b/src/nspawn/nspawn.c +index fb67251..5c15398 100644 +--- a/src/nspawn/nspawn.c ++++ b/src/nspawn/nspawn.c +@@ -827,10 +827,7 @@ static int mount_all(const char *dest) { + int r = 0; - for (; RTA_OK(rta, rt_len); rta = RTA_NEXT(rta, rt_len)) { -- type = rta->rta_type; -+ type = RTA_TYPE(rta); + for (k = 0; k < ELEMENTSOF(mount_table); k++) { +- _cleanup_free_ char *where = NULL; +-#ifdef HAVE_SELINUX +- _cleanup_free_ char *options = NULL; +-#endif ++ _cleanup_free_ char *where = NULL, *options = NULL; + const char *o; + int t; - /* if the kernel is newer than the headers we used - when building, we ignore out-of-range attributes -@@ -1222,7 +1224,7 @@ int socket_read_message(sd_rtnl *rtnl) { +@@ -3627,7 +3624,7 @@ int main(int argc, char *argv[]) { } - } -- for (new_msg = rtnl->rbuffer; NLMSG_OK(new_msg, len); new_msg = NLMSG_NEXT(new_msg, len)) { -+ for (new_msg = rtnl->rbuffer; NLMSG_OK(new_msg, len) && !done; new_msg = NLMSG_NEXT(new_msg, len)) { - _cleanup_rtnl_message_unref_ sd_rtnl_message *m = NULL; - const NLType *nl_type; + if (arg_ephemeral) { +- char *np; ++ _cleanup_free_ char *np = NULL; -@@ -1237,7 +1239,8 @@ int socket_read_message(sd_rtnl *rtnl) { - if (new_msg->nlmsg_type == NLMSG_DONE) { - /* finished reading multi-part message */ - done = true; -- break; -+ -+ continue; - } + /* If the specified path is a mount point we + * generate the new snapshot immediately +@@ -3657,13 +3654,13 @@ int main(int argc, char *argv[]) { - /* check that we support this message type */ -diff --git a/src/libudev/libudev-device.c b/src/libudev/libudev-device.c -index 2699374..e2afcb8 100644 ---- a/src/libudev/libudev-device.c -+++ b/src/libudev/libudev-device.c -@@ -730,8 +730,13 @@ _public_ struct udev_device *udev_device_new_from_syspath(struct udev *udev, con - return NULL; - } else { - /* everything else just needs to be a directory */ -- if (stat(path, &statbuf) != 0 || !S_ISDIR(statbuf.st_mode)) -+ if (stat(path, &statbuf) != 0) - return NULL; -+ -+ if (!S_ISDIR(statbuf.st_mode)) { -+ errno = EISDIR; -+ return NULL; -+ } - } + r = btrfs_subvol_snapshot(arg_directory, np, arg_read_only, true); + if (r < 0) { +- free(np); + log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory); + goto finish; + } - udev_device = udev_device_new(udev); -diff --git a/src/nspawn/nspawn.c b/src/nspawn/nspawn.c -index b6d9bc6..759794f 100644 ---- a/src/nspawn/nspawn.c -+++ b/src/nspawn/nspawn.c -@@ -758,7 +758,7 @@ static int mount_binds(const char *dest, char **l, bool ro) { - * and char devices. */ - if (S_ISDIR(source_st.st_mode)) { - r = mkdir_label(where, 0755); -- if (r < 0) { -+ if (r < 0 && errno != EEXIST) { - log_error("Failed to create mount point %s: %s", where, strerror(-r)); - - return r; -@@ -818,7 +818,7 @@ static int mount_tmpfs(const char *dest) { - return log_oom(); + free(arg_directory); + arg_directory = np; ++ np = NULL; - r = mkdir_label(where, 0755); -- if (r < 0) { -+ if (r < 0 && errno != EEXIST) { - log_error("creating mount point for tmpfs %s failed: %s", where, strerror(-r)); + remove_subvol = true; - return r; -@@ -3073,6 +3073,7 @@ int main(int argc, char *argv[]) { +@@ -3700,6 +3697,7 @@ int main(int argc, char *argv[]) { goto finish; } } else { +#if 0 const char *p; - p = strappenda(arg_directory, -@@ -3082,6 +3083,7 @@ int main(int argc, char *argv[]) { + p = strjoina(arg_directory, +@@ -3709,6 +3707,7 @@ int main(int argc, char *argv[]) { + r = -EINVAL; goto finish; - } +#endif } + } else { - char template[] = "/tmp/nspawn-root-XXXXXX"; -diff --git a/src/resolve/resolved-dns-packet.c b/src/resolve/resolved-dns-packet.c -index 7375f77..ec8efcc 100644 ---- a/src/resolve/resolved-dns-packet.c -+++ b/src/resolve/resolved-dns-packet.c -@@ -866,7 +866,7 @@ fail: - - int dns_packet_read_name(DnsPacket *p, char **_ret, - bool allow_compression, size_t *start) { -- size_t saved_rindex, after_rindex = 0; -+ size_t saved_rindex, after_rindex = 0, jump_barrier; - _cleanup_free_ char *ret = NULL; - size_t n = 0, allocated = 0; - bool first = true; -@@ -876,6 +876,7 @@ int dns_packet_read_name(DnsPacket *p, char **_ret, - assert(_ret); - - saved_rindex = p->rindex; -+ jump_barrier = p->rindex; - - for (;;) { - uint8_t c, d; -@@ -922,7 +923,7 @@ int dns_packet_read_name(DnsPacket *p, char **_ret, - goto fail; - - ptr = (uint16_t) (c & ~0xc0) << 8 | (uint16_t) d; -- if (ptr < DNS_PACKET_HEADER_SIZE || ptr >= saved_rindex) { -+ if (ptr < DNS_PACKET_HEADER_SIZE || ptr >= jump_barrier) { - r = -EBADMSG; - goto fail; - } -@@ -930,9 +931,13 @@ int dns_packet_read_name(DnsPacket *p, char **_ret, - if (after_rindex == 0) - after_rindex = p->rindex; - -+ /* Jumps are limited to a "prior occurence" (RFC-1035 4.1.4) */ -+ jump_barrier = ptr; - p->rindex = ptr; -- } else -+ } else { -+ r = -EBADMSG; - goto fail; +diff --git a/src/shared/acl-util.c b/src/shared/acl-util.c +index a4ff1ab..cbe09d7 100644 +--- a/src/shared/acl-util.c ++++ b/src/shared/acl-util.c +@@ -282,6 +282,77 @@ int parse_acl(char *text, acl_t *acl_access, acl_t *acl_default, bool want_mask) + return 0; + } + ++static int acl_entry_equal(acl_entry_t a, acl_entry_t b) { ++ acl_tag_t tag_a, tag_b; ++ ++ if (acl_get_tag_type(a, &tag_a) < 0) ++ return -errno; ++ ++ if (acl_get_tag_type(b, &tag_b) < 0) ++ return -errno; ++ ++ if (tag_a != tag_b) ++ return false; ++ ++ switch (tag_a) { ++ case ACL_USER_OBJ: ++ case ACL_GROUP_OBJ: ++ case ACL_MASK: ++ case ACL_OTHER: ++ /* can have only one of those */ ++ return true; ++ case ACL_USER: { ++ _cleanup_(acl_free_uid_tpp) uid_t *uid_a, *uid_b; ++ ++ uid_a = acl_get_qualifier(a); ++ if (!uid_a) ++ return -errno; ++ ++ uid_b = acl_get_qualifier(b); ++ if (!uid_b) ++ return -errno; ++ ++ return *uid_a == *uid_b; ++ } ++ case ACL_GROUP: { ++ _cleanup_(acl_free_gid_tpp) gid_t *gid_a, *gid_b; ++ ++ gid_a = acl_get_qualifier(a); ++ if (!gid_a) ++ return -errno; ++ ++ gid_b = acl_get_qualifier(b); ++ if (!gid_b) ++ return -errno; ++ ++ return *gid_a == *gid_b; ++ } ++ default: ++ assert_not_reached("Unknown acl tag type"); ++ } ++} ++ ++static int find_acl_entry(acl_t acl, acl_entry_t entry, acl_entry_t *out) { ++ acl_entry_t i; ++ int r; ++ ++ for (r = acl_get_entry(acl, ACL_FIRST_ENTRY, &i); ++ r > 0; ++ r = acl_get_entry(acl, ACL_NEXT_ENTRY, &i)) { ++ ++ r = acl_entry_equal(i, entry); ++ if (r < 0) ++ return r; ++ if (r > 0) { ++ *out = i; ++ return 1; + } - } ++ } ++ if (r < 0) ++ return -errno; ++ return 0; ++} ++ + int acls_for_file(const char *path, acl_type_t type, acl_t new, acl_t *acl) { + _cleanup_(acl_freep) acl_t old; + acl_entry_t i; +@@ -297,8 +368,12 @@ int acls_for_file(const char *path, acl_type_t type, acl_t new, acl_t *acl) { - if (!GREEDY_REALLOC(ret, allocated, n + 1)) { -diff --git a/src/resolve/resolved.c b/src/resolve/resolved.c -index 7d258c9..6dd4cad 100644 ---- a/src/resolve/resolved.c -+++ b/src/resolve/resolved.c -@@ -108,7 +108,7 @@ int main(int argc, char *argv[]) { - - finish: - sd_notify(false, -- "STOPPIN=1\n" -+ "STOPPING=1\n" - "STATUS=Shutting down..."); - - return r < 0 ? EXIT_FAILURE : EXIT_SUCCESS; -diff --git a/src/run/run.c b/src/run/run.c -index e3b6293..dcefb5c 100644 ---- a/src/run/run.c -+++ b/src/run/run.c -@@ -573,9 +573,12 @@ int main(int argc, char* argv[]) { - if (r <= 0) - goto finish; - -- r = find_binary(argv[optind], &command); -+ r = find_binary(argv[optind], arg_transport == BUS_TRANSPORT_LOCAL, &command); - if (r < 0) { -- log_error("Failed to find executable %s: %s", argv[optind], strerror(-r)); -+ log_error("Failed to find executable %s%s: %s", -+ argv[optind], -+ arg_transport == BUS_TRANSPORT_LOCAL ? "" : " on local system", -+ strerror(-r)); - goto finish; - } - argv[optind] = command; -diff --git a/src/shared/install.c b/src/shared/install.c -index 035b44c..cab93e8 100644 ---- a/src/shared/install.c -+++ b/src/shared/install.c -@@ -1620,12 +1620,10 @@ int unit_file_enable( - STRV_FOREACH(i, files) { - UnitFileState state; - -+ /* We only want to know if this unit is masked, so we ignore -+ * errors from unit_file_get_state, deferring other checks. -+ * This allows templated units to be enabled on the fly. */ - state = unit_file_get_state(scope, root_dir, *i); -- if (state < 0) { -- log_error("Failed to get unit file state for %s: %s", *i, strerror(-state)); -- return state; -- } -- - if (state == UNIT_FILE_MASKED || state == UNIT_FILE_MASKED_RUNTIME) { - log_error("Failed to enable unit: Unit %s is masked", *i); - return -ENOTSUP; + acl_entry_t j; + +- if (acl_create_entry(&old, &j) < 0) +- return -errno; ++ r = find_acl_entry(old, i, &j); ++ if (r < 0) ++ return r; ++ if (r == 0) ++ if (acl_create_entry(&old, &j) < 0) ++ return -errno; + + if (acl_copy_entry(j, i) < 0) + return -errno; +diff --git a/src/shared/acl-util.h b/src/shared/acl-util.h +index 90e88ff..fdb9006 100644 +--- a/src/shared/acl-util.h ++++ b/src/shared/acl-util.h +@@ -41,5 +41,9 @@ int acls_for_file(const char *path, acl_type_t type, acl_t new, acl_t *acl); + DEFINE_TRIVIAL_CLEANUP_FUNC(acl_t, acl_free); + #define acl_free_charp acl_free + DEFINE_TRIVIAL_CLEANUP_FUNC(char*, acl_free_charp); ++#define acl_free_uid_tp acl_free ++DEFINE_TRIVIAL_CLEANUP_FUNC(uid_t*, acl_free_uid_tp); ++#define acl_free_gid_tp acl_free ++DEFINE_TRIVIAL_CLEANUP_FUNC(gid_t*, acl_free_gid_tp); + + #endif +diff --git a/src/shared/barrier.c b/src/shared/barrier.c +index f65363a..b7dca75 100644 +--- a/src/shared/barrier.c ++++ b/src/shared/barrier.c +@@ -178,7 +178,7 @@ void barrier_set_role(Barrier *b, unsigned int role) { + assert(b); + assert(role == BARRIER_PARENT || role == BARRIER_CHILD); + /* make sure this is only called once */ +- assert(b->pipe[1] >= 0 && b->pipe[1] >= 0); ++ assert(b->pipe[0] >= 0 && b->pipe[1] >= 0); + + if (role == BARRIER_PARENT) + b->pipe[1] = safe_close(b->pipe[1]); diff --git a/src/shared/path-lookup.c b/src/shared/path-lookup.c -index 8f75a8e..c800e01 100644 +index 291a2f4..468fb07 100644 --- a/src/shared/path-lookup.c +++ b/src/shared/path-lookup.c -@@ -86,17 +86,14 @@ static char** user_dirs( +@@ -113,17 +113,14 @@ static char** user_dirs( const char * const config_unit_paths[] = { USER_CONFIG_UNIT_PATH, "/etc/systemd/user", @@ -740,7 +613,7 @@ index 8f75a8e..c800e01 100644 NULL }; -@@ -260,13 +257,11 @@ int lookup_paths_init( +@@ -290,13 +287,11 @@ int lookup_paths_init( STRV_IFNOTNULL(generator_early), USER_CONFIG_UNIT_PATH, "/etc/systemd/user", @@ -756,7 +629,7 @@ index 8f75a8e..c800e01 100644 STRV_IFNOTNULL(generator_late), NULL); } else -@@ -276,14 +271,11 @@ int lookup_paths_init( +@@ -306,14 +301,11 @@ int lookup_paths_init( STRV_IFNOTNULL(generator_early), SYSTEM_CONFIG_UNIT_PATH, "/etc/systemd/system", @@ -774,179 +647,248 @@ index 8f75a8e..c800e01 100644 NULL); diff --git a/src/shared/path-util.c b/src/shared/path-util.c -index 67566bc..be03695 100644 +index b9db7f1..5b7fed5 100644 --- a/src/shared/path-util.c +++ b/src/shared/path-util.c -@@ -563,11 +563,11 @@ int path_is_os_tree(const char *path) { - return r >= 0; - } +@@ -456,9 +456,9 @@ int path_is_mount_point(const char *t, bool allow_symlink) { --int find_binary(const char *name, char **filename) { -+int find_binary(const char *name, bool local, char **filename) { - assert(name); - - if (is_path(name)) { -- if (access(name, X_OK) < 0) -+ if (local && access(name, X_OK) < 0) + union file_handle_union h = FILE_HANDLE_INIT; + int mount_id = -1, mount_id_parent = -1; +- _cleanup_free_ char *parent = NULL; + struct stat a, b; + int r; ++ _cleanup_close_ int fd = -1; + bool nosupp = false; + + /* We are not actually interested in the file handles, but +@@ -468,7 +468,15 @@ int path_is_mount_point(const char *t, bool allow_symlink) { + if (path_equal(t, "/")) + return 1; + +- r = name_to_handle_at(AT_FDCWD, t, &h.handle, &mount_id, allow_symlink ? AT_SYMLINK_FOLLOW : 0); ++ fd = openat(AT_FDCWD, t, O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC|(allow_symlink ? 0 : O_PATH)); ++ if (fd < 0) { ++ if (errno == ENOENT) ++ return 0; ++ ++ return -errno; ++ } ++ ++ r = name_to_handle_at(fd, "", &h.handle, &mount_id, AT_EMPTY_PATH); + if (r < 0) { + if (errno == ENOSYS) + /* This kernel does not support name_to_handle_at() +@@ -485,12 +493,9 @@ int path_is_mount_point(const char *t, bool allow_symlink) { return -errno; + } + +- r = path_get_parent(t, &parent); +- if (r < 0) +- return r; + + h.handle.handle_bytes = MAX_HANDLE_SZ; +- r = name_to_handle_at(AT_FDCWD, parent, &h.handle, &mount_id_parent, AT_SYMLINK_FOLLOW); ++ r = name_to_handle_at(fd, "..", &h.handle, &mount_id_parent, 0); + if (r < 0) + if (errno == EOPNOTSUPP) + if (nosupp) +@@ -509,10 +514,7 @@ int path_is_mount_point(const char *t, bool allow_symlink) { + return mount_id != mount_id_parent; + + fallback: +- if (allow_symlink) +- r = stat(t, &a); +- else +- r = lstat(t, &a); ++ r = fstatat(fd, "", &a, AT_EMPTY_PATH); - if (filename) { -@@ -657,7 +657,7 @@ int fsck_exists(const char *fstype) { + if (r < 0) { + if (errno == ENOENT) +@@ -521,14 +523,8 @@ fallback: + return -errno; + } - checker = strappenda("fsck.", fstype); +- free(parent); +- parent = NULL; +- +- r = path_get_parent(t, &parent); +- if (r < 0) +- return r; -- r = find_binary(checker, &p); -+ r = find_binary(checker, true, &p); +- r = stat(parent, &b); ++ r = fstatat(fd, "..", &b, 0); if (r < 0) - return r; + return -errno; diff --git a/src/shared/path-util.h b/src/shared/path-util.h -index 8d171a5..bd0d324 100644 +index bd0d324..be74c46 100644 --- a/src/shared/path-util.h +++ b/src/shared/path-util.h -@@ -55,7 +55,7 @@ int path_is_mount_point(const char *path, bool allow_symlink); - int path_is_read_only_fs(const char *path); - int path_is_os_tree(const char *path); - --int find_binary(const char *name, char **filename); -+int find_binary(const char *name, bool local, char **filename); - - bool paths_check_timestamp(const char* const* paths, usec_t *paths_ts_usec, bool update); - -diff --git a/src/shared/virt.c b/src/shared/virt.c -index f9c4e67..f10baab 100644 ---- a/src/shared/virt.c -+++ b/src/shared/virt.c -@@ -293,8 +293,26 @@ int detect_container(const char **id) { +@@ -26,7 +26,7 @@ + #include "macro.h" + #include "time-util.h" + +-#define DEFAULT_PATH_NORMAL "/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin" ++#define DEFAULT_PATH_NORMAL "/no-such-path" + #define DEFAULT_PATH_SPLIT_USR DEFAULT_PATH_NORMAL ":/sbin:/bin" + + #ifdef HAVE_SPLIT_USR +diff --git a/src/shared/selinux-util.c b/src/shared/selinux-util.c +index a2233e0..a46ddf8 100644 +--- a/src/shared/selinux-util.c ++++ b/src/shared/selinux-util.c +@@ -117,6 +117,7 @@ void mac_selinux_finish(void) { + return; + + selabel_close(label_hnd); ++ label_hnd = NULL; + #endif + } - r = read_one_line_file("/run/systemd/container", &m); - if (r == -ENOENT) { -- r = 0; -- goto finish; -+ -+ /* Fallback for cases where PID 1 was not -+ * systemd (for example, cases where -+ * init=/bin/sh is used. */ -+ -+ r = getenv_for_pid(1, "container", &m); -+ if (r <= 0) { -+ -+ /* If that didn't work, give up, -+ * assume no container manager. -+ * -+ * Note: This means we still cannot -+ * detect containers if init=/bin/sh -+ * is passed but privileges dropped, -+ * as /proc/1/environ is only readable -+ * with privileges. */ -+ -+ r = 0; -+ goto finish; -+ } - } - if (r < 0) - return r; diff --git a/src/systemctl/systemctl.c b/src/systemctl/systemctl.c -index 28eaa6a..3866308 100644 +index 21cb898..51d79b8 100644 --- a/src/systemctl/systemctl.c +++ b/src/systemctl/systemctl.c -@@ -2651,7 +2651,7 @@ static int start_unit_one( - - log_debug("Adding %s to the set", p); - r = set_consume(s, p); -- if (r < 0) -+ if (r < 0 && r != -EEXIST) +@@ -2881,6 +2881,9 @@ static int check_inhibitors(sd_bus *bus, enum action a) { + if (!sv) return log_oom(); - } -@@ -6917,8 +6917,13 @@ done: ++ if ((pid_t) pid < 0) ++ return log_error_errno(ERANGE, "Bad PID %"PRIu32": %m", pid); ++ + if (!strv_contains(sv, + a == ACTION_HALT || + a == ACTION_POWEROFF || +@@ -2892,7 +2895,7 @@ static int check_inhibitors(sd_bus *bus, enum action a) { + user = uid_to_name(uid); - static int halt_now(enum action a) { + log_warning("Operation inhibited by \"%s\" (PID "PID_FMT" \"%s\", user %s), reason is \"%s\".", +- who, pid, strna(comm), strna(user), why); ++ who, (pid_t) pid, strna(comm), strna(user), why); --/* Make sure C-A-D is handled by the kernel from this -- * point on... */ -+ /* The kernel will automaticall flush ATA disks and suchlike -+ * on reboot(), but the file systems need to be synce'd -+ * explicitly in advance. */ -+ sync(); + c++; + } +diff --git a/src/sysv-generator/sysv-generator.c b/src/sysv-generator/sysv-generator.c +index 6e39b44..71c5cba 100644 +--- a/src/sysv-generator/sysv-generator.c ++++ b/src/sysv-generator/sysv-generator.c +@@ -166,7 +166,7 @@ static int generate_unit_file(SysvStub *s) { + /* We might already have a symlink with the same name from a Provides:, + * or from backup files like /etc/init.d/foo.bak. Real scripts always win, + * so remove an existing link */ +- if (is_symlink(unit)) { ++ if (is_symlink(unit) > 0) { + log_warning("Overwriting existing symlink %s with real service", unit); + (void) unlink(unit); + } +diff --git a/src/timedate/timedatectl.c b/src/timedate/timedatectl.c +index 4d89886..1cf46bb 100644 +--- a/src/timedate/timedatectl.c ++++ b/src/timedate/timedatectl.c +@@ -109,14 +109,21 @@ static void print_status_info(const StatusInfo *i) { + + /* Enforce the values of /etc/localtime */ + if (getenv("TZ")) { +- fprintf(stderr, "Warning: Ignoring the TZ variable. Reading the system's time zone setting only.\n\n"); ++ fprintf(stderr, "Warning: Ignoring the TZ variable.\n\n"); + unsetenv("TZ"); + } + ++ r = setenv("TZ", i->timezone, false); ++ if (r < 0) { ++ log_error_errno(errno, "Failed to set TZ environment variable: %m"); ++ exit(EXIT_FAILURE); ++ } ++ tzset(); + -+ /* Make sure C-A-D is handled by the kernel from this point -+ * on... */ - reboot(RB_ENABLE_CAD); - - switch (a) { -diff --git a/src/test/test-path-util.c b/src/test/test-path-util.c -index 63d64b2..57264de 100644 ---- a/src/test/test-path-util.c -+++ b/src/test/test-path-util.c -@@ -85,29 +85,30 @@ static void test_path(void) { + if (i->time != 0) { + sec = (time_t) (i->time / USEC_PER_SEC); + have_time = true; +- } else if (arg_transport == BUS_TRANSPORT_LOCAL) { ++ } else if (IN_SET(arg_transport, BUS_TRANSPORT_REMOTE, BUS_TRANSPORT_MACHINE)) { + sec = time(NULL); + have_time = true; + } else +diff --git a/src/tmpfiles/tmpfiles.c b/src/tmpfiles/tmpfiles.c +index c948d4d..7c5772c 100644 +--- a/src/tmpfiles/tmpfiles.c ++++ b/src/tmpfiles/tmpfiles.c +@@ -689,7 +689,7 @@ static int get_acls_from_arg(Item *item) { + * afterwards, so the mask can be added now if necessary. */ + r = parse_acl(item->argument, &item->acl_access, &item->acl_default, !item->force); + if (r < 0) +- log_warning_errno(errno, "Failed to parse ACL \"%s\": %m. Ignoring", ++ log_warning_errno(r, "Failed to parse ACL \"%s\": %m. Ignoring", + item->argument); + #else + log_warning_errno(ENOSYS, "ACLs are not supported. Ignoring"); +@@ -1205,8 +1205,6 @@ static int create_item(Item *i) { + break; } - } --static void test_find_binary(const char *self) { -+static void test_find_binary(const char *self, bool local) { - char *p; - -- assert_se(find_binary("/bin/sh", &p) == 0); -+ assert_se(find_binary("/bin/sh", local, &p) == 0); - puts(p); - assert_se(streq(p, "/bin/sh")); - free(p); - -- assert_se(find_binary(self, &p) == 0); -+ assert_se(find_binary(self, local, &p) == 0); - puts(p); - assert_se(endswith(p, "/test-path-util")); - assert_se(path_is_absolute(p)); - free(p); - -- assert_se(find_binary("sh", &p) == 0); -+ assert_se(find_binary("sh", local, &p) == 0); - puts(p); - assert_se(endswith(p, "/sh")); - assert_se(path_is_absolute(p)); - free(p); - -- assert_se(find_binary("xxxx-xxxx", &p) == -ENOENT); -+ assert_se(find_binary("xxxx-xxxx", local, &p) == -ENOENT); - -- assert_se(find_binary("/some/dir/xxxx-xxxx", &p) == -ENOENT); -+ assert_se(find_binary("/some/dir/xxxx-xxxx", local, &p) == -+ (local ? -ENOENT : 0)); +- log_debug("%s created successfully.", i->path); +- + return 0; } - static void test_prefixes(void) { -@@ -244,7 +245,8 @@ static void test_strv_resolve(void) { - - int main(int argc, char **argv) { - test_path(); -- test_find_binary(argv[0]); -+ test_find_binary(argv[0], true); -+ test_find_binary(argv[0], false); - test_prefixes(); - test_path_join(); - test_fsck_exists(); -diff --git a/src/udev/udevd.c b/src/udev/udevd.c -index 2e6c713..193702c 100644 ---- a/src/udev/udevd.c -+++ b/src/udev/udevd.c -@@ -994,9 +994,9 @@ static void kernel_cmdline_options(struct udev *udev) { - if (r < 0) - log_warning("Invalid udev.exec-delay ignored: %s", opt + 16); - } else if (startswith(opt, "udev.event-timeout=")) { -- r = safe_atou64(opt + 16, &arg_event_timeout_usec); -+ r = safe_atou64(opt + 19, &arg_event_timeout_usec); - if (r < 0) { -- log_warning("Invalid udev.event-timeout ignored: %s", opt + 16); -+ log_warning("Invalid udev.event-timeout ignored: %s", opt + 19); - break; - } - arg_event_timeout_usec *= USEC_PER_SEC; +diff --git a/src/udev/udevadm-settle.c b/src/udev/udevadm-settle.c +index fff5de7..e60c462 100644 +--- a/src/udev/udevadm-settle.c ++++ b/src/udev/udevadm-settle.c +@@ -56,6 +56,7 @@ static int adm_settle(struct udev *udev, int argc, char *argv[]) { + { "quiet", no_argument, NULL, 'q' }, /* removed */ + {} + }; ++ usec_t deadline; + const char *exists = NULL; + unsigned int timeout = 120; + struct pollfd pfd[1] = { {.fd = -1}, }; +@@ -105,6 +106,8 @@ static int adm_settle(struct udev *udev, int argc, char *argv[]) { + return EXIT_FAILURE; + } + ++ deadline = now(CLOCK_MONOTONIC) + timeout * USEC_PER_SEC; ++ + /* guarantee that the udev daemon isn't pre-processing */ + if (getuid() == 0) { + struct udev_ctrl *uctrl; +@@ -146,6 +149,9 @@ static int adm_settle(struct udev *udev, int argc, char *argv[]) { + break; + } + ++ if (timeout > 0 && now(CLOCK_MONOTONIC) >= deadline) ++ break; ++ + /* wake up when queue is empty */ + if (poll(pfd, 1, MSEC_PER_SEC) > 0 && pfd[0].revents & POLLIN) + udev_queue_flush(queue); +diff --git a/src/vconsole/90-vconsole.rules.in b/src/vconsole/90-vconsole.rules.in +index 0620096..35b9ad5 100644 +--- a/src/vconsole/90-vconsole.rules.in ++++ b/src/vconsole/90-vconsole.rules.in +@@ -5,7 +5,6 @@ + # the Free Software Foundation; either version 2.1 of the License, or + # (at your option) any later version. + +-# Kernel resets vconsole state when changing console drivers so run +-# systemd-vconsole-setup when fbcon loads +- +-ACTION=="add", SUBSYSTEM=="graphics", KERNEL=="fbcon", RUN+="@rootlibexecdir@/systemd-vconsole-setup" ++# Each vtcon keeps its own state of fonts. ++# ++ACTION=="add", SUBSYSTEM=="vtconsole", KERNEL=="vtcon*", RUN+="@rootlibexecdir@/systemd-vconsole-setup" diff --git a/units/console-getty.service.m4.in b/units/console-getty.service.m4.in -index 8ac51a4..cae9fb5 100644 +index 8ac51a4..972b86a 100644 --- a/units/console-getty.service.m4.in +++ b/units/console-getty.service.m4.in -@@ -15,7 +15,6 @@ After=rc-local.service +@@ -9,13 +9,13 @@ + Description=Console Getty + Documentation=man:agetty(8) + After=systemd-user-sessions.service plymouth-quit-wait.service ++ConditionPathExists=/dev/console + m4_ifdef(`HAVE_SYSV_COMPAT', + After=rc-local.service + )m4_dnl Before=getty.target [Service] @@ -955,14 +897,11 @@ index 8ac51a4..cae9fb5 100644 Restart=always RestartSec=0 diff --git a/units/container-getty@.service.m4.in b/units/container-getty@.service.m4.in -index 4f7794b..6dfc2e9 100644 +index e126f3a..925af72 100644 --- a/units/container-getty@.service.m4.in +++ b/units/container-getty@.service.m4.in -@@ -14,9 +14,9 @@ After=rc-local.service - )m4_dnl - Before=getty.target - IgnoreOnIsolate=yes -+ConditionPathExists=/dev/pts/%I +@@ -17,7 +17,6 @@ IgnoreOnIsolate=yes + ConditionPathExists=/dev/pts/%I [Service] -ExecStart=-/sbin/agetty --noclear --keep-baud pts/%I 115200,38400,9600 $TERM @@ -970,7 +909,7 @@ index 4f7794b..6dfc2e9 100644 Restart=always RestartSec=0 diff --git a/units/emergency.service.in b/units/emergency.service.in -index 18973e7..3a99660 100644 +index 2695d7b..a8b7a2e 100644 --- a/units/emergency.service.in +++ b/units/emergency.service.in @@ -16,7 +16,6 @@ Before=shutdown.target @@ -979,7 +918,7 @@ index 18973e7..3a99660 100644 WorkingDirectory=/root -ExecStartPre=-/bin/plymouth quit ExecStartPre=-/bin/echo -e 'Welcome to emergency mode! After logging in, type "journalctl -xb" to view\\nsystem logs, "systemctl reboot" to reboot, "systemctl default" or ^D to\\ntry again to boot into default mode.' - ExecStart=-/bin/sh -c "/sbin/sulogin; @SYSTEMCTL@ --fail --no-block default" + ExecStart=-/bin/sh -c "@SULOGIN@; @SYSTEMCTL@ --fail --no-block default" Type=idle diff --git a/units/getty@.service.m4 b/units/getty@.service.m4 index 46164ab..f194a31 100644 @@ -1012,30 +951,8 @@ index 0934a87..7e30c9e 100644 [Service] Type=oneshot -diff --git a/units/local-fs.target b/units/local-fs.target -index d2e5429..d26984b 100644 ---- a/units/local-fs.target -+++ b/units/local-fs.target -@@ -13,3 +13,5 @@ Conflicts=shutdown.target - After=local-fs-pre.target - OnFailure=emergency.target - OnFailureJobMode=replace-irreversibly -+ -+X-StopOnReconfiguration=yes -diff --git a/units/remote-fs.target b/units/remote-fs.target -index 43ffa5c..156a681 100644 ---- a/units/remote-fs.target -+++ b/units/remote-fs.target -@@ -12,5 +12,7 @@ After=remote-fs-pre.target - DefaultDependencies=no - Conflicts=shutdown.target - -+X-StopOnReconfiguration=yes -+ - [Install] - WantedBy=multi-user.target diff --git a/units/rescue.service.in b/units/rescue.service.in -index fc93f1e..3c87cf8 100644 +index de73fee..25617ba 100644 --- a/units/rescue.service.in +++ b/units/rescue.service.in @@ -16,7 +16,6 @@ Before=shutdown.target @@ -1044,7 +961,7 @@ index fc93f1e..3c87cf8 100644 WorkingDirectory=/root -ExecStartPre=-/bin/plymouth quit ExecStartPre=-/bin/echo -e 'Welcome to emergency mode! After logging in, type "journalctl -xb" to view\\nsystem logs, "systemctl reboot" to reboot, "systemctl default" or ^D to\\nboot into default mode.' - ExecStart=-/bin/sh -c "/sbin/sulogin; @SYSTEMCTL@ --fail --no-block default" + ExecStart=-/bin/sh -c "@SULOGIN@; @SYSTEMCTL@ --fail --no-block default" Type=idle diff --git a/units/serial-getty@.service.m4 b/units/serial-getty@.service.m4 index 4522d0d..96daa5c 100644 @@ -1069,70 +986,6 @@ index ec33503..4ac47b9 100644 -Wants=local-fs.target swap.target -After=local-fs.target swap.target emergency.service emergency.target +After=emergency.service emergency.target -diff --git a/units/systemd-backlight@.service.in b/units/systemd-backlight@.service.in -index ecf3de4..7e83446 100644 ---- a/units/systemd-backlight@.service.in -+++ b/units/systemd-backlight@.service.in -@@ -19,3 +19,4 @@ Type=oneshot - RemainAfterExit=yes - ExecStart=@rootlibexecdir@/systemd-backlight load %i - ExecStop=@rootlibexecdir@/systemd-backlight save %i -+X-RestartIfChanged=false -diff --git a/units/systemd-journal-flush.service.in b/units/systemd-journal-flush.service.in -index 699670b..ba22c6d 100644 ---- a/units/systemd-journal-flush.service.in -+++ b/units/systemd-journal-flush.service.in -@@ -10,8 +10,10 @@ Description=Trigger Flushing of Journal to Persistent Storage - Documentation=man:systemd-journald.service(8) man:journald.conf(5) - DefaultDependencies=no - Requires=systemd-journald.service --After=systemd-journald.service local-fs.target remote-fs.target -+After=systemd-journald.service -+After=systemd-remount-fs.service - Before=systemd-user-sessions.service systemd-tmpfiles-setup.service -+RequiresMountsFor=/var/log/journal - - [Service] - ExecStart=@rootbindir@/journalctl --flush -diff --git a/units/systemd-journald.service.in b/units/systemd-journald.service.in -index 4de38fa..2f23c13 100644 ---- a/units/systemd-journald.service.in -+++ b/units/systemd-journald.service.in -@@ -14,6 +14,7 @@ After=systemd-journald.socket systemd-journald-dev-log.socket syslog.socket - Before=sysinit.target - - [Service] -+Type=notify - Sockets=systemd-journald.socket systemd-journald-dev-log.socket - ExecStart=@rootlibexecdir@/systemd-journald - Restart=always -@@ -26,3 +27,8 @@ WatchdogSec=1min - # Increase the default a bit in order to allow many simultaneous - # services being run since we keep one fd open per service. - LimitNOFILE=16384 -+ -+# Don't restart journald, since that causes services connected to -+# journald to stop logging (see -+# https://bugs.freedesktop.org/show_bug.cgi?id=56043). -+X-RestartIfChanged=no -diff --git a/units/systemd-random-seed.service.in b/units/systemd-random-seed.service.in -index b55844b..3ef9fc6 100644 ---- a/units/systemd-random-seed.service.in -+++ b/units/systemd-random-seed.service.in -@@ -19,3 +19,4 @@ Type=oneshot - RemainAfterExit=yes - ExecStart=@rootlibexecdir@/systemd-random-seed load - ExecStop=@rootlibexecdir@/systemd-random-seed save -+X-RestartIfChanged=false -diff --git a/units/systemd-rfkill@.service.in b/units/systemd-rfkill@.service.in -index 0e9851b..9f8fa0d 100644 ---- a/units/systemd-rfkill@.service.in -+++ b/units/systemd-rfkill@.service.in -@@ -19,3 +19,4 @@ Type=oneshot - RemainAfterExit=yes - ExecStart=@rootlibexecdir@/systemd-rfkill load %I - ExecStop=@rootlibexecdir@/systemd-rfkill save %I -+X-RestartIfChanged=false diff --git a/units/systemd-tmpfiles-setup.service.in b/units/systemd-tmpfiles-setup.service.in index e895cda..194146f 100644 --- a/units/systemd-tmpfiles-setup.service.in @@ -1147,7 +1000,7 @@ index e895cda..194146f 100644 [Service] diff --git a/units/systemd-update-utmp.service.in b/units/systemd-update-utmp.service.in -index 163eccd..7357c12 100644 +index 163eccd..31476c3 100644 --- a/units/systemd-update-utmp.service.in +++ b/units/systemd-update-utmp.service.in @@ -11,7 +11,7 @@ Documentation=man:systemd-update-utmp.service(8) man:utmp(5) @@ -1159,19 +1012,3 @@ index 163eccd..7357c12 100644 Before=sysinit.target shutdown.target [Service] -@@ -19,3 +19,4 @@ Type=oneshot - RemainAfterExit=yes - ExecStart=@rootlibexecdir@/systemd-update-utmp reboot - ExecStop=@rootlibexecdir@/systemd-update-utmp shutdown -+X-RestartIfChanged=false -diff --git a/units/systemd-user-sessions.service.in b/units/systemd-user-sessions.service.in -index 0869e73..b6ed958 100644 ---- a/units/systemd-user-sessions.service.in -+++ b/units/systemd-user-sessions.service.in -@@ -15,3 +15,6 @@ Type=oneshot - RemainAfterExit=yes - ExecStart=@rootlibexecdir@/systemd-user-sessions start - ExecStop=@rootlibexecdir@/systemd-user-sessions stop -+ -+# Restart kills all active sessions. -+X-RestartIfChanged=no -- cgit 1.4.1 From ab91aaaeb85b78623bfdb91d87f5d94d378c1e74 Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Wed, 13 May 2015 16:37:03 +0200 Subject: Remove ancient version of udev --- pkgs/os-specific/linux/udev/145.nix | 53 ------------------------------------- pkgs/top-level/all-packages.nix | 1 - 2 files changed, 54 deletions(-) delete mode 100644 pkgs/os-specific/linux/udev/145.nix (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/udev/145.nix b/pkgs/os-specific/linux/udev/145.nix deleted file mode 100644 index fd1cb8a2d8d..00000000000 --- a/pkgs/os-specific/linux/udev/145.nix +++ /dev/null @@ -1,53 +0,0 @@ -{ stdenv, fetchurl, gperf, pkgconfig, glib, acl, libusb, usbutils, pciutils }: - -assert stdenv ? glibc; - -stdenv.mkDerivation rec { - name = "udev-145"; - - src = fetchurl { - url = "mirror://kernel/linux/utils/kernel/hotplug/${name}.tar.bz2"; - sha256 = "1zmibp6n7d582fqx8vmg9vb2a1435hghfpz36056bc25ccwf7yiv"; - }; - - buildInputs = [gperf pkgconfig glib acl libusb usbutils]; - - configureFlags = "--with-pci-ids-path=${pciutils}/share/pci.ids"; - - preConfigure = - '' - substituteInPlace extras/keymap/Makefile.in \ - --replace /usr/include ${stdenv.glibc}/include - ''; - - postInstall = - '' - # Install some rules that really should be installed by default. - for i in 40-alsa.rules 40-infiniband.rules 40-isdn.rules 40-pilot-links.rules 64-device-mapper.rules 64-md-raid.rules; do - cp rules/packages/$i $out/libexec/rules.d/ - done - - # The path to rule_generator.functions in write_cd_rules and - # write_net_rules is broken. Also, don't store the mutable - # persistant rules in /etc/udev/rules.d but in - # /var/lib/udev/rules.d. - for i in $out/libexec/write_cd_rules $out/libexec/write_net_rules; do - substituteInPlace $i \ - --replace /lib/udev $out/libexec \ - --replace /etc/udev/rules.d /var/lib/udev/rules.d - done - - # Don't set PATH to /bin:/sbin; won't work in NixOS. - substituteInPlace $out/libexec/rule_generator.functions \ - --replace 'PATH=' '#PATH=' - - # Don't hardcore the FIRMWARE_DIRS variable; obtain it from the - # environment of the caller. - sed '3,4d' -i $out/libexec/firmware.sh - ''; - - meta = { - homepage = http://www.kernel.org/pub/linux/utils/kernel/hotplug/udev.html; - description = "Udev manages the /dev filesystem"; - }; -} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 95eabc5a3c4..4564d463c20 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -9808,7 +9808,6 @@ let cross = assert crossSystem != null; crossSystem; }); - udev145 = callPackage ../os-specific/linux/udev/145.nix { }; udev = pkgs.systemd; eudev = callPackage ../os-specific/linux/eudev {}; -- cgit 1.4.1 From 11ce1cab97ccbe38ed6f276f3fbd2dd7851d05e2 Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Wed, 13 May 2015 17:11:36 +0200 Subject: systemd: Don't propagate libcap Instead delete the *.la files. The propagation of libcap was apparently only necessary because there was a gratuitous -lcap in the *.la files. http://hydra.nixos.org/build/22182620 --- pkgs/os-specific/linux/systemd/default.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/systemd/default.nix b/pkgs/os-specific/linux/systemd/default.nix index ab8545b438e..4b793c29c55 100644 --- a/pkgs/os-specific/linux/systemd/default.nix +++ b/pkgs/os-specific/linux/systemd/default.nix @@ -25,13 +25,11 @@ stdenv.mkDerivation rec { ]; buildInputs = - [ pkgconfig intltool gperf kmod xz pam acl + [ pkgconfig intltool gperf libcap kmod xz pam acl /* cryptsetup */ libuuid m4 glib libxslt libgcrypt libmicrohttpd linuxHeaders kexectools ] ++ stdenv.lib.optionals pythonSupport [pythonPackages.python pythonPackages.lxml]; - propagatedBuildInputs = [ libcap ]; - configureFlags = [ "--localstatedir=/var" "--sysconfdir=/etc" @@ -150,6 +148,8 @@ stdenv.mkDerivation rec { done rm -rf $out/etc/rpm + + rm $out/lib/*.la ''; # */ enableParallelBuilding = true; -- cgit 1.4.1 From e7feb89158e0e4330d0221e1c48483a94ba5a6ce Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Wed, 13 May 2015 15:29:29 +0200 Subject: systemd: Fix another build failure hidden by #7524 --- pkgs/os-specific/linux/systemd/default.nix | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/systemd/default.nix b/pkgs/os-specific/linux/systemd/default.nix index f18cc6fa613..bde6686ff0a 100644 --- a/pkgs/os-specific/linux/systemd/default.nix +++ b/pkgs/os-specific/linux/systemd/default.nix @@ -66,7 +66,7 @@ stdenv.mkDerivation rec { '' # FIXME: patch this in systemd properly (and send upstream). # FIXME: use sulogin from util-linux once updated. - for i in src/remount-fs/remount-fs.c src/core/mount.c src/core/swap.c src/fsck/fsck.c units/emergency.service.in units/rescue.service.m4.in src/journal/cat.c src/core/shutdown.c src/nspawn/nspawn.c; do + for i in src/remount-fs/remount-fs.c src/core/mount.c src/core/swap.c src/fsck/fsck.c units/emergency.service.in units/rescue.service.in src/journal/cat.c src/core/shutdown.c src/nspawn/nspawn.c; do test -e $i substituteInPlace $i \ --replace /usr/bin/getent ${stdenv.glibc}/bin/getent \ -- cgit 1.4.1 From 81dfb2c948334372f138d19625409af62fea182a Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Fri, 15 May 2015 10:58:07 +0200 Subject: Fix usbutils More #7524. http://hydra.nixos.org/build/22211118 --- pkgs/os-specific/linux/usbutils/default.nix | 1 - 1 file changed, 1 deletion(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/usbutils/default.nix b/pkgs/os-specific/linux/usbutils/default.nix index 710a01ed03d..158ff2299b1 100644 --- a/pkgs/os-specific/linux/usbutils/default.nix +++ b/pkgs/os-specific/linux/usbutils/default.nix @@ -12,7 +12,6 @@ stdenv.mkDerivation rec { postInstall = '' - rm $out/sbin/update-usbids.sh substituteInPlace $out/bin/lsusb.py \ --replace /usr/share/usb.ids ${hwdata}/data/hwdata/usb.ids ''; -- cgit 1.4.1 From 592d4af9cf0e81907919cf954c1d0ad3089ae772 Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Fri, 15 May 2015 11:08:22 +0200 Subject: wpa_supplicant: Fix build There is no wpa_priv. Another case of #7524. http://hydra.nixos.org/build/22211118 --- pkgs/os-specific/linux/wpa_supplicant/default.nix | 5 +---- 1 file changed, 1 insertion(+), 4 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/wpa_supplicant/default.nix b/pkgs/os-specific/linux/wpa_supplicant/default.nix index c709880af2d..baa0d1c6b54 100644 --- a/pkgs/os-specific/linux/wpa_supplicant/default.nix +++ b/pkgs/os-specific/linux/wpa_supplicant/default.nix @@ -87,10 +87,6 @@ stdenv.mkDerivation rec { ]; postInstall = '' - # Copy the wpa_priv binary which is not installed - mkdir -p $out/bin - cp -v wpa_priv $out/bin - mkdir -p $out/share/man/man5 $out/share/man/man8 cp -v "doc/docbook/"*.5 $out/share/man/man5/ cp -v "doc/docbook/"*.8 $out/share/man/man8/ @@ -99,6 +95,7 @@ stdenv.mkDerivation rec { sed -e "s@/sbin/wpa_supplicant@$out&@" -i "$out/share/dbus-1/system-services/"* cp -v dbus/dbus-wpa_supplicant.conf $out/etc/dbus-1/system.d cp -v "systemd/"*.service $out/etc/systemd/system + rm $out/share/man/man8/wpa_priv.8 ''; meta = with stdenv.lib; { -- cgit 1.4.1 From 740d3b15172e2f88bbab972a82ae2bce6828fa84 Mon Sep 17 00:00:00 2001 From: Joel Taylor Date: Fri, 15 May 2015 15:33:35 -0700 Subject: Remove isLinux assertion from libcap Heimdal evaluates libcap's meta.platforms to determine if it should be pulled in or not, and that fails if the stdenv.isLinux assertion fails. --- pkgs/os-specific/linux/libcap/default.nix | 2 -- 1 file changed, 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/libcap/default.nix b/pkgs/os-specific/linux/libcap/default.nix index 1ffdaa36e96..8157270d67d 100644 --- a/pkgs/os-specific/linux/libcap/default.nix +++ b/pkgs/os-specific/linux/libcap/default.nix @@ -1,7 +1,5 @@ { stdenv, fetchurl, attr, perl }: -assert stdenv.isLinux; - stdenv.mkDerivation rec { name = "libcap-${version}"; version = "2.24"; -- cgit 1.4.1 From d7af7fb504a7970d9ff6377274a084e7eaae8fc9 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Fri, 15 May 2015 15:42:20 -0700 Subject: firmware-linux-nonfree: 2015-03-20 -> 2015-05-13 --- pkgs/os-specific/linux/firmware/firmware-linux-nonfree/default.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/firmware/firmware-linux-nonfree/default.nix b/pkgs/os-specific/linux/firmware/firmware-linux-nonfree/default.nix index 6ac468774ad..fa7af6a8c1b 100644 --- a/pkgs/os-specific/linux/firmware/firmware-linux-nonfree/default.nix +++ b/pkgs/os-specific/linux/firmware/firmware-linux-nonfree/default.nix @@ -2,12 +2,12 @@ stdenv.mkDerivation rec { name = "firmware-linux-nonfree-${version}"; - version = "2015-03-20"; + version = "2015-05-13"; src = fetchgit { url = "git://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git"; - rev = "f404336ba808cbd57547196e13367079a23b822c"; - sha256 = "0avz5vxax2b3s4gafib47vih1lbq78agdmpjcjnnnykw2kschkwa"; + rev = "3161bfa479d5e9ed4f46b57df9bcecbbc4f8eb3c"; + sha256 = "0np6vwcnas3pzp38man3cs8j5ijs0p3skyzla19sfxzpwmjvfpjq"; }; preInstall = '' -- cgit 1.4.1 From d87d7aa5037ed2f0df2a67b01fc2ed2bd236692e Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Fri, 15 May 2015 16:11:17 -0700 Subject: spl_git: 2015-04-08 -> 2015-04-24 --- pkgs/os-specific/linux/spl/git.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/spl/git.nix b/pkgs/os-specific/linux/spl/git.nix index 7559562965d..0748da25f16 100644 --- a/pkgs/os-specific/linux/spl/git.nix +++ b/pkgs/os-specific/linux/spl/git.nix @@ -1,12 +1,12 @@ { callPackage, fetchgit, ... } @ args: callPackage ./generic.nix (args // rec { - version = "2015-04-08"; + version = "2015-04-24"; src = fetchgit { url = git://github.com/zfsonlinux/spl.git; - rev = "cd69f020e4b0f9c416dd07a264e48c9488a7633f"; - sha256 = "1fy5zlh8cs65s52vixkp00ihrlrhs2frd6vwxwjqmpzyb7fnh3m8"; + rev = "62e2eb2329d99f7c39bcda47bc9ecb2887608fa5"; + sha256 = "1i59sps2y0mgm9sj4a0h03xl0hlgiym4637j5j6zc5g125zzcnrd"; }; patches = [ ./const.patch ./install_prefix.patch ]; -- cgit 1.4.1 From a5979edc8aa701a11a897ab45eb0e2c9ac813af0 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Fri, 15 May 2015 16:11:32 -0700 Subject: zfs_git: 2015-04-08 -> 2015-05-13 --- pkgs/os-specific/linux/zfs/git.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/zfs/git.nix b/pkgs/os-specific/linux/zfs/git.nix index a7d312c4041..130a02c86e8 100644 --- a/pkgs/os-specific/linux/zfs/git.nix +++ b/pkgs/os-specific/linux/zfs/git.nix @@ -1,12 +1,12 @@ { callPackage, stdenv, fetchgit, spl_git, ... } @ args: callPackage ./generic.nix (args // rec { - version = "2015-04-08"; + version = "2015-05-13"; src = fetchgit { url = git://github.com/zfsonlinux/zfs.git; - rev = "d07a16360c1ee219b8820f80d035e56a18c58b84"; - sha256 = "0yyc0n960bzd4fmrg1mwp0xy1db7yn90g33ds44chh4g74mrfgdz"; + rev = "7fec46b9d8967109ad289d208e8cf36a0c16e40c"; + sha256 = "0gvzw6vn7wyq2g9psv0fdars7ssidqc5l85x4yym5niccy1xl437"; }; patches = [ ./nix-build.patch ]; -- cgit 1.4.1 From 35c0e0583d737b190ad52574817011f53447294a Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Fri, 15 May 2015 16:12:23 -0700 Subject: kernel: 3.10.77 -> 3.10.78 --- pkgs/os-specific/linux/kernel/linux-3.10.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.10.nix b/pkgs/os-specific/linux/kernel/linux-3.10.nix index a6ceb5b0954..6743d1d9550 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.10.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.10.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.10.77"; + version = "3.10.78"; extraMeta.branch = "3.10"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "1vx2sg0pab3b3rflwhxrimwx18azqayys8zidzr6sv0x7ir9bc31"; + sha256 = "01cshlm8x8k2bbkh77w2r39kc0a3csrcxiv412j5ik608glzgx36"; }; features.iwlwifi = true; -- cgit 1.4.1 From 28c17395f5dbb61093b7b34394a7f11250310a0e Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Fri, 15 May 2015 16:12:32 -0700 Subject: kernel: 3.19.7 -> 3.19.8 --- pkgs/os-specific/linux/kernel/linux-3.19.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.19.nix b/pkgs/os-specific/linux/kernel/linux-3.19.nix index 03c0db55626..90c5f9e31d3 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.19.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.19.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.19.7"; + version = "3.19.8"; extraMeta.branch = "3.19"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "0xd38f7g5yfn0b6b2l4qr022f9hcr82ddbysjs4npbgk5ms7341k"; + sha256 = "0yg2mlq0h9my6k1bg3b255w4qnyx609ngh1nhssx3gbzslwf0jyg"; }; features.iwlwifi = true; -- cgit 1.4.1 From c360d741c9943bb82a7667bf28762b8d76cb6006 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Fri, 15 May 2015 16:12:35 -0700 Subject: kernel: 3.2.68 -> 3.2.69 --- pkgs/os-specific/linux/kernel/linux-3.2.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.2.nix b/pkgs/os-specific/linux/kernel/linux-3.2.nix index 54cf9bc9324..2fc240f6196 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.2.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.2.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.2.68"; + version = "3.2.69"; extraMeta.branch = "3.2"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "0yz3k3qqr13r6fa2f8i83rryiawy4rrd7qk2zx6jxq6byfd31ba2"; + sha256 = "0fs7aj3vn51dlx7yfgkx05qpki2msh6j2irwajd9bw0l26cbycd3"; }; # We don't provide these patches if grsecurity is enabled, because -- cgit 1.4.1 From 90659e27355dc88a6bcb089fe59ae40c2c9647a8 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Fri, 15 May 2015 16:12:39 -0700 Subject: kernel: 4.0.2 -> 4.0.3 --- pkgs/os-specific/linux/kernel/linux-4.0.nix | 4 ++-- pkgs/os-specific/linux/kernel/patches.nix | 6 +++--- 2 files changed, 5 insertions(+), 5 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-4.0.nix b/pkgs/os-specific/linux/kernel/linux-4.0.nix index a5dafd4c806..b095db41bd5 100644 --- a/pkgs/os-specific/linux/kernel/linux-4.0.nix +++ b/pkgs/os-specific/linux/kernel/linux-4.0.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "4.0.2"; + version = "4.0.3"; # Remember to update grsecurity! extraMeta.branch = "4.0"; src = fetchurl { url = "mirror://kernel/linux/kernel/v4.x/linux-${version}.tar.xz"; - sha256 = "1jq4583wwqmwqkqlkck57fxw18xszng92b6ma3avf0djd11b2izz"; + sha256 = "1djkbqrzi898qr2n0cd4m8casfj8pvgydc98l4ws3w8l9ikgwxw4"; }; features.iwlwifi = true; diff --git a/pkgs/os-specific/linux/kernel/patches.nix b/pkgs/os-specific/linux/kernel/patches.nix index 4e5facc4483..0c5a09a0dab 100644 --- a/pkgs/os-specific/linux/kernel/patches.nix +++ b/pkgs/os-specific/linux/kernel/patches.nix @@ -72,10 +72,10 @@ rec { }; grsecurity_unstable = grsecPatch - { kversion = "4.0.2"; - revision = "201505101122"; + { kversion = "4.0.3"; + revision = "201505141746"; branch = "test"; - sha256 = "14fi31xwlgirbwk7f1xh8vanjxk8b473rz7z38savl4nx2wr5r24"; + sha256 = "0w65d5nmfir8kxgsxrq09mijjp09k193hyqmskia6a17n29943p1"; }; grsec_fix_path = -- cgit 1.4.1 From fcf15de248a5a88c25da0f0f18669bed89d5f1d8 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Fri, 15 May 2015 16:12:28 -0700 Subject: kernel: 3.14.41 -> 3.14.42 --- pkgs/os-specific/linux/kernel/linux-3.14.nix | 4 ++-- pkgs/os-specific/linux/kernel/patches.nix | 6 +++--- 2 files changed, 5 insertions(+), 5 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.14.nix b/pkgs/os-specific/linux/kernel/linux-3.14.nix index 75ab538ddf5..16e46bf65c0 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.14.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.14.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.14.41"; + version = "3.14.42"; # Remember to update grsecurity! extraMeta.branch = "3.14"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "0qghsf648nvzsh2x44x3w0d8lciml8rj6dvglqvmq1zcg492k8i2"; + sha256 = "02k09ndhragz1p2mrq489fa7cgs2c2f3lwr1x0h1n94zqpsmpyip"; }; features.iwlwifi = true; diff --git a/pkgs/os-specific/linux/kernel/patches.nix b/pkgs/os-specific/linux/kernel/patches.nix index 0c5a09a0dab..27162d50046 100644 --- a/pkgs/os-specific/linux/kernel/patches.nix +++ b/pkgs/os-specific/linux/kernel/patches.nix @@ -65,10 +65,10 @@ rec { }; grsecurity_stable = grsecPatch - { kversion = "3.14.41"; - revision = "201505101121"; + { kversion = "3.14.42"; + revision = "201505141745"; branch = "stable"; - sha256 = "1jiwc6qvimccmlm62sfp2ch173h7ki1h11facywpnb4wms7izk6g"; + sha256 = "1565ggx42w0j038avz9d4pydf4j29rli2hz5wangf3vnjbhixh39"; }; grsecurity_unstable = grsecPatch -- cgit 1.4.1 From 19d5b1e37a077c692d877f2eb05088f1c1c96c47 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Fri, 15 May 2015 16:33:45 -0700 Subject: kernel-config: nfs changes --- pkgs/os-specific/linux/kernel/common-config.nix | 18 +++++++++++++----- 1 file changed, 13 insertions(+), 5 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/common-config.nix b/pkgs/os-specific/linux/kernel/common-config.nix index 5fdfdb3b6a1..a49a5c10c9c 100644 --- a/pkgs/os-specific/linux/kernel/common-config.nix +++ b/pkgs/os-specific/linux/kernel/common-config.nix @@ -190,18 +190,26 @@ with stdenv.lib; OCFS2_DEBUG_MASKLOG? n BTRFS_FS_POSIX_ACL y UBIFS_FS_ADVANCED_COMPR? y + ${optionalString (versionAtLeast version "4.0") '' + NFSD_PNFS y + ''} + NFSD_V2_ACL y + NFSD_V3 y + NFSD_V3_ACL y + NFSD_V4 y + ${optionalString (versionAtLeast version "3.11") '' + NFSD_V4_SECURITY_LABEL y + ''} + NFS_FSCACHE y ${optionalString (versionAtLeast version "3.6") '' NFS_SWAP y ''} + NFS_V3_ACL y ${optionalString (versionAtLeast version "3.11") '' NFS_V4_1 y # NFSv4.1 client support NFS_V4_2 y + NFS_V4_SECURITY_LABEL y ''} - NFSD_V2_ACL y - NFSD_V3 y - NFSD_V3_ACL y - NFSD_V4 y - NFS_FSCACHE y CIFS_XATTR y CIFS_POSIX y CIFS_FSCACHE y -- cgit 1.4.1 From 7aae0f3115b57d9dbbdf0cb05d3bbbd13abe0f9f Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Fri, 15 May 2015 16:36:54 -0700 Subject: kernel-config: mlx4-en enable vxlan offloading --- pkgs/os-specific/linux/kernel/common-config.nix | 3 +++ 1 file changed, 3 insertions(+) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/common-config.nix b/pkgs/os-specific/linux/kernel/common-config.nix index a49a5c10c9c..1a9b9297261 100644 --- a/pkgs/os-specific/linux/kernel/common-config.nix +++ b/pkgs/os-specific/linux/kernel/common-config.nix @@ -300,6 +300,9 @@ with stdenv.lib; LOGO n # not needed MEDIA_ATTACH y MEGARAID_NEWGEN y + ${optionalString (versionAtLeast version "3.15") '' + MLX4_EN_VXLAN y + ''} MODVERSIONS y MOUSE_PS2_ELANTECH y # Elantech PS/2 protocol extension MTRR_SANITIZER y -- cgit 1.4.1 From bca69399a88c50a9220c9888f85663a449ebc5c9 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Fri, 15 May 2015 16:50:20 -0700 Subject: kernel-config: kvm changes --- pkgs/os-specific/linux/kernel/common-config.nix | 19 ++++++++++++++++++- 1 file changed, 18 insertions(+), 1 deletion(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/common-config.nix b/pkgs/os-specific/linux/kernel/common-config.nix index 1a9b9297261..7eb68952f30 100644 --- a/pkgs/os-specific/linux/kernel/common-config.nix +++ b/pkgs/os-specific/linux/kernel/common-config.nix @@ -383,10 +383,27 @@ with stdenv.lib; '' else '' PARAVIRT_GUEST? y ''} - KVM_GUEST? y + KVM_APIC_ARCHITECTURE y + KVM_ASYNC_PF y ${optionalString (versionOlder version "3.7") '' KVM_CLOCK? y ''} + ${optionalString (versionAtLeast version "4.0") '' + KVM_COMPAT y + ''} + ${optionalString (versionAtLeast version "3.10") '' + KVM_DEVICE_ASSIGNMENT y + ''} + ${optionalString (versionAtLeast version "4.0") '' + KVM_GENERIC_DIRTYLOG_READ_PROTECT y + ''} + ${optionalString (!features.grsecurity or true) '' + KVM_GUEST y + ''} + KVM_MMIO y + ${optionalString (versionAtLeast version "3.13") '' + KVM_VFIO y + ''} XEN? y XEN_DOM0? y ${optionalString ((versionAtLeast version "3.18") && (features.xen_dom0 or false)) '' -- cgit 1.4.1 From 13a38440c6993438ec7847eb8f00ad66fb3fd946 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Fri, 15 May 2015 17:38:09 -0700 Subject: kernel-config: Grsecurity fixes --- pkgs/os-specific/linux/kernel/common-config.nix | 16 ++++++++++------ 1 file changed, 10 insertions(+), 6 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/common-config.nix b/pkgs/os-specific/linux/kernel/common-config.nix index 7eb68952f30..42bf534c500 100644 --- a/pkgs/os-specific/linux/kernel/common-config.nix +++ b/pkgs/os-specific/linux/kernel/common-config.nix @@ -234,7 +234,9 @@ with stdenv.lib; # Security related features. STRICT_DEVMEM y # Filter access to /dev/mem SECURITY_SELINUX_BOOTPARAM_VALUE 0 # Disable SELinux by default - DEVKMEM? n # Disable /dev/kmem + ${optionalString (!features.grsecurity or true) '' + DEVKMEM n # Disable /dev/kmem + ''} ${if versionOlder version "3.14" then '' CC_STACKPROTECTOR? y # Detect buffer overflows on the stack '' else '' @@ -378,11 +380,13 @@ with stdenv.lib; # Virtualisation. PARAVIRT? y - ${if versionAtLeast version "3.10" then '' - HYPERVISOR_GUEST? y - '' else '' - PARAVIRT_GUEST? y - ''} + ${optionalString (!features.grsecurity or true) + (if versionAtLeast version "3.10" then '' + HYPERVISOR_GUEST y + '' else '' + PARAVIRT_GUEST? y + '') + } KVM_APIC_ARCHITECTURE y KVM_ASYNC_PF y ${optionalString (versionOlder version "3.7") '' -- cgit 1.4.1 From ec1a281f0a52fc8095b328eb74b57b9aae9c6a9d Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Sun, 17 May 2015 03:02:44 -0700 Subject: kernel-config: Fix for i686 --- pkgs/os-specific/linux/kernel/common-config.nix | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/common-config.nix b/pkgs/os-specific/linux/kernel/common-config.nix index 42bf534c500..4f3813f6ed8 100644 --- a/pkgs/os-specific/linux/kernel/common-config.nix +++ b/pkgs/os-specific/linux/kernel/common-config.nix @@ -396,7 +396,7 @@ with stdenv.lib; KVM_COMPAT y ''} ${optionalString (versionAtLeast version "3.10") '' - KVM_DEVICE_ASSIGNMENT y + KVM_DEVICE_ASSIGNMENT? y ''} ${optionalString (versionAtLeast version "4.0") '' KVM_GENERIC_DIRTYLOG_READ_PROTECT y -- cgit 1.4.1 From b679ccdca52b81c81ae147667493ccabc6faa7b7 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Mon, 18 May 2015 01:36:24 -0700 Subject: kernel: 3.10.78 -> 3.10.79 --- pkgs/os-specific/linux/kernel/linux-3.10.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.10.nix b/pkgs/os-specific/linux/kernel/linux-3.10.nix index 6743d1d9550..b270f0852f6 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.10.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.10.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.10.78"; + version = "3.10.79"; extraMeta.branch = "3.10"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "01cshlm8x8k2bbkh77w2r39kc0a3csrcxiv412j5ik608glzgx36"; + sha256 = "0m30c9v4pvim72ha8ya8w6y691a8zkcrhxhj43kh668q1yqpqvkp"; }; features.iwlwifi = true; -- cgit 1.4.1 From 4a7a3cd8a530eeda2f1e8fbcc4f54803d6807fc0 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Mon, 18 May 2015 01:36:43 -0700 Subject: kernel: 4.0.3 -> 4.0.4 --- pkgs/os-specific/linux/kernel/linux-4.0.nix | 4 ++-- pkgs/os-specific/linux/kernel/patches.nix | 6 +++--- 2 files changed, 5 insertions(+), 5 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-4.0.nix b/pkgs/os-specific/linux/kernel/linux-4.0.nix index b095db41bd5..9c7fb2c3bd8 100644 --- a/pkgs/os-specific/linux/kernel/linux-4.0.nix +++ b/pkgs/os-specific/linux/kernel/linux-4.0.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "4.0.3"; + version = "4.0.4"; # Remember to update grsecurity! extraMeta.branch = "4.0"; src = fetchurl { url = "mirror://kernel/linux/kernel/v4.x/linux-${version}.tar.xz"; - sha256 = "1djkbqrzi898qr2n0cd4m8casfj8pvgydc98l4ws3w8l9ikgwxw4"; + sha256 = "1j5l87z6gd05cqzg680id0x1nk38kd6sjffd2lifl0fz5k6iqr9h"; }; features.iwlwifi = true; diff --git a/pkgs/os-specific/linux/kernel/patches.nix b/pkgs/os-specific/linux/kernel/patches.nix index 27162d50046..8fd7cd8c417 100644 --- a/pkgs/os-specific/linux/kernel/patches.nix +++ b/pkgs/os-specific/linux/kernel/patches.nix @@ -72,10 +72,10 @@ rec { }; grsecurity_unstable = grsecPatch - { kversion = "4.0.3"; - revision = "201505141746"; + { kversion = "4.0.4"; + revision = "201505171737"; branch = "test"; - sha256 = "0w65d5nmfir8kxgsxrq09mijjp09k193hyqmskia6a17n29943p1"; + sha256 = "140c3qbv64q658vw9d4912rv0mjch217zkyz1qi9xn6bn1z5kvl5"; }; grsec_fix_path = -- cgit 1.4.1 From 9265918feab59e55438d0fe0d7738626e70a935c Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Mon, 18 May 2015 01:36:34 -0700 Subject: kernel: 3.14.42 -> 3.14.43 --- pkgs/os-specific/linux/kernel/linux-3.14.nix | 4 ++-- pkgs/os-specific/linux/kernel/patches.nix | 6 +++--- 2 files changed, 5 insertions(+), 5 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.14.nix b/pkgs/os-specific/linux/kernel/linux-3.14.nix index 16e46bf65c0..52fa5eba109 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.14.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.14.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.14.42"; + version = "3.14.43"; # Remember to update grsecurity! extraMeta.branch = "3.14"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "02k09ndhragz1p2mrq489fa7cgs2c2f3lwr1x0h1n94zqpsmpyip"; + sha256 = "1m5gdzff46xm24p5x5ajxka99g0maf1y50nj59mbjccbqx3s7kvf"; }; features.iwlwifi = true; diff --git a/pkgs/os-specific/linux/kernel/patches.nix b/pkgs/os-specific/linux/kernel/patches.nix index 8fd7cd8c417..8e24763b169 100644 --- a/pkgs/os-specific/linux/kernel/patches.nix +++ b/pkgs/os-specific/linux/kernel/patches.nix @@ -65,10 +65,10 @@ rec { }; grsecurity_stable = grsecPatch - { kversion = "3.14.42"; - revision = "201505141745"; + { kversion = "3.14.43"; + revision = "201505171736"; branch = "stable"; - sha256 = "1565ggx42w0j038avz9d4pydf4j29rli2hz5wangf3vnjbhixh39"; + sha256 = "1c3wjccinm8aqnqn6dr0rlmff2p4dwc4m383cs8bi9lfj5s1fyzn"; }; grsecurity_unstable = grsecPatch -- cgit 1.4.1 From 8dbd385e1cc6f486b8913235ed92e952ae96c16a Mon Sep 17 00:00:00 2001 From: Shea Levy Date: Mon, 18 May 2015 14:32:29 -0400 Subject: kernel config: Fix grsecurity-specific config Refs 13a38440c6993438ec7847eb8f00ad66fb3fd946 --- pkgs/os-specific/linux/kernel/common-config.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/common-config.nix b/pkgs/os-specific/linux/kernel/common-config.nix index 4f3813f6ed8..25b707614ed 100644 --- a/pkgs/os-specific/linux/kernel/common-config.nix +++ b/pkgs/os-specific/linux/kernel/common-config.nix @@ -234,7 +234,7 @@ with stdenv.lib; # Security related features. STRICT_DEVMEM y # Filter access to /dev/mem SECURITY_SELINUX_BOOTPARAM_VALUE 0 # Disable SELinux by default - ${optionalString (!features.grsecurity or true) '' + ${optionalString (!(features.grsecurity or false)) '' DEVKMEM n # Disable /dev/kmem ''} ${if versionOlder version "3.14" then '' @@ -380,7 +380,7 @@ with stdenv.lib; # Virtualisation. PARAVIRT? y - ${optionalString (!features.grsecurity or true) + ${optionalString (!(features.grsecurity or false)) (if versionAtLeast version "3.10" then '' HYPERVISOR_GUEST y '' else '' -- cgit 1.4.1 From 9119103656063726e35815ec773b35516cad7b65 Mon Sep 17 00:00:00 2001 From: Spencer Whitt Date: Mon, 18 May 2015 15:09:24 -0400 Subject: command-line-tools: Update url --- pkgs/os-specific/darwin/command-line-tools/default.nix | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/darwin/command-line-tools/default.nix b/pkgs/os-specific/darwin/command-line-tools/default.nix index 9bbf5882e5d..2d1eb7b6b3c 100644 --- a/pkgs/os-specific/darwin/command-line-tools/default.nix +++ b/pkgs/os-specific/darwin/command-line-tools/default.nix @@ -7,7 +7,7 @@ let src = fetchurl { # Magic url found in: # https://swscan.apple.com/content/catalogs/others/index-10.9-1.sucatalog - url = "http://swcdn.apple.com/content/downloads/27/02/031-06182/yiervn212jfs091cp9hwmb7gjq7ky91crs/${name}.pkg"; + url = "http://swcdn.apple.com/content/downloads/27/02/031-06182/xxog8vxu8i6af781ivf4uhy6yt1lslex34/${name}.pkg"; inherit sha256; }; -- cgit 1.4.1 From 7639474c72ad4de310e0b86db088901021f25736 Mon Sep 17 00:00:00 2001 From: Edward Tjörnhammar Date: Mon, 18 May 2015 21:06:35 +0200 Subject: firmware-linux-nonfree.src: use http:// to enable better availability for proxied users --- pkgs/os-specific/linux/firmware/firmware-linux-nonfree/default.nix | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/firmware/firmware-linux-nonfree/default.nix b/pkgs/os-specific/linux/firmware/firmware-linux-nonfree/default.nix index fa7af6a8c1b..8ab80ee1e4d 100644 --- a/pkgs/os-specific/linux/firmware/firmware-linux-nonfree/default.nix +++ b/pkgs/os-specific/linux/firmware/firmware-linux-nonfree/default.nix @@ -5,7 +5,7 @@ stdenv.mkDerivation rec { version = "2015-05-13"; src = fetchgit { - url = "git://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git"; + url = "http://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git"; rev = "3161bfa479d5e9ed4f46b57df9bcecbbc4f8eb3c"; sha256 = "0np6vwcnas3pzp38man3cs8j5ijs0p3skyzla19sfxzpwmjvfpjq"; }; -- cgit 1.4.1 From fd588f939cf456f3932619b4a8587731669cc0a7 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Mon, 18 May 2015 13:04:16 -0700 Subject: cryptsetup: Use openssl instead of libgcrypt When libgcrypt added support for libcap, it started dropping capabilities of the cryptsetup process. This meant that cryptsetup was unable to communicate with device mapper. This patch fixes that issue by removing the dependency on libgcrypt and instead uses openssl for the implementation of low-level cryptographic functions. Fixes #7859. --- pkgs/os-specific/linux/cryptsetup/default.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/cryptsetup/default.nix b/pkgs/os-specific/linux/cryptsetup/default.nix index 50ea3f6a067..4e3ede284b4 100644 --- a/pkgs/os-specific/linux/cryptsetup/default.nix +++ b/pkgs/os-specific/linux/cryptsetup/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, devicemapper, libgcrypt, libuuid, pkgconfig, popt +{ stdenv, fetchurl, devicemapper, openssl, libuuid, pkgconfig, popt , enablePython ? false, python ? null }: @@ -12,10 +12,10 @@ stdenv.mkDerivation rec { sha256 = "0878vwblazms1dac2ds7vyz8pgi1aac8870ccnl2s0v2sv428g62"; }; - configureFlags = [ "--enable-cryptsetup-reencrypt" ] + configureFlags = [ "--enable-cryptsetup-reencrypt" "--with-crypto_backend=openssl" ] ++ stdenv.lib.optional enablePython "--enable-python"; - buildInputs = [ devicemapper libgcrypt libuuid pkgconfig popt ] + buildInputs = [ devicemapper openssl libuuid pkgconfig popt ] ++ stdenv.lib.optional enablePython python; meta = { -- cgit 1.4.1 From 0cb3c2d684e614b487ec9aae2c7690d995713848 Mon Sep 17 00:00:00 2001 From: "Ricardo M. Correia" Date: Tue, 19 May 2015 19:20:13 +0200 Subject: grsecurity: Update stable and test patches stable: 3.1-3.14.43-201505171736 -> 3.1-3.14.43-201505181929 test: 3.1-4.0.4-201505171737 -> 3.1-4.0.4-201505182014 --- pkgs/os-specific/linux/kernel/patches.nix | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/patches.nix b/pkgs/os-specific/linux/kernel/patches.nix index 8e24763b169..4eda63423ed 100644 --- a/pkgs/os-specific/linux/kernel/patches.nix +++ b/pkgs/os-specific/linux/kernel/patches.nix @@ -66,16 +66,16 @@ rec { grsecurity_stable = grsecPatch { kversion = "3.14.43"; - revision = "201505171736"; + revision = "201505181929"; branch = "stable"; - sha256 = "1c3wjccinm8aqnqn6dr0rlmff2p4dwc4m383cs8bi9lfj5s1fyzn"; + sha256 = "1ay5qkji09xibaqxnsrcxnnys4n5blxfa2jw9k6f5vzpfdv3mvqm"; }; grsecurity_unstable = grsecPatch { kversion = "4.0.4"; - revision = "201505171737"; + revision = "201505182014"; branch = "test"; - sha256 = "140c3qbv64q658vw9d4912rv0mjch217zkyz1qi9xn6bn1z5kvl5"; + sha256 = "1l1s00zbyzr53p46yj6yh75dbayg9kigv5r6g9mr5irfs5p8s2ay"; }; grsec_fix_path = -- cgit 1.4.1 From 5c6f06e56a5a456be830a0f0795f6c8c6dc13a06 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Tue, 19 May 2015 23:51:36 -0700 Subject: lxc: 1.1.1 -> 1.1.2 --- pkgs/os-specific/linux/lxc/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/lxc/default.nix b/pkgs/os-specific/linux/lxc/default.nix index 9939a552574..0d80fe6d2b1 100644 --- a/pkgs/os-specific/linux/lxc/default.nix +++ b/pkgs/os-specific/linux/lxc/default.nix @@ -9,13 +9,13 @@ let in with stdenv.lib; stdenv.mkDerivation rec { - name = "lxc-1.1.1"; + name = "lxc-1.1.2"; src = fetchFromGitHub { owner = "lxc"; repo = "lxc"; rev = name; - sha256 = "04zpznd364862y3dwn97klvwfw9i2b6n1lh4fkci0z74c6z9svql"; + sha256 = "149nq630h9bg87hb3cn086ci0cz29l7fp3i6qf1mqxv7hnildm8p"; }; buildInputs = [ -- cgit 1.4.1 From 3ee72b7379964467526dd8de88415ce363981ef8 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Tue, 19 May 2015 23:48:55 -0700 Subject: lxc: Cleanup postInstall --- pkgs/os-specific/linux/lxc/default.nix | 19 +++++++------------ 1 file changed, 7 insertions(+), 12 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/lxc/default.nix b/pkgs/os-specific/linux/lxc/default.nix index 0d80fe6d2b1..8115aa1055b 100644 --- a/pkgs/os-specific/linux/lxc/default.nix +++ b/pkgs/os-specific/linux/lxc/default.nix @@ -41,18 +41,13 @@ stdenv.mkDerivation rec { "--enable-tests" ]; - installFlags = [ "DESTDIR=\${out}" ]; - - postInstall = '' - mv $out/$out/* $out - DIR=$out/$out - while rmdir $DIR 2>/dev/null; do - DIR="$(dirname "$DIR")" - done - - # Remove the unneeded var/lib directories - rm -rf $out/var - ''; + installFlags = [ + "localstatedir=\${TMPDIR}" + "sysconfdir=\${out}/etc" + "sysconfigdir=\${out}/etc/default" + "READMEdir=\${TMPDIR}/var/lib/lxc/rootfs" + "LXCPATH=\${TMPDIR}/var/lib/lxc" + ]; meta = { homepage = "http://lxc.sourceforge.net"; -- cgit 1.4.1 From 3462d04e276b64ee4de2aed0258d3a1f4d89fa11 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Wed, 20 May 2015 23:00:28 -0700 Subject: kernel: 3.12.42 -> 3.12.43 --- pkgs/os-specific/linux/kernel/linux-3.12.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.12.nix b/pkgs/os-specific/linux/kernel/linux-3.12.nix index 810087b55a7..2646bf93b0a 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.12.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.12.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.12.42"; + version = "3.12.43"; extraMeta.branch = "3.12"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "0vp6yllal2gcyng1kklp9n8r18fhcb1m1ssavjbcbfax5chi7w5s"; + sha256 = "08nsppn3rpwydkq0pd8k8fgjfm67y2nbbrcz1hri227crxxx13dm"; }; features.iwlwifi = true; -- cgit 1.4.1 From 8d7d9723af023ba5f32206b0bd7733bd9f9351f5 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Wed, 20 May 2015 23:00:43 -0700 Subject: kernel: 3.18.13 -> 3.18.14 --- pkgs/os-specific/linux/kernel/linux-3.18.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.18.nix b/pkgs/os-specific/linux/kernel/linux-3.18.nix index eb694497931..592086b6547 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.18.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.18.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.18.13"; + version = "3.18.14"; extraMeta.branch = "3.18"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "043bqjvbamzi201csgnw7hsf8810qm0dn7x9p0kc7s9p9jnyq79n"; + sha256 = "1xh0vvn1l2g1kkg54f0mg0inbpsiqs24ybgsakksmcpcadjgqk1i"; }; features.iwlwifi = true; -- cgit 1.4.1 From 5277bf945d6b5138f74a9dc1355b42a7158f8e25 Mon Sep 17 00:00:00 2001 From: "Ricardo M. Correia" Date: Thu, 21 May 2015 14:44:48 +0200 Subject: grsecurity: Update stable patch from 3.1-3.14.43-201505181929 -> 3.1-3.14.43-201505191737 --- pkgs/os-specific/linux/kernel/patches.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/patches.nix b/pkgs/os-specific/linux/kernel/patches.nix index 4eda63423ed..348b26b3d3b 100644 --- a/pkgs/os-specific/linux/kernel/patches.nix +++ b/pkgs/os-specific/linux/kernel/patches.nix @@ -66,9 +66,9 @@ rec { grsecurity_stable = grsecPatch { kversion = "3.14.43"; - revision = "201505181929"; + revision = "201505191737"; branch = "stable"; - sha256 = "1ay5qkji09xibaqxnsrcxnnys4n5blxfa2jw9k6f5vzpfdv3mvqm"; + sha256 = "1ijrqmdwpdbkp10lhjw8msv0y02d98v5xgq6xb62ksrdb6k27fiw"; }; grsecurity_unstable = grsecPatch -- cgit 1.4.1 From 5d5044b2ecc98a19262fd2f37f123188363e7b73 Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Thu, 21 May 2015 23:52:24 +0200 Subject: Use mirror:// URIs for ftp.debian.org Provide a more robust experience for users with horrible network hardware (me). --- pkgs/applications/misc/xmove/default.nix | 2 +- pkgs/development/libraries/libresample/default.nix | 4 ++-- pkgs/development/tools/misc/ltrace/default.nix | 2 +- pkgs/os-specific/linux/cramfsswap/default.nix | 2 +- pkgs/tools/graphics/qrdecode/default.nix | 2 +- pkgs/tools/misc/mmv/default.nix | 4 ++-- pkgs/tools/networking/ssmtp/default.nix | 2 +- 7 files changed, 9 insertions(+), 9 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/applications/misc/xmove/default.nix b/pkgs/applications/misc/xmove/default.nix index 6612c22d4fe..a4427c11f6a 100644 --- a/pkgs/applications/misc/xmove/default.nix +++ b/pkgs/applications/misc/xmove/default.nix @@ -3,7 +3,7 @@ stdenv.mkDerivation { name = "xmove-2.0b2"; src = fetchurl { - url = http://ftp.debian.org/debian/pool/main/x/xmove/xmove_2.0beta2.orig.tar.gz; + url = mirror://debian/pool/main/x/xmove/xmove_2.0beta2.orig.tar.gz; sha256 = "0q310k3bi39vdk0kqqvsahnb1k6lx9hlx80iyxnkq59l6jxnhyhf"; }; diff --git a/pkgs/development/libraries/libresample/default.nix b/pkgs/development/libraries/libresample/default.nix index e8d4f98028f..831292bf1d9 100644 --- a/pkgs/development/libraries/libresample/default.nix +++ b/pkgs/development/libraries/libresample/default.nix @@ -2,14 +2,14 @@ let patch = fetchurl { - url = http://ftp.debian.org/debian/pool/main/libr/libresample/libresample_0.1.3-3.diff.gz; + url = mirror://debian/pool/main/libr/libresample/libresample_0.1.3-3.diff.gz; sha256 = "063w8rqxw87fc89gas47vk0ll7xl8cy7d8g70gm1l62bqkkajklx"; }; in stdenv.mkDerivation { name = "libresample-0.1.3"; src = fetchurl { - url = http://ftp.debian.org/debian/pool/main/libr/libresample/libresample_0.1.3.orig.tar.gz; + url = mirror://debian/pool/main/libr/libresample/libresample_0.1.3.orig.tar.gz; sha256 = "05a8mmh1bw5afqx0kfdqzmph4x2npcs4idx0p0v6q95lwf22l8i0"; }; patches = [ patch ]; diff --git a/pkgs/development/tools/misc/ltrace/default.nix b/pkgs/development/tools/misc/ltrace/default.nix index 1d20d8eef45..c8f888f6dff 100644 --- a/pkgs/development/tools/misc/ltrace/default.nix +++ b/pkgs/development/tools/misc/ltrace/default.nix @@ -4,7 +4,7 @@ stdenv.mkDerivation rec { name = "ltrace-0.7.3"; src = fetchurl { - url = ftp://ftp.debian.org/debian/pool/main/l/ltrace/ltrace_0.7.3.orig.tar.bz2; + url = mirror://debian/pool/main/l/ltrace/ltrace_0.7.3.orig.tar.bz2; sha256 = "00wmbdghqbz6x95m1mcdd3wd46l6hgcr4wggdp049dbifh3qqvqf"; }; diff --git a/pkgs/os-specific/linux/cramfsswap/default.nix b/pkgs/os-specific/linux/cramfsswap/default.nix index 6a309197dd7..440f99b0ad6 100644 --- a/pkgs/os-specific/linux/cramfsswap/default.nix +++ b/pkgs/os-specific/linux/cramfsswap/default.nix @@ -4,7 +4,7 @@ stdenv.mkDerivation { name = "cramfsswap-1.4.1"; builder = ./builder.sh; src = fetchurl { - url = http://ftp.debian.org/debian/pool/main/c/cramfsswap/cramfsswap_1.4.1.tar.gz; + url = mirror://debian/pool/main/c/cramfsswap/cramfsswap_1.4.1.tar.gz; sha256 = "0c6lbx1inkbcvvhh3y6fvfaq3w7d1zv7psgpjs5f3zjk1jysi9qd"; }; diff --git a/pkgs/tools/graphics/qrdecode/default.nix b/pkgs/tools/graphics/qrdecode/default.nix index edd0a96c689..f84780ab3c3 100644 --- a/pkgs/tools/graphics/qrdecode/default.nix +++ b/pkgs/tools/graphics/qrdecode/default.nix @@ -11,7 +11,7 @@ let in rec { src = fetchurl { - url = "ftp://ftp.debian.org/debian/pool/main/libd/libdecodeqr/libdecodeqr_${version}.orig.tar.gz"; + url = "mirror://debian/pool/main/libd/libdecodeqr/libdecodeqr_${version}.orig.tar.gz"; sha256 = "1kmljwx69h7zq6zlp2j19bbpz11px45z1abw03acrxjyzz5f1f13"; }; diff --git a/pkgs/tools/misc/mmv/default.nix b/pkgs/tools/misc/mmv/default.nix index e6e7eb505bf..2d2d4e4a741 100644 --- a/pkgs/tools/misc/mmv/default.nix +++ b/pkgs/tools/misc/mmv/default.nix @@ -5,7 +5,7 @@ stdenv.mkDerivation rec { version = "1.01b"; src = fetchurl { - url = "http://ftp.debian.org/debian/pool/main/m/mmv/mmv_${version}.orig.tar.gz"; + url = "mirror://debian/pool/main/m/mmv/mmv_${version}.orig.tar.gz"; sha256 = "0399c027ea1e51fd607266c1e33573866d4db89f64a74be8b4a1d2d1ff1fdeef"; }; @@ -13,7 +13,7 @@ stdenv.mkDerivation rec { # Use Debian patched version, as upstream is no longer maintained and it # contains a _lot_ of fixes. (fetchurl { - url = "http://ftp.debian.org/debian/pool/main/m/mmv/mmv_${version}-15.diff.gz"; + url = "mirror://debian/pool/main/m/mmv/mmv_${version}-15.diff.gz"; sha256 = "9ad3e3d47510f816b4a18bae04ea75913588eec92248182f85dd09bc5ad2df13"; }) ]; diff --git a/pkgs/tools/networking/ssmtp/default.nix b/pkgs/tools/networking/ssmtp/default.nix index cce44325316..e2e0880114f 100644 --- a/pkgs/tools/networking/ssmtp/default.nix +++ b/pkgs/tools/networking/ssmtp/default.nix @@ -6,7 +6,7 @@ stdenv.mkDerivation { name = "ssmtp-2.64"; src = fetchurl { - url = http://ftp.debian.org/debian/pool/main/s/ssmtp/ssmtp_2.64.orig.tar.bz2; + url = mirror://debian/pool/main/s/ssmtp/ssmtp_2.64.orig.tar.bz2; sha256 = "0dps8s87ag4g3jr6dk88hs9zl46h3790marc5c2qw7l71k4pvhr2"; }; -- cgit 1.4.1 From e6c014e59a8a06c8a37dc6a36427c1c5ac622462 Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Fri, 22 May 2015 15:29:02 +0200 Subject: linuxHeaders: Update 3.14 -> 3.18 --- pkgs/os-specific/linux/kernel-headers/3.14.nix | 71 -------------------------- pkgs/os-specific/linux/kernel-headers/3.18.nix | 71 ++++++++++++++++++++++++++ pkgs/top-level/all-packages.nix | 6 +-- 3 files changed, 74 insertions(+), 74 deletions(-) delete mode 100644 pkgs/os-specific/linux/kernel-headers/3.14.nix create mode 100644 pkgs/os-specific/linux/kernel-headers/3.18.nix (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel-headers/3.14.nix b/pkgs/os-specific/linux/kernel-headers/3.14.nix deleted file mode 100644 index d9d0ce7e3b3..00000000000 --- a/pkgs/os-specific/linux/kernel-headers/3.14.nix +++ /dev/null @@ -1,71 +0,0 @@ -{ stdenv, fetchurl, perl, cross ? null }: - -assert cross == null -> stdenv.isLinux; - -let - - version = "3.14.1"; - - kernelHeadersBaseConfig = - if cross == null - then stdenv.platform.kernelHeadersBaseConfig - else cross.platform.kernelHeadersBaseConfig; - -in - -stdenv.mkDerivation { - name = "linux-headers-${version}"; - - src = fetchurl { - url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "1njm8gvlj7cq0m1051yxszl4f63383a7sv1na13hkqkv36kipgqx"; - }; - - targetConfig = if cross != null then cross.config else null; - - platform = - if cross != null then cross.platform.kernelArch else - if stdenv.system == "i686-linux" then "i386" else - if stdenv.system == "x86_64-linux" then "x86_64" else - if stdenv.system == "powerpc-linux" then "powerpc" else - if stdenv.isArm then "arm" else - if stdenv.platform ? kernelArch then stdenv.platform.kernelArch else - abort "don't know what the kernel include directory is called for this platform"; - - buildInputs = [perl]; - - extraIncludeDirs = - if cross != null then - (if cross.arch == "powerpc" then ["ppc"] else []) - else if stdenv.system == "powerpc-linux" then ["ppc"] else []; - - buildPhase = '' - if test -n "$targetConfig"; then - export ARCH=$platform - fi - make ${kernelHeadersBaseConfig} SHELL=bash - make mrproper headers_check SHELL=bash - ''; - - installPhase = '' - make INSTALL_HDR_PATH=$out headers_install - - # Some builds (e.g. KVM) want a kernel.release. - mkdir -p $out/include/config - echo "${version}-default" > $out/include/config/kernel.release - ''; - - # !!! hacky - fixupPhase = '' - ln -s asm $out/include/asm-$platform - if test "$platform" = "i386" -o "$platform" = "x86_64"; then - ln -s asm $out/include/asm-x86 - fi - ''; - - meta = with stdenv.lib; { - description = "Header files and scripts for Linux kernel"; - license = licenses.gpl2; - platforms = platforms.linux; - }; -} diff --git a/pkgs/os-specific/linux/kernel-headers/3.18.nix b/pkgs/os-specific/linux/kernel-headers/3.18.nix new file mode 100644 index 00000000000..0cc38a0548c --- /dev/null +++ b/pkgs/os-specific/linux/kernel-headers/3.18.nix @@ -0,0 +1,71 @@ +{ stdenv, fetchurl, perl, cross ? null }: + +assert cross == null -> stdenv.isLinux; + +let + + version = "3.18.14"; + + kernelHeadersBaseConfig = + if cross == null + then stdenv.platform.kernelHeadersBaseConfig + else cross.platform.kernelHeadersBaseConfig; + +in + +stdenv.mkDerivation { + name = "linux-headers-${version}"; + + src = fetchurl { + url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; + sha256 = "1xh0vvn1l2g1kkg54f0mg0inbpsiqs24ybgsakksmcpcadjgqk1i"; + }; + + targetConfig = if cross != null then cross.config else null; + + platform = + if cross != null then cross.platform.kernelArch else + if stdenv.system == "i686-linux" then "i386" else + if stdenv.system == "x86_64-linux" then "x86_64" else + if stdenv.system == "powerpc-linux" then "powerpc" else + if stdenv.isArm then "arm" else + if stdenv.platform ? kernelArch then stdenv.platform.kernelArch else + abort "don't know what the kernel include directory is called for this platform"; + + buildInputs = [perl]; + + extraIncludeDirs = + if cross != null then + (if cross.arch == "powerpc" then ["ppc"] else []) + else if stdenv.system == "powerpc-linux" then ["ppc"] else []; + + buildPhase = '' + if test -n "$targetConfig"; then + export ARCH=$platform + fi + make ${kernelHeadersBaseConfig} SHELL=bash + make mrproper headers_check SHELL=bash + ''; + + installPhase = '' + make INSTALL_HDR_PATH=$out headers_install + + # Some builds (e.g. KVM) want a kernel.release. + mkdir -p $out/include/config + echo "${version}-default" > $out/include/config/kernel.release + ''; + + # !!! hacky + fixupPhase = '' + ln -s asm $out/include/asm-$platform + if test "$platform" = "i386" -o "$platform" = "x86_64"; then + ln -s asm $out/include/asm-x86 + fi + ''; + + meta = with stdenv.lib; { + description = "Header files and scripts for Linux kernel"; + license = licenses.gpl2; + platforms = platforms.linux; + }; +} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 4564d463c20..ad8e004f42b 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -805,7 +805,7 @@ let dtrx = callPackage ../tools/compression/dtrx { }; duperemove = callPackage ../tools/filesystems/duperemove { - linuxHeaders = linuxHeaders_3_14; + linuxHeaders = linuxHeaders_3_18; }; edac-utils = callPackage ../os-specific/linux/edac-utils { }; @@ -9242,7 +9242,7 @@ let linuxHeaders_3_12 = callPackage ../os-specific/linux/kernel-headers/3.12.nix { }; - linuxHeaders_3_14 = callPackage ../os-specific/linux/kernel-headers/3.14.nix { }; + linuxHeaders_3_18 = callPackage ../os-specific/linux/kernel-headers/3.18.nix { }; # We can choose: linuxHeadersCrossChooser = ver : if ver == "2.4" then linuxHeaders24Cross @@ -9751,7 +9751,7 @@ let sysstat = callPackage ../os-specific/linux/sysstat { }; systemd = callPackage ../os-specific/linux/systemd { - linuxHeaders = linuxHeaders_3_14; + linuxHeaders = linuxHeaders_3_18; }; systemtap = callPackage ../development/tools/profiling/systemtap { -- cgit 1.4.1 From 588b92a7d26f20146a29306a583c41b3c46bcaf8 Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Fri, 22 May 2015 15:34:08 +0200 Subject: systemd: Update to 220 --- nixos/modules/system/boot/systemd.nix | 2 - pkgs/os-specific/linux/systemd/default.nix | 16 +- pkgs/os-specific/linux/systemd/fixes.patch | 783 ++--------------------------- 3 files changed, 47 insertions(+), 754 deletions(-) (limited to 'pkgs/os-specific') diff --git a/nixos/modules/system/boot/systemd.nix b/nixos/modules/system/boot/systemd.nix index afb5a9b78d8..052267e7ad5 100644 --- a/nixos/modules/system/boot/systemd.nix +++ b/nixos/modules/system/boot/systemd.nix @@ -110,8 +110,6 @@ let "systemd-hibernate.service" "systemd-suspend.service" "systemd-hybrid-sleep.service" - "systemd-shutdownd.socket" - "systemd-shutdownd.service" # Reboot stuff. "reboot.target" diff --git a/pkgs/os-specific/linux/systemd/default.nix b/pkgs/os-specific/linux/systemd/default.nix index 4b793c29c55..da3f65e3623 100644 --- a/pkgs/os-specific/linux/systemd/default.nix +++ b/pkgs/os-specific/linux/systemd/default.nix @@ -10,24 +10,24 @@ assert stdenv.isLinux; assert pythonSupport -> pythonPackages != null; stdenv.mkDerivation rec { - version = "219"; + version = "220"; name = "systemd-${version}"; src = fetchurl { url = "http://www.freedesktop.org/software/systemd/${name}.tar.xz"; - sha256 = "1ngj0d2wg6r58m4zycd2w0zkmkz71abbv0dl1h6h8z73ahs12msw"; + sha256 = "0ck38kmhscbd7w0n1rbvw7drc9zpj5a77h02fljyf7i28265hn9n"; }; patches = [ # These are all changes between upstream and - # https://github.com/edolstra/systemd/tree/nixos-v219. + # https://github.com/edolstra/systemd/tree/nixos-v220. ./fixes.patch ]; buildInputs = - [ pkgconfig intltool gperf libcap kmod xz pam acl + [ linuxHeaders pkgconfig intltool gperf libcap kmod xz pam acl /* cryptsetup */ libuuid m4 glib libxslt libgcrypt - libmicrohttpd linuxHeaders kexectools + libmicrohttpd kexectools ] ++ stdenv.lib.optionals pythonSupport [pythonPackages.python pythonPackages.lxml]; configureFlags = @@ -85,11 +85,9 @@ stdenv.mkDerivation rec { substituteInPlace src/journal/catalog.c \ --replace /usr/lib/systemd/catalog/ $out/lib/systemd/catalog/ - ''; - # This is needed because systemd uses the gold linker, which doesn't - # yet have the wrapper script to add rpath flags automatically. - NIX_LDFLAGS = "-rpath ${pam}/lib -rpath ${libcap}/lib -rpath ${acl}/lib -rpath ${stdenv.cc.cc}/lib"; + rm src/journal/audit_type-to-name.h src/udev/keyboard-keys-from-name.gperf + ''; PYTHON_BINARY = "${coreutils}/bin/env python"; # don't want a build time dependency on Python diff --git a/pkgs/os-specific/linux/systemd/fixes.patch b/pkgs/os-specific/linux/systemd/fixes.patch index 1492051d391..b05e0bae8de 100644 --- a/pkgs/os-specific/linux/systemd/fixes.patch +++ b/pkgs/os-specific/linux/systemd/fixes.patch @@ -1,134 +1,23 @@ -diff --git a/hwdb/60-keyboard.hwdb b/hwdb/60-keyboard.hwdb -index 1b7d871..9f99ca8 100644 ---- a/hwdb/60-keyboard.hwdb -+++ b/hwdb/60-keyboard.hwdb -@@ -259,7 +259,7 @@ keyboard:dmi:bvn*:bvr*:bd*:svnDell*:pnXPS*:pvr* - # Dell XPS12 9Q33 - keyboard:dmi:bvn*:bvr*:bd*:svnDell*:pnXPS12-9Q33*:pvr* - KEYBOARD_KEY_88=wlan -- KEYBOARD_KEY_65=switchvideomode # Screen Rotate -+ KEYBOARD_KEY_65=direction # Screen Rotate - - # Dell Latitude microphone mute - keyboard:name:Dell WMI hotkeys:dmi:bvn*:bvr*:bd*:svnDell*:pnLatitude* -@@ -586,7 +586,6 @@ keyboard:dmi:bvn*:bvr*:bd*:svnLENOVO*:pnS10-*:pvr* - KEYBOARD_KEY_f3=f21 - - # Thinkpad X200_Tablet --keyboard:dmi:bvn*:bvr*:bd*:svnLENOVO*:pnThinkPad*X2*Tablet*:pvr* - keyboard:dmi:bvn*:bvr*:bd*:svnLENOVO*:pn*:pvrThinkPad*X2*Tablet* - KEYBOARD_KEY_5d=menu - KEYBOARD_KEY_63=fn -@@ -596,7 +595,7 @@ keyboard:dmi:bvn*:bvr*:bd*:svnLENOVO*:pn*:pvrThinkPad*X2*Tablet* - KEYBOARD_KEY_6c=direction # rotate screen - - # ThinkPad X6 Tablet --keyboard:dmi:bvn*:bvr*:bd*:svnLENOVO*:pnThinkPad*X6*:pvr* -+keyboard:dmi:bvn*:bvr*:bd*:svnLENOVO*:pn*:pvrThinkPad*X6*Tablet* - KEYBOARD_KEY_6c=direction # rotate - KEYBOARD_KEY_68=leftmeta # toolbox - KEYBOARD_KEY_6b=esc # escape -@@ -1010,6 +1009,12 @@ keyboard:dmi:bvn*:bvr*:bd*:svn[sS][aA][mM][sS][uU][nN][gG]*:pn*7[34]0U3E*:pvr* - KEYBOARD_KEY_b3=!prog3 # Fn+F11 fan/cooling mode changer - KEYBOARD_KEY_d5=!wlan # Fn+F12 wlan/airplane switch - -+# ATIV Book 6 / 8 -+evdev:atkbd:dmi:bvn*:bvr*:bd*:svn[sS][aA][mM][sS][uU][nN][gG]*:pn*[68][78]0Z*:pvr* -+ KEYBOARD_KEY_ce=!prog1 # Fn+F1 launch settings -+ KEYBOARD_KEY_96=!kbdillumup # Fn+F10 keyboard backlight up -+ KEYBOARD_KEY_97=!kbdillumdown # Fn+F9 keyboard backlight down -+ - # SQ1US - keyboard:dmi:bvn*:bvr*:bd*:svn[sS][aA][mM][sS][uU][nN][gG]*:pnSQ1US:pvr* - KEYBOARD_KEY_d4=menu -diff --git a/rules/42-usb-hid-pm.rules b/rules/42-usb-hid-pm.rules -index 4c300da..3721219 100644 ---- a/rules/42-usb-hid-pm.rules -+++ b/rules/42-usb-hid-pm.rules -@@ -28,9 +28,9 @@ ACTION=="add", SUBSYSTEM=="usb", ATTR{idVendor}=="14dd", ATTR{idProduct}=="0002" - - # USB HID devices that are internal to the machine should also be safe to autosuspend - --ACTION=="add", SUBSYSTEM=="usb", SUBSYSTEMS=="usb", ATTRS{removable}=="removable", GOTO="usb_hid_pm_end" --ACTION=="add", SUBSYSTEM=="usb", SUBSYSTEMS=="usb", ATTRS{removable}=="unknown", GOTO="usb_hid_pm_end" -+ACTION=="add", SUBSYSTEM=="usb", SUBSYSTEMS=="usb", ATTR{../removable}=="removable", GOTO="usb_hid_pm_end" -+ACTION=="add", SUBSYSTEM=="usb", SUBSYSTEMS=="usb", ATTR{../removable}=="unknown", GOTO="usb_hid_pm_end" - --ACTION=="add", SUBSYSTEM=="usb", ATTR{bInterfaceClass}=="03", ATTRS{removable}=="fixed", TEST=="../power/control", ATTR{../power/control}="auto" -+ACTION=="add", SUBSYSTEM=="usb", ATTR{bInterfaceClass}=="03", ATTR{../removable}=="fixed", TEST=="../power/control", ATTR{../power/control}="auto" - - LABEL="usb_hid_pm_end" diff --git a/rules/99-systemd.rules.in b/rules/99-systemd.rules.in -index b66d727..bb14135 100644 +index 10b90b8..db63c11 100644 --- a/rules/99-systemd.rules.in +++ b/rules/99-systemd.rules.in -@@ -14,10 +14,6 @@ KERNEL=="vport*", TAG+="systemd" - SUBSYSTEM=="block", KERNEL!="ram*", TAG+="systemd" - SUBSYSTEM=="block", KERNEL!="ram*", ENV{DM_UDEV_DISABLE_OTHER_RULES_FLAG}=="1", ENV{SYSTEMD_READY}="0" +@@ -13,10 +13,6 @@ KERNEL=="vport*", TAG+="systemd" + SUBSYSTEM=="block", TAG+="systemd" + SUBSYSTEM=="block", ENV{DM_UDEV_DISABLE_OTHER_RULES_FLAG}=="1", ENV{SYSTEMD_READY}="0" -# Ignore encrypted devices with no identified superblock on it, since -# we are probably still calling mke2fs or mkswap on it. --SUBSYSTEM=="block", KERNEL!="ram*", ENV{DM_UUID}=="CRYPT-*", ENV{ID_PART_TABLE_TYPE}=="", ENV{ID_FS_USAGE}=="", ENV{SYSTEMD_READY}="0" +-SUBSYSTEM=="block", ENV{DM_UUID}=="CRYPT-*", ENV{ID_PART_TABLE_TYPE}=="", ENV{ID_FS_USAGE}=="", ENV{SYSTEMD_READY}="0" - # Ignore raid devices that are not yet assembled and started SUBSYSTEM=="block", ENV{DEVTYPE}=="disk", KERNEL=="md*", TEST!="md/array_state", ENV{SYSTEMD_READY}="0" SUBSYSTEM=="block", ENV{DEVTYPE}=="disk", KERNEL=="md*", ATTR{md/array_state}=="|clear|inactive", ENV{SYSTEMD_READY}="0" -diff --git a/src/cgtop/cgtop.c b/src/cgtop/cgtop.c -index 3c7ad40..f951c37 100644 ---- a/src/cgtop/cgtop.c -+++ b/src/cgtop/cgtop.c -@@ -447,7 +447,7 @@ static int display(Hashmap *a) { - Group *g; - Group **array; - signed path_columns; -- unsigned rows, n = 0, j, maxtcpu = 0, maxtpath = 0; -+ unsigned rows, n = 0, j, maxtcpu = 0, maxtpath = 3; /* 3 for ellipsize() to work properly */ - char buffer[MAX3(21, FORMAT_BYTES_MAX, FORMAT_TIMESPAN_MAX)]; - - assert(a); -diff --git a/src/core/load-fragment.c b/src/core/load-fragment.c -index 90bf563..c614f77 100644 ---- a/src/core/load-fragment.c -+++ b/src/core/load-fragment.c -@@ -1213,17 +1213,15 @@ int config_parse_exec_mount_flags(const char *unit, - flags = MS_SHARED; - else if (streq(t, "slave")) - flags = MS_SLAVE; -- else if (streq(word, "private")) -+ else if (streq(t, "private")) - flags = MS_PRIVATE; - else { -- log_syntax(unit, LOG_ERR, filename, line, EINVAL, -- "Failed to parse mount flag %s, ignoring: %s", t, rvalue); -+ log_syntax(unit, LOG_ERR, filename, line, EINVAL, "Failed to parse mount flag %s, ignoring: %s", t, rvalue); - return 0; - } - } - if (!isempty(state)) -- log_syntax(unit, LOG_ERR, filename, line, EINVAL, -- "Trailing garbage, ignoring."); -+ log_syntax(unit, LOG_ERR, filename, line, EINVAL, "Trailing garbage, ignoring."); - - c->mount_flags = flags; - return 0; -diff --git a/src/core/manager.c b/src/core/manager.c -index 4775219..bc9b7ec 100644 ---- a/src/core/manager.c -+++ b/src/core/manager.c -@@ -961,7 +961,7 @@ int manager_enumerate(Manager *m) { - int q; - - if (unit_vtable[c]->supported && !unit_vtable[c]->supported(m)) { -- log_info("Unit type .%s is not supported on this system.", unit_type_to_string(c)); -+ log_debug("Unit type .%s is not supported on this system.", unit_type_to_string(c)); - continue; - } - diff --git a/src/core/mount.c b/src/core/mount.c -index f3977e6..52aa30a 100644 +index ba1dcf1..b700ce7 100644 --- a/src/core/mount.c +++ b/src/core/mount.c -@@ -357,7 +357,9 @@ static bool should_umount(Mount *m) { +@@ -367,7 +367,9 @@ static bool should_umount(Mount *m) { MountParameters *p; if (path_equal(m->where, "/") || @@ -139,7 +28,7 @@ index f3977e6..52aa30a 100644 return false; p = get_mount_parameters(m); -@@ -385,6 +387,8 @@ static int mount_add_default_dependencies(Mount *m) { +@@ -395,6 +397,8 @@ static int mount_add_default_dependencies(Mount *m) { * virtual, and hence not worth the effort. */ if (path_equal(m->where, "/") || path_equal(m->where, "/usr") || @@ -149,10 +38,10 @@ index f3977e6..52aa30a 100644 path_startswith(m->where, "/sys") || path_startswith(m->where, "/dev")) diff --git a/src/core/systemd.pc.in b/src/core/systemd.pc.in -index d5b86bf..9c66e7b 100644 +index ac52b30..d2e28f4 100644 --- a/src/core/systemd.pc.in +++ b/src/core/systemd.pc.in -@@ -14,8 +14,8 @@ systemduserunitdir=@userunitdir@ +@@ -13,8 +13,8 @@ systemduserunitdir=@userunitdir@ systemduserpresetdir=@userpresetdir@ systemdsystemconfdir=@pkgsysconfdir@/system systemduserconfdir=@pkgsysconfdir@/user @@ -164,10 +53,10 @@ index d5b86bf..9c66e7b 100644 systemdusergeneratordir=@usergeneratordir@ systemdsleepdir=@systemsleepdir@ diff --git a/src/core/umount.c b/src/core/umount.c -index dd7df19..5bc0b12 100644 +index bee267a..dc88e17 100644 --- a/src/core/umount.c +++ b/src/core/umount.c -@@ -391,6 +391,8 @@ static int mount_points_list_umount(MountPoint **head, bool *changed, bool log_e +@@ -392,6 +392,8 @@ static int mount_points_list_umount(MountPoint **head, bool *changed, bool log_e * anyway, since we are running from it. They have * already been remounted ro. */ if (path_equal(m->path, "/") @@ -177,280 +66,37 @@ index dd7df19..5bc0b12 100644 || path_equal(m->path, "/usr") #endif diff --git a/src/core/unit.c b/src/core/unit.c -index ee8e607..2d87702 100644 +index e380276..a875df7 100644 --- a/src/core/unit.c +++ b/src/core/unit.c -@@ -1648,12 +1648,15 @@ static void unit_check_binds_to(Unit *u) { - continue; - - stop = true; -+ break; +@@ -1676,7 +1676,8 @@ static void unit_check_binds_to(Unit *u) { } - if (!stop) - return; - -- log_unit_info(u->id, "Unit %s is bound to inactive unit. Stopping, too.", u->id); -+ assert(other); + assert(other); +- log_unit_info(u, "Unit is bound to inactive unit %s. Stopping, too.", other->id); + if (u->type != UNIT_MOUNT || detect_container(NULL) <= 0) -+ log_unit_info(u->id, "Unit %s is bound to inactive unit %s. Stopping, too.", u->id, other->id); ++ log_unit_info(u, "Unit is bound to inactive unit %s. Stopping, too.", other->id); /* A unit we need to run is gone. Sniff. Let's stop this. */ - manager_add_job(u->manager, JOB_STOP, u, JOB_FAIL, true, NULL, NULL); + r = manager_add_job(u->manager, JOB_STOP, u, JOB_FAIL, true, NULL, NULL); diff --git a/src/fsck/fsck.c b/src/fsck/fsck.c -index 78ceeb6..9400496 100644 +index 9bbe9ff..d8a2889 100644 --- a/src/fsck/fsck.c +++ b/src/fsck/fsck.c -@@ -318,8 +318,7 @@ int main(int argc, char *argv[]) { - return EXIT_FAILURE; - } - -- cmdline[i++] = "/sbin/fsck"; -- cmdline[i++] = arg_repair; -+ cmdline[i++] = "/run/current-system/sw/sbin/fsck"; - cmdline[i++] = "-T"; - - /* -diff --git a/src/journal-remote/journal-remote-parse.c b/src/journal-remote/journal-remote-parse.c -index d9dea8d..afded7e 100644 ---- a/src/journal-remote/journal-remote-parse.c -+++ b/src/journal-remote/journal-remote-parse.c -@@ -344,22 +344,25 @@ int process_data(RemoteSource *source) { - LLLLLLLL0011223344...\n - */ - sep = memchr(line, '=', n); -- if (sep) -+ if (sep) { - /* chomp newline */ - n--; -- else -+ -+ r = iovw_put(&source->iovw, line, n); -+ if (r < 0) -+ return r; -+ } else { - /* replace \n with = */ - line[n-1] = '='; -- log_trace("Received: %.*s", (int) n, line); - -- r = iovw_put(&source->iovw, line, n); -- if (r < 0) { -- log_error("Failed to put line in iovect"); -- return r; -+ source->field_len = n; -+ source->state = STATE_DATA_START; -+ -+ /* we cannot put the field in iovec until we have all data */ - } - -- if (!sep) -- source->state = STATE_DATA_START; -+ log_trace("Received: %.*s (%s)", (int) n, line, sep ? "text" : "binary"); -+ - return 0; /* continue */ - } - -@@ -382,6 +385,7 @@ int process_data(RemoteSource *source) { - - case STATE_DATA: { - void *data; -+ char *field; - - assert(source->data_size > 0); - -@@ -396,11 +400,12 @@ int process_data(RemoteSource *source) { - - assert(data); - -- r = iovw_put(&source->iovw, data, source->data_size); -- if (r < 0) { -- log_error("failed to put binary buffer in iovect"); -+ field = (char*) data - sizeof(uint64_t) - source->field_len; -+ memmove(field + sizeof(uint64_t), field, source->field_len); -+ -+ r = iovw_put(&source->iovw, field + sizeof(uint64_t), source->field_len + source->data_size); -+ if (r < 0) - return r; -- } - - source->state = STATE_DATA_FINISH; - -diff --git a/src/journal-remote/journal-remote-parse.h b/src/journal-remote/journal-remote-parse.h -index 8499f4e..22db550 100644 ---- a/src/journal-remote/journal-remote-parse.h -+++ b/src/journal-remote/journal-remote-parse.h -@@ -42,7 +42,9 @@ typedef struct RemoteSource { - size_t offset; /* offset to the beginning of live data in the buffer */ - size_t scanned; /* number of bytes since the beginning of data without a newline */ - size_t filled; /* total number of bytes in the buffer */ -- size_t data_size; /* size of the binary data chunk being processed */ -+ -+ size_t field_len; /* used for binary fields: the field name length */ -+ size_t data_size; /* and the size of the binary data chunk being processed */ - - struct iovec_wrapper iovw; - -diff --git a/src/journal-remote/microhttpd-util.c b/src/journal-remote/microhttpd-util.c -index 34d9337..a95fff1 100644 ---- a/src/journal-remote/microhttpd-util.c -+++ b/src/journal-remote/microhttpd-util.c -@@ -179,6 +179,7 @@ static int verify_cert_authorized(gnutls_session_t session) { - return log_error_errno(r, "gnutls_certificate_verification_status_print failed: %m"); - - log_info("Certificate status: %s", out.data); -+ gnutls_free(out.data); - - return status == 0 ? 0 : -EPERM; - } -@@ -238,10 +239,14 @@ static int get_auth_dn(gnutls_x509_crt_t client_cert, char **buf) { - return 0; - } - -+static inline void gnutls_x509_crt_deinitp(gnutls_x509_crt_t *p) { -+ gnutls_x509_crt_deinit(*p); -+} -+ - int check_permissions(struct MHD_Connection *connection, int *code, char **hostname) { - const union MHD_ConnectionInfo *ci; - gnutls_session_t session; -- gnutls_x509_crt_t client_cert; -+ _cleanup_(gnutls_x509_crt_deinitp) gnutls_x509_crt_t client_cert = NULL; - _cleanup_free_ char *buf = NULL; - int r; - -diff --git a/src/journal/journal-file.c b/src/journal/journal-file.c -index 2845e05..9c9838f 100644 ---- a/src/journal/journal-file.c -+++ b/src/journal/journal-file.c -@@ -2611,8 +2611,8 @@ int journal_file_open( - * shouldn't be too bad, given that we do our own - * checksumming). */ - r = chattr_fd(f->fd, true, FS_NOCOW_FL); -- if (r < 0) -- log_warning_errno(errno, "Failed to set file attributes: %m"); -+ if (r < 0 && r != -ENOTTY) -+ log_warning_errno(r, "Failed to set file attributes: %m"); - - /* Let's attach the creation time to the journal file, - * so that the vacuuming code knows the age of this -@@ -2653,10 +2653,8 @@ int journal_file_open( - } - - r = mmap_cache_get(f->mmap, f->fd, f->prot, CONTEXT_HEADER, true, 0, PAGE_ALIGN(sizeof(Header)), &f->last_stat, &h); -- if (r < 0) { -- r = -errno; -+ if (r < 0) - goto fail; -- } - - f->header = h; - -diff --git a/src/libsystemd/sd-bus/bus-message.c b/src/libsystemd/sd-bus/bus-message.c -index 2959303..c8402a2 100644 ---- a/src/libsystemd/sd-bus/bus-message.c -+++ b/src/libsystemd/sd-bus/bus-message.c -@@ -441,7 +441,7 @@ int bus_message_from_header( - size_t extra, - sd_bus_message **ret) { - -- sd_bus_message *m; -+ _cleanup_free_ sd_bus_message *m = NULL; - struct bus_header *h; - size_t a, label_sz; - -@@ -460,15 +460,13 @@ int bus_message_from_header( - return -EBADMSG; - - h = header; -- if (h->version != 1 && -- h->version != 2) -+ if (!IN_SET(h->version, 1, 2)) - return -EBADMSG; - - if (h->type == _SD_BUS_MESSAGE_TYPE_INVALID) - return -EBADMSG; - -- if (h->endian != BUS_LITTLE_ENDIAN && -- h->endian != BUS_BIG_ENDIAN) -+ if (!IN_SET(h->endian, BUS_LITTLE_ENDIAN, BUS_BIG_ENDIAN)) - return -EBADMSG; - - /* Note that we are happy with unknown flags in the flags header! */ -@@ -557,6 +555,7 @@ int bus_message_from_header( +@@ -412,7 +412,7 @@ int main(int argc, char *argv[]) { + } else + dash_c[0] = 0; - m->bus = sd_bus_ref(bus); - *ret = m; -+ m = NULL; +- cmdline[i++] = "/sbin/fsck"; ++ cmdline[i++] = "/run/current-system/sw/sbin/fsck"; + cmdline[i++] = arg_repair; + cmdline[i++] = "-T"; - return 0; - } -diff --git a/src/libudev/libudev-monitor.c b/src/libudev/libudev-monitor.c -index 3f1fee7..d0486e3 100644 ---- a/src/libudev/libudev-monitor.c -+++ b/src/libudev/libudev-monitor.c -@@ -749,12 +749,20 @@ int udev_monitor_send_device(struct udev_monitor *udev_monitor, - * If we send to a multicast group, we will get - * ECONNREFUSED, which is expected. - */ -- if (destination != NULL) -+ if (destination) - smsg.msg_name = &destination->snl; - else - smsg.msg_name = &udev_monitor->snl_destination; - smsg.msg_namelen = sizeof(struct sockaddr_nl); - count = sendmsg(udev_monitor->sock, &smsg, 0); -+ if (count < 0) { -+ if (!destination && errno == ECONNREFUSED) { -+ log_debug("passed unknown number of bytes to netlink monitor %p", udev_monitor); -+ return 0; -+ } else -+ return -errno; -+ } -+ - log_debug("passed %zi bytes to netlink monitor %p", count, udev_monitor); - return count; - } diff --git a/src/nspawn/nspawn.c b/src/nspawn/nspawn.c -index fb67251..5c15398 100644 +index 5009363..72c6887 100644 --- a/src/nspawn/nspawn.c +++ b/src/nspawn/nspawn.c -@@ -827,10 +827,7 @@ static int mount_all(const char *dest) { - int r = 0; - - for (k = 0; k < ELEMENTSOF(mount_table); k++) { -- _cleanup_free_ char *where = NULL; --#ifdef HAVE_SELINUX -- _cleanup_free_ char *options = NULL; --#endif -+ _cleanup_free_ char *where = NULL, *options = NULL; - const char *o; - int t; - -@@ -3627,7 +3624,7 @@ int main(int argc, char *argv[]) { - } - - if (arg_ephemeral) { -- char *np; -+ _cleanup_free_ char *np = NULL; - - /* If the specified path is a mount point we - * generate the new snapshot immediately -@@ -3657,13 +3654,13 @@ int main(int argc, char *argv[]) { - - r = btrfs_subvol_snapshot(arg_directory, np, arg_read_only, true); - if (r < 0) { -- free(np); - log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory); - goto finish; - } - - free(arg_directory); - arg_directory = np; -+ np = NULL; - - remove_subvol = true; - -@@ -3700,6 +3697,7 @@ int main(int argc, char *argv[]) { +@@ -4589,6 +4589,7 @@ int main(int argc, char *argv[]) { goto finish; } } else { @@ -458,7 +104,7 @@ index fb67251..5c15398 100644 const char *p; p = strjoina(arg_directory, -@@ -3709,6 +3707,7 @@ int main(int argc, char *argv[]) { +@@ -4598,6 +4599,7 @@ int main(int argc, char *argv[]) { r = -EINVAL; goto finish; } @@ -466,135 +112,11 @@ index fb67251..5c15398 100644 } } else { -diff --git a/src/shared/acl-util.c b/src/shared/acl-util.c -index a4ff1ab..cbe09d7 100644 ---- a/src/shared/acl-util.c -+++ b/src/shared/acl-util.c -@@ -282,6 +282,77 @@ int parse_acl(char *text, acl_t *acl_access, acl_t *acl_default, bool want_mask) - return 0; - } - -+static int acl_entry_equal(acl_entry_t a, acl_entry_t b) { -+ acl_tag_t tag_a, tag_b; -+ -+ if (acl_get_tag_type(a, &tag_a) < 0) -+ return -errno; -+ -+ if (acl_get_tag_type(b, &tag_b) < 0) -+ return -errno; -+ -+ if (tag_a != tag_b) -+ return false; -+ -+ switch (tag_a) { -+ case ACL_USER_OBJ: -+ case ACL_GROUP_OBJ: -+ case ACL_MASK: -+ case ACL_OTHER: -+ /* can have only one of those */ -+ return true; -+ case ACL_USER: { -+ _cleanup_(acl_free_uid_tpp) uid_t *uid_a, *uid_b; -+ -+ uid_a = acl_get_qualifier(a); -+ if (!uid_a) -+ return -errno; -+ -+ uid_b = acl_get_qualifier(b); -+ if (!uid_b) -+ return -errno; -+ -+ return *uid_a == *uid_b; -+ } -+ case ACL_GROUP: { -+ _cleanup_(acl_free_gid_tpp) gid_t *gid_a, *gid_b; -+ -+ gid_a = acl_get_qualifier(a); -+ if (!gid_a) -+ return -errno; -+ -+ gid_b = acl_get_qualifier(b); -+ if (!gid_b) -+ return -errno; -+ -+ return *gid_a == *gid_b; -+ } -+ default: -+ assert_not_reached("Unknown acl tag type"); -+ } -+} -+ -+static int find_acl_entry(acl_t acl, acl_entry_t entry, acl_entry_t *out) { -+ acl_entry_t i; -+ int r; -+ -+ for (r = acl_get_entry(acl, ACL_FIRST_ENTRY, &i); -+ r > 0; -+ r = acl_get_entry(acl, ACL_NEXT_ENTRY, &i)) { -+ -+ r = acl_entry_equal(i, entry); -+ if (r < 0) -+ return r; -+ if (r > 0) { -+ *out = i; -+ return 1; -+ } -+ } -+ if (r < 0) -+ return -errno; -+ return 0; -+} -+ - int acls_for_file(const char *path, acl_type_t type, acl_t new, acl_t *acl) { - _cleanup_(acl_freep) acl_t old; - acl_entry_t i; -@@ -297,8 +368,12 @@ int acls_for_file(const char *path, acl_type_t type, acl_t new, acl_t *acl) { - - acl_entry_t j; - -- if (acl_create_entry(&old, &j) < 0) -- return -errno; -+ r = find_acl_entry(old, i, &j); -+ if (r < 0) -+ return r; -+ if (r == 0) -+ if (acl_create_entry(&old, &j) < 0) -+ return -errno; - - if (acl_copy_entry(j, i) < 0) - return -errno; -diff --git a/src/shared/acl-util.h b/src/shared/acl-util.h -index 90e88ff..fdb9006 100644 ---- a/src/shared/acl-util.h -+++ b/src/shared/acl-util.h -@@ -41,5 +41,9 @@ int acls_for_file(const char *path, acl_type_t type, acl_t new, acl_t *acl); - DEFINE_TRIVIAL_CLEANUP_FUNC(acl_t, acl_free); - #define acl_free_charp acl_free - DEFINE_TRIVIAL_CLEANUP_FUNC(char*, acl_free_charp); -+#define acl_free_uid_tp acl_free -+DEFINE_TRIVIAL_CLEANUP_FUNC(uid_t*, acl_free_uid_tp); -+#define acl_free_gid_tp acl_free -+DEFINE_TRIVIAL_CLEANUP_FUNC(gid_t*, acl_free_gid_tp); - - #endif -diff --git a/src/shared/barrier.c b/src/shared/barrier.c -index f65363a..b7dca75 100644 ---- a/src/shared/barrier.c -+++ b/src/shared/barrier.c -@@ -178,7 +178,7 @@ void barrier_set_role(Barrier *b, unsigned int role) { - assert(b); - assert(role == BARRIER_PARENT || role == BARRIER_CHILD); - /* make sure this is only called once */ -- assert(b->pipe[1] >= 0 && b->pipe[1] >= 0); -+ assert(b->pipe[0] >= 0 && b->pipe[1] >= 0); - - if (role == BARRIER_PARENT) - b->pipe[1] = safe_close(b->pipe[1]); diff --git a/src/shared/path-lookup.c b/src/shared/path-lookup.c -index 291a2f4..468fb07 100644 +index f6a1271..9bec8e9 100644 --- a/src/shared/path-lookup.c +++ b/src/shared/path-lookup.c -@@ -113,17 +113,14 @@ static char** user_dirs( +@@ -111,17 +111,14 @@ static char** user_dirs( const char * const config_unit_paths[] = { USER_CONFIG_UNIT_PATH, "/etc/systemd/user", @@ -613,7 +135,7 @@ index 291a2f4..468fb07 100644 NULL }; -@@ -290,13 +287,11 @@ int lookup_paths_init( +@@ -288,13 +285,11 @@ int lookup_paths_init( STRV_IFNOTNULL(generator_early), USER_CONFIG_UNIT_PATH, "/etc/systemd/user", @@ -629,7 +151,7 @@ index 291a2f4..468fb07 100644 STRV_IFNOTNULL(generator_late), NULL); } else -@@ -306,14 +301,11 @@ int lookup_paths_init( +@@ -304,14 +299,11 @@ int lookup_paths_init( STRV_IFNOTNULL(generator_early), SYSTEM_CONFIG_UNIT_PATH, "/etc/systemd/system", @@ -646,82 +168,8 @@ index 291a2f4..468fb07 100644 STRV_IFNOTNULL(generator_late), NULL); -diff --git a/src/shared/path-util.c b/src/shared/path-util.c -index b9db7f1..5b7fed5 100644 ---- a/src/shared/path-util.c -+++ b/src/shared/path-util.c -@@ -456,9 +456,9 @@ int path_is_mount_point(const char *t, bool allow_symlink) { - - union file_handle_union h = FILE_HANDLE_INIT; - int mount_id = -1, mount_id_parent = -1; -- _cleanup_free_ char *parent = NULL; - struct stat a, b; - int r; -+ _cleanup_close_ int fd = -1; - bool nosupp = false; - - /* We are not actually interested in the file handles, but -@@ -468,7 +468,15 @@ int path_is_mount_point(const char *t, bool allow_symlink) { - if (path_equal(t, "/")) - return 1; - -- r = name_to_handle_at(AT_FDCWD, t, &h.handle, &mount_id, allow_symlink ? AT_SYMLINK_FOLLOW : 0); -+ fd = openat(AT_FDCWD, t, O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC|(allow_symlink ? 0 : O_PATH)); -+ if (fd < 0) { -+ if (errno == ENOENT) -+ return 0; -+ -+ return -errno; -+ } -+ -+ r = name_to_handle_at(fd, "", &h.handle, &mount_id, AT_EMPTY_PATH); - if (r < 0) { - if (errno == ENOSYS) - /* This kernel does not support name_to_handle_at() -@@ -485,12 +493,9 @@ int path_is_mount_point(const char *t, bool allow_symlink) { - return -errno; - } - -- r = path_get_parent(t, &parent); -- if (r < 0) -- return r; - - h.handle.handle_bytes = MAX_HANDLE_SZ; -- r = name_to_handle_at(AT_FDCWD, parent, &h.handle, &mount_id_parent, AT_SYMLINK_FOLLOW); -+ r = name_to_handle_at(fd, "..", &h.handle, &mount_id_parent, 0); - if (r < 0) - if (errno == EOPNOTSUPP) - if (nosupp) -@@ -509,10 +514,7 @@ int path_is_mount_point(const char *t, bool allow_symlink) { - return mount_id != mount_id_parent; - - fallback: -- if (allow_symlink) -- r = stat(t, &a); -- else -- r = lstat(t, &a); -+ r = fstatat(fd, "", &a, AT_EMPTY_PATH); - - if (r < 0) { - if (errno == ENOENT) -@@ -521,14 +523,8 @@ fallback: - return -errno; - } - -- free(parent); -- parent = NULL; -- -- r = path_get_parent(t, &parent); -- if (r < 0) -- return r; - -- r = stat(parent, &b); -+ r = fstatat(fd, "..", &b, 0); - if (r < 0) - return -errno; - diff --git a/src/shared/path-util.h b/src/shared/path-util.h -index bd0d324..be74c46 100644 +index 4f45cfd..e015606 100644 --- a/src/shared/path-util.h +++ b/src/shared/path-util.h @@ -26,7 +26,7 @@ @@ -733,162 +181,11 @@ index bd0d324..be74c46 100644 #define DEFAULT_PATH_SPLIT_USR DEFAULT_PATH_NORMAL ":/sbin:/bin" #ifdef HAVE_SPLIT_USR -diff --git a/src/shared/selinux-util.c b/src/shared/selinux-util.c -index a2233e0..a46ddf8 100644 ---- a/src/shared/selinux-util.c -+++ b/src/shared/selinux-util.c -@@ -117,6 +117,7 @@ void mac_selinux_finish(void) { - return; - - selabel_close(label_hnd); -+ label_hnd = NULL; - #endif - } - -diff --git a/src/systemctl/systemctl.c b/src/systemctl/systemctl.c -index 21cb898..51d79b8 100644 ---- a/src/systemctl/systemctl.c -+++ b/src/systemctl/systemctl.c -@@ -2881,6 +2881,9 @@ static int check_inhibitors(sd_bus *bus, enum action a) { - if (!sv) - return log_oom(); - -+ if ((pid_t) pid < 0) -+ return log_error_errno(ERANGE, "Bad PID %"PRIu32": %m", pid); -+ - if (!strv_contains(sv, - a == ACTION_HALT || - a == ACTION_POWEROFF || -@@ -2892,7 +2895,7 @@ static int check_inhibitors(sd_bus *bus, enum action a) { - user = uid_to_name(uid); - - log_warning("Operation inhibited by \"%s\" (PID "PID_FMT" \"%s\", user %s), reason is \"%s\".", -- who, pid, strna(comm), strna(user), why); -+ who, (pid_t) pid, strna(comm), strna(user), why); - - c++; - } -diff --git a/src/sysv-generator/sysv-generator.c b/src/sysv-generator/sysv-generator.c -index 6e39b44..71c5cba 100644 ---- a/src/sysv-generator/sysv-generator.c -+++ b/src/sysv-generator/sysv-generator.c -@@ -166,7 +166,7 @@ static int generate_unit_file(SysvStub *s) { - /* We might already have a symlink with the same name from a Provides:, - * or from backup files like /etc/init.d/foo.bak. Real scripts always win, - * so remove an existing link */ -- if (is_symlink(unit)) { -+ if (is_symlink(unit) > 0) { - log_warning("Overwriting existing symlink %s with real service", unit); - (void) unlink(unit); - } -diff --git a/src/timedate/timedatectl.c b/src/timedate/timedatectl.c -index 4d89886..1cf46bb 100644 ---- a/src/timedate/timedatectl.c -+++ b/src/timedate/timedatectl.c -@@ -109,14 +109,21 @@ static void print_status_info(const StatusInfo *i) { - - /* Enforce the values of /etc/localtime */ - if (getenv("TZ")) { -- fprintf(stderr, "Warning: Ignoring the TZ variable. Reading the system's time zone setting only.\n\n"); -+ fprintf(stderr, "Warning: Ignoring the TZ variable.\n\n"); - unsetenv("TZ"); - } - -+ r = setenv("TZ", i->timezone, false); -+ if (r < 0) { -+ log_error_errno(errno, "Failed to set TZ environment variable: %m"); -+ exit(EXIT_FAILURE); -+ } -+ tzset(); -+ - if (i->time != 0) { - sec = (time_t) (i->time / USEC_PER_SEC); - have_time = true; -- } else if (arg_transport == BUS_TRANSPORT_LOCAL) { -+ } else if (IN_SET(arg_transport, BUS_TRANSPORT_REMOTE, BUS_TRANSPORT_MACHINE)) { - sec = time(NULL); - have_time = true; - } else -diff --git a/src/tmpfiles/tmpfiles.c b/src/tmpfiles/tmpfiles.c -index c948d4d..7c5772c 100644 ---- a/src/tmpfiles/tmpfiles.c -+++ b/src/tmpfiles/tmpfiles.c -@@ -689,7 +689,7 @@ static int get_acls_from_arg(Item *item) { - * afterwards, so the mask can be added now if necessary. */ - r = parse_acl(item->argument, &item->acl_access, &item->acl_default, !item->force); - if (r < 0) -- log_warning_errno(errno, "Failed to parse ACL \"%s\": %m. Ignoring", -+ log_warning_errno(r, "Failed to parse ACL \"%s\": %m. Ignoring", - item->argument); - #else - log_warning_errno(ENOSYS, "ACLs are not supported. Ignoring"); -@@ -1205,8 +1205,6 @@ static int create_item(Item *i) { - break; - } - -- log_debug("%s created successfully.", i->path); -- - return 0; - } - -diff --git a/src/udev/udevadm-settle.c b/src/udev/udevadm-settle.c -index fff5de7..e60c462 100644 ---- a/src/udev/udevadm-settle.c -+++ b/src/udev/udevadm-settle.c -@@ -56,6 +56,7 @@ static int adm_settle(struct udev *udev, int argc, char *argv[]) { - { "quiet", no_argument, NULL, 'q' }, /* removed */ - {} - }; -+ usec_t deadline; - const char *exists = NULL; - unsigned int timeout = 120; - struct pollfd pfd[1] = { {.fd = -1}, }; -@@ -105,6 +106,8 @@ static int adm_settle(struct udev *udev, int argc, char *argv[]) { - return EXIT_FAILURE; - } - -+ deadline = now(CLOCK_MONOTONIC) + timeout * USEC_PER_SEC; -+ - /* guarantee that the udev daemon isn't pre-processing */ - if (getuid() == 0) { - struct udev_ctrl *uctrl; -@@ -146,6 +149,9 @@ static int adm_settle(struct udev *udev, int argc, char *argv[]) { - break; - } - -+ if (timeout > 0 && now(CLOCK_MONOTONIC) >= deadline) -+ break; -+ - /* wake up when queue is empty */ - if (poll(pfd, 1, MSEC_PER_SEC) > 0 && pfd[0].revents & POLLIN) - udev_queue_flush(queue); -diff --git a/src/vconsole/90-vconsole.rules.in b/src/vconsole/90-vconsole.rules.in -index 0620096..35b9ad5 100644 ---- a/src/vconsole/90-vconsole.rules.in -+++ b/src/vconsole/90-vconsole.rules.in -@@ -5,7 +5,6 @@ - # the Free Software Foundation; either version 2.1 of the License, or - # (at your option) any later version. - --# Kernel resets vconsole state when changing console drivers so run --# systemd-vconsole-setup when fbcon loads -- --ACTION=="add", SUBSYSTEM=="graphics", KERNEL=="fbcon", RUN+="@rootlibexecdir@/systemd-vconsole-setup" -+# Each vtcon keeps its own state of fonts. -+# -+ACTION=="add", SUBSYSTEM=="vtconsole", KERNEL=="vtcon*", RUN+="@rootlibexecdir@/systemd-vconsole-setup" diff --git a/units/console-getty.service.m4.in b/units/console-getty.service.m4.in -index 8ac51a4..972b86a 100644 +index 413d940..972b86a 100644 --- a/units/console-getty.service.m4.in +++ b/units/console-getty.service.m4.in -@@ -9,13 +9,13 @@ - Description=Console Getty - Documentation=man:agetty(8) - After=systemd-user-sessions.service plymouth-quit-wait.service -+ConditionPathExists=/dev/console - m4_ifdef(`HAVE_SYSV_COMPAT', - After=rc-local.service - )m4_dnl +@@ -16,7 +16,6 @@ After=rc-local.service Before=getty.target [Service] @@ -909,7 +206,7 @@ index e126f3a..925af72 100644 Restart=always RestartSec=0 diff --git a/units/emergency.service.in b/units/emergency.service.in -index 2695d7b..a8b7a2e 100644 +index 52b9b1c..a3efec2 100644 --- a/units/emergency.service.in +++ b/units/emergency.service.in @@ -16,7 +16,6 @@ Before=shutdown.target @@ -918,7 +215,7 @@ index 2695d7b..a8b7a2e 100644 WorkingDirectory=/root -ExecStartPre=-/bin/plymouth quit ExecStartPre=-/bin/echo -e 'Welcome to emergency mode! After logging in, type "journalctl -xb" to view\\nsystem logs, "systemctl reboot" to reboot, "systemctl default" or ^D to\\ntry again to boot into default mode.' - ExecStart=-/bin/sh -c "@SULOGIN@; @SYSTEMCTL@ --fail --no-block default" + ExecStart=-/bin/sh -c "@SULOGIN@; @SYSTEMCTL@ --job-mode=fail --no-block default" Type=idle diff --git a/units/getty@.service.m4 b/units/getty@.service.m4 index 46164ab..f194a31 100644 @@ -952,7 +249,7 @@ index 0934a87..7e30c9e 100644 [Service] Type=oneshot diff --git a/units/rescue.service.in b/units/rescue.service.in -index de73fee..25617ba 100644 +index 432e4f3..66bdf87 100644 --- a/units/rescue.service.in +++ b/units/rescue.service.in @@ -16,7 +16,6 @@ Before=shutdown.target @@ -961,7 +258,7 @@ index de73fee..25617ba 100644 WorkingDirectory=/root -ExecStartPre=-/bin/plymouth quit ExecStartPre=-/bin/echo -e 'Welcome to emergency mode! After logging in, type "journalctl -xb" to view\\nsystem logs, "systemctl reboot" to reboot, "systemctl default" or ^D to\\nboot into default mode.' - ExecStart=-/bin/sh -c "@SULOGIN@; @SYSTEMCTL@ --fail --no-block default" + ExecStart=-/bin/sh -c "@SULOGIN@; @SYSTEMCTL@ --job-mode=fail --no-block default" Type=idle diff --git a/units/serial-getty@.service.m4 b/units/serial-getty@.service.m4 index 4522d0d..96daa5c 100644 -- cgit 1.4.1 From 67721119f0bbef13ae0f02be71ca05e1b028ba38 Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Fri, 22 May 2015 15:36:05 +0200 Subject: Remove obsolete comment --- pkgs/os-specific/linux/systemd/default.nix | 1 - 1 file changed, 1 deletion(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/systemd/default.nix b/pkgs/os-specific/linux/systemd/default.nix index da3f65e3623..174ff7a25ed 100644 --- a/pkgs/os-specific/linux/systemd/default.nix +++ b/pkgs/os-specific/linux/systemd/default.nix @@ -69,7 +69,6 @@ stdenv.mkDerivation rec { preConfigure = '' # FIXME: patch this in systemd properly (and send upstream). - # FIXME: use sulogin from util-linux once updated. for i in src/remount-fs/remount-fs.c src/core/mount.c src/core/swap.c src/fsck/fsck.c units/emergency.service.in units/rescue.service.in src/journal/cat.c src/core/shutdown.c src/nspawn/nspawn.c; do test -e $i substituteInPlace $i \ -- cgit 1.4.1 From 1e686d8892003095a52575c402a6e919c7ae254e Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Fri, 22 May 2015 15:42:30 +0200 Subject: util-linux: Update to 2.26.2 --- pkgs/os-specific/linux/util-linux/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/util-linux/default.nix b/pkgs/os-specific/linux/util-linux/default.nix index 13749d7eaa1..6f306de0569 100644 --- a/pkgs/os-specific/linux/util-linux/default.nix +++ b/pkgs/os-specific/linux/util-linux/default.nix @@ -1,11 +1,11 @@ { stdenv, fetchurl, zlib, ncurses ? null, perl ? null, pam }: stdenv.mkDerivation rec { - name = "util-linux-2.26.1"; + name = "util-linux-2.26.2"; src = fetchurl { url = "mirror://kernel/linux/utils/util-linux/v2.26/${name}.tar.xz"; - sha256 = "0vmvk5khfwf71xbsnplvmk9ikwnlbhysc96mnkgwpqk2faairp12"; + sha256 = "0rlnzmiqdannzf81fbh41541lrck63v9zhskm6h4i2jj8ahvsa8f"; }; patches = [ ./rtcwake-search-PATH-for-shutdown.patch -- cgit 1.4.1 From f106125f77ba2b3588f95ef58667763042f808c9 Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Fri, 22 May 2015 15:55:55 +0200 Subject: systemd: Enable support for seccomp syscall filtering --- pkgs/os-specific/linux/systemd/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/systemd/default.nix b/pkgs/os-specific/linux/systemd/default.nix index 174ff7a25ed..5a81a9cb33d 100644 --- a/pkgs/os-specific/linux/systemd/default.nix +++ b/pkgs/os-specific/linux/systemd/default.nix @@ -1,7 +1,7 @@ { stdenv, fetchurl, pkgconfig, intltool, gperf, libcap, dbus, kmod , xz, pam, acl, cryptsetup, libuuid, m4, utillinux , glib, kbd, libxslt, coreutils, libgcrypt -, kexectools, libmicrohttpd, linuxHeaders +, kexectools, libmicrohttpd, linuxHeaders, libseccomp , pythonPackages ? null, pythonSupport ? false }: @@ -27,7 +27,7 @@ stdenv.mkDerivation rec { buildInputs = [ linuxHeaders pkgconfig intltool gperf libcap kmod xz pam acl /* cryptsetup */ libuuid m4 glib libxslt libgcrypt - libmicrohttpd kexectools + libmicrohttpd kexectools libseccomp ] ++ stdenv.lib.optionals pythonSupport [pythonPackages.python pythonPackages.lxml]; configureFlags = -- cgit 1.4.1 From 2c156472b3b8f030e2c7a03cb9cafb8bae0f117c Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Fri, 22 May 2015 16:39:42 +0200 Subject: systemd: Don't install kernel-install --- pkgs/os-specific/linux/systemd/default.nix | 3 +++ 1 file changed, 3 insertions(+) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/systemd/default.nix b/pkgs/os-specific/linux/systemd/default.nix index 5a81a9cb33d..ae759607889 100644 --- a/pkgs/os-specific/linux/systemd/default.nix +++ b/pkgs/os-specific/linux/systemd/default.nix @@ -147,6 +147,9 @@ stdenv.mkDerivation rec { rm -rf $out/etc/rpm rm $out/lib/*.la + + # "kernel-install" shouldn't be used on NixOS. + find $out -name "*kernel-install*" -exec rm {} \; ''; # */ enableParallelBuilding = true; -- cgit 1.4.1 From 25a148fa196b944b3f134527da87e43d88c066f9 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Fri, 22 May 2015 12:59:21 -0700 Subject: Refactor mkFlag / shouldUsePkg into the nixpkgs libraries --- lib/customisation.nix | 23 ++++++ pkgs/applications/virtualization/qemu/default.nix | 95 ++++++++++------------ pkgs/development/libraries/kerberos/heimdal.nix | 13 +-- pkgs/development/libraries/libgcrypt/default.nix | 15 +--- .../libraries/libmicrohttpd/default.nix | 10 +-- pkgs/development/libraries/libssh/default.nix | 3 +- pkgs/development/libraries/libssh2/default.nix | 10 +-- pkgs/development/libraries/libxml2/default.nix | 11 +-- pkgs/development/libraries/ncurses/default.nix | 18 +--- pkgs/development/libraries/nghttp2/default.nix | 15 +--- pkgs/development/libraries/wiredtiger/default.nix | 12 +-- pkgs/misc/jackaudio/default.nix | 3 +- pkgs/misc/jackaudio/jack1.nix | 3 +- pkgs/os-specific/linux/ffado/default.nix | 4 +- pkgs/servers/pulseaudio/default.nix | 21 ++--- pkgs/servers/shishi/default.nix | 10 +-- pkgs/stdenv/generic/default.nix | 2 + pkgs/tools/networking/curl/default.nix | 14 +--- 18 files changed, 105 insertions(+), 177 deletions(-) (limited to 'pkgs/os-specific') diff --git a/lib/customisation.nix b/lib/customisation.nix index 91a25055df2..ca3dd4980da 100644 --- a/lib/customisation.nix +++ b/lib/customisation.nix @@ -158,4 +158,27 @@ rec { drv' = (lib.head outputsList).value; in lib.deepSeq drv' drv'; + + /* Tests whether a derivation can be used by the current platform + Returns the derivation if true, otherwise null. */ + shouldUsePkgSystem = system: pkg_: let pkg = (builtins.tryEval pkg_).value; + in if lib.any (x: x == system) (pkg.meta.platforms or []) + then pkg + else null; + + /* Returns a configure flag string in an autotools format + trueStr: Prepended when cond is true + falseStr: Prepended when cond is false + cond: The condition for the prepended string type and value + name: The flag name + val: The value of the flag only set when cond is true */ + mkFlag = trueStr: falseStr: cond: name: val: + if cond == null then null else + "--${if cond != false then trueStr else falseStr}${name}" + + "${if val != null && cond != false then "=${val}" else ""}"; + + /* Flag setting helpers for autotools like packages */ + mkEnable = mkFlag "enable-" "disable-"; + mkWith = mkFlag "with-" "without-"; + mkOther = mkFlag "" "" true; } diff --git a/pkgs/applications/virtualization/qemu/default.nix b/pkgs/applications/virtualization/qemu/default.nix index 5b23e36af83..bf722431d91 100644 --- a/pkgs/applications/virtualization/qemu/default.nix +++ b/pkgs/applications/virtualization/qemu/default.nix @@ -27,65 +27,60 @@ , type ? "" }: +with stdenv; with stdenv.lib; let n = "qemu-2.3.0"; - mkFlag = trueStr: falseStr: cond: name: val: - if cond == null then null else - "--${if cond != false then trueStr else falseStr}${name}${if val != null && cond != false then "=${val}" else ""}"; - mkEnable = mkFlag "enable-" "disable-"; - mkWith = mkFlag "with-" "without-"; - mkOther = mkFlag "" "" true; - - shouldUsePkg = pkg: if pkg != null && stdenv.lib.any (x: x == stdenv.system) pkg.meta.platforms then pkg else null; - - optSDL2 = if type == "nix" then null else shouldUsePkg SDL2; - optGtk = if type == "nix" then null else shouldUsePkg gtk; - optLibcap = if type == "nix" then null else shouldUsePkg libcap; - optAttr = if type == "nix" then null else shouldUsePkg attr; - optGnutls = if type == "nix" then null else shouldUsePkg gnutls; - optCyrus_sasl = if type == "nix" then null else shouldUsePkg cyrus_sasl; - optLibjpeg = if type == "nix" then null else shouldUsePkg libjpeg; - optLibpng = if type == "nix" then null else shouldUsePkg libpng; - optNcurses = if type == "nix" then null else shouldUsePkg ncurses; - optCurl = if type == "nix" then null else shouldUsePkg curl; - optBluez = if type == "nix" then null else shouldUsePkg bluez; - optLibibverbs = if type == "nix" then null else shouldUsePkg libibverbs; - optLibrdmacm = if type == "nix" then null else shouldUsePkg librdmacm; - optLibuuid = if type == "nix" then null else shouldUsePkg libuuid; - optVde2 = if type == "nix" then null else shouldUsePkg vde2; + isKvmOnly = type == "kvm-only"; + isNix = type == "nix"; + + optSDL2 = if isNix then null else shouldUsePkg SDL2; + optGtk = if isNix then null else shouldUsePkg gtk; + optLibcap = if isNix then null else shouldUsePkg libcap; + optAttr = if isNix then null else shouldUsePkg attr; + optGnutls = if isNix then null else shouldUsePkg gnutls; + optCyrus_sasl = if isNix then null else shouldUsePkg cyrus_sasl; + optLibjpeg = if isNix then null else shouldUsePkg libjpeg; + optLibpng = if isNix then null else shouldUsePkg libpng; + optNcurses = if isNix then null else shouldUsePkg ncurses; + optCurl = if isNix then null else shouldUsePkg curl; + optBluez = if isNix then null else shouldUsePkg bluez; + optLibibverbs = if isNix then null else shouldUsePkg libibverbs; + optLibrdmacm = if isNix then null else shouldUsePkg librdmacm; + optLibuuid = if isNix then null else shouldUsePkg libuuid; + optVde2 = if isNix then null else shouldUsePkg vde2; optLibaio = shouldUsePkg libaio; optLibcap_ng = shouldUsePkg libcap_ng; - optSpice = if type == "nix" then null else shouldUsePkg spice; - optSpice_protocol = if type == "nix" then null else shouldUsePkg spice_protocol; - optLibceph = if type == "nix" then null else shouldUsePkg libceph; - optLibxfs = if type == "nix" then null else shouldUsePkg libxfs; - optNss = if type == "nix" then null else shouldUsePkg nss; - optNspr = if type == "nix" then null else shouldUsePkg nspr; - optLibusb = if type == "nix" then null else shouldUsePkg libusb; - optUsbredir = if type == "nix" then null else shouldUsePkg usbredir; - optMesa = if type == "nix" then null else shouldUsePkg mesa; - optLzo = if type == "nix" then null else shouldUsePkg lzo; - optSnappy = if type == "nix" then null else shouldUsePkg snappy; - optBzip2 = if type == "nix" then null else shouldUsePkg bzip2; - optLibseccomp = if type == "nix" then null else shouldUsePkg libseccomp; - optGlusterfs = if type == "nix" then null else shouldUsePkg glusterfs; - optLibssh2 = if type == "nix" then null else shouldUsePkg libssh2; - optNumactl = if type == "nix" then null else shouldUsePkg numactl; + optSpice = if isNix then null else shouldUsePkg spice; + optSpice_protocol = if isNix then null else shouldUsePkg spice_protocol; + optLibceph = if isNix then null else shouldUsePkg libceph; + optLibxfs = if isNix then null else shouldUsePkg libxfs; + optNss = if isNix then null else shouldUsePkg nss; + optNspr = if isNix then null else shouldUsePkg nspr; + optLibusb = if isNix then null else shouldUsePkg libusb; + optUsbredir = if isNix then null else shouldUsePkg usbredir; + optMesa = if isNix then null else shouldUsePkg mesa; + optLzo = if isNix then null else shouldUsePkg lzo; + optSnappy = if isNix then null else shouldUsePkg snappy; + optBzip2 = if isNix then null else shouldUsePkg bzip2; + optLibseccomp = if isNix then null else shouldUsePkg libseccomp; + optGlusterfs = if isNix then null else shouldUsePkg glusterfs; + optLibssh2 = if isNix then null else shouldUsePkg libssh2; + optNumactl = if isNix then null else shouldUsePkg numactl; hasSDLAbi = if optSDL2 != null then true else null; hasVirtfs = stdenv.isLinux && optLibcap != null && optAttr != null; - hasVnc = type != "nix"; + hasVnc = !isNix; hasVncTls = hasVnc && optGnutls != null; hasVncSasl = hasVnc && optCyrus_sasl != null; hasVncJpeg = hasVnc && optLibjpeg != null; hasVncPng = hasVnc && optLibpng != null; hasVncWs = hasVnc && optGnutls != null; - hasFdt = type != "nix"; + hasFdt = !isNix; hasRdma = optLibibverbs != null && optLibrdmacm != null; @@ -95,8 +90,8 @@ let hasNss = optNss != null && optNspr != null; - optLibpulseaudio = if type == "nix" then null else shouldUsePkg libpulseaudio; - optAlsaLib = if type == "nix" then null else shouldUsePkg alsaLib; + optLibpulseaudio = if isNix then null else shouldUsePkg libpulseaudio; + optAlsaLib = if isNix then null else shouldUsePkg alsaLib; audio = concatStringsSep "," ( optional (optSDL2 != null) "sdl" ++ optional (optLibpulseaudio != null) "pa" @@ -179,9 +174,9 @@ stdenv.mkDerivation rec { (mkEnable (optBluez != null) "bluez" null) (mkEnable stdenv.isLinux "kvm" null) (mkEnable hasRdma "rdma" null) - (mkEnable (type != "nix") "system" null) - (mkEnable (type != "kvm-only") "user" null) - (mkEnable (type != "kvm-only") "guest-base" null) + (mkEnable (!isNix) "system" null) + (mkEnable (!isKvmOnly) "user" null) + (mkEnable (!isKvmOnly) "guest-base" null) (mkEnable true "pie" null) (mkEnable (optLibuuid != null) "uuid" null) (mkEnable (optVde2 != null) "vde" null) @@ -189,7 +184,7 @@ stdenv.mkDerivation rec { (mkEnable hasLinuxAio "linux-aio" null) (mkEnable (optLibcap_ng != null) "cap-ng" null) (mkEnable (optAttr != null) "attr" null) - (mkEnable (type != "nix") "docs" null) + (mkEnable (!isNix) "docs" null) (mkEnable stdenv.isLinux "vhost-net" null) (mkEnable hasSpice "spice" null) (mkEnable (optLibceph != null) "rbd" null) @@ -212,7 +207,7 @@ stdenv.mkDerivation rec { (mkEnable (optLibuuid != null) "vhdx" null) (mkEnable (optGnutls != null) "quorum" null) (mkEnable (optNumactl != null) "numa" null) - ] ++ optionals (type == "kvm-only") [ + ] ++ optionals isKvmOnly [ (mkOther "target-list" targetList) ]; @@ -235,6 +230,6 @@ stdenv.mkDerivation rec { description = "A generic and open source machine emulator and virtualizer"; license = licenses.gpl2Plus; maintainers = with maintainers; [ viric shlevy eelco wkennington ]; - platforms = if type == "kvm-only" then platforms.linux else platforms.all; + platforms = if isKvmOnly then platforms.linux else platforms.all; }; } diff --git a/pkgs/development/libraries/kerberos/heimdal.nix b/pkgs/development/libraries/kerberos/heimdal.nix index b0de8c15146..6050891ba27 100644 --- a/pkgs/development/libraries/kerberos/heimdal.nix +++ b/pkgs/development/libraries/kerberos/heimdal.nix @@ -8,16 +8,9 @@ #, sqlite, db, ncurses, openssl, cyrus_sasl }: +with stdenv; +with stdenv.lib; let - mkFlag = trueStr: falseStr: cond: name: val: - if cond == null then null else - "--${if cond != false then trueStr else falseStr}${name}${if val != null && cond != false then "=${val}" else ""}"; - mkEnable = mkFlag "enable-" "disable-"; - mkWith = mkFlag "with-" "without-"; - mkOther = mkFlag "" "" true; - - shouldUsePkg = pkg: if pkg != null && stdenv.lib.any (x: x == stdenv.system) pkg.meta.platforms then pkg else null; - optOpenldap = shouldUsePkg openldap; optLibcap_ng = shouldUsePkg libcap_ng; optSqlite = shouldUsePkg sqlite; @@ -97,7 +90,7 @@ stdenv.mkDerivation rec { rmdir $out/libexec ''; - meta = with stdenv.lib; { + meta = { description = "an implementation of Kerberos 5 (and some more stuff) largely written in Sweden"; license = licenses.bsd3; platforms = platforms.linux; diff --git a/pkgs/development/libraries/libgcrypt/default.nix b/pkgs/development/libraries/libgcrypt/default.nix index 7d327a499bc..702d54392a6 100644 --- a/pkgs/development/libraries/libgcrypt/default.nix +++ b/pkgs/development/libraries/libgcrypt/default.nix @@ -5,16 +5,9 @@ , libcap ? null, pth ? null }: +with stdenv; +with stdenv.lib; let - mkFlag = trueStr: falseStr: cond: name: val: - if cond == null then null else - "--${if cond != false then trueStr else falseStr}${name}${if val != null && cond != false then "=${val}" else ""}"; - mkEnable = mkFlag "enable-" "disable-"; - mkWith = mkFlag "with-" "without-"; - mkOther = mkFlag "" "" true; - - shouldUsePkg = pkg: if pkg != null && stdenv.lib.any (x: x == stdenv.system) pkg.meta.platforms then pkg else null; - optLibcap = shouldUsePkg libcap; #optPth = shouldUsePkg pth; optPth = null; # Broken as of 1.6.3 @@ -38,13 +31,13 @@ stdenv.mkDerivation rec { # Also make sure includes are fixed for callers who don't use libgpgcrypt-config postInstall = '' sed -i 's,#include ,#include "${libgpgerror}/include/gpg-error.h",g' $out/include/gcrypt.h - '' + stdenv.lib.optionalString (!stdenv.isDarwin && optLibcap != null) '' + '' + optionalString (!stdenv.isDarwin && optLibcap != null) '' sed -i 's,\(-lcap\),-L${optLibcap}/lib \1,' $out/lib/libgcrypt.la ''; doCheck = true; - meta = with stdenv.lib; { + meta = { homepage = https://www.gnu.org/software/libgcrypt/; description = "General-pupose cryptographic library"; license = licenses.lgpl2Plus; diff --git a/pkgs/development/libraries/libmicrohttpd/default.nix b/pkgs/development/libraries/libmicrohttpd/default.nix index 9eca6bd84b9..c7892716c9d 100644 --- a/pkgs/development/libraries/libmicrohttpd/default.nix +++ b/pkgs/development/libraries/libmicrohttpd/default.nix @@ -5,16 +5,8 @@ , openssl ? null, zlib ? null, libgcrypt ? null, gnutls ? null }: +with stdenv; let - mkFlag = trueStr: falseStr: cond: name: val: - if cond == null then null else - "--${if cond != false then trueStr else falseStr}${name}${if val != null && cond != false then "=${val}" else ""}"; - mkEnable = mkFlag "enable-" "disable-"; - mkWith = mkFlag "with-" "without-"; - mkOther = mkFlag "" "" true; - - shouldUsePkg = pkg: if pkg != null && stdenv.lib.any (x: x == stdenv.system) pkg.meta.platforms then pkg else null; - optOpenssl = shouldUsePkg openssl; optZlib = shouldUsePkg zlib; hasSpdy = optOpenssl != null && optZlib != null; diff --git a/pkgs/development/libraries/libssh/default.nix b/pkgs/development/libraries/libssh/default.nix index e5d01f213cb..83efa5e65c9 100644 --- a/pkgs/development/libraries/libssh/default.nix +++ b/pkgs/development/libraries/libssh/default.nix @@ -7,9 +7,8 @@ , openssl ? null, libgcrypt ? null }: +with stdenv; let - shouldUsePkg = pkg: if pkg != null && stdenv.lib.any (x: x == stdenv.system) pkg.meta.platforms then pkg else null; - # Prefer openssl cryptoStr = if shouldUsePkg openssl != null then "openssl" else if shouldUsePkg libgcrypt != null then "libgcrypt" diff --git a/pkgs/development/libraries/libssh2/default.nix b/pkgs/development/libraries/libssh2/default.nix index 3434fde1a62..a8e8777f06c 100644 --- a/pkgs/development/libraries/libssh2/default.nix +++ b/pkgs/development/libraries/libssh2/default.nix @@ -7,16 +7,8 @@ , openssl ? null, libgcrypt ? null }: +with stdenv; let - mkFlag = trueStr: falseStr: cond: name: val: - if cond == null then null else - "--${if cond != false then trueStr else falseStr}${name}${if val != null && cond != false then "=${val}" else ""}"; - mkEnable = mkFlag "enable-" "disable-"; - mkWith = mkFlag "with-" "without-"; - mkOther = mkFlag "" "" true; - - shouldUsePkg = pkg: if pkg != null && stdenv.lib.any (x: x == stdenv.system) pkg.meta.platforms then pkg else null; - # Prefer openssl cryptoStr = if shouldUsePkg openssl != null then "openssl" else if shouldUsePkg libgcrypt != null then "libgcrypt" diff --git a/pkgs/development/libraries/libxml2/default.nix b/pkgs/development/libraries/libxml2/default.nix index 0d70a6502fe..77050a1d3b3 100644 --- a/pkgs/development/libraries/libxml2/default.nix +++ b/pkgs/development/libraries/libxml2/default.nix @@ -6,16 +6,8 @@ #TODO: share most stuff between python and non-python builds, perhaps via multiple-output +with stdenv; let - mkFlag = trueStr: falseStr: cond: name: val: - if cond == null then null else - "--${if cond != false then trueStr else falseStr}${name}${if val != null && cond != false then "=${val}" else ""}"; - mkEnable = mkFlag "enable-" "disable-"; - mkWith = mkFlag "with-" "without-"; - mkOther = mkFlag "" "" true; - - shouldUsePkg = pkg: if pkg != null && stdenv.lib.any (x: x == stdenv.system) pkg.meta.platforms then pkg else null; - optIcu = shouldUsePkg icu; optPython = shouldUsePkg python; optReadline = shouldUsePkg readline; @@ -25,6 +17,7 @@ let sitePackages = if optPython == null then null else "\${out}/lib/${python.libPrefix}/site-packages"; in +with stdenv.lib; stdenv.mkDerivation rec { name = "libxml2-${version}"; version = "2.9.2"; diff --git a/pkgs/development/libraries/ncurses/default.nix b/pkgs/development/libraries/ncurses/default.nix index fd545e53625..43fca875f58 100644 --- a/pkgs/development/libraries/ncurses/default.nix +++ b/pkgs/development/libraries/ncurses/default.nix @@ -8,23 +8,11 @@ , unicode ? true }: +with stdenv.lib; let - mkFlag = trueStr: falseStr: cond: name: val: - if cond == null then null else - "--${if cond != false then trueStr else falseStr}${name}${if val != null && cond != false then "=${val}" else ""}"; - mkEnable = mkFlag "enable-" "disable-"; - mkWith = mkFlag "with-" "without-"; - mkOther = mkFlag "" "" true; - - shouldUsePkg = pkg_: let - pkg = (builtins.tryEval pkg_).value; - in if stdenv.lib.any (x: x == stdenv.system) (pkg.meta.platforms or []) - then pkg - else null; - buildShared = !stdenv.isDarwin; - optGpm = shouldUsePkg gpm; + optGpm = stdenv.shouldUsePkg gpm; in stdenv.mkDerivation rec { name = "ncurses-5.9"; @@ -119,7 +107,7 @@ stdenv.mkDerivation rec { echo "INPUT(-lncurses)" > $out/lib/libcurses.so ''; - meta = with stdenv.lib; { + meta = { description = "Free software emulation of curses in SVR4 and more"; longDescription = '' diff --git a/pkgs/development/libraries/nghttp2/default.nix b/pkgs/development/libraries/nghttp2/default.nix index bc8c599a901..d8fd36ecba6 100644 --- a/pkgs/development/libraries/nghttp2/default.nix +++ b/pkgs/development/libraries/nghttp2/default.nix @@ -8,16 +8,9 @@ , prefix ? "" }: +with stdenv; +with stdenv.lib; let - mkFlag = trueStr: falseStr: cond: name: val: - if cond == null then null else - "--${if cond != false then trueStr else falseStr}${name}${if val != null && cond != false then "=${val}" else ""}"; - mkEnable = mkFlag "enable-" "disable-"; - mkWith = mkFlag "with-" "without-"; - mkOther = mkFlag "" "" true; - - shouldUsePkg = pkg: if pkg != null && stdenv.lib.any (x: x == stdenv.system) pkg.meta.platforms then pkg else null; - isLib = prefix == "lib"; optOpenssl = if isLib then null else shouldUsePkg openssl; @@ -50,7 +43,7 @@ stdenv.mkDerivation rec { nativeBuildInputs = [ pkgconfig ]; buildInputs = [ optJansson optBoost optLibxml2 optJemalloc ] - ++ stdenv.lib.optionals hasApp [ optOpenssl optLibev optZlib ]; + ++ optionals hasApp [ optOpenssl optLibev optZlib ]; configureFlags = [ (mkEnable false "werror" null) @@ -68,7 +61,7 @@ stdenv.mkDerivation rec { (mkWith false "cython" null) ]; - meta = with stdenv.lib; { + meta = { homepage = http://nghttp2.org/; description = "an implementation of HTTP/2 in C"; license = licenses.mit; diff --git a/pkgs/development/libraries/wiredtiger/default.nix b/pkgs/development/libraries/wiredtiger/default.nix index da4dc9d6bbc..514dcd5972a 100644 --- a/pkgs/development/libraries/wiredtiger/default.nix +++ b/pkgs/development/libraries/wiredtiger/default.nix @@ -5,17 +5,8 @@ , gperftools ? null, leveldb ? null }: -with stdenv.lib; +with stdenv; let - mkFlag = trueStr: falseStr: cond: name: val: - if cond == null then null else - "--${if cond != false then trueStr else falseStr}${name}${if val != null && cond != false then "=${val}" else ""}"; - mkEnable = mkFlag "enable-" "disable-"; - mkWith = mkFlag "with-" "without-"; - mkOther = mkFlag "" "" true; - - shouldUsePkg = pkg: if pkg != null && any (x: x == stdenv.system) pkg.meta.platforms then pkg else null; - optLz4 = shouldUsePkg lz4; optSnappy = shouldUsePkg snappy; optZlib = shouldUsePkg zlib; @@ -24,6 +15,7 @@ let optGperftools = shouldUsePkg gperftools; optLeveldb = shouldUsePkg leveldb; in +with stdenv.lib; stdenv.mkDerivation rec { name = "wiredtiger-${version}"; version = "2.6.0"; diff --git a/pkgs/misc/jackaudio/default.nix b/pkgs/misc/jackaudio/default.nix index 47511cf58b0..adddd3ac211 100644 --- a/pkgs/misc/jackaudio/default.nix +++ b/pkgs/misc/jackaudio/default.nix @@ -9,10 +9,9 @@ , prefix ? "" }: +with stdenv; with stdenv.lib; let - shouldUsePkg = pkg: if pkg != null && stdenv.lib.any (x: x == stdenv.system) pkg.meta.platforms then pkg else null; - libOnly = prefix == "lib"; optDbus = shouldUsePkg dbus; diff --git a/pkgs/misc/jackaudio/jack1.nix b/pkgs/misc/jackaudio/jack1.nix index 1c5c78548f5..343c3af9cee 100644 --- a/pkgs/misc/jackaudio/jack1.nix +++ b/pkgs/misc/jackaudio/jack1.nix @@ -4,9 +4,8 @@ , alsaLib ? null, db ? null, libuuid ? null, libffado ? null, celt ? null }: +with stdenv; let - shouldUsePkg = pkg: if pkg != null && stdenv.lib.any (x: x == stdenv.system) pkg.meta.platforms then pkg else null; - optAlsaLib = shouldUsePkg alsaLib; optDb = shouldUsePkg db; optLibuuid = shouldUsePkg libuuid; diff --git a/pkgs/os-specific/linux/ffado/default.nix b/pkgs/os-specific/linux/ffado/default.nix index b0f545b2171..49a7d820a1c 100644 --- a/pkgs/os-specific/linux/ffado/default.nix +++ b/pkgs/os-specific/linux/ffado/default.nix @@ -9,10 +9,8 @@ , prefix ? "" }: +with stdenv; let - - shouldUsePkg = pkg: if pkg != null && stdenv.lib.any (x: x == stdenv.system) pkg.meta.platforms then pkg else null; - libOnly = prefix == "lib"; optLibjack2 = shouldUsePkg libjack2; diff --git a/pkgs/servers/pulseaudio/default.nix b/pkgs/servers/pulseaudio/default.nix index 8dee9a801e3..784b5a2ce94 100644 --- a/pkgs/servers/pulseaudio/default.nix +++ b/pkgs/servers/pulseaudio/default.nix @@ -15,16 +15,8 @@ , prefix ? "" }: +with stdenv; let - mkFlag = trueStr: falseStr: cond: name: val: - if cond == null then null else - "--${if cond != false then trueStr else falseStr}${name}${if val != null && cond != false then "=${val}" else ""}"; - mkEnable = mkFlag "enable-" "disable-"; - mkWith = mkFlag "with-" "without-"; - mkOther = mkFlag "" "" true; - - shouldUsePkg = pkg: if pkg != null && stdenv.lib.any (x: x == stdenv.system) pkg.meta.platforms then pkg else null; - libOnly = prefix == "lib"; hasXlibs = xlibs != null; @@ -66,6 +58,7 @@ let simple = null; }.${databaseName}; in +with stdenv.lib; stdenv.mkDerivation rec { name = "${prefix}pulseaudio-${version}"; version = "6.0"; @@ -84,9 +77,9 @@ stdenv.mkDerivation rec { optLibcap valgrind optOss optCoreaudio optAlsaLib optEsound optGlib optGtk3 optGconf optAvahi optLibjack2 optLibasyncns optLirc optDbus optUdev optOpenssl optFftw optSpeexdsp optSystemd optWebrtc-audio-processing - ] ++ stdenv.lib.optionals hasXlibs (with xlibs; [ + ] ++ optionals hasXlibs (with xlibs; [ libX11 libxcb libICE libSM libXtst xextproto libXi - ]) ++ stdenv.lib.optionals (optBluez5 != null) [ optBluez5 optSbc ]; + ]) ++ optionals (optBluez5 != null) [ optBluez5 optSbc ]; preConfigure = '' # Performs and autoreconf @@ -162,7 +155,7 @@ stdenv.mkDerivation rec { # the alternative is to copy the files from /usr/include to src, but there are # probably a large number of files that would need to be copied (I stopped # after the seventh) - NIX_CFLAGS_COMPILE = stdenv.lib.optionalString stdenv.isDarwin + NIX_CFLAGS_COMPILE = optionalString stdenv.isDarwin "-I/usr/include"; installFlags = [ @@ -170,11 +163,11 @@ stdenv.mkDerivation rec { "pulseconfdir=$(out)/etc/pulse" ]; - postInstall = stdenv.lib.optionalString libOnly '' + postInstall = optionalString libOnly '' rm -rf $out/{bin,share,etc,lib/{pulse-*,systemd}} ''; - meta = with stdenv.lib; { + meta = { description = "Sound server for POSIX and Win32 systems"; homepage = http://www.pulseaudio.org/; # Note: Practically, the server is under the GPL due to the diff --git a/pkgs/servers/shishi/default.nix b/pkgs/servers/shishi/default.nix index a97e6847a45..bc4e57ba116 100644 --- a/pkgs/servers/shishi/default.nix +++ b/pkgs/servers/shishi/default.nix @@ -5,16 +5,8 @@ , pam ? null, libidn ? null, gnutls ? null }: +with stdenv; let - mkFlag = trueStr: falseStr: cond: name: val: - if cond == null then null else - "--${if cond != false then trueStr else falseStr}${name}${if val != null && cond != false then "=${val}" else ""}"; - mkEnable = mkFlag "enable-" "disable-"; - mkWith = mkFlag "with-" "without-"; - mkOther = mkFlag "" "" true; - - shouldUsePkg = pkg: if pkg != null && stdenv.lib.any (x: x == stdenv.system) pkg.meta.platforms then pkg else null; - optPam = shouldUsePkg pam; optLibidn = shouldUsePkg libidn; optGnutls = shouldUsePkg gnutls; diff --git a/pkgs/stdenv/generic/default.nix b/pkgs/stdenv/generic/default.nix index 7efd2ead2f8..440e9e6b4d0 100644 --- a/pkgs/stdenv/generic/default.nix +++ b/pkgs/stdenv/generic/default.nix @@ -229,6 +229,8 @@ let || system == "armv7l-linux"; isBigEndian = system == "powerpc-linux"; + shouldUsePkg = lib.shouldUsePkgSystem system; + # Whether we should run paxctl to pax-mark binaries. needsPax = isLinux; diff --git a/pkgs/tools/networking/curl/default.nix b/pkgs/tools/networking/curl/default.nix index ad2c9ec6897..8a101e9845a 100644 --- a/pkgs/tools/networking/curl/default.nix +++ b/pkgs/tools/networking/curl/default.nix @@ -8,19 +8,12 @@ , suffix ? "" }: +with stdenv; +with stdenv.lib; let - mkFlag = trueStr: falseStr: cond: name: val: - if cond == null then null else - "--${if cond != false then trueStr else falseStr}${name}${if val != null && cond != false then "=${val}" else ""}"; - mkEnable = mkFlag "enable-" "disable-"; - mkWith = mkFlag "with-" "without-"; - mkOther = mkFlag "" "" true; - - shouldUsePkg = pkg: if pkg != null && stdenv.lib.any (x: x == stdenv.system) pkg.meta.platforms then pkg else null; - isLight = suffix == "light"; isFull = suffix == "full"; - nameSuffix = stdenv.lib.optionalString (suffix != "") "-${suffix}"; + nameSuffix = optionalString (suffix != "") "-${suffix}"; # Normal Depedencies optZlib = if isLight then null else shouldUsePkg zlib; @@ -35,7 +28,6 @@ let optOpenldap = if !isFull then null else shouldUsePkg openldap; optLibidn = if !isFull then null else shouldUsePkg libidn; in -with stdenv.lib; stdenv.mkDerivation rec { name = "curl${nameSuffix}-${version}"; version = "7.42.1"; -- cgit 1.4.1 From 37ca982a66328320355bd83ecadbe1009bc97f1a Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Sun, 24 May 2015 15:40:49 -0700 Subject: linux-testing: 4.1-rc4 --- pkgs/os-specific/linux/kernel/linux-testing.nix | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-testing.nix b/pkgs/os-specific/linux/kernel/linux-testing.nix index 769381355d4..895616ad20a 100644 --- a/pkgs/os-specific/linux/kernel/linux-testing.nix +++ b/pkgs/os-specific/linux/kernel/linux-testing.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "4.0-rc7"; - modDirVersion = "4.0.0-rc7"; - extraMeta.branch = "4.0"; + version = "4.1-rc4"; + modDirVersion = "4.1.0-rc4"; + extraMeta.branch = "4.1"; src = fetchurl { url = "mirror://kernel/linux/kernel/v4.x/testing/linux-${version}.tar.xz"; - sha256 = "1261p44zmsaq7gf08b8sd9xng2y46d4v7jyfipjlgrrmlkyfgqki"; + sha256 = "0l3rmlng7pn4r788km8cgs562cq2is2cgzy3capdnngwmfrfmrr2"; }; features.iwlwifi = true; -- cgit 1.4.1 From 8d98f626a1a46d745e23d421888f5aed455cbd67 Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Fri, 22 May 2015 11:30:39 +0200 Subject: statifier 1.6.15 -> 1.7.3 Also switch to mkDerivation and fix build on amd64. --- pkgs/os-specific/linux/statifier/default.nix | 32 +++++++++++----------------- pkgs/top-level/all-packages.nix | 2 +- 2 files changed, 14 insertions(+), 20 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/statifier/default.nix b/pkgs/os-specific/linux/statifier/default.nix index b4e37a36ff5..0e1ecdd6d7d 100644 --- a/pkgs/os-specific/linux/statifier/default.nix +++ b/pkgs/os-specific/linux/statifier/default.nix @@ -1,31 +1,25 @@ -a : -let - fetchurl = a.fetchurl; +{ stdenv, fetchurl, gcc_multi, glibc_multi }: + +let version = "1.7.3"; in +stdenv.mkDerivation { + name = "statifier-${version}"; - version = a.lib.attrByPath ["version"] "1.6.15" a; - buildInputs = with a; [ - - ]; -in -rec { src = fetchurl { url = "mirror://sourceforge/statifier/statifier-${version}.tar.gz"; - sha256 = "0lhdbp7hc15nn6r31yxx7i993a5k8926n5r6j2gi2vvkmf1hciqf"; + sha256 = "0jc67kq3clkdwvahpr2bjp2zix4j7z7z8b7bcn1b3g3sybh1cbd6"; }; - inherit buildInputs; - configureFlags = []; + buildInputs = [ gcc_multi glibc_multi ]; - /* doConfigure should be removed if not needed */ - phaseNames = ["fixPaths" "doMakeInstall"]; + phaseNames = [ "patchPhase" "installPhase" ]; - fixPaths = a.fullDepEntry ('' + postPatch = '' sed -e s@/usr/@"$out/"@g -i */Makefile src/statifier - sed -e s@/bin/bash@"$shell"@g -i src/*.sh - '') ["minInit" "doUnpack"]; + sed -e s@/bin/bash@"${stdenv.shell}"@g -i src/*.sh + ''; - name = "statifier-" + version; - meta = { + meta = with stdenv.lib; { description = "Tool for creating static Linux binaries"; + platforms = with platforms; [ linux ]; }; } diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 00a1174d87e..97942ed956f 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -9811,7 +9811,7 @@ let smem = callPackage ../os-specific/linux/smem { }; - statifier = builderDefsPackage (import ../os-specific/linux/statifier) { }; + statifier = callPackage ../os-specific/linux/statifier { }; spl = callPackage ../os-specific/linux/spl { configFile = "user"; -- cgit 1.4.1 From 988ede2c6beeac0f6ce1ef9ffcd2019bb1f6e775 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Tue, 26 May 2015 01:28:19 -0700 Subject: linux-testing: 4.1-rc4 -> 4.1-rc5 --- pkgs/os-specific/linux/kernel/linux-testing.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-testing.nix b/pkgs/os-specific/linux/kernel/linux-testing.nix index 895616ad20a..f073a09dd0b 100644 --- a/pkgs/os-specific/linux/kernel/linux-testing.nix +++ b/pkgs/os-specific/linux/kernel/linux-testing.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "4.1-rc4"; - modDirVersion = "4.1.0-rc4"; + version = "4.1-rc5"; + modDirVersion = "4.1.0-rc5"; extraMeta.branch = "4.1"; src = fetchurl { url = "mirror://kernel/linux/kernel/v4.x/testing/linux-${version}.tar.xz"; - sha256 = "0l3rmlng7pn4r788km8cgs562cq2is2cgzy3capdnngwmfrfmrr2"; + sha256 = "0kqw5y5p8x1qyljlzj78vhg5zmj9ngn3m76c9qyji6izclh3y8vv"; }; features.iwlwifi = true; -- cgit 1.4.1 From c0f09411e832d5f21f122954fa4a72163ebe0284 Mon Sep 17 00:00:00 2001 From: "Ricardo M. Correia" Date: Wed, 27 May 2015 20:17:43 +0200 Subject: grsecurity: Update stable and test patches stable: 3.1-3.14.43-201505191737 -> 3.1-3.14.43-201505222221 test: 3.1-4.0.4-201505182014 -> 3.1-4.0.4-201505222222 --- pkgs/os-specific/linux/kernel/patches.nix | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/patches.nix b/pkgs/os-specific/linux/kernel/patches.nix index 348b26b3d3b..9072371d33c 100644 --- a/pkgs/os-specific/linux/kernel/patches.nix +++ b/pkgs/os-specific/linux/kernel/patches.nix @@ -66,16 +66,16 @@ rec { grsecurity_stable = grsecPatch { kversion = "3.14.43"; - revision = "201505191737"; + revision = "201505222221"; branch = "stable"; - sha256 = "1ijrqmdwpdbkp10lhjw8msv0y02d98v5xgq6xb62ksrdb6k27fiw"; + sha256 = "1qmlcp1lg9c56p0fx6ancavxqxpvkh6h8fpxnr2ks35s4wln5y7x"; }; grsecurity_unstable = grsecPatch { kversion = "4.0.4"; - revision = "201505182014"; + revision = "201505222222"; branch = "test"; - sha256 = "1l1s00zbyzr53p46yj6yh75dbayg9kigv5r6g9mr5irfs5p8s2ay"; + sha256 = "0ampby10y3kr36f7rvzm5fdk9f2gcfmcdgkzf67b5kj78y52ypfz"; }; grsec_fix_path = -- cgit 1.4.1 From b2d7f4b1ba937951fefdd026314512ab0be91508 Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Wed, 27 May 2015 21:56:04 +0200 Subject: Use common licence attributes from lib/licenses.nix Many (less easily automatically converted) old-style strings remain. Where there was any possible ambiguity about the exact version or variant intended, nothing was changed. IANAL, nor a search robot. Use `with stdenv.lib` wherever it makes sense. --- pkgs/applications/audio/beast/default.nix | 4 +-- .../editors/emacs-modes/jabber/default.nix | 8 ++--- .../editors/emacs-modes/nyan-mode/default.nix | 6 ++-- .../applications/graphics/gimp/plugins/default.nix | 4 +-- pkgs/applications/misc/eaglemode/default.nix | 8 ++--- .../networking/browsers/conkeror/default.nix | 8 ++--- .../browsers/mozilla-plugins/fribid/default.nix | 8 ++--- .../mozilla-plugins/mplayerplug-in/default.nix | 4 +-- .../networking/browsers/netsurf/netsurf.nix | 11 +++--- .../science/electronics/ngspice/default.nix | 8 ++--- pkgs/applications/science/math/pari/default.nix | 8 ++--- .../science/math/speedcrunch/default.nix | 4 +-- .../science/molecular-dynamics/gromacs/default.nix | 4 +-- pkgs/applications/video/dvdauthor/default.nix | 4 +-- .../window-managers/awesome/default.nix | 2 +- .../window-managers/tabbed/default.nix | 8 ++--- pkgs/applications/window-managers/vwm/default.nix | 8 ++--- pkgs/applications/window-managers/wmii/default.nix | 2 +- .../window-managers/wmii31/default.nix | 2 +- pkgs/data/fonts/powerline-fonts/default.nix | 2 +- pkgs/data/fonts/terminus-font/default.nix | 8 ++--- pkgs/development/compilers/haxe/default.nix | 8 ++--- pkgs/development/compilers/ocaml/3.11.2.nix | 9 +++-- pkgs/development/compilers/ocaml/3.12.1.nix | 9 +++-- pkgs/development/compilers/ocaml/4.00.1.nix | 9 +++-- pkgs/development/compilers/ocaml/4.01.0.nix | 9 +++-- pkgs/development/compilers/ocaml/4.02.1.nix | 9 +++-- .../compilers/ocaml/ber-metaocaml-003.nix | 13 +++++-- .../haskell-modules/hackage-packages.nix | 6 ++-- pkgs/development/interpreters/ruby/ruby-1.9.3.nix | 8 ++--- .../libraries/boost-process/default.nix | 2 +- pkgs/development/libraries/cairo/default.nix | 6 ++-- pkgs/development/libraries/cairomm/default.nix | 4 +-- pkgs/development/libraries/hwloc/default.nix | 6 ++-- pkgs/development/libraries/java/rhino/default.nix | 4 +-- pkgs/development/libraries/libpseudo/default.nix | 6 ++-- pkgs/development/libraries/libviper/default.nix | 4 +-- pkgs/development/libraries/libvterm/default.nix | 8 ++--- .../development/libraries/pkcs11helper/default.nix | 4 +-- pkgs/development/libraries/quesoglc/default.nix | 8 ++--- .../libraries/rabbitmq-java-client/default.nix | 2 +- .../libraries/science/math/liblapack/3.5.0.nix | 8 ++--- .../libraries/science/math/liblapack/default.nix | 8 ++--- pkgs/development/libraries/zziplib/default.nix | 4 +-- pkgs/development/ocaml-modules/menhir/default.nix | 11 +++--- pkgs/development/python-modules/blivet/default.nix | 6 ++-- pkgs/development/tools/misc/autogen/default.nix | 4 +-- pkgs/development/tools/sauce-connect/default.nix | 2 +- pkgs/games/0ad/default.nix | 7 ++-- pkgs/games/alienarena/default.nix | 8 ++--- pkgs/games/gsb/default.nix | 6 ++-- pkgs/games/tremulous/default.nix | 11 +++--- pkgs/games/urbanterror/default.nix | 8 ++--- pkgs/games/vessel/default.nix | 6 ++-- pkgs/games/warsow/default.nix | 8 ++--- pkgs/games/worldofgoo/default.nix | 6 ++-- pkgs/os-specific/linux/hal-flash/default.nix | 2 +- pkgs/servers/dico/default.nix | 2 +- pkgs/tools/backup/bacula/default.nix | 4 +-- pkgs/tools/compression/xz/default.nix | 8 ++--- pkgs/tools/filesystems/nixpart/0.4/blivet.nix | 6 ++-- pkgs/tools/filesystems/s3fs/default.nix | 4 +-- pkgs/tools/networking/isync/default.nix | 8 ++--- pkgs/tools/networking/maildrop/default.nix | 4 +-- pkgs/tools/networking/mailutils/default.nix | 9 +++-- pkgs/tools/networking/nss-pam-ldapd/default.nix | 4 +-- pkgs/tools/networking/wicd/default.nix | 6 ++-- pkgs/tools/system/bootchart/default.nix | 4 +-- pkgs/tools/system/dog/default.nix | 10 +++--- pkgs/tools/system/tm/default.nix | 8 ++--- pkgs/tools/system/ts/default.nix | 8 ++--- pkgs/top-level/perl-packages.nix | 42 +++++++++++----------- pkgs/top-level/python-packages.nix | 16 ++++----- 73 files changed, 269 insertions(+), 234 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/applications/audio/beast/default.nix b/pkgs/applications/audio/beast/default.nix index 340a83e7963..3997855a75b 100644 --- a/pkgs/applications/audio/beast/default.nix +++ b/pkgs/applications/audio/beast/default.nix @@ -29,9 +29,9 @@ stdenv.mkDerivation { ./patch.patch # patches taken from gentoo ]; - meta = { + meta = with stdenv.lib; { description = "A music composition and modular synthesis application"; homepage = http://beast.gtk.org; - license = ["GPL-2" "LGPL-2.1"]; + license = with licenses; [ gpl2 lgpl21 ]; }; } diff --git a/pkgs/applications/editors/emacs-modes/jabber/default.nix b/pkgs/applications/editors/emacs-modes/jabber/default.nix index 82028722f54..cb8a22a3c06 100644 --- a/pkgs/applications/editors/emacs-modes/jabber/default.nix +++ b/pkgs/applications/editors/emacs-modes/jabber/default.nix @@ -8,7 +8,7 @@ stdenv.mkDerivation rec { sha256 = "75e3b7853de4783b8ab8270dcbe6a1e4f576224f77f7463116532e11c6498c26"; }; buildInputs = [ emacs ]; - meta = { + meta = with stdenv.lib; { description = "A Jabber client for Emacs"; longDescription = '' jabber.el is a Jabber client for Emacs. It may seem strange to have a @@ -16,8 +16,8 @@ stdenv.mkDerivation rec { a special case of text editing. ''; homepage = http://emacs-jabber.sourceforge.net/; - license = [ "GPLv2+" ]; - maintainers = with stdenv.lib.maintainers; [ astsmtl ]; - platforms = with stdenv.lib.platforms; linux; + license = with licenses; gpl2Plus; + maintainers = with maintainers; [ astsmtl ]; + platforms = with platforms; linux; }; } diff --git a/pkgs/applications/editors/emacs-modes/nyan-mode/default.nix b/pkgs/applications/editors/emacs-modes/nyan-mode/default.nix index ab94dbae950..a21c73b7e8b 100644 --- a/pkgs/applications/editors/emacs-modes/nyan-mode/default.nix +++ b/pkgs/applications/editors/emacs-modes/nyan-mode/default.nix @@ -1,4 +1,4 @@ -{trivialBuild, fetchFromGitHub}: +{trivialBuild, lib, fetchFromGitHub}: trivialBuild rec { pname = "nyan-mode"; @@ -23,9 +23,9 @@ trivialBuild rec { cp -r mus $out ''; - meta = { + meta = with lib; { description = "An analog indicator of the position in the buffer"; homepage = https://github.com/TeMPOraL/nyan-mode/; - license = "GPLv3+"; + license = with licenses; gpl3Plus; }; } diff --git a/pkgs/applications/graphics/gimp/plugins/default.nix b/pkgs/applications/graphics/gimp/plugins/default.nix index 5f43abfcfc1..8ece9ba2453 100644 --- a/pkgs/applications/graphics/gimp/plugins/default.nix +++ b/pkgs/applications/graphics/gimp/plugins/default.nix @@ -59,12 +59,12 @@ rec { sed -e 's,^\(GIMP_PLUGIN_DIR=\).*,\1'"$out/${gimp.name}-plugins", \ -e 's,^\(GIMP_DATA_DIR=\).*,\1'"$out/share/${gimp.name}", -i configure ''; - meta = { + meta = with stdenv.lib; { description = "The GIMP Animation Package"; homepage = http://www.gimp.org; # The main code is given in GPLv3, but it has ffmpeg in it, and I think ffmpeg license # falls inside "free". - license = [ "GPLv3" "free" ]; + license = with licenses; [ gpl3 free ]; }; }; diff --git a/pkgs/applications/misc/eaglemode/default.nix b/pkgs/applications/misc/eaglemode/default.nix index db613cd4922..47535ab6b90 100644 --- a/pkgs/applications/misc/eaglemode/default.nix +++ b/pkgs/applications/misc/eaglemode/default.nix @@ -31,11 +31,11 @@ stdenv.mkDerivation rec { ln -s $out/eaglemode.sh $out/bin/eaglemode.sh ''; - meta = { + meta = with stdenv.lib; { homepage = "http://eaglemode.sourceforge.net"; description = "Zoomable User Interface"; - license="GPLv3"; - maintainers = with stdenv.lib.maintainers; [viric]; - platforms = with stdenv.lib.platforms; linux; + license = with licenses; gpl3; + maintainers = with maintainers; [ viric ]; + platforms = with platforms; linux; }; } diff --git a/pkgs/applications/networking/browsers/conkeror/default.nix b/pkgs/applications/networking/browsers/conkeror/default.nix index f6e3cd3cf8d..9715b46ed50 100644 --- a/pkgs/applications/networking/browsers/conkeror/default.nix +++ b/pkgs/applications/networking/browsers/conkeror/default.nix @@ -19,7 +19,7 @@ stdenv.mkDerivation { --add-flags "-app $out/libexec/conkeror/application.ini" ''; - meta = { + meta = with stdenv.lib; { description = "A keyboard-oriented, customizable, extensible web browser"; longDescription = '' Conkeror is a keyboard-oriented, highly-customizable, highly-extensible @@ -30,8 +30,8 @@ stdenv.mkDerivation { self-documenting, featuring a powerful interactive help system. ''; homepage = http://conkeror.org/; - license = [ "MPLv1.1" "GPLv2" "LGPLv2.1" ]; - maintainers = with stdenv.lib.maintainers; [ astsmtl chaoflow ]; - platforms = with stdenv.lib.platforms; linux; + license = with licenses; [ mpl11 gpl2 lgpl21 ]; + maintainers = with maintainers; [ astsmtl chaoflow ]; + platforms = with platforms; linux; }; } diff --git a/pkgs/applications/networking/browsers/mozilla-plugins/fribid/default.nix b/pkgs/applications/networking/browsers/mozilla-plugins/fribid/default.nix index 3b473019600..b8aa17803e9 100644 --- a/pkgs/applications/networking/browsers/mozilla-plugins/fribid/default.nix +++ b/pkgs/applications/networking/browsers/mozilla-plugins/fribid/default.nix @@ -21,7 +21,7 @@ stdenv.mkDerivation rec { passthru.mozillaPlugin = "/lib/mozilla/plugins"; - meta = { + meta = with stdenv.lib; { description = "A browser plugin to manage Swedish BankID:s"; longDescription = '' FriBID is an open source software for the Swedish e-id system @@ -30,8 +30,8 @@ stdenv.mkDerivation rec { support. ''; homepage = http://fribid.se; - license = [ "GPLv2" "MPLv1" ]; - maintainers = [ stdenv.lib.maintainers.edwtjo ]; - platforms = with stdenv.lib.platforms; linux; + license = with licenses; [ gpl2 mpl10 ]; + maintainers = [ maintainers.edwtjo ]; + platforms = with platforms; linux; }; } diff --git a/pkgs/applications/networking/browsers/mozilla-plugins/mplayerplug-in/default.nix b/pkgs/applications/networking/browsers/mozilla-plugins/mplayerplug-in/default.nix index 105e5904715..07e152e91db 100644 --- a/pkgs/applications/networking/browsers/mozilla-plugins/mplayerplug-in/default.nix +++ b/pkgs/applications/networking/browsers/mozilla-plugins/mplayerplug-in/default.nix @@ -28,9 +28,9 @@ stdenv.mkDerivation rec { mozillaPlugin = "/lib/mozilla/plugins"; }; - meta = { + meta = with stdenv.lib; { description = "A browser plugin that uses mplayer to play digital media from websites"; homepage = http://mplayerplug-in.sourceforge.net/; - license = [ "GPLv2+" "LGPLv2+" "MPLv1+" ]; + license = with licenses; [ gpl2Plus lgpl2Plus "MPLv1+" ]; }; } diff --git a/pkgs/applications/networking/browsers/netsurf/netsurf.nix b/pkgs/applications/networking/browsers/netsurf/netsurf.nix index 2d2253f43ef..f7e90b61a94 100644 --- a/pkgs/applications/networking/browsers/netsurf/netsurf.nix +++ b/pkgs/applications/networking/browsers/netsurf/netsurf.nix @@ -23,12 +23,15 @@ stdenv.mkDerivation { buildPhase = "make PREFIX=$out"; installPhase = "make PREFIX=$out install"; - meta = { + meta = with args.lib; { description = "free, open source web browser"; homepage = http://www.netsurf-browser.org; - license = ["GPLv2" /* visual worrk : */ "MIT" ]; - maintainers = [args.lib.maintainers.marcweber]; - platforms = args.lib.platforms.linux; + license = with licenses; [ + gpl2 + mit /* visual work */ + ]; + maintainers = with maintainers; [ marcweber ]; + platforms = platforms.linux; }; } diff --git a/pkgs/applications/science/electronics/ngspice/default.nix b/pkgs/applications/science/electronics/ngspice/default.nix index 493af97d156..e64ea909cbb 100644 --- a/pkgs/applications/science/electronics/ngspice/default.nix +++ b/pkgs/applications/science/electronics/ngspice/default.nix @@ -12,11 +12,11 @@ stdenv.mkDerivation { configureFlags = [ "--enable-x" "--with-x" "--with-readline" ]; - meta = { + meta = with stdenv.lib; { description = "The Next Generation Spice (Electronic Circuit Simulator)"; homepage = "http://ngspice.sourceforge.net"; - license = ["BSD" "GPLv2"]; - maintainers = with stdenv.lib.maintainers; [viric]; - platforms = with stdenv.lib.platforms; linux; + license = with licenses; [ "BSD" gpl2 ]; + maintainers = with maintainers; [ viric ]; + platforms = with platforms; linux; }; } diff --git a/pkgs/applications/science/math/pari/default.nix b/pkgs/applications/science/math/pari/default.nix index 0dbab841a81..b97314f02d1 100644 --- a/pkgs/applications/science/math/pari/default.nix +++ b/pkgs/applications/science/math/pari/default.nix @@ -16,12 +16,12 @@ stdenv.mkDerivation rec { "--with-gmp=${gmp} " + "--with-readline=${readline}"; - meta = { + meta = with stdenv.lib; { description = "Computer algebra system for high-performance number theory computations"; homepage = "http://pari.math.u-bordeaux.fr/"; - license = "GPLv2+"; - maintainers = with stdenv.lib.maintainers; [ertes raskin]; - platforms = stdenv.lib.platforms.linux; + license = with licenses; gpl2Plus; + maintainers = with maintainers; [ ertes raskin ]; + platforms = platforms.linux; inherit version; downloadPage = "http://pari.math.u-bordeaux.fr/download.html"; diff --git a/pkgs/applications/science/math/speedcrunch/default.nix b/pkgs/applications/science/math/speedcrunch/default.nix index dee33a04be2..e2f34d48de2 100644 --- a/pkgs/applications/science/math/speedcrunch/default.nix +++ b/pkgs/applications/science/math/speedcrunch/default.nix @@ -23,9 +23,9 @@ stdenv.mkDerivation rec { buildFlags = "VERBOSE=1"; - meta = { + meta = with stdenv.lib; { homepage = "http://speedcrunch.digitalfanatics.org"; - license = "GPLv2+"; + license = with licenses; gpl2Plus; description = "A fast power user calculator"; longDescription = '' SpeedCrunch is a fast, high precision and powerful desktop calculator. diff --git a/pkgs/applications/science/molecular-dynamics/gromacs/default.nix b/pkgs/applications/science/molecular-dynamics/gromacs/default.nix index 879690bc91e..bb851140b45 100644 --- a/pkgs/applications/science/molecular-dynamics/gromacs/default.nix +++ b/pkgs/applications/science/molecular-dynamics/gromacs/default.nix @@ -19,9 +19,9 @@ stdenv.mkDerivation { ${if singlePrec then "-DGMX_DOUBLE=OFF" else "-DGMX_DOUBLE=ON -DGMX_DEFAULT_SUFFIX=OFF"} ''; - meta = { + meta = with stdenv.lib; { homepage = "http://www.gromacs.org"; - license = "GPLv2"; + license = with licenses; gpl2; description = "Molecular dynamics software package"; longDescription = '' GROMACS is a versatile package to perform molecular dynamics, diff --git a/pkgs/applications/video/dvdauthor/default.nix b/pkgs/applications/video/dvdauthor/default.nix index cab7b4112d0..03ccb2664fc 100644 --- a/pkgs/applications/video/dvdauthor/default.nix +++ b/pkgs/applications/video/dvdauthor/default.nix @@ -18,9 +18,9 @@ stdenv.mkDerivation rec{ ./dvdauthor-imagemagick-0.7.0.patch ]; - meta = { + meta = with stdenv.lib; { description = "Tools for generating DVD files to be played on standalone DVD players"; homepage = http://dvdauthor.sourceforge.net/; - license = ["GPLv2"]; + license = with licenses; gpl2; }; } diff --git a/pkgs/applications/window-managers/awesome/default.nix b/pkgs/applications/window-managers/awesome/default.nix index 3541743057c..a158dd8dcf4 100644 --- a/pkgs/applications/window-managers/awesome/default.nix +++ b/pkgs/applications/window-managers/awesome/default.nix @@ -21,7 +21,7 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { description = "Highly configurable, dynamic window manager for X"; homepage = http://awesome.naquadah.org/; - license = "GPLv2+"; + license = with licenses; gpl2Plus; maintainers = with maintainers; [ lovek323 ]; platforms = platforms.linux; }; diff --git a/pkgs/applications/window-managers/tabbed/default.nix b/pkgs/applications/window-managers/tabbed/default.nix index 2dec3b2241f..82539b940b8 100644 --- a/pkgs/applications/window-managers/tabbed/default.nix +++ b/pkgs/applications/window-managers/tabbed/default.nix @@ -18,11 +18,11 @@ stdenv.mkDerivation rec { export makeFlags="PREFIX=$out" ''; - meta = { + meta = with stdenv.lib; { homepage = http://tools.suckless.org/tabbed; description = "Simple generic tabbed fronted to xembed aware applications"; - license="MIT"; - maintainers = with stdenv.lib.maintainers; [viric]; - platforms = with stdenv.lib.platforms; linux; + license = with licenses; mit; + maintainers = with maintainers; [ viric ]; + platforms = with platforms; linux; }; } diff --git a/pkgs/applications/window-managers/vwm/default.nix b/pkgs/applications/window-managers/vwm/default.nix index 3613bb21ff6..be0a946064b 100644 --- a/pkgs/applications/window-managers/vwm/default.nix +++ b/pkgs/applications/window-managers/vwm/default.nix @@ -22,11 +22,11 @@ stdenv.mkDerivation rec { buildInputs = [ ncurses pkgconfig glib libviper libpseudo gpm libvterm ]; - meta = { + meta = with stdenv.lib; { homepage = http://vwm.sourceforge.net/; description = "Dynamic window manager for the console"; - license="GPLv2+"; - maintainers = with stdenv.lib.maintainers; [viric]; - platforms = with stdenv.lib.platforms; linux; + license = with licenses; gpl2Plus; + maintainers = with maintainers; [ viric ]; + platforms = with platforms; linux; }; } diff --git a/pkgs/applications/window-managers/wmii/default.nix b/pkgs/applications/window-managers/wmii/default.nix index a44c54f7b57..e8ecc72a6d3 100644 --- a/pkgs/applications/window-managers/wmii/default.nix +++ b/pkgs/applications/window-managers/wmii/default.nix @@ -30,6 +30,6 @@ args: with args; stdenv.mkDerivation { "; meta = { homepage = "www.suckless.org"; description = "a really cool window manager which can by driven by keyboard only"; - license="MIT"; + license = stdenv.lib.licenses.mit; }; } diff --git a/pkgs/applications/window-managers/wmii31/default.nix b/pkgs/applications/window-managers/wmii31/default.nix index dd49cf5ec43..568be30f1c5 100644 --- a/pkgs/applications/window-managers/wmii31/default.nix +++ b/pkgs/applications/window-managers/wmii31/default.nix @@ -30,6 +30,6 @@ args: with args; stdenv.mkDerivation { "; meta = { homepage = "www.suckless.org"; description = "One small tool of the wmii window manger to let the user select an item from a list by filtering"; - license="MIT"; + license = stdenv.lib.licenses.mit; }; } diff --git a/pkgs/data/fonts/powerline-fonts/default.nix b/pkgs/data/fonts/powerline-fonts/default.nix index 2f528a619e7..3ae436179ba 100644 --- a/pkgs/data/fonts/powerline-fonts/default.nix +++ b/pkgs/data/fonts/powerline-fonts/default.nix @@ -27,7 +27,7 @@ stdenv.mkDerivation { longDescription = '' Pre-patched and adjusted fonts for usage with the Powerline plugin. ''; - license = "asl20 free ofl"; + license = with licenses; [ asl20 free ofl ]; platforms = platforms.all; maintainer = with maintainers; [ malyn ]; }; diff --git a/pkgs/data/fonts/terminus-font/default.nix b/pkgs/data/fonts/terminus-font/default.nix index fa9eb0ac42d..6dab322b056 100644 --- a/pkgs/data/fonts/terminus-font/default.nix +++ b/pkgs/data/fonts/terminus-font/default.nix @@ -22,7 +22,7 @@ stdenv.mkDerivation rec { make install fontdir ''; - meta = { + meta = with stdenv.lib; { description = "A clean fixed width font"; longDescription = '' Terminus Font is designed for long (8 and more hours per day) work @@ -37,8 +37,8 @@ stdenv.mkDerivation rec { EGA/VGA-bold for 8x14 and 8x16. ''; homepage = http://www.is-vn.bg/hamster/; - license = [ "GPLv2+" ]; - maintainers = with stdenv.lib.maintainers; [ astsmtl ]; - platforms = with stdenv.lib.platforms; linux; + license = with licenses; [ gpl2Plus ]; + maintainers = with maintainers; [ astsmtl ]; + platforms = with platforms; linux; }; } diff --git a/pkgs/development/compilers/haxe/default.nix b/pkgs/development/compilers/haxe/default.nix index 8e6828bce46..d9c9f91df6a 100644 --- a/pkgs/development/compilers/haxe/default.nix +++ b/pkgs/development/compilers/haxe/default.nix @@ -32,11 +32,11 @@ stdenv.mkDerivation { dontStrip = true; - meta = { + meta = with stdenv.lib; { description = "Programming language targeting JavaScript, Flash, NekoVM, PHP, C++"; homepage = http://haxe.org; - license = ["GPLv2" "BSD2" /*?*/ ]; # -> docs/license.txt - maintainers = [stdenv.lib.maintainers.marcweber]; - platforms = stdenv.lib.platforms.linux; + license = with licenses; [ gpl2 bsd2 /*?*/ ]; # -> docs/license.txt + maintainers = [ maintainers.marcweber ]; + platforms = platforms.linux; }; } diff --git a/pkgs/development/compilers/ocaml/3.11.2.nix b/pkgs/development/compilers/ocaml/3.11.2.nix index 195e83e7313..ce61e562139 100644 --- a/pkgs/development/compilers/ocaml/3.11.2.nix +++ b/pkgs/development/compilers/ocaml/3.11.2.nix @@ -41,9 +41,12 @@ stdenv.mkDerivation rec { ln -sv $out/lib/ocaml/caml $out/include/caml ''; - meta = { + meta = with stdenv.lib; { homepage = http://caml.inria.fr/ocaml; - license = [ "QPL" /* compiler */ "LGPLv2" /* library */ ]; + license = with licenses; [ + qpl /* compiler */ + lgpl2 /* library */ + ]; description = "Most popular variant of the Caml language"; longDescription = @@ -65,7 +68,7 @@ stdenv.mkDerivation rec { documentation generator (ocamldoc). ''; - platforms = stdenv.lib.platforms.linux ++ stdenv.lib.platforms.darwin; + platforms = with platforms; linux ++ darwin; }; } diff --git a/pkgs/development/compilers/ocaml/3.12.1.nix b/pkgs/development/compilers/ocaml/3.12.1.nix index 6488d94cc08..e6ed6f4b73e 100644 --- a/pkgs/development/compilers/ocaml/3.12.1.nix +++ b/pkgs/development/compilers/ocaml/3.12.1.nix @@ -34,10 +34,13 @@ stdenv.mkDerivation rec { nativeCompilers = useNativeCompilers; }; - meta = { + meta = with stdenv.lib; { homepage = http://caml.inria.fr/ocaml; branch = "3.12"; - license = [ "QPL" /* compiler */ "LGPLv2" /* library */ ]; + license = with licenses; [ + qpl /* compiler */ + lgpl2 /* library */ + ]; description = "Most popular variant of the Caml language"; longDescription = @@ -59,7 +62,7 @@ stdenv.mkDerivation rec { and a documentation generator (ocamldoc). ''; - platforms = stdenv.lib.platforms.linux ++ stdenv.lib.platforms.darwin; + platforms = with platforms; linux ++ darwin; }; } diff --git a/pkgs/development/compilers/ocaml/4.00.1.nix b/pkgs/development/compilers/ocaml/4.00.1.nix index 4e888e14322..f8a7ed920a5 100644 --- a/pkgs/development/compilers/ocaml/4.00.1.nix +++ b/pkgs/development/compilers/ocaml/4.00.1.nix @@ -33,10 +33,13 @@ stdenv.mkDerivation rec { nativeCompilers = useNativeCompilers; }; - meta = { + meta = with stdenv.lib; { homepage = http://caml.inria.fr/ocaml; branch = "4.00"; - license = [ "QPL" /* compiler */ "LGPLv2" /* library */ ]; + license = with licenses; [ + qpl /* compiler */ + lgpl2 /* library */ + ]; description = "Most popular variant of the Caml language"; longDescription = @@ -58,7 +61,7 @@ stdenv.mkDerivation rec { and a documentation generator (ocamldoc). ''; - platforms = stdenv.lib.platforms.linux ++ stdenv.lib.platforms.darwin; + platforms = with platforms; linux ++ darwin; }; } diff --git a/pkgs/development/compilers/ocaml/4.01.0.nix b/pkgs/development/compilers/ocaml/4.01.0.nix index d178285834f..1d323ec0cba 100644 --- a/pkgs/development/compilers/ocaml/4.01.0.nix +++ b/pkgs/development/compilers/ocaml/4.01.0.nix @@ -48,10 +48,13 @@ stdenv.mkDerivation rec { nativeCompilers = useNativeCompilers; }; - meta = { + meta = with stdenv.lib; { homepage = http://caml.inria.fr/ocaml; branch = "4.01"; - license = [ "QPL" /* compiler */ "LGPLv2" /* library */ ]; + license = with licenses; [ + qpl /* compiler */ + lgpl2 /* library */ + ]; description = "Most popular variant of the Caml language"; longDescription = @@ -73,7 +76,7 @@ stdenv.mkDerivation rec { and a documentation generator (ocamldoc). ''; - platforms = stdenv.lib.platforms.linux ++ stdenv.lib.platforms.darwin; + platforms = with platforms; linux ++ darwin; }; } diff --git a/pkgs/development/compilers/ocaml/4.02.1.nix b/pkgs/development/compilers/ocaml/4.02.1.nix index 18f9d373650..6f4cce522e4 100644 --- a/pkgs/development/compilers/ocaml/4.02.1.nix +++ b/pkgs/development/compilers/ocaml/4.02.1.nix @@ -44,10 +44,13 @@ stdenv.mkDerivation rec { nativeCompilers = useNativeCompilers; }; - meta = { + meta = with stdenv.lib; { homepage = http://caml.inria.fr/ocaml; branch = "4.02"; - license = [ "QPL" /* compiler */ "LGPLv2" /* library */ ]; + license = with licenses; [ + qpl /* compiler */ + lgpl2 /* library */ + ]; description = "Most popular variant of the Caml language"; longDescription = @@ -69,7 +72,7 @@ stdenv.mkDerivation rec { and a documentation generator (ocamldoc). ''; - platforms = stdenv.lib.platforms.linux ++ stdenv.lib.platforms.darwin; + platforms = with platforms; linux ++ darwin; }; } diff --git a/pkgs/development/compilers/ocaml/ber-metaocaml-003.nix b/pkgs/development/compilers/ocaml/ber-metaocaml-003.nix index 8b86c805c61..882af287c04 100644 --- a/pkgs/development/compilers/ocaml/ber-metaocaml-003.nix +++ b/pkgs/development/compilers/ocaml/ber-metaocaml-003.nix @@ -55,9 +55,16 @@ stdenv.mkDerivation rec { cd .. ''; - meta = { + meta = with stdenv.lib; { homepage = "http://okmij.org/ftp/ML/index.html#ber-metaocaml"; - license = [ "QPL" /* compiler */ "LGPLv2" /* library */ ]; - description = "A conservative extension of OCaml with the primitive type of code values, and three basic multi-stage expression forms: Brackets, Escape, and Run"; + license = with licenses; [ + qpl /* compiler */ + lgpl2 /* library */ + ]; + description = "Conservative extension of OCaml"; + longDescription = '' + A conservative extension of OCaml with the primitive type of code values, + and three basic multi-stage expression forms: Brackets, Escape, and Run + ''; }; } diff --git a/pkgs/development/haskell-modules/hackage-packages.nix b/pkgs/development/haskell-modules/hackage-packages.nix index 2f03b30e0ad..d24e5f44828 100644 --- a/pkgs/development/haskell-modules/hackage-packages.nix +++ b/pkgs/development/haskell-modules/hackage-packages.nix @@ -4726,7 +4726,7 @@ self: { sha256 = "1kf638h5gsc8fklhaw2jiad1r0ssgj8zkfmzywp85lrx5z529gky"; buildDepends = [ base haskell98 ]; description = "A finite map implementation, derived from the paper: Efficient sets: a balancing act, S. Adams, Journal of functional programming 3(4) Oct 1993, pp553-562"; - license = "BSD4"; + license = stdenv.lib.licenses.bsdOriginal; hydraPlatforms = stdenv.lib.platforms.none; }) {}; @@ -21072,7 +21072,7 @@ self: { glib Glob gtk gtksourceview2 hint mtl process syb ]; description = "A GTK-based abstract syntax tree viewer for custom languages and parsers"; - license = "BSD4"; + license = stdenv.lib.licenses.bsdOriginal; hydraPlatforms = stdenv.lib.platforms.none; }) {}; @@ -21084,7 +21084,7 @@ self: { sha256 = "1rqqlngmcdd7i1gww95lyim971w8xv0hjg20h0j8av4y29pjxfyn"; buildDepends = [ base containers syb ]; description = "Interfacing between hint and astview"; - license = "BSD4"; + license = stdenv.lib.licenses.bsdOriginal; }) {}; "async" = callPackage diff --git a/pkgs/development/interpreters/ruby/ruby-1.9.3.nix b/pkgs/development/interpreters/ruby/ruby-1.9.3.nix index db807ebbd8b..5f6540d3ee2 100644 --- a/pkgs/development/interpreters/ruby/ruby-1.9.3.nix +++ b/pkgs/development/interpreters/ruby/ruby-1.9.3.nix @@ -101,12 +101,12 @@ stdenv.mkDerivation rec { sed -i "s|'--with-baseruby=${baseruby}/bin/ruby'||" $rbConfig ''; - meta = { - license = "Ruby"; + meta = with stdenv.lib; { + license = with licenses; [ ruby ]; homepage = "http://www.ruby-lang.org/en/"; description = "The Ruby language"; - maintainers = with stdenv.lib.maintainers; [ lovek323 ]; - platforms = stdenv.lib.platforms.all; + maintainers = with maintainers; [ lovek323 ]; + platforms = platforms.all; }; passthru = rec { diff --git a/pkgs/development/libraries/boost-process/default.nix b/pkgs/development/libraries/boost-process/default.nix index 974654216e0..86cdd08db64 100644 --- a/pkgs/development/libraries/boost-process/default.nix +++ b/pkgs/development/libraries/boost-process/default.nix @@ -24,7 +24,7 @@ stdenv.mkDerivation { meta = with stdenv.lib; { homepage = "http://www.highscore.de/boost/process0.5/"; description = "Library to manage system processes"; - license = "boost-license"; + license = with licenses; boost; platforms = platforms.unix; maintainers = with maintainers; [ abbradar ]; }; diff --git a/pkgs/development/libraries/cairo/default.nix b/pkgs/development/libraries/cairo/default.nix index 89c791fae02..47a2c63d328 100644 --- a/pkgs/development/libraries/cairo/default.nix +++ b/pkgs/development/libraries/cairo/default.nix @@ -60,7 +60,7 @@ stdenv.mkDerivation rec { '' + glib.flattenInclude ); - meta = { + meta = with stdenv.lib; { description = "A 2D graphics library with support for multiple output devices"; longDescription = '' @@ -77,8 +77,8 @@ stdenv.mkDerivation rec { homepage = http://cairographics.org/; - license = [ "LGPLv2+" "MPLv1" ]; + license = with licenses; [ lgpl2Plus mpl10 ]; - platforms = stdenv.lib.platforms.all; + platforms = platforms.all; }; } diff --git a/pkgs/development/libraries/cairomm/default.nix b/pkgs/development/libraries/cairomm/default.nix index 990d44dfef8..b8e9fd7966b 100644 --- a/pkgs/development/libraries/cairomm/default.nix +++ b/pkgs/development/libraries/cairomm/default.nix @@ -12,7 +12,7 @@ stdenv.mkDerivation rec { propagatedBuildInputs = [ cairo x11 fontconfig freetype libsigcxx ]; - meta = { + meta = with stdenv.lib; { description = "A 2D graphics library with support for multiple output devices"; longDescription = '' @@ -29,6 +29,6 @@ stdenv.mkDerivation rec { homepage = http://cairographics.org/; - license = [ "LGPLv2+" "MPLv1" ]; + license = with licenses; [ lgpl2Plus mpl10 ]; }; } diff --git a/pkgs/development/libraries/hwloc/default.nix b/pkgs/development/libraries/hwloc/default.nix index f5a3857ec28..da658e398eb 100644 --- a/pkgs/development/libraries/hwloc/default.nix +++ b/pkgs/development/libraries/hwloc/default.nix @@ -43,7 +43,7 @@ stdenv.mkDerivation rec { # . doCheck = !stdenv.isCygwin; - meta = { + meta = with stdenv.lib; { description = "Portable abstraction of hierarchical architectures for high-performance computing"; longDescription = '' @@ -63,11 +63,11 @@ stdenv.mkDerivation rec { ''; # http://www.open-mpi.org/projects/hwloc/license.php - license = "revised-BSD"; + license = with licenses; bsd3; homepage = http://www.open-mpi.org/projects/hwloc/; maintainers = [ ]; - platforms = stdenv.lib.platforms.all; + platforms = platforms.all; }; } diff --git a/pkgs/development/libraries/java/rhino/default.nix b/pkgs/development/libraries/java/rhino/default.nix index 34aaded7cb4..74aa8c9ba16 100644 --- a/pkgs/development/libraries/java/rhino/default.nix +++ b/pkgs/development/libraries/java/rhino/default.nix @@ -41,7 +41,7 @@ stdenv.mkDerivation { cp -v *.jar "$out/share/java" ''; - meta = { + meta = with stdenv.lib; { description = "An implementation of JavaScript written in Java"; longDescription = @@ -52,6 +52,6 @@ stdenv.mkDerivation { homepage = http://www.mozilla.org/rhino/; - license = [ "MPLv1.1" /* or */ "GPLv2+" ]; + license = with licenses; [ mpl11 /* or */ gpl2Plus ]; }; } diff --git a/pkgs/development/libraries/libpseudo/default.nix b/pkgs/development/libraries/libpseudo/default.nix index 29a8c459c34..8a7054db20a 100644 --- a/pkgs/development/libraries/libpseudo/default.nix +++ b/pkgs/development/libraries/libpseudo/default.nix @@ -16,11 +16,11 @@ stdenv.mkDerivation rec { mkdir -p $out/lib ''; - buildInputs = [pkgconfig glib ncurses]; + buildInputs = [ pkgconfig glib ncurses ]; - meta = { + meta = with stdenv.lib; { homepage = http://libpseudo.sourceforge.net/; description = "Simple, thread-safe messaging between threads"; - license="GPLv2+"; + license = with licenses; gpl2Plus; }; } diff --git a/pkgs/development/libraries/libviper/default.nix b/pkgs/development/libraries/libviper/default.nix index f82581b1097..1dcd578da29 100644 --- a/pkgs/development/libraries/libviper/default.nix +++ b/pkgs/development/libraries/libviper/default.nix @@ -18,9 +18,9 @@ stdenv.mkDerivation rec { buildInputs = [pkgconfig glib ncurses gpm]; - meta = { + meta = with stdenv.lib; { homepage = http://libviper.sourceforge.net/; description = "Simple window creation and management facilities for the console"; - license="GPLv2+"; + license = with licenses; gpl2Plus; }; } diff --git a/pkgs/development/libraries/libvterm/default.nix b/pkgs/development/libraries/libvterm/default.nix index cc2fd268ae6..b52db39042f 100644 --- a/pkgs/development/libraries/libvterm/default.nix +++ b/pkgs/development/libraries/libvterm/default.nix @@ -17,12 +17,12 @@ stdenv.mkDerivation rec { mkdir -p $out/lib ''; - buildInputs = [pkgconfig glib ncurses]; + buildInputs = [ pkgconfig glib ncurses ]; - meta = { + meta = with stdenv.lib; { homepage = http://libvterm.sourceforge.net/; description = "Terminal emulator library to mimic both vt100 and rxvt"; - license = "GPLv2+"; - platforms = stdenv.lib.platforms.linux; + license = with licenses; gpl2Plus; + platforms = platforms.linux; }; } diff --git a/pkgs/development/libraries/pkcs11helper/default.nix b/pkgs/development/libraries/pkcs11helper/default.nix index 5443df89704..c4f0ad16fb7 100644 --- a/pkgs/development/libraries/pkcs11helper/default.nix +++ b/pkgs/development/libraries/pkcs11helper/default.nix @@ -16,9 +16,9 @@ stdenv.mkDerivation rec { buildInputs = [ pkgconfig openssl autoconf automake libtool ]; - meta = { + meta = with stdenv.lib; { homepage = https://www.opensc-project.org/opensc/wiki/pkcs11-helper; - license = [ "BSD" "GPLv2" ]; + license = with licenses; [ "BSD" gpl2 ]; description = "Library that simplifies the interaction with PKCS#11 providers"; }; } diff --git a/pkgs/development/libraries/quesoglc/default.nix b/pkgs/development/libraries/quesoglc/default.nix index 3d2f098267d..928095a4e29 100644 --- a/pkgs/development/libraries/quesoglc/default.nix +++ b/pkgs/development/libraries/quesoglc/default.nix @@ -9,7 +9,7 @@ stdenv.mkDerivation rec { }; buildInputs = [ mesa glew freetype fontconfig fribidi libX11 ]; # FIXME: Configure fails to use system glew. - meta = { + meta = with stdenv.lib; { description = "A free implementation of the OpenGL Character Renderer"; longDescription = '' QuesoGLC is a free (as in free speech) implementation of the OpenGL @@ -18,8 +18,8 @@ stdenv.mkDerivation rec { platform that supports both FreeType and the OpenGL API. ''; homepage = http://quesoglc.sourceforge.net/; - license = [ "LGPLv2.1+" ]; - maintainers = with stdenv.lib.maintainers; [ astsmtl ]; - platforms = with stdenv.lib.platforms; linux; + license = with licenses; [ lgpl21Plus ]; + maintainers = with maintainers; [ astsmtl ]; + platforms = with platforms; linux; }; } diff --git a/pkgs/development/libraries/rabbitmq-java-client/default.nix b/pkgs/development/libraries/rabbitmq-java-client/default.nix index 2183aa83e20..a1708ba59c3 100644 --- a/pkgs/development/libraries/rabbitmq-java-client/default.nix +++ b/pkgs/development/libraries/rabbitmq-java-client/default.nix @@ -24,7 +24,7 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { description = "RabbitMQ Java client library which allows Java code to interface to AMQP servers"; homepage = http://www.rabbitmq.com/java-client.html; - license = [ "MPLv1.1" "GPLv2" ]; + license = with licenses; [ mpl11 gpl2 ]; platforms = platforms.linux; }; } diff --git a/pkgs/development/libraries/science/math/liblapack/3.5.0.nix b/pkgs/development/libraries/science/math/liblapack/3.5.0.nix index 0b4badf26e7..3427bf1c4e9 100644 --- a/pkgs/development/libraries/science/math/liblapack/3.5.0.nix +++ b/pkgs/development/libraries/science/math/liblapack/3.5.0.nix @@ -37,13 +37,13 @@ stdenv.mkDerivation rec { blas = atlas; }; - meta = { + meta = with stdenv.lib; { inherit version; description = "Linear Algebra PACKage"; homepage = "http://www.netlib.org/lapack/"; - license = "revised-BSD"; + license = with licenses; bsd3; - platforms = stdenv.lib.platforms.all; - maintainers = [ stdenv.lib.maintainers.simons ]; + platforms = platforms.all; + maintainers = [ maintainers.simons ]; }; } diff --git a/pkgs/development/libraries/science/math/liblapack/default.nix b/pkgs/development/libraries/science/math/liblapack/default.nix index 9f4f43311a4..cbe03b8eb63 100644 --- a/pkgs/development/libraries/science/math/liblapack/default.nix +++ b/pkgs/development/libraries/science/math/liblapack/default.nix @@ -37,13 +37,13 @@ stdenv.mkDerivation rec { blas = atlas; }; - meta = { + meta = with stdenv.lib; { inherit version; description = "Linear Algebra PACKage"; homepage = "http://www.netlib.org/lapack/"; - license = "revised-BSD"; + license = with licenses; bsd3; - platforms = stdenv.lib.platforms.all; - maintainers = [ stdenv.lib.maintainers.simons ]; + platforms = platforms.all; + maintainers = [ maintainers.simons ]; }; } diff --git a/pkgs/development/libraries/zziplib/default.nix b/pkgs/development/libraries/zziplib/default.nix index dcfaafc2b7d..1e474e722ff 100644 --- a/pkgs/development/libraries/zziplib/default.nix +++ b/pkgs/development/libraries/zziplib/default.nix @@ -16,7 +16,7 @@ stdenv.mkDerivation rec { doCheck = true; - meta = { + meta = with stdenv.lib; { description = "Library to extract data from files archived in a zip file"; longDescription = '' @@ -28,7 +28,7 @@ stdenv.mkDerivation rec { zip/unzip tools. ''; - license = [ "LGPLv2+" "MPLv1.1" ]; + license = with licenses; [ lgpl2Plus mpl11 ]; homepage = http://zziplib.sourceforge.net/; diff --git a/pkgs/development/ocaml-modules/menhir/default.nix b/pkgs/development/ocaml-modules/menhir/default.nix index d5db6e9c7e0..0a73f8aa04a 100644 --- a/pkgs/development/ocaml-modules/menhir/default.nix +++ b/pkgs/development/ocaml-modules/menhir/default.nix @@ -32,7 +32,7 @@ stdenv.mkDerivation { export PREFIX=$out ''; - meta = { + meta = with stdenv.lib; { homepage = http://pauillac.inria.fr/~fpottier/menhir/; description = "A LR(1) parser generator for OCaml"; longDescription = '' @@ -41,10 +41,11 @@ stdenv.mkDerivation { to OCaml code. Menhir was designed and implemented by François Pottier and Yann Régis-Gianas. ''; - license = [ "QPL" /* generator */ "LGPLv2" /* library */ ]; - platforms = ocaml.meta.platforms; - maintainers = [ - stdenv.lib.maintainers.z77z + license = with licenses; [ + qpl /* generator */ + lgpl2 /* library */ ]; + platforms = ocaml.meta.platforms; + maintainers = with maintainers; [ z77z ]; }; } diff --git a/pkgs/development/python-modules/blivet/default.nix b/pkgs/development/python-modules/blivet/default.nix index f84c836c056..3065af0fd15 100644 --- a/pkgs/development/python-modules/blivet/default.nix +++ b/pkgs/development/python-modules/blivet/default.nix @@ -39,10 +39,10 @@ in buildPythonPackage rec { # Tests are in . doCheck = false; - meta = { + meta = with stdenv.lib; { homepage = "https://fedoraproject.org/wiki/Blivet"; description = "Module for management of a system's storage configuration"; - license = [ "GPLv2+" "LGPLv2.1+" ]; - platforms = stdenv.lib.platforms.linux; + license = with licenses; [ gpl2Plus lgpl21Plus ]; + platforms = platforms.linux; }; } diff --git a/pkgs/development/tools/misc/autogen/default.nix b/pkgs/development/tools/misc/autogen/default.nix index 48533f553fe..01c5fd7dcba 100644 --- a/pkgs/development/tools/misc/autogen/default.nix +++ b/pkgs/development/tools/misc/autogen/default.nix @@ -24,7 +24,7 @@ let version = "5.18"; in #doCheck = true; # 2 tests fail because of missing /dev/tty - meta = { + meta = with stdenv.lib; { description = "Automated text and program generation tool"; longDescription = '' @@ -46,7 +46,7 @@ let version = "5.18"; in documentation of program options. ''; - license = ["GPLv3+" "LGPLv3+" ]; + license = with licenses; [ gpl3Plus lgpl3Plus ]; homepage = http://www.gnu.org/software/autogen/; diff --git a/pkgs/development/tools/sauce-connect/default.nix b/pkgs/development/tools/sauce-connect/default.nix index e41b45dff68..99e54e86a56 100644 --- a/pkgs/development/tools/sauce-connect/default.nix +++ b/pkgs/development/tools/sauce-connect/default.nix @@ -32,7 +32,7 @@ stdenv.mkDerivation rec { meta = { description = "A secure tunneling app for executing tests securely when testing behind firewalls"; - license = "unfree"; + license = with licenses; unfree; homepage = https://docs.saucelabs.com/reference/sauce-connect/; maintainers = with maintainers; [offline]; platforms = with platforms; platforms.linux; diff --git a/pkgs/games/0ad/default.nix b/pkgs/games/0ad/default.nix index bbcc6f11d1d..5a0bdcd70a7 100644 --- a/pkgs/games/0ad/default.nix +++ b/pkgs/games/0ad/default.nix @@ -112,10 +112,13 @@ stdenv.mkDerivation rec { done "$out"/share/applications/0ad.desktop ''; - meta = { + meta = with stdenv.lib; { description = "A free, open-source game of ancient warfare"; homepage = "http://wildfiregames.com/0ad/"; - license = [ "GPLv2" "LGPLv2.1" "MIT" "CC BY-SA 3.0" "zlib" ]; + license = with licenses; [ + gpl2 lgpl21 mit cc-by-sa-30 + licenses.zlib # otherwise masked by pkgs.zlib + ]; platforms = [ "x86_64-linux" "i686-linux" ]; }; } diff --git a/pkgs/games/alienarena/default.nix b/pkgs/games/alienarena/default.nix index b3c2dd14718..485b52d3d08 100644 --- a/pkgs/games/alienarena/default.nix +++ b/pkgs/games/alienarena/default.nix @@ -18,7 +18,7 @@ stdenv.mkDerivation rec { --replace libGL.so.1 ${mesa}/lib/libGL.so.1 ''; - meta = { + meta = with stdenv.lib; { description = "A free, stand-alone first-person shooter computer game"; longDescription = '' Do you like old school deathmatch with modern features? How @@ -31,9 +31,9 @@ stdenv.mkDerivation rec { ''; homepage = http://red.planetarena.org; # Engine is under GPLv2, everything else is under - license = [ "unfree-redistributable" ]; - maintainers = with stdenv.lib.maintainers; [ astsmtl ]; - platforms = stdenv.lib.platforms.linux; + license = with licenses; unfreeRedistributable; + maintainers = with maintainers; [ astsmtl ]; + platforms = platforms.linux; hydraPlatforms = []; }; } diff --git a/pkgs/games/gsb/default.nix b/pkgs/games/gsb/default.nix index 642a86ac4de..a0a25a2ff4b 100644 --- a/pkgs/games/gsb/default.nix +++ b/pkgs/games/gsb/default.nix @@ -54,7 +54,7 @@ stdenv.mkDerivation rec { chmod +x $out/bin/GSB ''; - meta = { + meta = with stdenv.lib; { description = "Gratuitous Space Battles"; longDescription = '' a strategy / management / simulation game that does away with all the @@ -66,8 +66,8 @@ stdenv.mkDerivation rec { battle (or at least blow to bits in aesthetically pleasing ways). ''; homepage = http://www.positech.co.uk/gratuitousspacebattles/index.html; - license = [ "unfree" ]; - maintainers = with stdenv.lib.maintainers; [ jcumming ]; + license = with licenses; unfree; + maintainers = with maintainers; [ jcumming ]; platforms = [ "x86_64-linux" "i686-linux" ] ; }; diff --git a/pkgs/games/tremulous/default.nix b/pkgs/games/tremulous/default.nix index 3fcbff42527..fd80eecfd55 100644 --- a/pkgs/games/tremulous/default.nix +++ b/pkgs/games/tremulous/default.nix @@ -57,7 +57,7 @@ stdenv.mkDerivation rec { done ''; dontPatchELF = true; - meta = { + meta = with stdenv.lib; { description = "A game that blends a team based FPS with elements of an RTS"; longDescription = '' Tremulous is a free, open source game that blends a team based FPS with @@ -70,9 +70,12 @@ stdenv.mkDerivation rec { degree), healing functions and much more... ''; homepage = http://www.tremulous.net; - license = [ "GPLv2" ]; # media under cc by-sa 2.5 - maintainers = with stdenv.lib.maintainers; [ astsmtl ]; - platforms = with stdenv.lib.platforms; linux; + license = with licenses; [ + gpl2 + cc-by-sa-25 /* media */ + ]; + maintainers = with maintainers; [ astsmtl ]; + platforms = with platforms; linux; broken = true; }; } diff --git a/pkgs/games/urbanterror/default.nix b/pkgs/games/urbanterror/default.nix index 6b4c6e68bac..925362be1c5 100644 --- a/pkgs/games/urbanterror/default.nix +++ b/pkgs/games/urbanterror/default.nix @@ -47,7 +47,7 @@ stdenv.mkDerivation rec { cur_rpath=$(patchelf --print-rpath $p) patchelf --set-rpath $cur_rpath:${mesa}/lib $p ''; - meta = { + meta = with stdenv.lib; { description = "A multiplayer tactical FPS on top of Quake 3 engine"; longDescription = '' Urban Terror is a free multiplayer first person shooter developed by @@ -57,9 +57,9 @@ stdenv.mkDerivation rec { realism". This results in a very unique, enjoyable and addictive game. ''; homepage = http://www.urbanterror.net; - license = [ "unfree-redistributable" ]; - maintainers = with stdenv.lib.maintainers; [ astsmtl ]; - platforms = stdenv.lib.platforms.linux; + license = with licenses; unfreeRedistributable; + maintainers = with maintainers; [ astsmtl ]; + platforms = platforms.linux; hydraPlatforms = []; }; } diff --git a/pkgs/games/vessel/default.nix b/pkgs/games/vessel/default.nix index cab6a269f93..4a845a3a17e 100644 --- a/pkgs/games/vessel/default.nix +++ b/pkgs/games/vessel/default.nix @@ -67,7 +67,7 @@ stdenv.mkDerivation rec { chmod +x $out/bin/Vessel ''; - meta = { + meta = with stdenv.lib; { description = "A fluid physics based puzzle game"; longDescription = '' Living liquid machines have overrun this world of unstoppable progress, @@ -76,8 +76,8 @@ stdenv.mkDerivation rec { to life, and all the consequences that ensue. ''; homepage = http://www.strangeloopgames.com; - license = [ "unfree" ]; - maintainers = with stdenv.lib.maintainers; [ jcumming ]; + license = with licenses; unfree; + maintainers = with maintainers; [ jcumming ]; }; } diff --git a/pkgs/games/warsow/default.nix b/pkgs/games/warsow/default.nix index 84d15efb810..83c9b5d52fa 100644 --- a/pkgs/games/warsow/default.nix +++ b/pkgs/games/warsow/default.nix @@ -46,7 +46,7 @@ stdenv.mkDerivation rec { cur_rpath=$(patchelf --print-rpath $p) patchelf --set-rpath $cur_rpath:${mesa}/lib $p ''; - meta = { + meta = with stdenv.lib; { description = "Multiplayer FPS game designed for competitive gaming"; longDescription = '' Set in a futuristic cartoon-like world where rocketlauncher-wielding @@ -56,8 +56,8 @@ stdenv.mkDerivation rec { ''; homepage = http://www.warsow.net; # Engine is under GPLv2, everything else is under - license = [ "unfree-redistributable" ]; - maintainers = with stdenv.lib.maintainers; [ astsmtl ]; - platforms = with stdenv.lib.platforms; linux; + license = with licenses; unfreeRedistributable; + maintainers = with maintainers; [ astsmtl ]; + platforms = with platforms; linux; }; } diff --git a/pkgs/games/worldofgoo/default.nix b/pkgs/games/worldofgoo/default.nix index 8df3ef1e840..2382da03453 100644 --- a/pkgs/games/worldofgoo/default.nix +++ b/pkgs/games/worldofgoo/default.nix @@ -67,7 +67,7 @@ stdenv.mkDerivation rec { chmod +x $out/bin/WorldofGoo ''; - meta = { + meta = with stdenv.lib; { description = "A physics based puzzle game"; longDescription = '' World of Goo is a physics based puzzle / construction game. The millions of Goo @@ -75,8 +75,8 @@ stdenv.mkDerivation rec { game, or that they are extremely delicious. ''; homepage = http://worldofgoo.com; - license = [ "unfree" ]; - maintainers = with stdenv.lib.maintainers; [ jcumming ]; + license = with licenses; unfree; + maintainers = with maintainers; [ jcumming ]; }; } diff --git a/pkgs/os-specific/linux/hal-flash/default.nix b/pkgs/os-specific/linux/hal-flash/default.nix index f61318e1b6b..c385971104d 100644 --- a/pkgs/os-specific/linux/hal-flash/default.nix +++ b/pkgs/os-specific/linux/hal-flash/default.nix @@ -21,7 +21,7 @@ stdenv.mkDerivation { package. Provides the minimum necessary functionality to enable libflashplayer.so/libadobecp.so to play back DRM content. ''; - license = "afl21 gpl2"; + license = with licenses; [ afl21 gpl2 ]; maintainers = with maintainers; [ malyn ]; platforms = platforms.linux; }; diff --git a/pkgs/servers/dico/default.nix b/pkgs/servers/dico/default.nix index f345fe71a34..ebabb1091ee 100644 --- a/pkgs/servers/dico/default.nix +++ b/pkgs/servers/dico/default.nix @@ -23,7 +23,7 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { description = "Flexible dictionary server and client implementing RFC 2229"; homepage = http://www.gnu.org/software/dico/; - license = "GPLv3+"; + license = with licenses; gpl3Plus; maintainers = with maintainers; [ lovek323 ]; platforms = platforms.unix; diff --git a/pkgs/tools/backup/bacula/default.nix b/pkgs/tools/backup/bacula/default.nix index 4882097c91a..fdc52eabd4b 100644 --- a/pkgs/tools/backup/bacula/default.nix +++ b/pkgs/tools/backup/bacula/default.nix @@ -25,8 +25,8 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { description = "Enterprise ready, Network Backup Tool"; homepage = http://bacula.org/; - license = "GPLv2"; + license = with licenses; gpl2; maintainers = with maintainers; [ iElectric lovek323 ]; - platforms = stdenv.lib.platforms.all; + platforms = platforms.all; }; } diff --git a/pkgs/tools/compression/xz/default.nix b/pkgs/tools/compression/xz/default.nix index 69c14023701..6a9d4582dff 100644 --- a/pkgs/tools/compression/xz/default.nix +++ b/pkgs/tools/compression/xz/default.nix @@ -15,7 +15,7 @@ stdenv.mkDerivation rec { postInstall = "rm -rf $out/share/doc"; - meta = { + meta = with stdenv.lib; { homepage = http://tukaani.org/xz/; description = "XZ, general-purpose data compression software, successor of LZMA"; @@ -33,8 +33,8 @@ stdenv.mkDerivation rec { bzip2. ''; - license = [ "GPLv2+" "LGPLv2.1+" ]; - maintainers = with stdenv.lib.maintainers; [ sander ]; - platforms = stdenv.lib.platforms.all; + license = with licenses; [ gpl2Plus lgpl21Plus ]; + maintainers = with maintainers; [ sander ]; + platforms = platforms.all; }; } diff --git a/pkgs/tools/filesystems/nixpart/0.4/blivet.nix b/pkgs/tools/filesystems/nixpart/0.4/blivet.nix index 44333b519cb..fd7d59774b2 100644 --- a/pkgs/tools/filesystems/nixpart/0.4/blivet.nix +++ b/pkgs/tools/filesystems/nixpart/0.4/blivet.nix @@ -45,10 +45,10 @@ buildPythonPackage rec { # tests are currently _heavily_ broken upstream doCheck = false; - meta = { + meta = with stdenv.lib; { homepage = "https://fedoraproject.org/wiki/Blivet"; description = "Module for management of a system's storage configuration"; - license = [ "GPLv2+" "LGPLv2.1+" ]; - platforms = stdenv.lib.platforms.linux; + license = with licenses; [ gpl2Plus lgpl21Plus ]; + platforms = platforms.linux; }; } diff --git a/pkgs/tools/filesystems/s3fs/default.nix b/pkgs/tools/filesystems/s3fs/default.nix index c39f5cba775..f081f812169 100644 --- a/pkgs/tools/filesystems/s3fs/default.nix +++ b/pkgs/tools/filesystems/s3fs/default.nix @@ -9,8 +9,8 @@ stdenv.mkDerivation { preConfigure = "./autogen.sh"; buildInputs = [ autoconf automake pkgconfig curl openssl libxml2 fuse ]; - meta = { + meta = with stdenv.lib; { description = "Mount an S3 bucket as filesystem through FUSE"; - license = "GPLv2"; + license = with licenses; gpl2; }; } diff --git a/pkgs/tools/networking/isync/default.nix b/pkgs/tools/networking/isync/default.nix index 47efe53c0a9..f16698ef3cd 100644 --- a/pkgs/tools/networking/isync/default.nix +++ b/pkgs/tools/networking/isync/default.nix @@ -10,12 +10,12 @@ stdenv.mkDerivation rec { buildInputs = [ openssl pkgconfig db cyrus_sasl ]; - meta = { + meta = with stdenv.lib; { homepage = http://isync.sourceforge.net/; description = "Free IMAP and MailDir mailbox synchronizer"; - license = [ "GPLv2+" ]; + license = with licenses; [ gpl2Plus ]; - maintainers = with stdenv.lib.maintainers; [ the-kenny viric ]; - platforms = stdenv.lib.platforms.unix; + maintainers = with maintainers; [ the-kenny viric ]; + platforms = platforms.unix; }; } diff --git a/pkgs/tools/networking/maildrop/default.nix b/pkgs/tools/networking/maildrop/default.nix index 991d75c66ae..cf9c3a4fa4e 100644 --- a/pkgs/tools/networking/maildrop/default.nix +++ b/pkgs/tools/networking/maildrop/default.nix @@ -12,9 +12,9 @@ stdenv.mkDerivation rec { patches = [ ./maildrop.configure.hack.patch ]; # for building in chroot - meta = { + meta = with stdenv.lib; { homepage = http://www.courier-mta.org/maildrop/; description = "Mail filter/mail delivery agent that is used by the Courier Mail Server"; - license = [ "GPLv3" ]; + license = with licenses; gpl3; }; } diff --git a/pkgs/tools/networking/mailutils/default.nix b/pkgs/tools/networking/mailutils/default.nix index 0b57a752a37..cbca408f084 100644 --- a/pkgs/tools/networking/mailutils/default.nix +++ b/pkgs/tools/networking/mailutils/default.nix @@ -23,7 +23,7 @@ stdenv.mkDerivation rec { # Tests fail since gcc 4.8 doCheck = false; - meta = { + meta = with stdenv.lib; { description = "Rich and powerful protocol-independent mail framework"; longDescription = '' @@ -46,13 +46,16 @@ stdenv.mkDerivation rec { message handling system. ''; - license = [ "LGPLv3+" /* libraries */ "GPLv3+" /* tools */ ]; + license = with licenses; [ + lgpl3Plus /* libraries */ + gpl3Plus /* tools */ + ]; maintainers = [ ]; homepage = http://www.gnu.org/software/mailutils/; # Some of the dependencies fail to build on {cyg,dar}win. - platforms = stdenv.lib.platforms.gnu; + platforms = platforms.gnu; }; } diff --git a/pkgs/tools/networking/nss-pam-ldapd/default.nix b/pkgs/tools/networking/nss-pam-ldapd/default.nix index a63ec2a3d68..2368470b84d 100644 --- a/pkgs/tools/networking/nss-pam-ldapd/default.nix +++ b/pkgs/tools/networking/nss-pam-ldapd/default.nix @@ -26,9 +26,9 @@ stdenv.mkDerivation rec { wrapProgram $out/sbin/nslcd --prefix LD_LIBRARY_PATH ":" $out/lib ''; - meta = { + meta = with stdenv.lib; { description = "LDAP identity and authentication for NSS/PAM"; homepage = http://arthurdejong.org/nss-pam-ldapd/; - license = [ "GPLv21" ]; + license = with licenses; [ lgpl21 ]; }; } diff --git a/pkgs/tools/networking/wicd/default.nix b/pkgs/tools/networking/wicd/default.nix index 55a99dd2729..7f6addc8629 100644 --- a/pkgs/tools/networking/wicd/default.nix +++ b/pkgs/tools/networking/wicd/default.nix @@ -100,7 +100,7 @@ stdenv.mkDerivation rec { echo "wpa2-ttls" >> "$out/etc/encryption/templates/active" ''; - meta = { + meta = with stdenv.lib; { homepage = http://wicd.net/; description = "A wiredless and wired network manager"; longDescription='' @@ -112,7 +112,7 @@ stdenv.mkDerivation rec { encryption types, such as WPA and WEP. Wicd will automatically connect at startup to any preferred network within range. ''; - maintainers = [ stdenv.lib.maintainers.roconnor ]; - license="GPLv2"; + maintainers = [ maintainers.roconnor ]; + license = with licenses; gpl2; }; } diff --git a/pkgs/tools/system/bootchart/default.nix b/pkgs/tools/system/bootchart/default.nix index bb3f9d72e82..1e2f74e1b0a 100644 --- a/pkgs/tools/system/bootchart/default.nix +++ b/pkgs/tools/system/bootchart/default.nix @@ -28,10 +28,10 @@ stdenv.mkDerivation rec { chmod +x $out/sbin/bootchartd ''; - meta = { + meta = with stdenv.lib; { homepage = http://www.bootchart.org/; description = "Performance analysis and visualization of the GNU/Linux boot process"; - license="GPLv2+"; + license = with licenses; gpl2Plus; }; } diff --git a/pkgs/tools/system/dog/default.nix b/pkgs/tools/system/dog/default.nix index 9c98da6ac85..fd911142c21 100644 --- a/pkgs/tools/system/dog/default.nix +++ b/pkgs/tools/system/dog/default.nix @@ -15,11 +15,11 @@ stdenv.mkDerivation rec { cp dog $out/bin ''; - meta = { + meta = with stdenv.lib; { homepage = "http://lwn.net/Articles/421072/"; - description = "a cat replacement"; - license="GPLv2+"; - maintainers = with stdenv.lib.maintainers; [qknight]; - platforms = with stdenv.lib.platforms; all; + description = "cat replacement"; + license = with licenses; gpl2Plus; + maintainers = with maintainers; [ qknight ]; + platforms = with platforms; all; }; } diff --git a/pkgs/tools/system/tm/default.nix b/pkgs/tools/system/tm/default.nix index 0a4c1e58fc5..a1397cb6214 100644 --- a/pkgs/tools/system/tm/default.nix +++ b/pkgs/tools/system/tm/default.nix @@ -17,12 +17,12 @@ stdenv.mkDerivation { sha256 = "3b389bc03b6964ad5ffa57a344b891fdbcf7c9b2604adda723a863f83657c4a0"; }; - meta = { + meta = with stdenv.lib; { homepage = "http://vicerveza.homeunix.net/~viric/soft/tm"; description = "terminal mixer - multiplexer for the i/o of terminal applications"; - license="GPLv2"; - maintainers = with stdenv.lib.maintainers; [viric]; - platforms = with stdenv.lib.platforms; all; + license = with licenses; gpl2; + maintainers = with maintainers; [ viric ]; + platforms = with platforms; all; }; } diff --git a/pkgs/tools/system/ts/default.nix b/pkgs/tools/system/ts/default.nix index 6d1c6ad5e1f..6cd69a746f0 100644 --- a/pkgs/tools/system/ts/default.nix +++ b/pkgs/tools/system/ts/default.nix @@ -20,11 +20,11 @@ stdenv.mkDerivation rec { sha256 = "042r9a09300v4fdrw4r60g5xi25v5m6g12kvvr6pcsm9qnfqyqqs"; }; - meta = { + meta = with stdenv.lib; { homepage = "http://vicerveza.homeunix.net/~viric/soft/ts"; description = "task spooler - batch queue"; - license="GPLv2"; - maintainers = with stdenv.lib.maintainers; [viric]; - platforms = with stdenv.lib.platforms; all; + license = with licenses; gpl2; + maintainers = with maintainers; [ viric ]; + platforms = with platforms; all; }; } diff --git a/pkgs/top-level/perl-packages.nix b/pkgs/top-level/perl-packages.nix index 56bffa0bc51..e6556b0898a 100644 --- a/pkgs/top-level/perl-packages.nix +++ b/pkgs/top-level/perl-packages.nix @@ -33,12 +33,12 @@ let self = _self // overrides; _self = with self; { # use gnused so that the preCheck command passes buildInputs = stdenv.lib.optional stdenv.isDarwin [ gnused ]; propagatedBuildInputs = [ FileNext ]; - meta = { + meta = with stdenv.lib; { description = "A grep-like tool tailored to working with large trees of source code"; homepage = http://betterthangrep.com/; - license = "free"; # Artistic 2.0 + license = with licenses; artistic2; maintainers = with maintainers; [ lovek323 ]; - platforms = stdenv.lib.platforms.unix; + platforms = platforms.unix; }; # tests fails on nixos and hydra because of different purity issues doCheck = false; @@ -3721,9 +3721,9 @@ let self = _self // overrides; _self = with self; { propagatedBuildInputs = [ ClassLoad ListMoreUtils ModulePluggable Moose MooseXParamsValidate MooseXSemiAffordanceAccessor namespaceautoclean ] ++ stdenv.lib.optional stdenv.isLinux LinuxInotify2; - meta = { + meta = with stdenv.lib; { description = "Watch for changes to files, cross-platform style"; - license = "artistic_2"; + license = with licenses; artistic2; }; }; @@ -3983,10 +3983,10 @@ let self = _self // overrides; _self = with self; { sha256 = "0mxfhi1ndckj4w7fw20rwy6ymalg2yncnp9xn0v2bnk5ibqj439w"; }; propagatedBuildInputs = [ CryptSSLeay HTMLTableExtract HTMLTree HTTPMessage LWP DateCalc JSON ]; - meta = { + meta = with stdenv.lib; { homepage = http://finance-quote.sourceforge.net/; description = "Get stock and mutual fund quotes from various exchanges"; - license = "gpl"; + license = with licenses; gpl2; }; }; @@ -4158,9 +4158,9 @@ let self = _self // overrides; _self = with self; { buildInputs = [ pkgs.graphviz ]; propagatedBuildInputs = [ IPCRun TestMore ]; - meta = { + meta = with stdenv.lib; { description = "Perl interface to the GraphViz graphing tool"; - license = [ "Artistic" ]; + license = with licenses; artistic2; maintainers = [ ]; }; }; @@ -4861,7 +4861,7 @@ let self = _self // overrides; _self = with self; { sha256 = "1f37pi7a6fcphp0kkhj7yr9b5c95m2wvy5jcwjq1xdiq74gdi16c"; }; - meta = { + meta = with stdenv.lib; { description = "ExifTool, a tool to read, write and edit EXIF meta information"; homepage = http://www.sno.phy.queensu.ca/~phil/exiftool/; @@ -4877,10 +4877,10 @@ let self = _self // overrides; _self = with self; { Sigma/Foveon and Sony. ''; - license = [ "GPLv1+" /* or */ "Artistic" ]; + license = with licenses; [ gpl1Plus /* or */ artistic2 ]; maintainers = [ ]; - platforms = stdenv.lib.platforms.unix; + platforms = platforms.unix; }; }; @@ -7810,10 +7810,10 @@ let self = _self // overrides; _self = with self; { sha256 = "c5da0e390b58655934e1df57937d29d7de13b99f5638fe44833832a5b39c8aa5"; }; propagatedBuildInputs = [ FileFindIterator IPCRun constantdefer libintlperl ]; - meta = { + meta = with stdenv.lib; { homepage = http://user42.tuxfamily.org/podlinkcheck/index.html; description = "Check POD L<> link references"; - license = "gpl"; + license = with licenses; gpl3Plus; }; }; @@ -7921,9 +7921,9 @@ let self = _self // overrides; _self = with self; { url = mirror://cpan/authors/id/A/AB/ABIGAIL/Regexp-Common-2013031301.tar.gz; sha256 = "729a8198d264aa64ecbb233ff990507f97fbb66bda746b95f3286f50f5f25c84"; }; - meta = { + meta = with stdenv.lib; { description = "Provide commonly requested regular expressions"; - license = "mit"; + license = with licenses; mit; }; }; @@ -8433,9 +8433,9 @@ let self = _self // overrides; _self = with self; { sha256 = "0mlwm0rirv46gj4h072q8gdync5zxxsxy8p028gdyrhczl942dc3"; }; propagatedBuildInputs = [ ParamsUtil SubExporter ]; - meta = { + meta = with stdenv.lib; { description = "Build sprintf-like functions of your own"; - license = "gpl"; + license = with licenses; gpl2; }; }; @@ -9333,11 +9333,11 @@ let self = _self // overrides; _self = with self; { }; buildInputs = [ ClassInspector TestUnitLite ]; propagatedBuildInputs = [ ExceptionBase FatalException Moose namespaceclean TestAssert ]; - meta = { + meta = with stdenv.lib; { description = "Simulating other classes"; - license = "lgpl"; + license = with licenses; lgpl2Plus; maintainers = with maintainers; [ ocharles ]; - platforms = stdenv.lib.platforms.unix; + platforms = platforms.unix; }; }; diff --git a/pkgs/top-level/python-packages.nix b/pkgs/top-level/python-packages.nix index b33448fa944..7d6678974e0 100644 --- a/pkgs/top-level/python-packages.nix +++ b/pkgs/top-level/python-packages.nix @@ -7437,12 +7437,12 @@ let meta = { homepage = http://namebench.googlecode.com/; description = "Find fastest DNS servers available"; - license = [ - "Apache-2.0" + license = with licenses; [ + asl20 # third-party program licenses (embedded in the sources) "LGPL" # Crystal_Clear - "free" # dns - "Apache-2.0" # graphy + free # dns + asl20 # graphy "BSD" # jinja2 ]; longDescription = '' @@ -8058,7 +8058,7 @@ let not a large parsing framework or a component of some larger system. ''; - license = "revised-BSD"; + license = with licenses; bsd3; maintainers = [ ]; }; @@ -10164,7 +10164,7 @@ let meta = { homepage = "https://github.com/rackspace/pyrax"; - license = "MIT"; + license = with licenses; mit; description = "Python API to interface with Rackspace"; }; @@ -10240,7 +10240,7 @@ let meta = { homepage = "http://github.com/mongodb/mongo-python-driver"; - license = [ "Apache-2.0" ]; + license = with licenses; [ asl20 ]; description = "Python driver for MongoDB "; }; }; @@ -10308,7 +10308,7 @@ let in Python. ''; - license = "revised BSD"; + license = with licenses; bsd3; maintainers = [ ]; }; -- cgit 1.4.1 From 7a9e0a5ae4ea51b3d5719f8d25f623ff1c3d3739 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Thu, 28 May 2015 02:19:46 -0700 Subject: util-linux: 2.26.1 -> 2.26.2 --- pkgs/os-specific/linux/util-linux/default.nix | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/util-linux/default.nix b/pkgs/os-specific/linux/util-linux/default.nix index 13749d7eaa1..7f2aeca255c 100644 --- a/pkgs/os-specific/linux/util-linux/default.nix +++ b/pkgs/os-specific/linux/util-linux/default.nix @@ -1,15 +1,16 @@ { stdenv, fetchurl, zlib, ncurses ? null, perl ? null, pam }: stdenv.mkDerivation rec { - name = "util-linux-2.26.1"; + name = "util-linux-2.26.2"; src = fetchurl { url = "mirror://kernel/linux/utils/util-linux/v2.26/${name}.tar.xz"; - sha256 = "0vmvk5khfwf71xbsnplvmk9ikwnlbhysc96mnkgwpqk2faairp12"; + sha256 = "0rlnzmiqdannzf81fbh41541lrck63v9zhskm6h4i2jj8ahvsa8f"; }; - patches = [ ./rtcwake-search-PATH-for-shutdown.patch - ]; + patches = [ + ./rtcwake-search-PATH-for-shutdown.patch + ]; #FIXME: make it also work on non-nixos? postPatch = '' -- cgit 1.4.1 From 158e1cfdd0ddb8380e266dcf16a4167455335bc3 Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Thu, 28 May 2015 19:20:29 +0200 Subject: Don't use "with licenses;" for single licences And don't use square brackets on such lines. --- pkgs/applications/audio/fmit/default.nix | 2 +- pkgs/applications/audio/keyfinder-cli/default.nix | 2 +- pkgs/applications/audio/keyfinder/default.nix | 2 +- pkgs/applications/editors/atom/default.nix | 2 +- .../editors/emacs-modes/jabber/default.nix | 2 +- .../editors/emacs-modes/nyan-mode/default.nix | 2 +- pkgs/applications/editors/lighttable/default.nix | 2 +- pkgs/applications/editors/vim/configurable.nix | 2 +- pkgs/applications/editors/vim/default.nix | 2 +- pkgs/applications/editors/vim/macvim.nix | 2 +- pkgs/applications/editors/vim/qvim.nix | 2 +- pkgs/applications/graphics/apitrace/default.nix | 2 +- pkgs/applications/graphics/simple-scan/default.nix | 2 +- pkgs/applications/graphics/zgrviewer/default.nix | 2 +- pkgs/applications/misc/eaglemode/default.nix | 2 +- pkgs/applications/misc/grass/default.nix | 2 +- pkgs/applications/misc/jekyll/default.nix | 2 +- .../networking/feedreaders/rsstail/default.nix | 2 +- .../instant-messengers/baresip/default.nix | 2 +- .../networking/mailreaders/sup/default.nix | 2 +- .../networking/remote/x2goclient/default.nix | 2 +- pkgs/applications/networking/syncthing/default.nix | 2 +- pkgs/applications/science/logic/lci/default.nix | 2 +- pkgs/applications/science/logic/stp/default.nix | 2 +- pkgs/applications/science/math/pari/default.nix | 2 +- .../science/math/speedcrunch/default.nix | 2 +- .../science/molecular-dynamics/gromacs/default.nix | 2 +- .../version-management/src/default.nix | 2 +- pkgs/applications/video/clipgrab/default.nix | 2 +- pkgs/applications/video/dvdauthor/default.nix | 2 +- .../virtualization/remotebox/default.nix | 2 +- .../window-managers/awesome/default.nix | 2 +- .../window-managers/tabbed/default.nix | 2 +- pkgs/applications/window-managers/vwm/default.nix | 2 +- pkgs/data/documentation/zeal/default.nix | 2 +- pkgs/data/fonts/terminus-font/default.nix | 2 +- pkgs/data/misc/geolite-legacy/default.nix | 2 +- pkgs/data/misc/media-player-info/default.nix | 2 +- .../desktops/gnome-3/3.16/devtools/gdl/default.nix | 2 +- pkgs/development/compilers/emscripten/default.nix | 2 +- pkgs/development/interpreters/picoc/default.nix | 2 +- pkgs/development/interpreters/ruby/ruby-1.9.3.nix | 2 +- pkgs/development/libraries/bobcat/default.nix | 2 +- .../libraries/boost-process/default.nix | 2 +- pkgs/development/libraries/git2/default.nix | 2 +- pkgs/development/libraries/hwloc/default.nix | 2 +- pkgs/development/libraries/jsoncpp/default.nix | 2 +- .../libraries/kde-frameworks-5.10/default.nix | 2 +- pkgs/development/libraries/libcli/default.nix | 2 +- .../development/libraries/libkeyfinder/default.nix | 2 +- pkgs/development/libraries/libpseudo/default.nix | 2 +- pkgs/development/libraries/libpsl/default.nix | 2 +- pkgs/development/libraries/libre/default.nix | 2 +- pkgs/development/libraries/librem/default.nix | 2 +- pkgs/development/libraries/libtermkey/default.nix | 2 +- pkgs/development/libraries/libviper/default.nix | 2 +- pkgs/development/libraries/libvterm/default.nix | 2 +- pkgs/development/libraries/libxcomp/default.nix | 2 +- pkgs/development/libraries/qca-qt5/default.nix | 2 +- .../libraries/qmltermwidget/default.nix | 2 +- pkgs/development/libraries/quesoglc/default.nix | 2 +- pkgs/development/libraries/rabbitmq-c/0.4.nix | 2 +- pkgs/development/libraries/re2/default.nix | 2 +- .../libraries/science/math/liblapack/3.5.0.nix | 2 +- .../libraries/science/math/liblapack/default.nix | 2 +- pkgs/development/libraries/spandsp/default.nix | 2 +- pkgs/development/libraries/unibilium/default.nix | 2 +- pkgs/development/tools/alloy/default.nix | 2 +- pkgs/development/tools/analysis/coan/default.nix | 2 +- .../analysis/include-what-you-use/default.nix | 2 +- pkgs/development/tools/atom-shell/default.nix | 2 +- pkgs/development/tools/chefdk/default.nix | 2 +- pkgs/development/tools/java/cfr/default.nix | 2 +- pkgs/development/tools/misc/ccache/default.nix | 2 +- pkgs/development/tools/parsing/flexc++/default.nix | 2 +- pkgs/development/tools/sauce-connect/default.nix | 2 +- pkgs/development/tools/thrust/default.nix | 2 +- pkgs/games/alienarena/default.nix | 2 +- pkgs/games/blobby/default.nix | 2 +- pkgs/games/eduke32/default.nix | 2 +- pkgs/games/gsb/default.nix | 2 +- pkgs/games/urbanterror/default.nix | 2 +- pkgs/games/vessel/default.nix | 2 +- pkgs/games/warsow/default.nix | 2 +- pkgs/games/worldofgoo/default.nix | 2 +- pkgs/games/xonotic/default.nix | 2 +- pkgs/misc/vim-plugins/default.nix | 2 +- pkgs/os-specific/linux/fatrace/default.nix | 2 +- pkgs/os-specific/linux/freefall/default.nix | 2 +- pkgs/os-specific/linux/ftop/default.nix | 2 +- pkgs/os-specific/linux/jfbview/default.nix | 2 +- pkgs/os-specific/linux/mcelog/default.nix | 2 +- pkgs/os-specific/linux/phc-intel/default.nix | 2 +- pkgs/os-specific/linux/sdparm/default.nix | 2 +- pkgs/servers/dico/default.nix | 2 +- pkgs/servers/monitoring/sensu/default.nix | 2 +- pkgs/servers/nosql/cassandra/2.0.nix | 2 +- pkgs/servers/nosql/cassandra/2.1.nix | 2 +- pkgs/servers/restund/default.nix | 2 +- pkgs/shells/mksh/default.nix | 2 +- pkgs/tools/admin/nxproxy/default.nix | 2 +- pkgs/tools/backup/bacula/default.nix | 2 +- pkgs/tools/compression/xdelta/default.nix | 2 +- pkgs/tools/filesystems/boxfs/default.nix | 2 +- pkgs/tools/filesystems/duff/default.nix | 2 +- pkgs/tools/filesystems/encfs/default.nix | 2 +- pkgs/tools/filesystems/exfat-utils/default.nix | 2 +- pkgs/tools/filesystems/fuse-exfat/default.nix | 2 +- pkgs/tools/filesystems/mp3fs/default.nix | 2 +- pkgs/tools/filesystems/rdfind/default.nix | 2 +- pkgs/tools/filesystems/s3fs/default.nix | 2 +- pkgs/tools/misc/clex/default.nix | 2 +- pkgs/tools/misc/fluentd/default.nix | 2 +- pkgs/tools/misc/gparted/default.nix | 2 +- pkgs/tools/misc/qjoypad/default.nix | 2 +- pkgs/tools/misc/t/default.nix | 2 +- pkgs/tools/misc/tmuxinator/default.nix | 2 +- pkgs/tools/networking/darkstat/default.nix | 2 +- pkgs/tools/networking/dnscrypt-proxy/default.nix | 2 +- pkgs/tools/networking/hans/default.nix | 2 +- pkgs/tools/networking/ipv6calc/default.nix | 2 +- pkgs/tools/networking/isync/default.nix | 2 +- pkgs/tools/networking/maildrop/default.nix | 2 +- pkgs/tools/networking/netsniff-ng/default.nix | 2 +- pkgs/tools/networking/nss-pam-ldapd/default.nix | 2 +- pkgs/tools/networking/wicd/default.nix | 2 +- pkgs/tools/package-management/dpkg/default.nix | 2 +- pkgs/tools/security/eid-mw/default.nix | 2 +- pkgs/tools/security/eid-viewer/default.nix | 2 +- pkgs/tools/system/bootchart/default.nix | 2 +- pkgs/tools/system/dog/default.nix | 2 +- pkgs/tools/system/foremost/default.nix | 2 +- pkgs/tools/system/stress-ng/default.nix | 2 +- pkgs/tools/system/suid-chroot/default.nix | 2 +- pkgs/tools/system/tm/default.nix | 2 +- pkgs/tools/system/ts/default.nix | 2 +- pkgs/tools/system/uptimed/default.nix | 2 +- pkgs/top-level/perl-packages.nix | 24 ++++++++--------- pkgs/top-level/python-packages.nix | 30 +++++++++++----------- 139 files changed, 164 insertions(+), 164 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/applications/audio/fmit/default.nix b/pkgs/applications/audio/fmit/default.nix index 0c12778089b..ead15e9a918 100644 --- a/pkgs/applications/audio/fmit/default.nix +++ b/pkgs/applications/audio/fmit/default.nix @@ -21,7 +21,7 @@ stdenv.mkDerivation rec { ALSA or JACK as sound input library. ''; homepage = http://home.gna.org/fmit/index.html; - license = with licenses; gpl3Plus; + license = licenses.gpl3Plus; platforms = with platforms; linux; maintainers = with maintainers; [ nckx ]; }; diff --git a/pkgs/applications/audio/keyfinder-cli/default.nix b/pkgs/applications/audio/keyfinder-cli/default.nix index dca72f22b49..1f008e56c15 100644 --- a/pkgs/applications/audio/keyfinder-cli/default.nix +++ b/pkgs/applications/audio/keyfinder-cli/default.nix @@ -19,7 +19,7 @@ stdenv.mkDerivation rec { used to estimate the musical key of many different audio formats. ''; homepage = https://github.com/EvanPurkhiser/keyfinder-cli; - license = with licenses; gpl3Plus; + license = licenses.gpl3Plus; platforms = with platforms; linux; maintainers = with maintainers; [ nckx ]; }; diff --git a/pkgs/applications/audio/keyfinder/default.nix b/pkgs/applications/audio/keyfinder/default.nix index 33ce627e56e..bea869ea318 100644 --- a/pkgs/applications/audio/keyfinder/default.nix +++ b/pkgs/applications/audio/keyfinder/default.nix @@ -23,7 +23,7 @@ stdenv.mkDerivation rec { efficient workflow tool. ''; homepage = http://www.ibrahimshaath.co.uk/keyfinder/; - license = with licenses; gpl3Plus; + license = licenses.gpl3Plus; platforms = with platforms; linux; maintainers = with maintainers; [ nckx ]; }; diff --git a/pkgs/applications/editors/atom/default.nix b/pkgs/applications/editors/atom/default.nix index a3cdbb6afb9..31142efcc89 100644 --- a/pkgs/applications/editors/atom/default.nix +++ b/pkgs/applications/editors/atom/default.nix @@ -46,7 +46,7 @@ in stdenv.mkDerivation rec { meta = with stdenv.lib; { description = "A hackable text editor for the 21st Century"; homepage = https://atom.io/; - license = [ licenses.mit ]; + license = licenses.mit; maintainers = [ maintainers.offline ]; platforms = [ "x86_64-linux" ]; }; diff --git a/pkgs/applications/editors/emacs-modes/jabber/default.nix b/pkgs/applications/editors/emacs-modes/jabber/default.nix index cb8a22a3c06..781806bedd6 100644 --- a/pkgs/applications/editors/emacs-modes/jabber/default.nix +++ b/pkgs/applications/editors/emacs-modes/jabber/default.nix @@ -16,7 +16,7 @@ stdenv.mkDerivation rec { a special case of text editing. ''; homepage = http://emacs-jabber.sourceforge.net/; - license = with licenses; gpl2Plus; + license = licenses.gpl2Plus; maintainers = with maintainers; [ astsmtl ]; platforms = with platforms; linux; }; diff --git a/pkgs/applications/editors/emacs-modes/nyan-mode/default.nix b/pkgs/applications/editors/emacs-modes/nyan-mode/default.nix index a21c73b7e8b..d57c591ec1e 100644 --- a/pkgs/applications/editors/emacs-modes/nyan-mode/default.nix +++ b/pkgs/applications/editors/emacs-modes/nyan-mode/default.nix @@ -26,6 +26,6 @@ trivialBuild rec { meta = with lib; { description = "An analog indicator of the position in the buffer"; homepage = https://github.com/TeMPOraL/nyan-mode/; - license = with licenses; gpl3Plus; + license = licenses.gpl3Plus; }; } diff --git a/pkgs/applications/editors/lighttable/default.nix b/pkgs/applications/editors/lighttable/default.nix index d4fa56898c3..6db7130896f 100644 --- a/pkgs/applications/editors/lighttable/default.nix +++ b/pkgs/applications/editors/lighttable/default.nix @@ -53,6 +53,6 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { description = "the next generation code editor"; homepage = http://www.lighttable.com/; - license = [ licenses.gpl3 ]; + license = licenses.gpl3; }; } diff --git a/pkgs/applications/editors/vim/configurable.nix b/pkgs/applications/editors/vim/configurable.nix index b40e797f7ea..ee3edaaf61b 100644 --- a/pkgs/applications/editors/vim/configurable.nix +++ b/pkgs/applications/editors/vim/configurable.nix @@ -190,7 +190,7 @@ composableDerivation { meta = with stdenv.lib; { description = "The most popular clone of the VI editor"; homepage = http://www.vim.org; - license = with licenses; [ vim ]; + license = licenses.vim; maintainers = with maintainers; [ lovek323 ]; platforms = platforms.unix; }; diff --git a/pkgs/applications/editors/vim/default.nix b/pkgs/applications/editors/vim/default.nix index b13925fe14e..7a1ce7aa1f2 100644 --- a/pkgs/applications/editors/vim/default.nix +++ b/pkgs/applications/editors/vim/default.nix @@ -49,7 +49,7 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { description = "The most popular clone of the VI editor"; homepage = http://www.vim.org; - license = with licenses; [ vim ]; + license = licenses.vim; maintainers = with maintainers; [ lovek323 ]; platforms = platforms.unix; }; diff --git a/pkgs/applications/editors/vim/macvim.nix b/pkgs/applications/editors/vim/macvim.nix index 4519d4c2626..a63dd0ab9e2 100644 --- a/pkgs/applications/editors/vim/macvim.nix +++ b/pkgs/applications/editors/vim/macvim.nix @@ -87,7 +87,7 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { description = "Vim - the text editor - for Mac OS X"; homepage = https://github.com/b4winckler/macvim; - license = with licenses; [ vim ]; + license = licenses.vim; maintainers = with maintainers; [ cstrahan ]; platforms = platforms.darwin; }; diff --git a/pkgs/applications/editors/vim/qvim.nix b/pkgs/applications/editors/vim/qvim.nix index 42ed3daa688..482e59833b3 100644 --- a/pkgs/applications/editors/vim/qvim.nix +++ b/pkgs/applications/editors/vim/qvim.nix @@ -118,7 +118,7 @@ composableDerivation { meta = with stdenv.lib; { description = "The most popular clone of the VI editor (Qt GUI fork)"; homepage = https://bitbucket.org/equalsraf/vim-qt/wiki/Home; - license = with licenses; [ vim ]; + license = licenses.vim; maintainers = with maintainers; [ smironov ttuegel ]; platforms = platforms.linux; }; diff --git a/pkgs/applications/graphics/apitrace/default.nix b/pkgs/applications/graphics/apitrace/default.nix index af499c51f97..348ba5c3c2c 100644 --- a/pkgs/applications/graphics/apitrace/default.nix +++ b/pkgs/applications/graphics/apitrace/default.nix @@ -21,7 +21,7 @@ stdenv.mkDerivation { meta = with stdenv.lib; { homepage = https://apitrace.github.io; description = "Tools to trace OpenGL, OpenGL ES, Direct3D, and DirectDraw APIs"; - license = with licenses; mit; + license = licenses.mit; platforms = platforms.linux; maintainers = with maintainers; [ nckx ]; }; diff --git a/pkgs/applications/graphics/simple-scan/default.nix b/pkgs/applications/graphics/simple-scan/default.nix index b47a8215fd4..43d717c58e5 100644 --- a/pkgs/applications/graphics/simple-scan/default.nix +++ b/pkgs/applications/graphics/simple-scan/default.nix @@ -21,7 +21,7 @@ stdenv.mkDerivation rec { interface is well tested. ''; homepage = https://launchpad.net/simple-scan; - license = with licenses; gpl3Plus; + license = licenses.gpl3Plus; platforms = with platforms; linux; maintainers = with maintainers; [ nckx ]; }; diff --git a/pkgs/applications/graphics/zgrviewer/default.nix b/pkgs/applications/graphics/zgrviewer/default.nix index a6c299d1ab3..724bddda6cf 100644 --- a/pkgs/applications/graphics/zgrviewer/default.nix +++ b/pkgs/applications/graphics/zgrviewer/default.nix @@ -24,7 +24,7 @@ stdenv.mkDerivation rec { # Quicker to unpack locally than load Hydra hydraPlatforms = []; maintainers = with stdenv.lib.maintainers; [raskin]; - license = with stdenv.lib.licenses; lgpl21Plus; + license = stdenv.lib.licenses.lgpl21Plus; description = "GraphViz graph viewer/navigator"; }; } diff --git a/pkgs/applications/misc/eaglemode/default.nix b/pkgs/applications/misc/eaglemode/default.nix index 47535ab6b90..4324a33d238 100644 --- a/pkgs/applications/misc/eaglemode/default.nix +++ b/pkgs/applications/misc/eaglemode/default.nix @@ -34,7 +34,7 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { homepage = "http://eaglemode.sourceforge.net"; description = "Zoomable User Interface"; - license = with licenses; gpl3; + license = licenses.gpl3; maintainers = with maintainers; [ viric ]; platforms = with platforms; linux; }; diff --git a/pkgs/applications/misc/grass/default.nix b/pkgs/applications/misc/grass/default.nix index 9875b3abf01..823b6cdf538 100644 --- a/pkgs/applications/misc/grass/default.nix +++ b/pkgs/applications/misc/grass/default.nix @@ -176,7 +176,7 @@ a.composableDerivation.composableDerivation {} (fix: { meta = { description = "free Geographic Information System (GIS) software used for geospatial data management and analysis, image processing, graphics/maps production, spatial modeling, and visualization"; homepage = http://grass.itc.it/index.php; - license = [ "GPL" ]; + license = "GPL"; broken = true; }; diff --git a/pkgs/applications/misc/jekyll/default.nix b/pkgs/applications/misc/jekyll/default.nix index cc1d4e7c659..5e9505e9f32 100644 --- a/pkgs/applications/misc/jekyll/default.nix +++ b/pkgs/applications/misc/jekyll/default.nix @@ -13,7 +13,7 @@ bundlerEnv { meta = with lib; { description = "Simple, blog aware, static site generator"; homepage = http://jekyllrb.com/; - license = with licenses; mit; + license = licenses.mit; maintainers = with maintainers; [ pesterhazy ]; platforms = platforms.unix; }; diff --git a/pkgs/applications/networking/feedreaders/rsstail/default.nix b/pkgs/applications/networking/feedreaders/rsstail/default.nix index df5f7954182..ee9d1dbbf8d 100644 --- a/pkgs/applications/networking/feedreaders/rsstail/default.nix +++ b/pkgs/applications/networking/feedreaders/rsstail/default.nix @@ -19,7 +19,7 @@ stdenv.mkDerivation rec { detects a new entry it'll emit only that new entry. ''; homepage = http://www.vanheusden.com/rsstail/; - license = with licenses; gpl2Plus; + license = licenses.gpl2Plus; platforms = with platforms; linux; maintainers = with maintainers; [ nckx ]; }; diff --git a/pkgs/applications/networking/instant-messengers/baresip/default.nix b/pkgs/applications/networking/instant-messengers/baresip/default.nix index db24670d969..ec269def5b4 100644 --- a/pkgs/applications/networking/instant-messengers/baresip/default.nix +++ b/pkgs/applications/networking/instant-messengers/baresip/default.nix @@ -40,7 +40,7 @@ stdenv.mkDerivation rec { homepage = "http://www.creytiv.com/baresip.html"; platforms = with stdenv.lib.platforms; linux; maintainers = with stdenv.lib.maintainers; [raskin]; - license = with stdenv.lib.licenses; bsd3; + license = stdenv.lib.licenses.bsd3; inherit version; downloadPage = "http://www.creytiv.com/pub/"; updateWalker = true; diff --git a/pkgs/applications/networking/mailreaders/sup/default.nix b/pkgs/applications/networking/mailreaders/sup/default.nix index 19715d7b255..f7aff8a4d0c 100644 --- a/pkgs/applications/networking/mailreaders/sup/default.nix +++ b/pkgs/applications/networking/mailreaders/sup/default.nix @@ -12,7 +12,7 @@ bundlerEnv { meta = with lib; { description = "A curses threads-with-tags style email client"; homepage = http://supmua.org; - license = with licenses; gpl2; + license = licenses.gpl2; maintainers = with maintainers; [ cstrahan lovek323 ]; platforms = platforms.unix; }; diff --git a/pkgs/applications/networking/remote/x2goclient/default.nix b/pkgs/applications/networking/remote/x2goclient/default.nix index 446b65c9882..328a156260b 100644 --- a/pkgs/applications/networking/remote/x2goclient/default.nix +++ b/pkgs/applications/networking/remote/x2goclient/default.nix @@ -12,7 +12,7 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { description = "Graphical NoMachine NX3 remote desktop client"; homepage = http://x2go.org/; - license = with licenses; gpl2; + license = licenses.gpl2; platforms = with platforms; linux; maintainers = with maintainers; [ nckx ]; }; diff --git a/pkgs/applications/networking/syncthing/default.nix b/pkgs/applications/networking/syncthing/default.nix index cea9329d9c8..0837659983e 100644 --- a/pkgs/applications/networking/syncthing/default.nix +++ b/pkgs/applications/networking/syncthing/default.nix @@ -25,7 +25,7 @@ buildGoPackage rec { meta = { homepage = http://syncthing.net/; description = "Replaces Dropbox and BitTorrent Sync with something open, trustworthy and decentralized"; - license = with lib.licenses; mit; + license = lib.licenses.mit; maintainers = with lib.maintainers; [ matejc ]; platforms = with lib.platforms; unix; }; diff --git a/pkgs/applications/science/logic/lci/default.nix b/pkgs/applications/science/logic/lci/default.nix index e2aff9313e9..d7f047b84e0 100644 --- a/pkgs/applications/science/logic/lci/default.nix +++ b/pkgs/applications/science/logic/lci/default.nix @@ -11,6 +11,6 @@ stdenv.mkDerivation rec { description = ''Lambda calculus interpreter''; maintainers = with stdenv.lib.maintainers; [raskin]; platforms = with stdenv.lib.platforms; linux; - license = with stdenv.lib.licenses; gpl3; + license = stdenv.lib.licenses.gpl3; }; } diff --git a/pkgs/applications/science/logic/stp/default.nix b/pkgs/applications/science/logic/stp/default.nix index cfe96bc6983..444bb06c4a0 100644 --- a/pkgs/applications/science/logic/stp/default.nix +++ b/pkgs/applications/science/logic/stp/default.nix @@ -18,6 +18,6 @@ stdenv.mkDerivation rec { description = ''Simple Theorem Prover''; maintainers = with stdenv.lib.maintainers; [mornfall]; platforms = with stdenv.lib.platforms; linux; - license = with stdenv.lib.licenses; mit; + license = stdenv.lib.licenses.mit; }; } diff --git a/pkgs/applications/science/math/pari/default.nix b/pkgs/applications/science/math/pari/default.nix index b97314f02d1..9a3ab13c33e 100644 --- a/pkgs/applications/science/math/pari/default.nix +++ b/pkgs/applications/science/math/pari/default.nix @@ -19,7 +19,7 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { description = "Computer algebra system for high-performance number theory computations"; homepage = "http://pari.math.u-bordeaux.fr/"; - license = with licenses; gpl2Plus; + license = licenses.gpl2Plus; maintainers = with maintainers; [ ertes raskin ]; platforms = platforms.linux; diff --git a/pkgs/applications/science/math/speedcrunch/default.nix b/pkgs/applications/science/math/speedcrunch/default.nix index e2f34d48de2..66292499f2b 100644 --- a/pkgs/applications/science/math/speedcrunch/default.nix +++ b/pkgs/applications/science/math/speedcrunch/default.nix @@ -25,7 +25,7 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { homepage = "http://speedcrunch.digitalfanatics.org"; - license = with licenses; gpl2Plus; + license = licenses.gpl2Plus; description = "A fast power user calculator"; longDescription = '' SpeedCrunch is a fast, high precision and powerful desktop calculator. diff --git a/pkgs/applications/science/molecular-dynamics/gromacs/default.nix b/pkgs/applications/science/molecular-dynamics/gromacs/default.nix index bb851140b45..43ef4337d57 100644 --- a/pkgs/applications/science/molecular-dynamics/gromacs/default.nix +++ b/pkgs/applications/science/molecular-dynamics/gromacs/default.nix @@ -21,7 +21,7 @@ stdenv.mkDerivation { meta = with stdenv.lib; { homepage = "http://www.gromacs.org"; - license = with licenses; gpl2; + license = licenses.gpl2; description = "Molecular dynamics software package"; longDescription = '' GROMACS is a versatile package to perform molecular dynamics, diff --git a/pkgs/applications/version-management/src/default.nix b/pkgs/applications/version-management/src/default.nix index ced82dd45c0..eede33c2145 100644 --- a/pkgs/applications/version-management/src/default.nix +++ b/pkgs/applications/version-management/src/default.nix @@ -29,7 +29,7 @@ stdenv.mkDerivation rec { homepage = http://www.catb.org/~esr/src/; - license = [ stdenv.lib.licenses.bsd3 ]; + license = stdenv.lib.licenses.bsd3; maintainers = [ stdenv.lib.maintainers.shlevy ]; diff --git a/pkgs/applications/video/clipgrab/default.nix b/pkgs/applications/video/clipgrab/default.nix index 1256572de7c..fd336dafb23 100644 --- a/pkgs/applications/video/clipgrab/default.nix +++ b/pkgs/applications/video/clipgrab/default.nix @@ -19,7 +19,7 @@ stdenv.mkDerivation rec { videos to MPEG4, MP3 or other formats in just one easy step. ''; homepage = http://clipgrab.org/; - license = with licenses; gpl3Plus; + license = licenses.gpl3Plus; platforms = with platforms; linux; maintainers = with maintainers; [ nckx ]; }; diff --git a/pkgs/applications/video/dvdauthor/default.nix b/pkgs/applications/video/dvdauthor/default.nix index 03ccb2664fc..1711503314e 100644 --- a/pkgs/applications/video/dvdauthor/default.nix +++ b/pkgs/applications/video/dvdauthor/default.nix @@ -21,6 +21,6 @@ stdenv.mkDerivation rec{ meta = with stdenv.lib; { description = "Tools for generating DVD files to be played on standalone DVD players"; homepage = http://dvdauthor.sourceforge.net/; - license = with licenses; gpl2; + license = licenses.gpl2; }; } diff --git a/pkgs/applications/virtualization/remotebox/default.nix b/pkgs/applications/virtualization/remotebox/default.nix index a257ef27e9f..14adddf8d1b 100644 --- a/pkgs/applications/virtualization/remotebox/default.nix +++ b/pkgs/applications/virtualization/remotebox/default.nix @@ -25,7 +25,7 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { description = "VirtualBox client with remote management"; homepage = http://remotebox.knobgoblin.org.uk/; - license = with licenses; gpl2Plus; + license = licenses.gpl2Plus; longDescription = '' VirtualBox is traditionally considered to be a virtualization solution aimed at the desktop. While it is certainly possible to install diff --git a/pkgs/applications/window-managers/awesome/default.nix b/pkgs/applications/window-managers/awesome/default.nix index a158dd8dcf4..c57a89193b5 100644 --- a/pkgs/applications/window-managers/awesome/default.nix +++ b/pkgs/applications/window-managers/awesome/default.nix @@ -21,7 +21,7 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { description = "Highly configurable, dynamic window manager for X"; homepage = http://awesome.naquadah.org/; - license = with licenses; gpl2Plus; + license = licenses.gpl2Plus; maintainers = with maintainers; [ lovek323 ]; platforms = platforms.linux; }; diff --git a/pkgs/applications/window-managers/tabbed/default.nix b/pkgs/applications/window-managers/tabbed/default.nix index 82539b940b8..4e6c9c9a83e 100644 --- a/pkgs/applications/window-managers/tabbed/default.nix +++ b/pkgs/applications/window-managers/tabbed/default.nix @@ -21,7 +21,7 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { homepage = http://tools.suckless.org/tabbed; description = "Simple generic tabbed fronted to xembed aware applications"; - license = with licenses; mit; + license = licenses.mit; maintainers = with maintainers; [ viric ]; platforms = with platforms; linux; }; diff --git a/pkgs/applications/window-managers/vwm/default.nix b/pkgs/applications/window-managers/vwm/default.nix index be0a946064b..1e6b53446aa 100644 --- a/pkgs/applications/window-managers/vwm/default.nix +++ b/pkgs/applications/window-managers/vwm/default.nix @@ -25,7 +25,7 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { homepage = http://vwm.sourceforge.net/; description = "Dynamic window manager for the console"; - license = with licenses; gpl2Plus; + license = licenses.gpl2Plus; maintainers = with maintainers; [ viric ]; platforms = with platforms; linux; }; diff --git a/pkgs/data/documentation/zeal/default.nix b/pkgs/data/documentation/zeal/default.nix index 7bc1b9fa1fd..515f172b748 100644 --- a/pkgs/data/documentation/zeal/default.nix +++ b/pkgs/data/documentation/zeal/default.nix @@ -30,7 +30,7 @@ stdenv.mkDerivation rec { app), available for Linux and Windows. ''; homepage = "http://zealdocs.org/"; - license = with stdenv.lib.licenses; [ gpl3 ]; + license = stdenv.lib.licenses.gpl3; platforms = stdenv.lib.platforms.linux; maintainers = with stdenv.lib.maintainers; [ skeidel ]; }; diff --git a/pkgs/data/fonts/terminus-font/default.nix b/pkgs/data/fonts/terminus-font/default.nix index 6dab322b056..ad5fd1999ed 100644 --- a/pkgs/data/fonts/terminus-font/default.nix +++ b/pkgs/data/fonts/terminus-font/default.nix @@ -37,7 +37,7 @@ stdenv.mkDerivation rec { EGA/VGA-bold for 8x14 and 8x16. ''; homepage = http://www.is-vn.bg/hamster/; - license = with licenses; [ gpl2Plus ]; + license = licenses.gpl2Plus; maintainers = with maintainers; [ astsmtl ]; platforms = with platforms; linux; }; diff --git a/pkgs/data/misc/geolite-legacy/default.nix b/pkgs/data/misc/geolite-legacy/default.nix index ef7511afb17..69baf7bda45 100644 --- a/pkgs/data/misc/geolite-legacy/default.nix +++ b/pkgs/data/misc/geolite-legacy/default.nix @@ -30,7 +30,7 @@ stdenv.mkDerivation { inherit version; description = "GeoLite Legacy IP geolocation databases"; homepage = https://geolite.maxmind.com/download/geoip; - license = with licenses; cc-by-sa-30; + license = licenses.cc-by-sa-30; platforms = with platforms; linux; maintainers = with maintainers; [ nckx ]; }; diff --git a/pkgs/data/misc/media-player-info/default.nix b/pkgs/data/misc/media-player-info/default.nix index b2bfb7bd13d..9abe5d6ea8e 100644 --- a/pkgs/data/misc/media-player-info/default.nix +++ b/pkgs/data/misc/media-player-info/default.nix @@ -26,7 +26,7 @@ in meta = with stdenv.lib; { description = "A repository of data files describing media player capabilities"; homepage = "http://www.freedesktop.org/wiki/Software/media-player-info/"; - license = with licenses; [ bsd3 ]; + license = licenses.bsd3; maintainer = with maintainers; [ ttuegel ]; }; } diff --git a/pkgs/desktops/gnome-3/3.16/devtools/gdl/default.nix b/pkgs/desktops/gnome-3/3.16/devtools/gdl/default.nix index 8e0c35eda30..e12f41c9b7f 100644 --- a/pkgs/desktops/gnome-3/3.16/devtools/gdl/default.nix +++ b/pkgs/desktops/gnome-3/3.16/devtools/gdl/default.nix @@ -19,7 +19,7 @@ in stdenv.mkDerivation rec { description = "Gnome docking library"; homepage = https://developer.gnome.org/gdl/; maintainers = [ maintainers.lethalman ]; - license = [ licenses.gpl2 ]; + license = licenses.gpl2; platforms = platforms.linux; }; } diff --git a/pkgs/development/compilers/emscripten/default.nix b/pkgs/development/compilers/emscripten/default.nix index efe8be2051f..b49884fad1c 100644 --- a/pkgs/development/compilers/emscripten/default.nix +++ b/pkgs/development/compilers/emscripten/default.nix @@ -35,6 +35,6 @@ stdenv.mkDerivation rec { homepage = https://github.com/kripken/emscripten; description = "An LLVM-to-JavaScript Compiler"; maintainers = with maintainers; [ bosu ]; - license = with licenses; ncsa; + license = licenses.ncsa; }; } diff --git a/pkgs/development/interpreters/picoc/default.nix b/pkgs/development/interpreters/picoc/default.nix index 8cad6dc369d..c9ec01703bf 100644 --- a/pkgs/development/interpreters/picoc/default.nix +++ b/pkgs/development/interpreters/picoc/default.nix @@ -26,7 +26,7 @@ stdenv.mkDerivation rec { ''; homepage = https://github.com/zsaleeba/picoc; downloadPage = https://code.google.com/p/picoc/downloads/list; - license = with licenses; bsd3; + license = licenses.bsd3; platforms = with platforms; linux; maintainers = with maintainers; [ nckx ]; }; diff --git a/pkgs/development/interpreters/ruby/ruby-1.9.3.nix b/pkgs/development/interpreters/ruby/ruby-1.9.3.nix index 5f6540d3ee2..c53a012d753 100644 --- a/pkgs/development/interpreters/ruby/ruby-1.9.3.nix +++ b/pkgs/development/interpreters/ruby/ruby-1.9.3.nix @@ -102,7 +102,7 @@ stdenv.mkDerivation rec { ''; meta = with stdenv.lib; { - license = with licenses; [ ruby ]; + license = licenses.ruby; homepage = "http://www.ruby-lang.org/en/"; description = "The Ruby language"; maintainers = with maintainers; [ lovek323 ]; diff --git a/pkgs/development/libraries/bobcat/default.nix b/pkgs/development/libraries/bobcat/default.nix index d89a2763834..abd8a284e62 100644 --- a/pkgs/development/libraries/bobcat/default.nix +++ b/pkgs/development/libraries/bobcat/default.nix @@ -14,7 +14,7 @@ stdenv.mkDerivation rec { inherit version; description = "Brokken's Own Base Classes And Templates"; downloadPage = http://sourceforge.net/projects/bobcat/files/; - license = with licenses; gpl3; + license = licenses.gpl3; platforms = with platforms; linux; maintainers = with maintainers; [ nckx ]; }; diff --git a/pkgs/development/libraries/boost-process/default.nix b/pkgs/development/libraries/boost-process/default.nix index 86cdd08db64..92e02c6ca08 100644 --- a/pkgs/development/libraries/boost-process/default.nix +++ b/pkgs/development/libraries/boost-process/default.nix @@ -24,7 +24,7 @@ stdenv.mkDerivation { meta = with stdenv.lib; { homepage = "http://www.highscore.de/boost/process0.5/"; description = "Library to manage system processes"; - license = with licenses; boost; + license = licenses.boost; platforms = platforms.unix; maintainers = with maintainers; [ abbradar ]; }; diff --git a/pkgs/development/libraries/git2/default.nix b/pkgs/development/libraries/git2/default.nix index 7ddbc408ca6..823f09b8bce 100644 --- a/pkgs/development/libraries/git2/default.nix +++ b/pkgs/development/libraries/git2/default.nix @@ -18,7 +18,7 @@ stdenv.mkDerivation rec { meta = { description = "the Git linkable library"; homepage = http://libgit2.github.com/; - license = with stdenv.lib.licenses; gpl2; + license = stdenv.lib.licenses.gpl2; platforms = with stdenv.lib.platforms; all; }; } diff --git a/pkgs/development/libraries/hwloc/default.nix b/pkgs/development/libraries/hwloc/default.nix index da658e398eb..c357d808cac 100644 --- a/pkgs/development/libraries/hwloc/default.nix +++ b/pkgs/development/libraries/hwloc/default.nix @@ -63,7 +63,7 @@ stdenv.mkDerivation rec { ''; # http://www.open-mpi.org/projects/hwloc/license.php - license = with licenses; bsd3; + license = licenses.bsd3; homepage = http://www.open-mpi.org/projects/hwloc/; diff --git a/pkgs/development/libraries/jsoncpp/default.nix b/pkgs/development/libraries/jsoncpp/default.nix index 07563364e34..c90a2481648 100644 --- a/pkgs/development/libraries/jsoncpp/default.nix +++ b/pkgs/development/libraries/jsoncpp/default.nix @@ -37,7 +37,7 @@ stdenv.mkDerivation rec { homepage = https://github.com/open-source-parsers/jsoncpp; description = "A simple API to manipulate JSON data in C++"; maintainers = with stdenv.lib.maintainers; [ ttuegel ]; - license = with stdenv.lib.licenses; [ mit ]; + license = stdenv.lib.licenses.mit; branch = "1.6"; }; } diff --git a/pkgs/development/libraries/kde-frameworks-5.10/default.nix b/pkgs/development/libraries/kde-frameworks-5.10/default.nix index 397eec61a78..4423f9c157d 100644 --- a/pkgs/development/libraries/kde-frameworks-5.10/default.nix +++ b/pkgs/development/libraries/kde-frameworks-5.10/default.nix @@ -113,7 +113,7 @@ let meta = let inherit (builtins.parseDrvName super.extra-cmake-modules.name) version; in { - license = with stdenv.lib.licenses; [ bsd2 ]; + license = stdenv.lib.licenses.bsd2; platforms = stdenv.lib.platforms.linux; maintainers = with stdenv.lib.maintainers; [ ttuegel ]; homepage = "http://www.kde.org"; diff --git a/pkgs/development/libraries/libcli/default.nix b/pkgs/development/libraries/libcli/default.nix index dd0de49a4bd..bbeb75d0b8d 100644 --- a/pkgs/development/libraries/libcli/default.nix +++ b/pkgs/development/libraries/libcli/default.nix @@ -18,7 +18,7 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { description = "Emulate a Cisco-style telnet command-line interface"; homepage = http://sites.dparrish.com/libcli; - license = with licenses; lgpl21Plus; + license = licenses.lgpl21Plus; platforms = with platforms; linux; maintainers = with maintainers; [ nckx ]; }; diff --git a/pkgs/development/libraries/libkeyfinder/default.nix b/pkgs/development/libraries/libkeyfinder/default.nix index 40efafdea3d..6ab80d55a45 100644 --- a/pkgs/development/libraries/libkeyfinder/default.nix +++ b/pkgs/development/libraries/libkeyfinder/default.nix @@ -14,7 +14,7 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { description = "Musical key detection for digital audio (C++ library)"; homepage = http://www.ibrahimshaath.co.uk/keyfinder/; - license = with licenses; gpl3Plus; + license = licenses.gpl3Plus; platforms = with platforms; linux; maintainers = with maintainers; [ nckx ]; }; diff --git a/pkgs/development/libraries/libpseudo/default.nix b/pkgs/development/libraries/libpseudo/default.nix index 8a7054db20a..8d1288f98ce 100644 --- a/pkgs/development/libraries/libpseudo/default.nix +++ b/pkgs/development/libraries/libpseudo/default.nix @@ -21,6 +21,6 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { homepage = http://libpseudo.sourceforge.net/; description = "Simple, thread-safe messaging between threads"; - license = with licenses; gpl2Plus; + license = licenses.gpl2Plus; }; } diff --git a/pkgs/development/libraries/libpsl/default.nix b/pkgs/development/libraries/libpsl/default.nix index d642309ed74..4a2d7be7b8b 100644 --- a/pkgs/development/libraries/libpsl/default.nix +++ b/pkgs/development/libraries/libpsl/default.nix @@ -22,7 +22,7 @@ stdenv.mkDerivation rec { the domain in a user interface or sorting domain lists by site. ''; homepage = http://rockdaboot.github.io/libpsl/; - license = with licenses; mit; + license = licenses.mit; platforms = with platforms; linux ++ darwin; maintainers = with maintainers; [ nckx ]; }; diff --git a/pkgs/development/libraries/libre/default.nix b/pkgs/development/libraries/libre/default.nix index 56e7084292c..0b9b79f0c60 100644 --- a/pkgs/development/libraries/libre/default.nix +++ b/pkgs/development/libraries/libre/default.nix @@ -18,7 +18,7 @@ stdenv.mkDerivation rec { homepage = "http://www.creytiv.com/re.html"; platforms = with stdenv.lib.platforms; linux; maintainers = with stdenv.lib.maintainers; [raskin]; - license = with stdenv.lib.licenses; bsd3; + license = stdenv.lib.licenses.bsd3; inherit version; downloadPage = "http://www.creytiv.com/pub/"; updateWalker = true; diff --git a/pkgs/development/libraries/librem/default.nix b/pkgs/development/libraries/librem/default.nix index 165e16a8823..817e1c79bc7 100644 --- a/pkgs/development/libraries/librem/default.nix +++ b/pkgs/development/libraries/librem/default.nix @@ -19,7 +19,7 @@ stdenv.mkDerivation rec { homepage = "http://www.creytiv.com/rem.html"; platforms = with stdenv.lib.platforms; linux; maintainers = with stdenv.lib.maintainers; [raskin]; - license = with stdenv.lib.licenses; bsd3; + license = stdenv.lib.licenses.bsd3; inherit version; downloadPage = "http://www.creytiv.com/pub/"; updateWalker = true; diff --git a/pkgs/development/libraries/libtermkey/default.nix b/pkgs/development/libraries/libtermkey/default.nix index 4316b2dda6b..e5965a10f67 100644 --- a/pkgs/development/libraries/libtermkey/default.nix +++ b/pkgs/development/libraries/libtermkey/default.nix @@ -16,6 +16,6 @@ stdenv.mkDerivation rec { meta = with lib; { description = "Terminal keypress reading library"; - license = with licenses; [ mit ]; + license = licenses.mit; }; } diff --git a/pkgs/development/libraries/libviper/default.nix b/pkgs/development/libraries/libviper/default.nix index 1dcd578da29..c0880ee896f 100644 --- a/pkgs/development/libraries/libviper/default.nix +++ b/pkgs/development/libraries/libviper/default.nix @@ -21,6 +21,6 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { homepage = http://libviper.sourceforge.net/; description = "Simple window creation and management facilities for the console"; - license = with licenses; gpl2Plus; + license = licenses.gpl2Plus; }; } diff --git a/pkgs/development/libraries/libvterm/default.nix b/pkgs/development/libraries/libvterm/default.nix index b52db39042f..e58d964a625 100644 --- a/pkgs/development/libraries/libvterm/default.nix +++ b/pkgs/development/libraries/libvterm/default.nix @@ -22,7 +22,7 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { homepage = http://libvterm.sourceforge.net/; description = "Terminal emulator library to mimic both vt100 and rxvt"; - license = with licenses; gpl2Plus; + license = licenses.gpl2Plus; platforms = platforms.linux; }; } diff --git a/pkgs/development/libraries/libxcomp/default.nix b/pkgs/development/libraries/libxcomp/default.nix index c900cfbc684..84dbb0c156f 100644 --- a/pkgs/development/libraries/libxcomp/default.nix +++ b/pkgs/development/libraries/libxcomp/default.nix @@ -12,7 +12,7 @@ stdenv.mkDerivation { meta = with stdenv.lib; { description = "NX compression library"; homepage = "http://wiki.x2go.org/doku.php/wiki:libs:nx-libs"; - license = with licenses; gpl2; + license = licenses.gpl2; platforms = with platforms; linux; maintainers = with maintainers; [ nckx ]; }; diff --git a/pkgs/development/libraries/qca-qt5/default.nix b/pkgs/development/libraries/qca-qt5/default.nix index 37b0db4ef6c..d0bcb73151f 100644 --- a/pkgs/development/libraries/qca-qt5/default.nix +++ b/pkgs/development/libraries/qca-qt5/default.nix @@ -20,6 +20,6 @@ stdenv.mkDerivation rec { description = "Qt 5 Cryptographic Architecture"; homepage = http://delta.affinix.com/qca; maintainers = with maintainers; [ ttuegel ]; - license = with licenses; [ lgpl21Plus ]; + license = licenses.lgpl21Plus; }; } diff --git a/pkgs/development/libraries/qmltermwidget/default.nix b/pkgs/development/libraries/qmltermwidget/default.nix index 32d9bd0a8e5..9c657ec52d7 100644 --- a/pkgs/development/libraries/qmltermwidget/default.nix +++ b/pkgs/development/libraries/qmltermwidget/default.nix @@ -26,7 +26,7 @@ stdenv.mkDerivation rec { meta = { description = "A QML port of qtermwidget"; homepage = "https://github.com/Swordifish90/qmltermwidget"; - license = with stdenv.lib.licenses; [ gpl2 ]; + license = stdenv.lib.licenses.gpl2; platforms = stdenv.lib.platforms.linux; maintainers = with stdenv.lib.maintainers; [ skeidel ]; }; diff --git a/pkgs/development/libraries/quesoglc/default.nix b/pkgs/development/libraries/quesoglc/default.nix index 928095a4e29..46df5459dca 100644 --- a/pkgs/development/libraries/quesoglc/default.nix +++ b/pkgs/development/libraries/quesoglc/default.nix @@ -18,7 +18,7 @@ stdenv.mkDerivation rec { platform that supports both FreeType and the OpenGL API. ''; homepage = http://quesoglc.sourceforge.net/; - license = with licenses; [ lgpl21Plus ]; + license = licenses.lgpl21Plus; maintainers = with maintainers; [ astsmtl ]; platforms = with platforms; linux; }; diff --git a/pkgs/development/libraries/rabbitmq-c/0.4.nix b/pkgs/development/libraries/rabbitmq-c/0.4.nix index 84a7a9b4ccf..2c92ba5618c 100644 --- a/pkgs/development/libraries/rabbitmq-c/0.4.nix +++ b/pkgs/development/libraries/rabbitmq-c/0.4.nix @@ -15,7 +15,7 @@ stdenv.mkDerivation rec { meta = { description = "RabbitMQ C AMQP client library"; homepage = https://github.com/alanxz/rabbitmq-c; - license = with stdenv.lib.licenses; mit; + license = stdenv.lib.licenses.mit; platforms = with stdenv.lib.platforms; linux; }; } diff --git a/pkgs/development/libraries/re2/default.nix b/pkgs/development/libraries/re2/default.nix index 301fcc84b9f..b2dfa8884e9 100644 --- a/pkgs/development/libraries/re2/default.nix +++ b/pkgs/development/libraries/re2/default.nix @@ -16,7 +16,7 @@ stdenv.mkDerivation rec { meta = { homepage = https://code.google.com/p/re2/; description = "An efficient, principled regular expression library"; - license = with stdenv.lib.licenses; bsd3; + license = stdenv.lib.licenses.bsd3; platforms = with stdenv.lib.platforms; all; }; } diff --git a/pkgs/development/libraries/science/math/liblapack/3.5.0.nix b/pkgs/development/libraries/science/math/liblapack/3.5.0.nix index 3427bf1c4e9..35fca306d6c 100644 --- a/pkgs/development/libraries/science/math/liblapack/3.5.0.nix +++ b/pkgs/development/libraries/science/math/liblapack/3.5.0.nix @@ -41,7 +41,7 @@ stdenv.mkDerivation rec { inherit version; description = "Linear Algebra PACKage"; homepage = "http://www.netlib.org/lapack/"; - license = with licenses; bsd3; + license = licenses.bsd3; platforms = platforms.all; maintainers = [ maintainers.simons ]; diff --git a/pkgs/development/libraries/science/math/liblapack/default.nix b/pkgs/development/libraries/science/math/liblapack/default.nix index cbe03b8eb63..f2d64bbc9ba 100644 --- a/pkgs/development/libraries/science/math/liblapack/default.nix +++ b/pkgs/development/libraries/science/math/liblapack/default.nix @@ -41,7 +41,7 @@ stdenv.mkDerivation rec { inherit version; description = "Linear Algebra PACKage"; homepage = "http://www.netlib.org/lapack/"; - license = with licenses; bsd3; + license = licenses.bsd3; platforms = platforms.all; maintainers = [ maintainers.simons ]; diff --git a/pkgs/development/libraries/spandsp/default.nix b/pkgs/development/libraries/spandsp/default.nix index 24dc443ca70..16e7b09a0f2 100644 --- a/pkgs/development/libraries/spandsp/default.nix +++ b/pkgs/development/libraries/spandsp/default.nix @@ -12,7 +12,7 @@ stdenv.mkDerivation rec { homepage = "http://www.creytiv.com/baresip.html"; platforms = with stdenv.lib.platforms; linux; maintainers = with stdenv.lib.maintainers; [raskin]; - license = with stdenv.lib.licenses; gpl2; + license = stdenv.lib.licenses.gpl2; downloadPage = "http://www.soft-switch.org/downloads/spandsp/"; inherit version; updateWalker = true; diff --git a/pkgs/development/libraries/unibilium/default.nix b/pkgs/development/libraries/unibilium/default.nix index 11f3294b289..663432f8ec8 100644 --- a/pkgs/development/libraries/unibilium/default.nix +++ b/pkgs/development/libraries/unibilium/default.nix @@ -18,6 +18,6 @@ stdenv.mkDerivation rec { meta = with lib; { description = "A very basic terminfo library"; - license = with licenses; [ lgpl3Plus ]; + license = licenses.lgpl3Plus; }; } diff --git a/pkgs/development/tools/alloy/default.nix b/pkgs/development/tools/alloy/default.nix index 2c16f1f6f6c..e0be56e5037 100644 --- a/pkgs/development/tools/alloy/default.nix +++ b/pkgs/development/tools/alloy/default.nix @@ -23,7 +23,7 @@ stdenv.mkDerivation rec { ''; homepage = http://alloy.mit.edu/; downloadPage = http://alloy.mit.edu/alloy/download.html; - license = with licenses; mit; + license = licenses.mit; platforms = with platforms; linux; maintainers = with maintainers; [ nckx ]; }; diff --git a/pkgs/development/tools/analysis/coan/default.nix b/pkgs/development/tools/analysis/coan/default.nix index cd8cde1ae52..ce9b8a9a59d 100644 --- a/pkgs/development/tools/analysis/coan/default.nix +++ b/pkgs/development/tools/analysis/coan/default.nix @@ -27,7 +27,7 @@ stdenv.mkDerivation rec { application of this sort. ''; homepage = http://coan2.sourceforge.net/; - license = with licenses; bsd3; + license = licenses.bsd3; platforms = with platforms; linux; maintainers = with maintainers; [ nckx ]; }; diff --git a/pkgs/development/tools/analysis/include-what-you-use/default.nix b/pkgs/development/tools/analysis/include-what-you-use/default.nix index c3381186aa8..9a8df0f4690 100644 --- a/pkgs/development/tools/analysis/include-what-you-use/default.nix +++ b/pkgs/development/tools/analysis/include-what-you-use/default.nix @@ -20,7 +20,7 @@ stdenv.mkDerivation rec { replacing #includes with forward-declares when possible. ''; homepage = http://include-what-you-use.com; - license = with licenses; bsd3; + license = licenses.bsd3; platforms = with platforms; linux; maintainers = with maintainers; [ nckx ]; }; diff --git a/pkgs/development/tools/atom-shell/default.nix b/pkgs/development/tools/atom-shell/default.nix index 983c5c451d0..4e5413b5012 100644 --- a/pkgs/development/tools/atom-shell/default.nix +++ b/pkgs/development/tools/atom-shell/default.nix @@ -42,7 +42,7 @@ in stdenv.mkDerivation rec { meta = with stdenv.lib; { description = "Cross platform desktop application shell"; homepage = https://github.com/atom/atom-shell; - license = [ licenses.mit ]; + license = licenses.mit; maintainers = [ maintainers.fluffynukeit ]; platforms = [ "x86_64-linux" ]; }; diff --git a/pkgs/development/tools/chefdk/default.nix b/pkgs/development/tools/chefdk/default.nix index f8e759b83ee..ee49423a8b1 100644 --- a/pkgs/development/tools/chefdk/default.nix +++ b/pkgs/development/tools/chefdk/default.nix @@ -13,7 +13,7 @@ bundlerEnv { meta = with lib; { description = "A streamlined development and deployment workflow for Chef platform"; homepage = https://downloads.chef.io/chef-dk/; - license = with licenses; asl20; + license = licenses.asl20; maintainers = with maintainers; [ offline ]; platforms = platforms.unix; }; diff --git a/pkgs/development/tools/java/cfr/default.nix b/pkgs/development/tools/java/cfr/default.nix index a7be59a1fea..f6cf63afc2a 100644 --- a/pkgs/development/tools/java/cfr/default.nix +++ b/pkgs/development/tools/java/cfr/default.nix @@ -18,7 +18,7 @@ stdenv.mkDerivation rec { entirely in Java 6. ''; homepage = http://www.benf.org/other/cfr/; - license = with licenses; mit; + license = licenses.mit; platforms = with platforms; all; maintainers = with maintainers; [ nckx ]; }; diff --git a/pkgs/development/tools/misc/ccache/default.nix b/pkgs/development/tools/misc/ccache/default.nix index db02fef9f2a..f7d2dfc4957 100644 --- a/pkgs/development/tools/misc/ccache/default.nix +++ b/pkgs/development/tools/misc/ccache/default.nix @@ -49,7 +49,7 @@ stdenv.mkDerivation { description = "Compiler cache for fast recompilation of C/C++ code"; homepage = http://ccache.samba.org/; downloadPage = https://ccache.samba.org/download.html; - license = with licenses; gpl3Plus; + license = licenses.gpl3Plus; maintainers = with maintainers; [ nckx ]; }; }; diff --git a/pkgs/development/tools/parsing/flexc++/default.nix b/pkgs/development/tools/parsing/flexc++/default.nix index 0d96c562c16..0a7e2530526 100644 --- a/pkgs/development/tools/parsing/flexc++/default.nix +++ b/pkgs/development/tools/parsing/flexc++/default.nix @@ -19,7 +19,7 @@ stdenv.mkDerivation rec { ''; homepage = http://flexcpp.sourceforge.net/; downloadPage = http://sourceforge.net/projects/flexcpp/files/; - license = with licenses; gpl3; + license = licenses.gpl3; platforms = with platforms; linux; maintainers = with maintainers; [ nckx ]; }; diff --git a/pkgs/development/tools/sauce-connect/default.nix b/pkgs/development/tools/sauce-connect/default.nix index 99e54e86a56..948e39f4b55 100644 --- a/pkgs/development/tools/sauce-connect/default.nix +++ b/pkgs/development/tools/sauce-connect/default.nix @@ -32,7 +32,7 @@ stdenv.mkDerivation rec { meta = { description = "A secure tunneling app for executing tests securely when testing behind firewalls"; - license = with licenses; unfree; + license = licenses.unfree; homepage = https://docs.saucelabs.com/reference/sauce-connect/; maintainers = with maintainers; [offline]; platforms = with platforms; platforms.linux; diff --git a/pkgs/development/tools/thrust/default.nix b/pkgs/development/tools/thrust/default.nix index 7f50b816cc1..a5bfb8bfc59 100644 --- a/pkgs/development/tools/thrust/default.nix +++ b/pkgs/development/tools/thrust/default.nix @@ -40,7 +40,7 @@ in stdenv.mkDerivation rec { meta = with stdenv.lib; { description = "Chromium-based cross-platform / cross-language application framework"; homepage = https://github.com/breach/thrust; - license = [ licenses.mit ]; + license = licenses.mit; maintainers = [ maintainers.osener ]; platforms = [ "x86_64-linux" ]; }; diff --git a/pkgs/games/alienarena/default.nix b/pkgs/games/alienarena/default.nix index 485b52d3d08..a7d6bbc63d9 100644 --- a/pkgs/games/alienarena/default.nix +++ b/pkgs/games/alienarena/default.nix @@ -31,7 +31,7 @@ stdenv.mkDerivation rec { ''; homepage = http://red.planetarena.org; # Engine is under GPLv2, everything else is under - license = with licenses; unfreeRedistributable; + license = licenses.unfreeRedistributable; maintainers = with maintainers; [ astsmtl ]; platforms = platforms.linux; hydraPlatforms = []; diff --git a/pkgs/games/blobby/default.nix b/pkgs/games/blobby/default.nix index 801b7ea7277..c577d65a559 100644 --- a/pkgs/games/blobby/default.nix +++ b/pkgs/games/blobby/default.nix @@ -17,7 +17,7 @@ stdenv.mkDerivation rec { meta = { description = ''A blobby volleyball game''; - license = with stdenv.lib.licenses; bsd3; + license = stdenv.lib.licenses.bsd3; platforms = with stdenv.lib.platforms; linux; maintainers = with stdenv.lib.maintainers; [raskin]; homepage = "http://blobby.sourceforge.net/"; diff --git a/pkgs/games/eduke32/default.nix b/pkgs/games/eduke32/default.nix index e7a420b894a..46cd66d22af 100644 --- a/pkgs/games/eduke32/default.nix +++ b/pkgs/games/eduke32/default.nix @@ -63,7 +63,7 @@ in stdenv.mkDerivation rec { meta = with stdenv.lib; { inherit version; description = "Enhanched port of Duke Nukem 3D for various platforms"; - license = with licenses; gpl2Plus; + license = licenses.gpl2Plus; homepage = http://eduke32.com; maintainers = with maintainers; [ nckx sander ]; }; diff --git a/pkgs/games/gsb/default.nix b/pkgs/games/gsb/default.nix index a0a25a2ff4b..4c1a385baaf 100644 --- a/pkgs/games/gsb/default.nix +++ b/pkgs/games/gsb/default.nix @@ -66,7 +66,7 @@ stdenv.mkDerivation rec { battle (or at least blow to bits in aesthetically pleasing ways). ''; homepage = http://www.positech.co.uk/gratuitousspacebattles/index.html; - license = with licenses; unfree; + license = licenses.unfree; maintainers = with maintainers; [ jcumming ]; platforms = [ "x86_64-linux" "i686-linux" ] ; }; diff --git a/pkgs/games/urbanterror/default.nix b/pkgs/games/urbanterror/default.nix index 925362be1c5..9224d5872c2 100644 --- a/pkgs/games/urbanterror/default.nix +++ b/pkgs/games/urbanterror/default.nix @@ -57,7 +57,7 @@ stdenv.mkDerivation rec { realism". This results in a very unique, enjoyable and addictive game. ''; homepage = http://www.urbanterror.net; - license = with licenses; unfreeRedistributable; + license = licenses.unfreeRedistributable; maintainers = with maintainers; [ astsmtl ]; platforms = platforms.linux; hydraPlatforms = []; diff --git a/pkgs/games/vessel/default.nix b/pkgs/games/vessel/default.nix index 4a845a3a17e..db389047ec7 100644 --- a/pkgs/games/vessel/default.nix +++ b/pkgs/games/vessel/default.nix @@ -76,7 +76,7 @@ stdenv.mkDerivation rec { to life, and all the consequences that ensue. ''; homepage = http://www.strangeloopgames.com; - license = with licenses; unfree; + license = licenses.unfree; maintainers = with maintainers; [ jcumming ]; }; diff --git a/pkgs/games/warsow/default.nix b/pkgs/games/warsow/default.nix index 83c9b5d52fa..95086d04630 100644 --- a/pkgs/games/warsow/default.nix +++ b/pkgs/games/warsow/default.nix @@ -56,7 +56,7 @@ stdenv.mkDerivation rec { ''; homepage = http://www.warsow.net; # Engine is under GPLv2, everything else is under - license = with licenses; unfreeRedistributable; + license = licenses.unfreeRedistributable; maintainers = with maintainers; [ astsmtl ]; platforms = with platforms; linux; }; diff --git a/pkgs/games/worldofgoo/default.nix b/pkgs/games/worldofgoo/default.nix index 2382da03453..ba887d91de1 100644 --- a/pkgs/games/worldofgoo/default.nix +++ b/pkgs/games/worldofgoo/default.nix @@ -75,7 +75,7 @@ stdenv.mkDerivation rec { game, or that they are extremely delicious. ''; homepage = http://worldofgoo.com; - license = with licenses; unfree; + license = licenses.unfree; maintainers = with maintainers; [ jcumming ]; }; diff --git a/pkgs/games/xonotic/default.nix b/pkgs/games/xonotic/default.nix index ba8245bb700..7b68e1e3d36 100644 --- a/pkgs/games/xonotic/default.nix +++ b/pkgs/games/xonotic/default.nix @@ -70,7 +70,7 @@ stdenv.mkDerivation rec { aims to become the best possible open-source FPS of its kind. ''; homepage = http://www.xonotic.org; - license = with stdenv.lib.licenses; gpl2Plus; + license = stdenv.lib.licenses.gpl2Plus; maintainers = with stdenv.lib.maintainers; [ astsmtl ]; platforms = stdenv.lib.platforms.linux; hydraPlatforms = []; diff --git a/pkgs/misc/vim-plugins/default.nix b/pkgs/misc/vim-plugins/default.nix index 9b1c181c2a4..0ff38209867 100644 --- a/pkgs/misc/vim-plugins/default.nix +++ b/pkgs/misc/vim-plugins/default.nix @@ -540,7 +540,7 @@ rec { meta = with stdenv.lib; { description = "Analytics about your programming"; homepage = https://wakatime.com; - license = with licenses; bsd3; + license = licenses.bsd3; platforms = with platforms; linux; maintainers = with maintainers; [ nckx ]; }; diff --git a/pkgs/os-specific/linux/fatrace/default.nix b/pkgs/os-specific/linux/fatrace/default.nix index 39c606f3fb5..b8fc6e5f6ce 100644 --- a/pkgs/os-specific/linux/fatrace/default.nix +++ b/pkgs/os-specific/linux/fatrace/default.nix @@ -22,7 +22,7 @@ stdenv.mkDerivation rec { inherit version; description = "Report system-wide file access events"; homepage = https://launchpad.net/fatrace/; - license = with licenses; gpl3Plus; + license = licenses.gpl3Plus; longDescription = '' fatrace reports file access events from all running processes. Its main purpose is to find processes which keep waking up the disk diff --git a/pkgs/os-specific/linux/freefall/default.nix b/pkgs/os-specific/linux/freefall/default.nix index 7d5ed0cd3ee..4c1497367e3 100644 --- a/pkgs/os-specific/linux/freefall/default.nix +++ b/pkgs/os-specific/linux/freefall/default.nix @@ -35,7 +35,7 @@ stdenv.mkDerivation rec { the internal hard drive and park its heads on the ramp when critical situations are anticipated. This has no effect on SSD devices! ''; - license = with licenses; gpl2; + license = licenses.gpl2; platforms = with platforms; linux; maintainers = with maintainers; [ nckx ]; }; diff --git a/pkgs/os-specific/linux/ftop/default.nix b/pkgs/os-specific/linux/ftop/default.nix index 4733ce95bb2..e4165b08d7d 100644 --- a/pkgs/os-specific/linux/ftop/default.nix +++ b/pkgs/os-specific/linux/ftop/default.nix @@ -23,7 +23,7 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { description = "Show progress of open files and file systems"; homepage = https://code.google.com/p/ftop/; - license = with licenses; gpl3Plus; + license = licenses.gpl3Plus; longDescription = '' Ftop is to files what top is to processes. The progress of all open files and file systems can be monitored. If run as a regular user, the set of diff --git a/pkgs/os-specific/linux/jfbview/default.nix b/pkgs/os-specific/linux/jfbview/default.nix index 7672318392f..4b371097ee6 100644 --- a/pkgs/os-specific/linux/jfbview/default.nix +++ b/pkgs/os-specific/linux/jfbview/default.nix @@ -41,7 +41,7 @@ stdenv.mkDerivation rec { - Customizable multi-threaded caching ''; homepage = http://seasonofcode.com/pages/jfbview.html; - license = with licenses; asl20; + license = licenses.asl20; platforms = with platforms; linux; maintainers = with maintainers; [ nckx ]; }; diff --git a/pkgs/os-specific/linux/mcelog/default.nix b/pkgs/os-specific/linux/mcelog/default.nix index a5f6242f84f..16f1331d320 100644 --- a/pkgs/os-specific/linux/mcelog/default.nix +++ b/pkgs/os-specific/linux/mcelog/default.nix @@ -24,7 +24,7 @@ stdenv.mkDerivation { inherit version; description = "Log machine checks (memory, IO, and CPU hardware errors)"; homepage = http://mcelog.org/; - license = with licenses; gpl2; + license = licenses.gpl2; maintainers = with maintainers; [ nckx ]; }; } diff --git a/pkgs/os-specific/linux/phc-intel/default.nix b/pkgs/os-specific/linux/phc-intel/default.nix index ac60501929a..4b656967386 100644 --- a/pkgs/os-specific/linux/phc-intel/default.nix +++ b/pkgs/os-specific/linux/phc-intel/default.nix @@ -27,7 +27,7 @@ stdenv.mkDerivation rec { ''; homepage = http://www.linux-phc.org/; downloadPage = "http://www.linux-phc.org/forum/viewtopic.php?f=7&t=267"; - license = with licenses; gpl2; + license = licenses.gpl2; platforms = with platforms; linux; maintainers = with maintainers; [ nckx ]; }; diff --git a/pkgs/os-specific/linux/sdparm/default.nix b/pkgs/os-specific/linux/sdparm/default.nix index 3b0f7c694ac..fab13a125c4 100644 --- a/pkgs/os-specific/linux/sdparm/default.nix +++ b/pkgs/os-specific/linux/sdparm/default.nix @@ -11,7 +11,7 @@ stdenv.mkDerivation { meta = with stdenv.lib; { homepage = http://sg.danny.cz/sg/sdparm.html; description = "A utility to access SCSI device parameters"; - license = with licenses; bsd3; + license = licenses.bsd3; maintainers = with maintainers; [ nckx ]; }; } diff --git a/pkgs/servers/dico/default.nix b/pkgs/servers/dico/default.nix index ebabb1091ee..f898034719f 100644 --- a/pkgs/servers/dico/default.nix +++ b/pkgs/servers/dico/default.nix @@ -23,7 +23,7 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { description = "Flexible dictionary server and client implementing RFC 2229"; homepage = http://www.gnu.org/software/dico/; - license = with licenses; gpl3Plus; + license = licenses.gpl3Plus; maintainers = with maintainers; [ lovek323 ]; platforms = platforms.unix; diff --git a/pkgs/servers/monitoring/sensu/default.nix b/pkgs/servers/monitoring/sensu/default.nix index 38e59a39f38..2bb81d83337 100644 --- a/pkgs/servers/monitoring/sensu/default.nix +++ b/pkgs/servers/monitoring/sensu/default.nix @@ -11,7 +11,7 @@ meta = with lib; { description = "A monitoring framework that aims to be simple, malleable, and scalable"; homepage = http://sensuapp.org/; - license = with licenses; mit; + license = licenses.mit; maintainers = with maintainers; [ theuni ]; platforms = platforms.unix; }; diff --git a/pkgs/servers/nosql/cassandra/2.0.nix b/pkgs/servers/nosql/cassandra/2.0.nix index adda65ce60a..a0392d0f95a 100644 --- a/pkgs/servers/nosql/cassandra/2.0.nix +++ b/pkgs/servers/nosql/cassandra/2.0.nix @@ -44,7 +44,7 @@ stdenv.mkDerivation rec { homepage = http://cassandra.apache.org/; description = "A massively scalable open source NoSQL database"; platforms = with platforms; all; - license = with licenses; asl20; + license = licenses.asl20; maintainers = with maintainers; [ nckx rushmorem ]; }; } diff --git a/pkgs/servers/nosql/cassandra/2.1.nix b/pkgs/servers/nosql/cassandra/2.1.nix index 88a1d464b67..bbac243c7a0 100644 --- a/pkgs/servers/nosql/cassandra/2.1.nix +++ b/pkgs/servers/nosql/cassandra/2.1.nix @@ -44,7 +44,7 @@ stdenv.mkDerivation rec { homepage = http://cassandra.apache.org/; description = "A massively scalable open source NoSQL database"; platforms = with platforms; all; - license = with licenses; asl20; + license = licenses.asl20; maintainers = with maintainers; [ nckx rushmorem ]; }; } diff --git a/pkgs/servers/restund/default.nix b/pkgs/servers/restund/default.nix index 705a4ba43e7..8a831f7ff69 100644 --- a/pkgs/servers/restund/default.nix +++ b/pkgs/servers/restund/default.nix @@ -23,7 +23,7 @@ stdenv.mkDerivation rec { homepage = "http://www.creytiv.com/restund.html"; platforms = with stdenv.lib.platforms; linux; maintainers = with stdenv.lib.maintainers; [raskin]; - license = with stdenv.lib.licenses; bsd3; + license = stdenv.lib.licenses.bsd3; inherit version; downloadPage = "http://www.creytiv.com/pub/"; updateWalker = true; diff --git a/pkgs/shells/mksh/default.nix b/pkgs/shells/mksh/default.nix index e951c24e6a0..28359bb555d 100644 --- a/pkgs/shells/mksh/default.nix +++ b/pkgs/shells/mksh/default.nix @@ -41,7 +41,7 @@ stdenv.mkDerivation rec { systems. ''; homepage = "https://www.mirbsd.org/mksh.htm"; - license = with stdenv.lib.licenses; free; + license = stdenv.lib.licenses.free; maintainers = [ maintainers.AndersonTorres ]; platforms = platforms.unix; }; diff --git a/pkgs/tools/admin/nxproxy/default.nix b/pkgs/tools/admin/nxproxy/default.nix index 2422d2bb4f7..151cd68fdbc 100644 --- a/pkgs/tools/admin/nxproxy/default.nix +++ b/pkgs/tools/admin/nxproxy/default.nix @@ -12,7 +12,7 @@ stdenv.mkDerivation { meta = with stdenv.lib; { description = "NX compression proxy"; homepage = "http://wiki.x2go.org/doku.php/wiki:libs:nx-libs"; - license = with licenses; gpl2; + license = licenses.gpl2; platforms = with platforms; linux; maintainers = with maintainers; [ nckx ]; }; diff --git a/pkgs/tools/backup/bacula/default.nix b/pkgs/tools/backup/bacula/default.nix index fdc52eabd4b..0b29ca1f42a 100644 --- a/pkgs/tools/backup/bacula/default.nix +++ b/pkgs/tools/backup/bacula/default.nix @@ -25,7 +25,7 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { description = "Enterprise ready, Network Backup Tool"; homepage = http://bacula.org/; - license = with licenses; gpl2; + license = licenses.gpl2; maintainers = with maintainers; [ iElectric lovek323 ]; platforms = platforms.all; }; diff --git a/pkgs/tools/compression/xdelta/default.nix b/pkgs/tools/compression/xdelta/default.nix index fcc3b373fd1..5355138ac8c 100644 --- a/pkgs/tools/compression/xdelta/default.nix +++ b/pkgs/tools/compression/xdelta/default.nix @@ -37,7 +37,7 @@ stdenv.mkDerivation rec { inherit version; description = "Binary differential compression in VCDIFF (RFC 3284) format"; homepage = http://xdelta.org/; - license = with licenses; gpl2Plus; + license = licenses.gpl2Plus; platforms = with platforms; linux; maintainers = with maintainers; [ nckx ]; }; diff --git a/pkgs/tools/filesystems/boxfs/default.nix b/pkgs/tools/filesystems/boxfs/default.nix index c0a6c8400fd..f47107c85fb 100644 --- a/pkgs/tools/filesystems/boxfs/default.nix +++ b/pkgs/tools/filesystems/boxfs/default.nix @@ -51,7 +51,7 @@ in stdenv.mkDerivation { unmount the file system with `fusermount -u mountpoint`. ''; homepage = https://github.com/drotiro/boxfs2; - license = with licenses; gpl3; + license = licenses.gpl3; platforms = with platforms; linux; maintainers = with maintainers; [ nckx ]; }; diff --git a/pkgs/tools/filesystems/duff/default.nix b/pkgs/tools/filesystems/duff/default.nix index 409e7a8c36f..59cb07dead0 100644 --- a/pkgs/tools/filesystems/duff/default.nix +++ b/pkgs/tools/filesystems/duff/default.nix @@ -32,7 +32,7 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { description = "Quickly find duplicate files"; homepage = http://duff.dreda.org/; - license = with licenses; zlib; + license = licenses.zlib; longDescription = '' Duff is a Unix command-line utility for quickly finding duplicates in a given set of files. diff --git a/pkgs/tools/filesystems/encfs/default.nix b/pkgs/tools/filesystems/encfs/default.nix index 81a3b46cacb..211690606ef 100644 --- a/pkgs/tools/filesystems/encfs/default.nix +++ b/pkgs/tools/filesystems/encfs/default.nix @@ -24,7 +24,7 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { homepage = https://vgough.github.io/encfs; description = "Provides an encrypted filesystem in user-space via FUSE"; - license = with licenses; lgpl2; + license = licenses.lgpl2; maintainers = with maintainers; [ nckx ]; }; } diff --git a/pkgs/tools/filesystems/exfat-utils/default.nix b/pkgs/tools/filesystems/exfat-utils/default.nix index a767ba36b3f..3215b0d9174 100644 --- a/pkgs/tools/filesystems/exfat-utils/default.nix +++ b/pkgs/tools/filesystems/exfat-utils/default.nix @@ -17,7 +17,7 @@ stdenv.mkDerivation rec { Unix-like systems. ''; homepage = https://code.google.com/p/exfat; - license = with licenses; gpl2Plus; + license = licenses.gpl2Plus; platforms = with platforms; linux; maintainers = with maintainers; [ nckx ]; }; diff --git a/pkgs/tools/filesystems/fuse-exfat/default.nix b/pkgs/tools/filesystems/fuse-exfat/default.nix index 983228e9de5..ae9f9e32fa8 100644 --- a/pkgs/tools/filesystems/fuse-exfat/default.nix +++ b/pkgs/tools/filesystems/fuse-exfat/default.nix @@ -24,7 +24,7 @@ stdenv.mkDerivation rec { homepage = http://code.google.com/p/exfat/; description = "A FUSE-based filesystem that allows read and write access to exFAT devices"; platforms = with platforms; linux; - license = with licenses; gpl2Plus; + license = licenses.gpl2Plus; maintainers = with maintainers; [ nckx ]; }; } diff --git a/pkgs/tools/filesystems/mp3fs/default.nix b/pkgs/tools/filesystems/mp3fs/default.nix index 50242bb6388..23ee5558e14 100644 --- a/pkgs/tools/filesystems/mp3fs/default.nix +++ b/pkgs/tools/filesystems/mp3fs/default.nix @@ -25,7 +25,7 @@ stdenv.mkDerivation rec { simple drag-and-drop in a file browser. ''; homepage = http://khenriks.github.io/mp3fs/; - license = with licenses; gpl3Plus; + license = licenses.gpl3Plus; platforms = with platforms; linux; maintainers = with maintainers; [ nckx ]; }; diff --git a/pkgs/tools/filesystems/rdfind/default.nix b/pkgs/tools/filesystems/rdfind/default.nix index 5106af48917..853654c0f79 100644 --- a/pkgs/tools/filesystems/rdfind/default.nix +++ b/pkgs/tools/filesystems/rdfind/default.nix @@ -14,7 +14,7 @@ stdenv.mkDerivation rec { meta = { homepage = http://rdfind.pauldreik.se/; description = "Removes or hardlinks duplicate files very swiftly"; - license = with stdenv.lib.licenses; gpl2; + license = stdenv.lib.licenses.gpl2; maintainers = with stdenv.lib.maintainers; [ wmertens ]; platforms = with stdenv.lib.platforms; all; }; diff --git a/pkgs/tools/filesystems/s3fs/default.nix b/pkgs/tools/filesystems/s3fs/default.nix index f081f812169..7e880ffeeb9 100644 --- a/pkgs/tools/filesystems/s3fs/default.nix +++ b/pkgs/tools/filesystems/s3fs/default.nix @@ -11,6 +11,6 @@ stdenv.mkDerivation { meta = with stdenv.lib; { description = "Mount an S3 bucket as filesystem through FUSE"; - license = with licenses; gpl2; + license = licenses.gpl2; }; } diff --git a/pkgs/tools/misc/clex/default.nix b/pkgs/tools/misc/clex/default.nix index 9c32d3c5466..47eacd9bdb0 100644 --- a/pkgs/tools/misc/clex/default.nix +++ b/pkgs/tools/misc/clex/default.nix @@ -19,7 +19,7 @@ stdenv.mkDerivation rec { add-on to your favorite shell. ''; homepage = http://www.clex.sk; - license = with licenses; gpl2Plus; + license = licenses.gpl2Plus; platforms = with platforms; linux; maintainers = with maintainers; [ nckx ]; }; diff --git a/pkgs/tools/misc/fluentd/default.nix b/pkgs/tools/misc/fluentd/default.nix index cfc1e9ab564..800e1c6f67a 100644 --- a/pkgs/tools/misc/fluentd/default.nix +++ b/pkgs/tools/misc/fluentd/default.nix @@ -13,7 +13,7 @@ bundlerEnv { meta = with lib; { description = "A data collector"; homepage = http://www.fluentd.org/; - license = with licenses; asl20; + license = licenses.asl20; maintainers = with maintainers; [ offline ]; platforms = platforms.unix; }; diff --git a/pkgs/tools/misc/gparted/default.nix b/pkgs/tools/misc/gparted/default.nix index e5c814faa4a..dd2798de272 100644 --- a/pkgs/tools/misc/gparted/default.nix +++ b/pkgs/tools/misc/gparted/default.nix @@ -23,7 +23,7 @@ stdenv.mkDerivation rec { while preserving the partition contents. ''; homepage = http://gparted.sourceforge.net; - license = with licenses; gpl2Plus; + license = licenses.gpl2Plus; platforms = with platforms; linux; maintainers = with maintainers; [ nckx ]; }; diff --git a/pkgs/tools/misc/qjoypad/default.nix b/pkgs/tools/misc/qjoypad/default.nix index a3a34d95fb5..663c60d2856 100644 --- a/pkgs/tools/misc/qjoypad/default.nix +++ b/pkgs/tools/misc/qjoypad/default.nix @@ -31,7 +31,7 @@ stdenv.mkDerivation rec { experience just a little bit nicer. ''; homepage = http://qjoypad.sourceforge.net; - license = with stdenv.lib.licenses; gpl2; + license = stdenv.lib.licenses.gpl2; maintainers = with stdenv.lib.maintainers; [ astsmtl ]; platforms = with stdenv.lib.platforms; linux; }; diff --git a/pkgs/tools/misc/t/default.nix b/pkgs/tools/misc/t/default.nix index fd64f6694ee..ad9e0949ce8 100644 --- a/pkgs/tools/misc/t/default.nix +++ b/pkgs/tools/misc/t/default.nix @@ -11,7 +11,7 @@ bundlerEnv { meta = with lib; { description = "A command-line power tool for Twitter"; homepage = http://sferik.github.io/t/; - license = with licenses; asl20; + license = licenses.asl20; maintainers = with maintainers; [ offline ]; platforms = platforms.unix; }; diff --git a/pkgs/tools/misc/tmuxinator/default.nix b/pkgs/tools/misc/tmuxinator/default.nix index 96610c32167..f5ac891d8e6 100644 --- a/pkgs/tools/misc/tmuxinator/default.nix +++ b/pkgs/tools/misc/tmuxinator/default.nix @@ -11,7 +11,7 @@ bundlerEnv { meta = with lib; { description = "Manage complex tmux sessions easily"; homepage = https://github.com/tmuxinator/tmuxinator; - license = with licenses; mit; + license = licenses.mit; maintainers = with maintainers; [ auntie ]; platforms = platforms.unix; }; diff --git a/pkgs/tools/networking/darkstat/default.nix b/pkgs/tools/networking/darkstat/default.nix index bc48bb6cf47..ca0c5f5edf1 100644 --- a/pkgs/tools/networking/darkstat/default.nix +++ b/pkgs/tools/networking/darkstat/default.nix @@ -25,7 +25,7 @@ stdenv.mkDerivation rec { - Supports IPv6. ''; homepage = http://unix4lyfe.org/darkstat; - license = with licenses; gpl2; + license = licenses.gpl2; maintainers = with maintainers; [ nckx ]; }; } diff --git a/pkgs/tools/networking/dnscrypt-proxy/default.nix b/pkgs/tools/networking/dnscrypt-proxy/default.nix index bdd2c4a0c24..11dadf9dcd8 100644 --- a/pkgs/tools/networking/dnscrypt-proxy/default.nix +++ b/pkgs/tools/networking/dnscrypt-proxy/default.nix @@ -13,7 +13,7 @@ stdenv.mkDerivation rec { meta = { description = "A tool for securing communications between a client and a DNS resolver"; homepage = http://dnscrypt.org/; - license = with stdenv.lib.licenses; [ isc ]; + license = stdenv.lib.licenses.isc; maintainers = with stdenv.lib.maintainers; [ joachifm ]; platforms = stdenv.lib.platforms.all; }; diff --git a/pkgs/tools/networking/hans/default.nix b/pkgs/tools/networking/hans/default.nix index fcb3e903753..c4f7c8da9d4 100644 --- a/pkgs/tools/networking/hans/default.nix +++ b/pkgs/tools/networking/hans/default.nix @@ -21,7 +21,7 @@ stdenv.mkDerivation rec { allowed. ''; homepage = http://code.gerade.org/hans/; - license = with licenses; gpl3Plus; + license = licenses.gpl3Plus; platforms = with platforms; linux; maintainers = with maintainers; [ nckx ]; }; diff --git a/pkgs/tools/networking/ipv6calc/default.nix b/pkgs/tools/networking/ipv6calc/default.nix index 9b676c6b72e..f1abec0faf7 100644 --- a/pkgs/tools/networking/ipv6calc/default.nix +++ b/pkgs/tools/networking/ipv6calc/default.nix @@ -42,7 +42,7 @@ stdenv.mkDerivation rec { Now only one utiltity is needed to do a lot. ''; homepage = http://www.deepspace6.net/projects/ipv6calc.html; - license = with licenses; gpl2; + license = licenses.gpl2; platforms = with platforms; linux; maintainers = with maintainers; [ nckx ]; }; diff --git a/pkgs/tools/networking/isync/default.nix b/pkgs/tools/networking/isync/default.nix index f16698ef3cd..5d05677bb29 100644 --- a/pkgs/tools/networking/isync/default.nix +++ b/pkgs/tools/networking/isync/default.nix @@ -13,7 +13,7 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { homepage = http://isync.sourceforge.net/; description = "Free IMAP and MailDir mailbox synchronizer"; - license = with licenses; [ gpl2Plus ]; + license = licenses.gpl2Plus; maintainers = with maintainers; [ the-kenny viric ]; platforms = platforms.unix; diff --git a/pkgs/tools/networking/maildrop/default.nix b/pkgs/tools/networking/maildrop/default.nix index cf9c3a4fa4e..fad99bbd7d7 100644 --- a/pkgs/tools/networking/maildrop/default.nix +++ b/pkgs/tools/networking/maildrop/default.nix @@ -15,6 +15,6 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { homepage = http://www.courier-mta.org/maildrop/; description = "Mail filter/mail delivery agent that is used by the Courier Mail Server"; - license = with licenses; gpl3; + license = licenses.gpl3; }; } diff --git a/pkgs/tools/networking/netsniff-ng/default.nix b/pkgs/tools/networking/netsniff-ng/default.nix index 967504a0004..c391bb9ecb0 100644 --- a/pkgs/tools/networking/netsniff-ng/default.nix +++ b/pkgs/tools/networking/netsniff-ng/default.nix @@ -51,7 +51,7 @@ stdenv.mkDerivation { development and analysis, debugging, auditing or network reconnaissance. ''; homepage = http://netsniff-ng.org/; - license = with licenses; gpl2; + license = licenses.gpl2; platforms = with platforms; linux; maintainers = with maintainers; [ nckx ]; }; diff --git a/pkgs/tools/networking/nss-pam-ldapd/default.nix b/pkgs/tools/networking/nss-pam-ldapd/default.nix index 2368470b84d..150f60f8de4 100644 --- a/pkgs/tools/networking/nss-pam-ldapd/default.nix +++ b/pkgs/tools/networking/nss-pam-ldapd/default.nix @@ -29,6 +29,6 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { description = "LDAP identity and authentication for NSS/PAM"; homepage = http://arthurdejong.org/nss-pam-ldapd/; - license = with licenses; [ lgpl21 ]; + license = licenses.lgpl21; }; } diff --git a/pkgs/tools/networking/wicd/default.nix b/pkgs/tools/networking/wicd/default.nix index 7f6addc8629..70294820425 100644 --- a/pkgs/tools/networking/wicd/default.nix +++ b/pkgs/tools/networking/wicd/default.nix @@ -113,6 +113,6 @@ stdenv.mkDerivation rec { connect at startup to any preferred network within range. ''; maintainers = [ maintainers.roconnor ]; - license = with licenses; gpl2; + license = licenses.gpl2; }; } diff --git a/pkgs/tools/package-management/dpkg/default.nix b/pkgs/tools/package-management/dpkg/default.nix index 624386f34f2..beb0e7d8678 100644 --- a/pkgs/tools/package-management/dpkg/default.nix +++ b/pkgs/tools/package-management/dpkg/default.nix @@ -50,7 +50,7 @@ stdenv.mkDerivation { meta = with stdenv.lib; { description = "The Debian package manager"; homepage = http://wiki.debian.org/Teams/Dpkg; - license = with licenses; gpl2Plus; + license = licenses.gpl2Plus; platforms = platforms.linux; maintainers = with maintainers; [ mornfall nckx ]; }; diff --git a/pkgs/tools/security/eid-mw/default.nix b/pkgs/tools/security/eid-mw/default.nix index a8f6ae81e04..ef15967330d 100644 --- a/pkgs/tools/security/eid-mw/default.nix +++ b/pkgs/tools/security/eid-mw/default.nix @@ -27,7 +27,7 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { description = "Belgian electronic identity card (eID) middleware"; homepage = http://eid.belgium.be/en/using_your_eid/installing_the_eid_software/linux/; - license = with licenses; lgpl3; + license = licenses.lgpl3; longDescription = '' Allows user authentication and digital signatures with Belgian ID cards. Also requires a running pcscd service and compatible card reader. diff --git a/pkgs/tools/security/eid-viewer/default.nix b/pkgs/tools/security/eid-viewer/default.nix index 45a314e13a6..06307263e52 100644 --- a/pkgs/tools/security/eid-viewer/default.nix +++ b/pkgs/tools/security/eid-viewer/default.nix @@ -32,7 +32,7 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { description = "Belgian electronic identity card (eID) viewer"; homepage = http://eid.belgium.be/en/using_your_eid/installing_the_eid_software/linux/; - license = with licenses; lgpl3; + license = licenses.lgpl3; longDescription = '' A simple, graphical Java application to view, print and save data from Belgian electronic identity cards. Independent of the eid-mw package, diff --git a/pkgs/tools/system/bootchart/default.nix b/pkgs/tools/system/bootchart/default.nix index 1e2f74e1b0a..ef0a6d251a3 100644 --- a/pkgs/tools/system/bootchart/default.nix +++ b/pkgs/tools/system/bootchart/default.nix @@ -31,7 +31,7 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { homepage = http://www.bootchart.org/; description = "Performance analysis and visualization of the GNU/Linux boot process"; - license = with licenses; gpl2Plus; + license = licenses.gpl2Plus; }; } diff --git a/pkgs/tools/system/dog/default.nix b/pkgs/tools/system/dog/default.nix index fd911142c21..ce29fc63553 100644 --- a/pkgs/tools/system/dog/default.nix +++ b/pkgs/tools/system/dog/default.nix @@ -18,7 +18,7 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { homepage = "http://lwn.net/Articles/421072/"; description = "cat replacement"; - license = with licenses; gpl2Plus; + license = licenses.gpl2Plus; maintainers = with maintainers; [ qknight ]; platforms = with platforms; all; }; diff --git a/pkgs/tools/system/foremost/default.nix b/pkgs/tools/system/foremost/default.nix index baaa97b4b24..d560fdad51b 100644 --- a/pkgs/tools/system/foremost/default.nix +++ b/pkgs/tools/system/foremost/default.nix @@ -22,7 +22,7 @@ stdenv.mkDerivation rec { reliable and faster recovery. ''; homepage = http://foremost.sourceforge.net/; - license = with licenses; publicDomain; + license = licenses.publicDomain; platforms = with platforms; linux; maintainers = with maintainers; [ nckx ]; }; diff --git a/pkgs/tools/system/stress-ng/default.nix b/pkgs/tools/system/stress-ng/default.nix index a61835dbd0c..e624991dc42 100644 --- a/pkgs/tools/system/stress-ng/default.nix +++ b/pkgs/tools/system/stress-ng/default.nix @@ -35,7 +35,7 @@ stdenv.mkDerivation rec { ''; homepage = http://kernel.ubuntu.com/~cking/stress-ng; downloadPage = http://kernel.ubuntu.com/~cking/tarballs/stress-ng/; - license = with licenses; gpl2Plus; + license = licenses.gpl2Plus; platforms = with platforms; linux; maintainers = with maintainers; [ nckx ]; }; diff --git a/pkgs/tools/system/suid-chroot/default.nix b/pkgs/tools/system/suid-chroot/default.nix index 62f7280a54a..4aba9f48b76 100644 --- a/pkgs/tools/system/suid-chroot/default.nix +++ b/pkgs/tools/system/suid-chroot/default.nix @@ -16,7 +16,7 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { inherit version; description = "Setuid-safe wrapper for chroot"; - license = with licenses; gpl2Plus; + license = licenses.gpl2Plus; maintainers = with maintainers; [ nckx ]; }; } diff --git a/pkgs/tools/system/tm/default.nix b/pkgs/tools/system/tm/default.nix index a1397cb6214..c443dc148f1 100644 --- a/pkgs/tools/system/tm/default.nix +++ b/pkgs/tools/system/tm/default.nix @@ -20,7 +20,7 @@ stdenv.mkDerivation { meta = with stdenv.lib; { homepage = "http://vicerveza.homeunix.net/~viric/soft/tm"; description = "terminal mixer - multiplexer for the i/o of terminal applications"; - license = with licenses; gpl2; + license = licenses.gpl2; maintainers = with maintainers; [ viric ]; platforms = with platforms; all; }; diff --git a/pkgs/tools/system/ts/default.nix b/pkgs/tools/system/ts/default.nix index 6cd69a746f0..3bf4cea09f5 100644 --- a/pkgs/tools/system/ts/default.nix +++ b/pkgs/tools/system/ts/default.nix @@ -23,7 +23,7 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { homepage = "http://vicerveza.homeunix.net/~viric/soft/ts"; description = "task spooler - batch queue"; - license = with licenses; gpl2; + license = licenses.gpl2; maintainers = with maintainers; [ viric ]; platforms = with platforms; all; }; diff --git a/pkgs/tools/system/uptimed/default.nix b/pkgs/tools/system/uptimed/default.nix index c9cf05373b5..386e80a1376 100644 --- a/pkgs/tools/system/uptimed/default.nix +++ b/pkgs/tools/system/uptimed/default.nix @@ -20,7 +20,7 @@ stdenv.mkDerivation { which can also easily be used to show your records on a web page. ''; homepage = https://github.com/rpodgorny/uptimed/; - license = with licenses; gpl2; + license = licenses.gpl2; platforms = with platforms; linux; }; diff --git a/pkgs/top-level/perl-packages.nix b/pkgs/top-level/perl-packages.nix index cbab34adc03..429da118b09 100644 --- a/pkgs/top-level/perl-packages.nix +++ b/pkgs/top-level/perl-packages.nix @@ -36,7 +36,7 @@ let self = _self // overrides; _self = with self; { meta = with stdenv.lib; { description = "A grep-like tool tailored to working with large trees of source code"; homepage = http://betterthangrep.com/; - license = with licenses; artistic2; + license = licenses.artistic2; maintainers = with maintainers; [ lovek323 ]; platforms = platforms.unix; }; @@ -607,7 +607,7 @@ let self = _self // overrides; _self = with self; { homepage = http://gtk2-perl.sourceforge.net/; description = "Perl interface to the cairo 2d vector graphics library"; maintainers = with maintainers; [ nckx ]; - license = with stdenv.lib.licenses; [ lgpl21Plus ]; + license = stdenv.lib.licenses.lgpl21Plus; }; }; @@ -3723,7 +3723,7 @@ let self = _self // overrides; _self = with self; { ++ stdenv.lib.optional stdenv.isLinux LinuxInotify2; meta = with stdenv.lib; { description = "Watch for changes to files, cross-platform style"; - license = with licenses; artistic2; + license = licenses.artistic2; }; }; @@ -3986,7 +3986,7 @@ let self = _self // overrides; _self = with self; { meta = with stdenv.lib; { homepage = http://finance-quote.sourceforge.net/; description = "Get stock and mutual fund quotes from various exchanges"; - license = with licenses; gpl2; + license = licenses.gpl2; }; }; @@ -4105,7 +4105,7 @@ let self = _self // overrides; _self = with self; { homepage = http://gtk2-perl.sourceforge.net/; description = "Perl wrappers for the GLib utility and Object libraries"; maintainers = with maintainers; [ nckx ]; - license = with stdenv.lib.licenses; [ lgpl3Plus ]; + license = stdenv.lib.licenses.lgpl3Plus; }; }; @@ -4160,7 +4160,7 @@ let self = _self // overrides; _self = with self; { meta = with stdenv.lib; { description = "Perl interface to the GraphViz graphing tool"; - license = with licenses; artistic2; + license = licenses.artistic2; maintainers = [ ]; }; }; @@ -4185,7 +4185,7 @@ let self = _self // overrides; _self = with self; { homepage = http://gtk2-perl.sourceforge.net/; description = "Perl interface to the 2.x series of the Gimp Toolkit library"; maintainers = with maintainers; [ nckx ]; - license = with stdenv.lib.licenses; [ lgpl21Plus ]; + license = stdenv.lib.licenses.lgpl21Plus; }; }; @@ -7273,7 +7273,7 @@ let self = _self // overrides; _self = with self; { homepage = http://gtk2-perl.sourceforge.net/; description = "Layout and render international text"; maintainers = with maintainers; [ nckx ]; - license = with stdenv.lib.licenses; [ lgpl21Plus ]; + license = stdenv.lib.licenses.lgpl21Plus; }; }; @@ -7813,7 +7813,7 @@ let self = _self // overrides; _self = with self; { meta = with stdenv.lib; { homepage = http://user42.tuxfamily.org/podlinkcheck/index.html; description = "Check POD L<> link references"; - license = with licenses; gpl3Plus; + license = licenses.gpl3Plus; }; }; @@ -7923,7 +7923,7 @@ let self = _self // overrides; _self = with self; { }; meta = with stdenv.lib; { description = "Provide commonly requested regular expressions"; - license = with licenses; mit; + license = licenses.mit; }; }; @@ -8435,7 +8435,7 @@ let self = _self // overrides; _self = with self; { propagatedBuildInputs = [ ParamsUtil SubExporter ]; meta = with stdenv.lib; { description = "Build sprintf-like functions of your own"; - license = with licenses; gpl2; + license = licenses.gpl2; }; }; @@ -9335,7 +9335,7 @@ let self = _self // overrides; _self = with self; { propagatedBuildInputs = [ ExceptionBase FatalException Moose namespaceclean TestAssert ]; meta = with stdenv.lib; { description = "Simulating other classes"; - license = with licenses; lgpl2Plus; + license = licenses.lgpl2Plus; maintainers = with maintainers; [ ocharles ]; platforms = platforms.unix; }; diff --git a/pkgs/top-level/python-packages.nix b/pkgs/top-level/python-packages.nix index bc6b79a86e4..882ddad6815 100644 --- a/pkgs/top-level/python-packages.nix +++ b/pkgs/top-level/python-packages.nix @@ -1766,7 +1766,7 @@ let A Python package for creating beautiful command line interfaces in a composable way, with as little code as necessary. ''; - license = with licenses; [ bsd3 ]; + license = licenses.bsd3; maintainers = with maintainers; [ nckx ]; }; }; @@ -5412,7 +5412,7 @@ let It's just one file and is implemented using ctypes. ''; homepage = http://github.com/terencehonles/fusepy; - license = with licenses; isc; + license = licenses.isc; platforms = with platforms; linux; maintainers = with maintainers; [ nckx ]; }; @@ -5513,7 +5513,7 @@ let - Allow for the same file at multiple paths. ''; homepage = https://github.com/dsoprea/GDriveFS; - license = with licenses; gpl2; + license = licenses.gpl2; platforms = with platforms; linux; maintainers = with maintainers; [ nckx ]; }; @@ -5664,7 +5664,7 @@ let anywhere within your gevent-powered application. ''; homepage = http://gehrcke.de/gipc; - license = with licenses; mit; + license = licenses.mit; maintainers = with maintainers; [ nckx ]; }; }; @@ -8058,7 +8058,7 @@ let not a large parsing framework or a component of some larger system. ''; - license = with licenses; bsd3; + license = licenses.bsd3; maintainers = [ ]; }; @@ -8432,7 +8432,7 @@ let syntax highlighting. ''; homepage = http://pgcli.com; - license = with licenses; [ bsd3 ]; + license = licenses.bsd3; maintainers = with maintainers; [ nckx ]; }; }; @@ -8742,7 +8742,7 @@ let with a nice interactive Python shell (called ptpython) built on top. ''; homepage = https://github.com/jonathanslenders/python-prompt-toolkit; - license = with licenses; [ bsd3 ]; + license = licenses.bsd3; maintainers = with maintainers; [ nckx ]; }; }; @@ -9047,7 +9047,7 @@ let meta = { homepage = https://pypi.python.org/pypi/pygit2; description = "A set of Python bindings to the libgit2 shared library"; - license = with licenses; gpl2; + license = licenses.gpl2; platforms = with platforms; all; }; }; @@ -9489,7 +9489,7 @@ let meta = { homepage = http://pygments.org/; description = "A generic syntax highlighter"; - license = with licenses; [ bsd2 ]; + license = licenses.bsd2; maintainers = with maintainers; [ nckx ]; }; }; @@ -10190,7 +10190,7 @@ let meta = { homepage = "https://github.com/rackspace/pyrax"; - license = with licenses; mit; + license = licenses.mit; description = "Python API to interface with Rackspace"; }; @@ -10266,7 +10266,7 @@ let meta = { homepage = "http://github.com/mongodb/mongo-python-driver"; - license = with licenses; [ asl20 ]; + license = licenses.asl20; description = "Python driver for MongoDB "; }; }; @@ -10334,7 +10334,7 @@ let in Python. ''; - license = with licenses; bsd3; + license = licenses.bsd3; maintainers = [ ]; }; @@ -10726,7 +10726,7 @@ let meta = { description = "Check the status of code repositories under a root directory"; homepage = https://github.com/kynikos/repocheck; - license = with licenses; gpl3Plus; + license = licenses.gpl3Plus; maintainers = with maintainers; [ nckx ]; }; }; @@ -12144,7 +12144,7 @@ let Provides support for parsing, splitting and formatting SQL statements. ''; homepage = https://github.com/andialbrecht/sqlparse; - license = with licenses; [ bsd3 ]; + license = licenses.bsd3; maintainers = with maintainers; [ nckx ]; }; }; @@ -13182,7 +13182,7 @@ let no 3rd-party dependencies. ''; homepage = https://github.com/jquast/wcwidth; - license = with licenses; [ mit ]; + license = licenses.mit; maintainers = with maintainers; [ nckx ]; }; }; -- cgit 1.4.1 From 7e126ac83ee1689df4d22bb4ad9c4163acc734a0 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Tue, 26 May 2015 17:51:10 -0700 Subject: audit: 2.9.1 -> 2.9.2 --- pkgs/os-specific/linux/audit/default.nix | 58 ++++++++++++++++++++------ pkgs/os-specific/linux/libsemanage/default.nix | 4 +- pkgs/top-level/all-packages.nix | 8 +++- 3 files changed, 54 insertions(+), 16 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/audit/default.nix b/pkgs/os-specific/linux/audit/default.nix index 05b9eb9e56f..8365017d13b 100644 --- a/pkgs/os-specific/linux/audit/default.nix +++ b/pkgs/os-specific/linux/audit/default.nix @@ -1,29 +1,61 @@ -{ stdenv, fetchurl, openldap -, enablePython ? false, python ? null +{ stdenv, fetchurl +, libcap_ng + +# Optional Dependencies +, openldap ? null, python ? null, go ? null, krb5 ? null, tcp_wrappers ? null + +# Extra arguments +, prefix ? "" }: -assert enablePython -> python != null; +with stdenv; +let + libOnly = prefix == "lib"; + optOpenldap = if libOnly then null else shouldUsePkg openldap; + optPython = shouldUsePkg python; + optGo = shouldUsePkg go; + optKrb5 = if libOnly then null else shouldUsePkg krb5; + optTcp_wrappers = if libOnly then null else shouldUsePkg tcp_wrappers; +in +with stdenv.lib; stdenv.mkDerivation rec { - name = "audit-2.4.1"; + name = "${prefix}audit-${version}"; + version = "2.4.2"; src = fetchurl { - url = "http://people.redhat.com/sgrubb/audit/${name}.tar.gz"; - sha256 = "09ihn392pmac1pyjrs22966csia83yr84hq5ri6sybwj1vx4d4q5"; + url = "http://people.redhat.com/sgrubb/audit/audit-${version}.tar.gz"; + sha256 = "08j134s4509rxfi3hwsp8yyxzlqqxl8kqgv2rfv6p3qng5pjd80j"; }; - buildInputs = [ openldap ] - ++ stdenv.lib.optional enablePython python; + buildInputs = [ libcap_ng optOpenldap optPython optGo optKrb5 optTcp_wrappers ]; - configureFlags = '' - ${if enablePython then "--with-python" else "--without-python"} + # For libs only build and install the lib portion + preBuild = optionalString libOnly '' + cd lib ''; + configureFlags = [ + (mkWith (optPython != null) "python" null) + (mkWith (optGo != null) "golang" null) + (mkEnable (!libOnly) "listener" null) + (mkEnable (optKrb5 != null) "gssapi-krb5" null) + (mkEnable false "systemd" null) + (mkWith false "debug" null) + (mkWith false "warn" null) + (mkWith false "alpha" null) # TODO: Support + (mkWith false "arm" null) # TODO: Support + (mkWith false "aarch64" null) # TODO: Support + (mkWith (!libOnly) "apparmor" null) + (mkWith false "prelude" null) + (mkWith (optTcp_wrappers != null) "libwrap" optTcp_wrappers) + ]; + meta = { description = "Audit Library"; homepage = "http://people.redhat.com/sgrubb/audit/"; - license = stdenv.lib.licenses.gpl2; - platforms = stdenv.lib.platforms.linux; - maintainers = with stdenv.lib.maintainers; [ fuuzetsu ]; + license = licenses.gpl2; + platforms = platforms.linux; + maintainers = with maintainers; [ fuuzetsu wkennington ]; }; } diff --git a/pkgs/os-specific/linux/libsemanage/default.nix b/pkgs/os-specific/linux/libsemanage/default.nix index 599da9e4b3c..fbb4be53211 100644 --- a/pkgs/os-specific/linux/libsemanage/default.nix +++ b/pkgs/os-specific/linux/libsemanage/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, libsepol, libselinux, ustr, bzip2, bison, flex, audit }: +{ stdenv, fetchurl, libsepol, libselinux, ustr, bzip2, bison, flex, libaudit }: stdenv.mkDerivation rec { name = "libsemanage-${version}"; @@ -15,7 +15,7 @@ stdenv.mkDerivation rec { NIX_CFLAGS_COMPILE = "-fstack-protector-all"; NIX_CFLAGS_LINK = "-lsepol"; - buildInputs = [ libsepol libselinux ustr bzip2 bison flex audit ]; + buildInputs = [ libsepol libselinux ustr bzip2 bison flex libaudit ]; meta = with stdenv.lib; { inherit (libsepol.meta) homepage platforms maintainers; diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index b55ab8ae927..f68a7cd6137 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -9177,7 +9177,13 @@ let atop = callPackage ../os-specific/linux/atop { }; - audit = callPackage ../os-specific/linux/audit { }; + audit = callPackage ../os-specific/linux/audit { + python = null; + go = null; + }; + libaudit = audit.override { + prefix = "lib"; + }; b43Firmware_5_1_138 = callPackage ../os-specific/linux/firmware/b43-firmware/5.1.138.nix { }; -- cgit 1.4.1 From b59d52daf723d4d99330a05cf7c39fdc0b9fca7d Mon Sep 17 00:00:00 2001 From: "Ricardo M. Correia" Date: Fri, 29 May 2015 19:49:28 +0200 Subject: grsecurity: Update stable and test patches stable: 3.1-3.14.43-201505222221 -> 3.1-3.14.43-201505272112 test: 3.1-4.0.4-201505222222 -> 3.1-4.0.4-201505272113 --- pkgs/os-specific/linux/kernel/patches.nix | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/patches.nix b/pkgs/os-specific/linux/kernel/patches.nix index 9072371d33c..000dfbd21c5 100644 --- a/pkgs/os-specific/linux/kernel/patches.nix +++ b/pkgs/os-specific/linux/kernel/patches.nix @@ -66,16 +66,16 @@ rec { grsecurity_stable = grsecPatch { kversion = "3.14.43"; - revision = "201505222221"; + revision = "201505272112"; branch = "stable"; - sha256 = "1qmlcp1lg9c56p0fx6ancavxqxpvkh6h8fpxnr2ks35s4wln5y7x"; + sha256 = "06zwwzrqp59rkv5pi75iskznnlnmc6hsc91dqxymfgd533sbpxp9"; }; grsecurity_unstable = grsecPatch { kversion = "4.0.4"; - revision = "201505222222"; + revision = "201505272113"; branch = "test"; - sha256 = "0ampby10y3kr36f7rvzm5fdk9f2gcfmcdgkzf67b5kj78y52ypfz"; + sha256 = "1aa8qc4g68ybdjc4gb1p0rk1m2bqhj8a5iz6cica6lrr54lda9hx"; }; grsec_fix_path = -- cgit 1.4.1 From 7141d96bde218141ed73bd82cc806d075e0d07f4 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Tue, 26 May 2015 18:00:04 -0700 Subject: pam: Factor out dependencies --- pkgs/os-specific/linux/pam/default.nix | 67 ++++++++++++++++++++++------------ 1 file changed, 43 insertions(+), 24 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/pam/default.nix b/pkgs/os-specific/linux/pam/default.nix index 29cfa64b22d..96debd66e5b 100644 --- a/pkgs/os-specific/linux/pam/default.nix +++ b/pkgs/os-specific/linux/pam/default.nix @@ -1,5 +1,16 @@ -{ stdenv, fetchurl, flex, cracklib }: +{ stdenv, fetchurl, pkgconfig +# Optional Depdencies +, cracklib ? null, libaudit ? null, db ? null +}: + +with stdenv; +let + optCracklib = shouldUsePkg cracklib; + optLibaudit = shouldUsePkg libaudit; + optDb = shouldUsePkg db; +in +with stdenv.lib; stdenv.mkDerivation rec { name = "linux-pam-${version}"; version = "1.2.0"; @@ -9,37 +20,45 @@ stdenv.mkDerivation rec { sha256 = "192y2fgf24a5qsg7rl1mzgw5axs5lg8kqamkfff2x50yjv2ym2yd"; }; - nativeBuildInputs = [ flex ]; - - buildInputs = [ cracklib ]; - - crossAttrs = { - propagatedBuildInputs = [ flex.crossDrv cracklib.crossDrv ]; - preConfigure = preConfigure + '' - ar x ${flex.crossDrv}/lib/libfl.a - mv libyywrap.o libyywrap-target.o - ar x ${flex}/lib/libfl.a - mv libyywrap.o libyywrap-host.o - export LDFLAGS="$LDFLAGS $PWD/libyywrap-target.o" - sed -e 's/@CC@/gcc/' -i doc/specs/Makefile.in - ''; - postConfigure = '' - sed -e "s@ $PWD/libyywrap-target.o@ $PWD/libyywrap-host.o@" -i doc/specs/Makefile - ''; - }; + nativeBuildInputs = [ pkgconfig ]; + buildInputs = [ optCracklib optLibaudit optDb ]; + + configureFlags = [ + (mkOther "sysconfdir" "/etc") + (mkOther "localstatedir" "/var") + (mkOther "includedir" "\${out}/include/security") + (mkEnable false "static-modules" null) + (mkEnable true "pie" null) + (mkEnable false "prelude" null) + (mkEnable false "debug" null) + (mkEnable false "pamlocking" null) + (mkEnable true "read-both-confs" null) + (mkEnable true "lckpwdf" null) + (mkWith true "xauth" "/run/current-system/sw/bin/xauth") + (mkEnable (optCracklib != null) "cracklib" null) + (mkEnable (optLibaudit != null) "audit" null) + (mkEnable (optDb != null) "db" "db") + (mkEnable true "nis" null) # TODO: Consider tirpc support here + (mkEnable false "selinux" null) + (mkEnable false "regenerate-docu" null) + ]; + + installFlags = [ + "sysconfdir=\${out}/etc" + "SCONFIGDIR=\${out}/etc/security" + ]; postInstall = '' + # Prepare unix_chkpwd for setuid wrapping mv -v $out/sbin/unix_chkpwd{,.orig} ln -sv /var/setuid-wrappers/unix_chkpwd $out/sbin/unix_chkpwd ''; - preConfigure = '' - configureFlags="$configureFlags --includedir=$out/include/security" - ''; - meta = { homepage = http://ftp.kernel.org/pub/linux/libs/pam/; description = "Pluggable Authentication Modules, a flexible mechanism for authenticating user"; - platforms = stdenv.lib.platforms.linux; + license = licenses.bsd3; + platforms = platforms.linux; + maintainers = with maintainers; [ wkennington ]; }; } -- cgit 1.4.1 From 1d30557516d6287aaf49249ba70214bd794cc41d Mon Sep 17 00:00:00 2001 From: Pascal Wittmann Date: Sat, 30 May 2015 15:14:10 +0200 Subject: Fixed meta.license: s/licence/license --- pkgs/data/fonts/symbola/default.nix | 2 +- pkgs/development/libraries/libpfm/default.nix | 10 +++++----- pkgs/development/tools/toluapp/default.nix | 2 +- pkgs/games/scrolls/default.nix | 2 +- pkgs/misc/screensavers/rss-glx/default.nix | 2 +- pkgs/os-specific/linux/openvswitch/default.nix | 4 ++-- 6 files changed, 11 insertions(+), 11 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/data/fonts/symbola/default.nix b/pkgs/data/fonts/symbola/default.nix index d70fe3ca3f8..390bf9f523a 100644 --- a/pkgs/data/fonts/symbola/default.nix +++ b/pkgs/data/fonts/symbola/default.nix @@ -30,7 +30,7 @@ stdenv.mkDerivation rec { meta = { description = "Basic Latin, Greek, Cyrillic and many Symbol blocks of Unicode"; - # In lieu of a licence: + # In lieu of a license: # Fonts in this site are offered free for any use; # they may be installed, embedded, opened, edited, modified, regenerated, posted, packaged and redistributed. license = stdenv.lib.licenses.free; diff --git a/pkgs/development/libraries/libpfm/default.nix b/pkgs/development/libraries/libpfm/default.nix index cbb314a7bb7..c08ff265194 100644 --- a/pkgs/development/libraries/libpfm/default.nix +++ b/pkgs/development/libraries/libpfm/default.nix @@ -11,7 +11,7 @@ stdenv.mkDerivation rec { installFlags = "DESTDIR=\${out} PREFIX= LDCONFIG=true"; - meta = { + meta = with stdenv.lib; { description = "Helper library to program the performance monitoring events"; longDescription = '' This package provides a library, called libpfm4 which is used to @@ -19,8 +19,8 @@ stdenv.mkDerivation rec { events such as those provided by the Performance Monitoring Unit (PMU) of modern processors. ''; - licence = stdenv.lib.licenses.gpl2; - maintainers = [ stdenv.lib.maintainers.pierron ]; - platforms = stdenv.lib.platforms.all; + license = licenses.gpl2; + maintainers = [ maintainers.pierron ]; + platforms = platforms.all; }; -} \ No newline at end of file +} diff --git a/pkgs/development/tools/toluapp/default.nix b/pkgs/development/tools/toluapp/default.nix index 5edc57e2f81..73a8b64ed22 100644 --- a/pkgs/development/tools/toluapp/default.nix +++ b/pkgs/development/tools/toluapp/default.nix @@ -27,7 +27,7 @@ stdenv.mkDerivation rec { installPhase = ''scons install''; meta = { - licence = stdenv.lib.licenses.mit; + license = stdenv.lib.licenses.mit; }; } diff --git a/pkgs/games/scrolls/default.nix b/pkgs/games/scrolls/default.nix index 899c851c667..da4a34cfec8 100644 --- a/pkgs/games/scrolls/default.nix +++ b/pkgs/games/scrolls/default.nix @@ -11,7 +11,7 @@ stdenv.mkDerivation { platforms = [ "x86_64-linux" ]; - licence = stdenv.lib.licenses.unfree; + license = stdenv.lib.licenses.unfree; }; src = fetchurl { diff --git a/pkgs/misc/screensavers/rss-glx/default.nix b/pkgs/misc/screensavers/rss-glx/default.nix index 48d88ed40ce..56d176a710c 100644 --- a/pkgs/misc/screensavers/rss-glx/default.nix +++ b/pkgs/misc/screensavers/rss-glx/default.nix @@ -20,6 +20,6 @@ stdenv.mkDerivation rec { This package currently contains all of the screensavers from the original collection, plus a few others. ''; - licence = stdenv.lib.licenses.gpl2; + license = stdenv.lib.licenses.gpl2; }; } diff --git a/pkgs/os-specific/linux/openvswitch/default.nix b/pkgs/os-specific/linux/openvswitch/default.nix index 67cbbd13826..0e5dbeebf92 100644 --- a/pkgs/os-specific/linux/openvswitch/default.nix +++ b/pkgs/os-specific/linux/openvswitch/default.nix @@ -45,7 +45,7 @@ in stdenv.mkDerivation rec { --replace "self.cert_dir" "root_prefix + self.cert_dir" ''; - meta = { + meta = with stdenv.lib; { platforms = platforms.linux; description = "A multilayer virtual switch"; longDescription = @@ -60,6 +60,6 @@ in stdenv.mkDerivation rec { to VMware's vNetwork distributed vswitch or Cisco's Nexus 1000V. ''; homepage = "http://openvswitch.org/"; - licence = "Apache 2.0"; + license = licenses.asl20; }; } -- cgit 1.4.1 From 3ca2bb3c039d19c047879e2af92b7b4b0a958666 Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Sat, 30 May 2015 02:15:23 +0200 Subject: radeontop v0.8-8-g2499679 -> 2015-05-28 (new format) --- pkgs/os-specific/linux/radeontop/default.nix | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/radeontop/default.nix b/pkgs/os-specific/linux/radeontop/default.nix index 7ec74c895c6..99100b85cb6 100644 --- a/pkgs/os-specific/linux/radeontop/default.nix +++ b/pkgs/os-specific/linux/radeontop/default.nix @@ -1,12 +1,12 @@ { stdenv, fetchFromGitHub, pkgconfig, gettext, ncurses, libdrm, libpciaccess }: -let version = "v0.8-8-g2499679"; in +let version = "2015-05-28"; in stdenv.mkDerivation { name = "radeontop-${version}"; src = fetchFromGitHub { - sha256 = "112zf6ms0qpmr9h3l4lg5wik5j206mgij0nypba5lnqzksxh2f88"; - rev = "2499679fda60c3f6239886296fd2a74155f45f77"; + sha256 = "0s281fblqbvl7vgaqiwh3s16y0bah3z0i1ssf4mbwl2iayj1cliq"; + rev = "b9428f18ea4631fdd5f9ccee81570aa7ac472c07"; repo = "radeontop"; owner = "clbr"; }; @@ -16,7 +16,7 @@ stdenv.mkDerivation { enableParallelBuilding = true; patchPhase = '' - substituteInPlace getver.sh --replace ver=unknown ver=${version} + substituteInPlace getver.sh --replace ver=unknown ver=${version}-git ''; makeFlags = "PREFIX=$(out)"; -- cgit 1.4.1 From 18237ff377156cad03c77cc954c746a242653dd3 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Sun, 31 May 2015 14:17:09 -0700 Subject: musl: 1.1.8 -> 1.1.9 --- pkgs/os-specific/linux/musl/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/musl/default.nix b/pkgs/os-specific/linux/musl/default.nix index 1dae1d215ec..392a3c4049a 100644 --- a/pkgs/os-specific/linux/musl/default.nix +++ b/pkgs/os-specific/linux/musl/default.nix @@ -2,11 +2,11 @@ stdenv.mkDerivation rec { name = "musl-${version}"; - version = "1.1.8"; + version = "1.1.9"; src = fetchurl { url = "http://www.musl-libc.org/releases/${name}.tar.gz"; - sha256 = "04vq4a1hm81kbxfcqa30s6xpzbqf3568gbysfxcmb72v8438b4ps"; + sha256 = "0gi8638c5gh9i4gsihfczigg78l2q0hd9c3ws26chwprr9rp3gq0"; }; enableParallelBuilding = true; -- cgit 1.4.1 From a9af62f38b39f3d88d5fb5514ab67d2c4ead5d7e Mon Sep 17 00:00:00 2001 From: codyopel Date: Sun, 31 May 2015 19:54:03 -0400 Subject: v4l-utils: 1.6.2 -> 1.6.3 --- pkgs/os-specific/linux/v4l-utils/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/v4l-utils/default.nix b/pkgs/os-specific/linux/v4l-utils/default.nix index 1a27ae8f571..17b21f92c17 100644 --- a/pkgs/os-specific/linux/v4l-utils/default.nix +++ b/pkgs/os-specific/linux/v4l-utils/default.nix @@ -16,11 +16,11 @@ let in stdenv.mkDerivation rec { - name = "v4l-utils-1.6.2"; + name = "v4l-utils-1.6.3"; src = fetchurl { url = "http://linuxtv.org/downloads/v4l-utils/${name}.tar.bz2"; - sha256 = "0zdyjrja2mkqlijpdb4gz1vw0g7pslswmgqqsgri3yq408gypmnk"; + sha256 = "0k46z5gqjzg702m2vs4sv6sxynq1sj14m0pgwvl2gkgg3dfbyjhn"; }; configureFlags = [ -- cgit 1.4.1 From 0645f5eab7b98e57cbbf51cab7fc77b4762b44b7 Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Mon, 1 Jun 2015 15:28:05 +0200 Subject: samba: Revert style changes and get rid of some dependencies Packages like glusterfs are now optional dependencies. A bunch of dependencies like subunit are gone: as far as I can tell, these are only used by Samba's test suite, which we're not even running, so they're pointless. Fixes #8067. --- pkgs/os-specific/gnu/default.nix | 3 +- pkgs/servers/samba/4.x.nix | 170 ++++++++++++--------------------------- pkgs/top-level/all-packages.nix | 52 +++--------- 3 files changed, 63 insertions(+), 162 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/gnu/default.nix b/pkgs/os-specific/gnu/default.nix index 94bfec0a18e..457b670319e 100644 --- a/pkgs/os-specific/gnu/default.nix +++ b/pkgs/os-specific/gnu/default.nix @@ -1,7 +1,7 @@ # Packages that make up the GNU/Hurd operating system (aka. GNU). args@{ fetchgit, stdenv, autoconf, automake, automake111x, libtool -, texinfo, glibcCross, hurdPartedCross, libuuid, samba_light +, texinfo, glibcCross, hurdPartedCross, libuuid, samba , gccCrossStageStatic, gccCrossStageFinal , forceNativeDrv, forceSystem, newScope, platform, config, crossSystem , overrides ? {} }: @@ -91,7 +91,6 @@ let mig_raw = callPackage ./mig {}; smbfs = callPackage ./smbfs { - samba = samba_light; hurd = gnu.hurdCross; }; diff --git a/pkgs/servers/samba/4.x.nix b/pkgs/servers/samba/4.x.nix index 877850f532b..6a6e2469e78 100644 --- a/pkgs/servers/samba/4.x.nix +++ b/pkgs/servers/samba/4.x.nix @@ -1,48 +1,23 @@ -{ stdenv, fetchurl, python, pkgconfig, perl, libxslt, docbook_xsl +{ lib, stdenv, fetchurl, python, pkgconfig, perl, libxslt, docbook_xsl , docbook_xml_dtd_42, docbook_xml_dtd_45, readline, talloc, ntdb, tdb, tevent -, ldb, popt, iniparser, subunit, libbsd, nss_wrapper, socket_wrapper -, uid_wrapper, libarchive - -# source3/wscript optionals -, kerberos ? null -, zlib ? null -, openldap ? null -, cups ? null -, pam ? null -, avahi ? null -, acl ? null -, libaio ? null -, fam ? null -, libceph ? null -, glusterfs ? null - -# buildtools/wafsamba/wscript optionals -, libiconv ? null -, gettext ? null - -# source4/lib/tls/wscript optionals -, gnutls ? null -, libgcrypt ? null -, libgpgerror ? null - -# other optionals -, ncurses ? null -, libunwind ? null -, dbus ? null -, libibverbs ? null -, librdmacm ? null -, systemd ? null +, ldb, popt, iniparser, libbsd, libarchive, libiconv, gettext +, kerberos, zlib, openldap, cups, pam, avahi, acl, libaio, fam, libceph, glusterfs +, gnutls, libgcrypt, libgpgerror +, ncurses, libunwind, libibverbs, librdmacm, systemd + +, enableKerberos ? false +, enableInfiniband ? false +, enableLDAP ? false +, enablePrinting ? false +, enableMDNS ? false +, enableDomainController ? false +, enableRegedit ? true +, enableCephFS ? false +, enableGlusterFS ? false }: -assert kerberos != null -> zlib != null; +with lib; -let - bundledLibs = if kerberos != null && kerberos.implementation == "heimdal" then "NONE" else "com_err"; - hasGnutls = gnutls != null && libgcrypt != null && libgpgerror != null; - isKrb5OrNull = if kerberos != null && kerberos.implementation == "krb5" then true else null; - hasInfinibandOrNull = if libibverbs != null && librdmacm != null then true else null; -in -with stdenv.lib; stdenv.mkDerivation rec { name = "samba-4.2.1"; @@ -51,25 +26,26 @@ stdenv.mkDerivation rec { sha256 = "1hsakc8h6rs48xr6i55m90pd53hpxcqjjnlwq8i2rp0nq4ws5sip"; }; - patches = [ - ./4.x-no-persistent-install.patch - ./4.x-fix-ctdb-deps.patch - ] ++ optional (kerberos != null) ./4.x-heimdal-compat.patch; - - buildInputs = [ - python pkgconfig perl libxslt docbook_xsl docbook_xml_dtd_42 - docbook_xml_dtd_45 readline talloc ntdb tdb tevent ldb popt iniparser - subunit libbsd nss_wrapper socket_wrapper uid_wrapper - libarchive - - kerberos zlib openldap cups pam avahi acl libaio fam libceph glusterfs - - libiconv gettext - - gnutls libgcrypt libgpgerror - - ncurses libunwind dbus libibverbs librdmacm systemd - ]; + patches = + [ ./4.x-no-persistent-install.patch + ./4.x-fix-ctdb-deps.patch + ] ++ stdenv.lib.optional enableKerberos ./4.x-heimdal-compat.patch; + + buildInputs = + [ python pkgconfig perl libxslt docbook_xsl docbook_xml_dtd_42 /* + docbook_xml_dtd_45 */ readline talloc ntdb tdb tevent ldb popt iniparser + libbsd libarchive zlib acl fam libiconv gettext libunwind + ] + ++ optionals stdenv.isLinux [ libaio pam systemd ] + ++ optional enableKerberos kerberos + ++ optionals (enableInfiniband && stdenv.isLinux) [ libibverbs librdmacm ] + ++ optional enableLDAP openldap + ++ optional (enablePrinting && stdenv.isLinux) cups + ++ optional enableMDNS avahi + ++ optional enableDomainController gnutls + ++ optional enableRegedit ncurses + ++ optional (enableCephFS && stdenv.isLinux) libceph + ++ optional (enableGlusterFS && stdenv.isLinux) glusterfs; postPatch = '' # Removes absolute paths in scripts @@ -79,70 +55,24 @@ stdenv.mkDerivation rec { sed -i "s,\(XML_CATALOG_FILES=\"\),\1$XML_CATALOG_FILES ,g" buildtools/wafsamba/wafsamba.py ''; - enableParallelBuilding = true; - - configureFlags = [ - # source3/wscript options - (mkWith true "static-modules" "NONE") - (mkWith true "shared-modules" "ALL") - (mkWith true "winbind" null) - (mkWith (openldap != null) "ads" null) - (mkWith (openldap != null) "ldap" null) - (mkEnable (cups != null) "cups" null) - (mkEnable (cups != null) "iprint" null) - (mkWith (pam != null) "pam" null) - (mkWith (pam != null) "pam_smbpass" null) - (mkWith true "quotas" null) - (mkWith true "sendfile-support" null) - (mkWith true "utmp" null) - (mkWith true "utmp" null) - (mkEnable true "pthreadpool" null) - (mkEnable (avahi != null) "avahi" null) - (mkWith true "iconv" null) - (mkWith (acl != null) "acl-support" null) - (mkWith true "dnsupdate" null) - (mkWith true "syslog" null) - (mkWith true "automount" null) - (mkWith (libaio != null) "aio-support" null) - (mkWith (fam != null) "fam" null) - (mkWith (libarchive != null) "libarchive" null) - (mkWith true "cluster-support" null) - (mkWith (ncurses != null) "regedit" null) - (mkWith libceph "libcephfs" libceph) - (mkEnable (glusterfs != null) "glusterfs" null) - - # dynconfig/wscript options - (mkEnable true "fhs" null) - (mkOther "sysconfdir" "/etc") - (mkOther "localstatedir" "/var") - - # buildtools/wafsamba/wscript options - (mkOther "bundled-libraries" bundledLibs) - (mkOther "private-libraries" "NONE") - (mkOther "builtin-libraries" "replace") - (mkWith libiconv "libiconv" libiconv) - (mkWith (gettext != null) "gettext" gettext) - - # source4/lib/tls/wscript options - (mkEnable hasGnutls "gnutls" null) + configureFlags = + [ "--with-static-modules=NONE" + "--with-shared-modules=ALL" + "--enable-fhs" + "--sysconfdir=/etc" + "--localstatedir=/var" + "--bundled-libraries=${if enableKerberos && kerberos.implementation == "heimdal" then "NONE" else "com_err"}" + "--private-libraries=NONE" + "--builtin-libraries=replace" + ] + ++ optional (enableKerberos != null && kerberos.implementation == "krb5") "--with-system-mitkrb5" + ++ optional (!enableDomainController) "--without-ad-dc" + ++ optionals (!enableLDAP) [ "--without-ldap" "--without-ads" ]; - # wscript options - (mkWith isKrb5OrNull "system-mitkrb5" null) - (if hasGnutls then null else "--without-ad-dc") - - # ctdb/wscript - (mkEnable hasInfinibandOrNull "infiniband" null) - (mkEnable null "pmda" null) - ]; + enableParallelBuilding = true; stripAllList = [ "bin" "sbin" ]; - postInstall = '' - # Remove unecessary components - rm -r $out/{lib,share}/ctdb-tests - rm $out/bin/ctdb_run{_cluster,}_tests - ''; - postFixup = '' export SAMBA_LIBS="$(find $out -type f -name \*.so -exec dirname {} \; | sort | uniq)" read -r -d "" SCRIPT << EOF diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 18a1a43c99c..d642c4188c7 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -8986,15 +8986,7 @@ let python = python2; kerberos = heimdal; gnutls = gnutls33; - cups = if stdenv.isDarwin then null else cups; - pam = if stdenv.isDarwin then null else pam; - libaio = if stdenv.isDarwin then null else libaio; - libceph = if stdenv.isDarwin then null else libceph; - glusterfs = if stdenv.isDarwin then null else glusterfs; - dbus = if stdenv.isLinux then dbus else null; - libibverbs = if stdenv.isLinux then libibverbs else null; - librdmacm = if stdenv.isLinux then librdmacm else null; - systemd = if stdenv.isLinux then systemd else null; + # enableLDAP }; samba = samba4; @@ -9012,39 +9004,19 @@ let libunwind = null; }); - samba4_light = lowPrio (samba4.override { - # source3/wscript optionals - kerberos = null; - zlib = null; - openldap = null; - cups = null; - pam = null; - avahi = null; - acl = null; - libaio = null; - fam = null; - libceph = null; - glusterfs = null; - - # buildtools/wafsamba/wscript optionals - libiconv = null; - gettext = null; - - # source4/lib/tls/wscript optionals - gnutls = null; - libgcrypt = null; - libgpgerror = null; - - # other optionals - ncurses = null; - libunwind = null; - dbus = null; - libibverbs = null; - librdmacm = null; - systemd = null; + samba4Full = lowPrio (samba4.override { + enableKerberos = true; + enableInfiniband = true; + enableLDAP = true; + enablePrinting = true; + enableMDNS = true; + enableDomainController = true; + enableRegedit = true; + enableCephFS = true; + enableGlusterFS = true; }); - samba_light = samba4_light; + sambaFull = samba4Full; shairport-sync = callPackage ../servers/shairport-sync { }; -- cgit 1.4.1 From 217566ede466f8189f4c0f91784ac3143f9990c2 Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Mon, 1 Jun 2015 21:13:34 +0200 Subject: mcelog 117 -> 118 Changet to mcelog(8) to support new architectural extentions in Intel CPUs. --- pkgs/os-specific/linux/mcelog/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/mcelog/default.nix b/pkgs/os-specific/linux/mcelog/default.nix index 16f1331d320..0a4d3797ce2 100644 --- a/pkgs/os-specific/linux/mcelog/default.nix +++ b/pkgs/os-specific/linux/mcelog/default.nix @@ -1,11 +1,11 @@ { stdenv, fetchFromGitHub }: -let version = "117"; in +let version = "118"; in stdenv.mkDerivation { name = "mcelog-${version}"; src = fetchFromGitHub { - sha256 = "0szc5s0bag16ypna336spwb5fagwbxaparn0h78w73wv05kcvwqw"; + sha256 = "04hzadxyqlnhjn328bv711lpkipfn5k3gszswydmvvjpis2vhbrr"; rev = "v${version}"; repo = "mcelog"; owner = "andikleen"; -- cgit 1.4.1 From 9835f18fbdc06fbaa7abf02726b2adb97a93143a Mon Sep 17 00:00:00 2001 From: Patrick Mahoney Date: Mon, 1 Jun 2015 15:16:51 -0500 Subject: Add myself as maintainer for skarnet software --- pkgs/development/libraries/skalibs/default.nix | 1 + pkgs/os-specific/linux/s6-linux-utils/default.nix | 1 + pkgs/servers/s6/default.nix | 1 + pkgs/tools/misc/execline/default.nix | 1 + pkgs/tools/misc/s6-portable-utils/default.nix | 1 + pkgs/tools/networking/s6-dns/default.nix | 1 + pkgs/tools/networking/s6-networking/default.nix | 1 + 7 files changed, 7 insertions(+) (limited to 'pkgs/os-specific') diff --git a/pkgs/development/libraries/skalibs/default.nix b/pkgs/development/libraries/skalibs/default.nix index fa1d4f4f984..32739b45576 100644 --- a/pkgs/development/libraries/skalibs/default.nix +++ b/pkgs/development/libraries/skalibs/default.nix @@ -30,6 +30,7 @@ in stdenv.mkDerivation rec { description = "A set of general-purpose C programming libraries"; platforms = stdenv.lib.platforms.all; license = stdenv.lib.licenses.isc; + maintainers = with stdenv.lib.maintainers; [ pmahoney ]; }; } diff --git a/pkgs/os-specific/linux/s6-linux-utils/default.nix b/pkgs/os-specific/linux/s6-linux-utils/default.nix index 9bccedb0120..faf5106c67e 100644 --- a/pkgs/os-specific/linux/s6-linux-utils/default.nix +++ b/pkgs/os-specific/linux/s6-linux-utils/default.nix @@ -28,6 +28,7 @@ in stdenv.mkDerivation rec { description = "A set of minimalistic Linux-specific system utilities"; platforms = stdenv.lib.platforms.linux; license = stdenv.lib.licenses.isc; + maintainers = with stdenv.lib.maintainers; [ pmahoney ]; }; } diff --git a/pkgs/servers/s6/default.nix b/pkgs/servers/s6/default.nix index 73843b8c114..10d4520d912 100644 --- a/pkgs/servers/s6/default.nix +++ b/pkgs/servers/s6/default.nix @@ -38,6 +38,7 @@ in stdenv.mkDerivation rec { description = "skarnet.org's small & secure supervision software suite"; platforms = stdenv.lib.platforms.all; license = stdenv.lib.licenses.isc; + maintainers = with stdenv.lib.maintainers; [ pmahoney ]; }; } diff --git a/pkgs/tools/misc/execline/default.nix b/pkgs/tools/misc/execline/default.nix index a2edb1f842e..a7c555ee72b 100644 --- a/pkgs/tools/misc/execline/default.nix +++ b/pkgs/tools/misc/execline/default.nix @@ -32,6 +32,7 @@ in stdenv.mkDerivation rec { description = "A small scripting language, to be used in place of a shell in non-interactive scripts"; platforms = stdenv.lib.platforms.all; license = stdenv.lib.licenses.isc; + maintainers = with stdenv.lib.maintainers; [ pmahoney ]; }; } diff --git a/pkgs/tools/misc/s6-portable-utils/default.nix b/pkgs/tools/misc/s6-portable-utils/default.nix index 9aaf928b7b0..4d8094d3a3b 100644 --- a/pkgs/tools/misc/s6-portable-utils/default.nix +++ b/pkgs/tools/misc/s6-portable-utils/default.nix @@ -27,6 +27,7 @@ in stdenv.mkDerivation rec { description = "A set of tiny general Unix utilities optimized for simplicity and small size"; platforms = stdenv.lib.platforms.all; license = stdenv.lib.licenses.isc; + maintainers = with stdenv.lib.maintainers; [ pmahoney ]; }; } diff --git a/pkgs/tools/networking/s6-dns/default.nix b/pkgs/tools/networking/s6-dns/default.nix index 89c7642d0a5..d44f4554043 100644 --- a/pkgs/tools/networking/s6-dns/default.nix +++ b/pkgs/tools/networking/s6-dns/default.nix @@ -32,6 +32,7 @@ in stdenv.mkDerivation rec { description = "A suite of DNS client programs and libraries for Unix systems"; platforms = stdenv.lib.platforms.all; license = stdenv.lib.licenses.isc; + maintainers = with stdenv.lib.maintainers; [ pmahoney ]; }; } diff --git a/pkgs/tools/networking/s6-networking/default.nix b/pkgs/tools/networking/s6-networking/default.nix index d2c7ebd0345..acc620b6cc0 100644 --- a/pkgs/tools/networking/s6-networking/default.nix +++ b/pkgs/tools/networking/s6-networking/default.nix @@ -39,6 +39,7 @@ in stdenv.mkDerivation rec { description = "A suite of small networking utilities for Unix systems"; platforms = stdenv.lib.platforms.all; license = stdenv.lib.licenses.isc; + maintainers = with stdenv.lib.maintainers; [ pmahoney ]; }; } -- cgit 1.4.1 From f678a1ae4ddf57c69fe0dedce356928a8c41e487 Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Tue, 2 Jun 2015 00:49:42 +0200 Subject: systemd: Apply some upstream bug fixes --- pkgs/os-specific/linux/systemd/default.nix | 5 +- pkgs/os-specific/linux/systemd/fixes.patch | 481 ++++++++++++++++++++++++++++- 2 files changed, 482 insertions(+), 4 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/systemd/default.nix b/pkgs/os-specific/linux/systemd/default.nix index ae759607889..214e6e8e39b 100644 --- a/pkgs/os-specific/linux/systemd/default.nix +++ b/pkgs/os-specific/linux/systemd/default.nix @@ -69,7 +69,7 @@ stdenv.mkDerivation rec { preConfigure = '' # FIXME: patch this in systemd properly (and send upstream). - for i in src/remount-fs/remount-fs.c src/core/mount.c src/core/swap.c src/fsck/fsck.c units/emergency.service.in units/rescue.service.in src/journal/cat.c src/core/shutdown.c src/nspawn/nspawn.c; do + for i in src/remount-fs/remount-fs.c src/core/mount.c src/core/swap.c src/fsck/fsck.c units/emergency.service.in units/rescue.service.in src/journal/cat.c src/core/shutdown.c src/nspawn/nspawn.c src/shared/generator.c; do test -e $i substituteInPlace $i \ --replace /usr/bin/getent ${stdenv.glibc}/bin/getent \ @@ -79,7 +79,8 @@ stdenv.mkDerivation rec { --replace /sbin/swapoff ${utillinux}/sbin/swapoff \ --replace /bin/echo ${coreutils}/bin/echo \ --replace /bin/cat ${coreutils}/bin/cat \ - --replace /sbin/sulogin ${utillinux}/sbin/sulogin + --replace /sbin/sulogin ${utillinux}/sbin/sulogin \ + --replace /usr/lib/systemd/systemd-fsck $out/lib/systemd/systemd-fsck done substituteInPlace src/journal/catalog.c \ diff --git a/pkgs/os-specific/linux/systemd/fixes.patch b/pkgs/os-specific/linux/systemd/fixes.patch index b05e0bae8de..ab687ba4ca3 100644 --- a/pkgs/os-specific/linux/systemd/fixes.patch +++ b/pkgs/os-specific/linux/systemd/fixes.patch @@ -1,3 +1,16 @@ +diff --git a/rules/60-persistent-storage.rules b/rules/60-persistent-storage.rules +index 3f803ce..2aa15f3 100644 +--- a/rules/60-persistent-storage.rules ++++ b/rules/60-persistent-storage.rules +@@ -6,7 +6,7 @@ + ACTION=="remove", GOTO="persistent_storage_end" + + SUBSYSTEM!="block", GOTO="persistent_storage_end" +-KERNEL!="loop*|mmcblk*[0-9]|msblk*[0-9]|mspblk*[0-9]|nvme*|sd*|sr*|vd*", GOTO="persistent_storage_end" ++KERNEL!="loop*|mmcblk*[0-9]|msblk*[0-9]|mspblk*[0-9]|nvme*|sd*|sr*|vd*|bcache*", GOTO="persistent_storage_end" + + # ignore partitions that span the entire disk + TEST=="whole_disk", GOTO="persistent_storage_end" diff --git a/rules/99-systemd.rules.in b/rules/99-systemd.rules.in index 10b90b8..db63c11 100644 --- a/rules/99-systemd.rules.in @@ -92,10 +105,124 @@ index 9bbe9ff..d8a2889 100644 cmdline[i++] = arg_repair; cmdline[i++] = "-T"; +diff --git a/src/libsystemd/sd-device/device-enumerator.c b/src/libsystemd/sd-device/device-enumerator.c +index ce4862d..3692d46 100644 +--- a/src/libsystemd/sd-device/device-enumerator.c ++++ b/src/libsystemd/sd-device/device-enumerator.c +@@ -367,11 +367,11 @@ static bool match_sysattr(sd_device_enumerator *enumerator, sd_device *device) { + assert(enumerator); + assert(device); + +- HASHMAP_FOREACH_KEY(sysattr, value, enumerator->nomatch_sysattr, i) ++ HASHMAP_FOREACH_KEY(value, sysattr, enumerator->nomatch_sysattr, i) + if (match_sysattr_value(device, sysattr, value)) + return false; + +- HASHMAP_FOREACH_KEY(sysattr, value, enumerator->match_sysattr, i) ++ HASHMAP_FOREACH_KEY(value, sysattr, enumerator->match_sysattr, i) + if (!match_sysattr_value(device, sysattr, value)) + return false; + +@@ -389,7 +389,7 @@ static bool match_property(sd_device_enumerator *enumerator, sd_device *device) + if (hashmap_isempty(enumerator->match_property)) + return true; + +- HASHMAP_FOREACH_KEY(property, value, enumerator->match_property, i) { ++ HASHMAP_FOREACH_KEY(value, property, enumerator->match_property, i) { + const char *property_dev, *value_dev; + + FOREACH_DEVICE_PROPERTY(device, property_dev, value_dev) { +diff --git a/src/libsystemd/sd-device/device-private.c b/src/libsystemd/sd-device/device-private.c +index 3cadedb..deb8efd 100644 +--- a/src/libsystemd/sd-device/device-private.c ++++ b/src/libsystemd/sd-device/device-private.c +@@ -636,10 +636,9 @@ int device_new_from_nulstr(sd_device **ret, uint8_t *nulstr, size_t len) { + + static int device_update_properties_bufs(sd_device *device) { + const char *val, *prop; +- char **buf_strv = NULL; + uint8_t *buf_nulstr = NULL; +- size_t allocated_nulstr = 0, allocated_strv = 0; +- size_t nulstr_len = 0, strv_size = 0; ++ size_t allocated_nulstr = 0; ++ size_t nulstr_len = 0, num = 0, i; + + assert(device); + +@@ -655,20 +654,24 @@ static int device_update_properties_bufs(sd_device *device) { + if (!buf_nulstr) + return -ENOMEM; + +- buf_strv = GREEDY_REALLOC0(buf_strv, allocated_strv, strv_size + 2); +- if (!buf_strv) +- return -ENOMEM; +- +- buf_strv[++ strv_size] = (char *)&buf_nulstr[nulstr_len]; + strscpyl((char *)buf_nulstr + nulstr_len, len + 1, prop, "=", val, NULL); + nulstr_len += len + 1; ++ ++num; + } + + free(device->properties_nulstr); +- free(device->properties_strv); + device->properties_nulstr = buf_nulstr; + device->properties_nulstr_len = nulstr_len; +- device->properties_strv = buf_strv; ++ ++ /* build strv from buf_nulstr */ ++ free(device->properties_strv); ++ device->properties_strv = new0(char *, num + 1); ++ i = 0; ++ NULSTR_FOREACH(val, (char*) buf_nulstr) { ++ device->properties_strv[i] = (char *) val; ++ assert(i < num); ++ i++; ++ } + + device->properties_buf_outdated = false; + +diff --git a/src/login/logind-dbus.c b/src/login/logind-dbus.c +index 1f5cf86..3555bcc 100644 +--- a/src/login/logind-dbus.c ++++ b/src/login/logind-dbus.c +@@ -1964,6 +1964,11 @@ static int method_cancel_scheduled_shutdown(sd_bus_message *message, void *userd + m->scheduled_shutdown_type = NULL; + m->scheduled_shutdown_timeout = 0; + ++ if (m->unlink_nologin) { ++ unlink("/run/nologin"); ++ m->unlink_nologin = false; ++ } ++ + if (cancelled) { + _cleanup_bus_creds_unref_ sd_bus_creds *creds = NULL; + const char *tty = NULL; +diff --git a/src/network/networkctl.c b/src/network/networkctl.c +index 69b4ab4..3454394 100644 +--- a/src/network/networkctl.c ++++ b/src/network/networkctl.c +@@ -62,7 +62,7 @@ static int link_get_type_string(int iftype, sd_device *d, char **ret) { + assert(ret); + + if (iftype == ARPHRD_ETHER && d) { +- const char *devtype, *id = NULL; ++ const char *devtype = NULL, *id = NULL; + /* WLANs have iftype ARPHRD_ETHER, but we want + * to show a more useful type string for + * them */ diff --git a/src/nspawn/nspawn.c b/src/nspawn/nspawn.c -index 5009363..72c6887 100644 +index 5009363..62a8dba 100644 --- a/src/nspawn/nspawn.c +++ b/src/nspawn/nspawn.c +@@ -2627,7 +2627,7 @@ static int setup_veth(pid_t pid, char iface_name[IFNAMSIZ], int *ifi) { + + r = sd_rtnl_call(rtnl, m, 0, NULL); + if (r < 0) +- return log_error_errno(r, "Failed to add new veth interfaces: %m"); ++ return log_error_errno(r, "Failed to add new veth interfaces (host0, %s): %m", iface_name); + + i = (int) if_nametoindex(iface_name); + if (i <= 0) @@ -4589,6 +4589,7 @@ int main(int argc, char *argv[]) { goto finish; } @@ -168,8 +295,108 @@ index f6a1271..9bec8e9 100644 STRV_IFNOTNULL(generator_late), NULL); +diff --git a/src/shared/path-util.c b/src/shared/path-util.c +index 7090989..8be479c 100644 +--- a/src/shared/path-util.c ++++ b/src/shared/path-util.c +@@ -509,7 +509,7 @@ static int fd_fdinfo_mnt_id(int fd, const char *filename, int flags, int *mnt_id + return safe_atoi(p, mnt_id); + } + +-int fd_is_mount_point(int fd) { ++int fd_is_mount_point(int fd, const char *filename, int flags) { + union file_handle_union h = FILE_HANDLE_INIT, h_parent = FILE_HANDLE_INIT; + int mount_id = -1, mount_id_parent = -1; + bool nosupp = false, check_st_dev = true; +@@ -517,6 +517,7 @@ int fd_is_mount_point(int fd) { + int r; + + assert(fd >= 0); ++ assert(filename); + + /* First we will try the name_to_handle_at() syscall, which + * tells us the mount id and an opaque file "handle". It is +@@ -541,7 +542,7 @@ int fd_is_mount_point(int fd) { + * subvolumes have different st_dev, even though they aren't + * real mounts of their own. */ + +- r = name_to_handle_at(fd, "", &h.handle, &mount_id, AT_EMPTY_PATH); ++ r = name_to_handle_at(fd, filename, &h.handle, &mount_id, flags); + if (r < 0) { + if (errno == ENOSYS) + /* This kernel does not support name_to_handle_at() +@@ -558,7 +559,7 @@ int fd_is_mount_point(int fd) { + return -errno; + } + +- r = name_to_handle_at(fd, "..", &h_parent.handle, &mount_id_parent, 0); ++ r = name_to_handle_at(fd, "", &h_parent.handle, &mount_id_parent, AT_EMPTY_PATH); + if (r < 0) { + if (errno == EOPNOTSUPP) { + if (nosupp) +@@ -593,13 +594,13 @@ int fd_is_mount_point(int fd) { + return mount_id != mount_id_parent; + + fallback_fdinfo: +- r = fd_fdinfo_mnt_id(fd, "", AT_EMPTY_PATH, &mount_id); ++ r = fd_fdinfo_mnt_id(fd, filename, flags, &mount_id); + if (r == -EOPNOTSUPP) + goto fallback_fstat; + if (r < 0) + return r; + +- r = fd_fdinfo_mnt_id(fd, "..", 0, &mount_id_parent); ++ r = fd_fdinfo_mnt_id(fd, "", AT_EMPTY_PATH, &mount_id_parent); + if (r < 0) + return r; + +@@ -615,10 +616,16 @@ fallback_fdinfo: + check_st_dev = false; + + fallback_fstat: +- if (fstatat(fd, "", &a, AT_EMPTY_PATH) < 0) ++ /* yay for fstatat() taking a different set of flags than the other ++ * _at() above */ ++ if (flags & AT_SYMLINK_FOLLOW) ++ flags &= ~AT_SYMLINK_FOLLOW; ++ else ++ flags |= AT_SYMLINK_NOFOLLOW; ++ if (fstatat(fd, filename, &a, flags) < 0) + return -errno; + +- if (fstatat(fd, "..", &b, 0) < 0) ++ if (fstatat(fd, "", &b, AT_EMPTY_PATH) < 0) + return -errno; + + /* A directory with same device and inode as its parent? Must +@@ -632,17 +639,23 @@ fallback_fstat: + + int path_is_mount_point(const char *t, bool allow_symlink) { + _cleanup_close_ int fd = -1; ++ _cleanup_free_ char *parent = NULL; ++ int r; + + assert(t); + + if (path_equal(t, "/")) + return 1; + +- fd = openat(AT_FDCWD, t, O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC|(allow_symlink ? 0 : O_PATH)); ++ r = path_get_parent(t, &parent); ++ if (r < 0) ++ return r; ++ ++ fd = openat(AT_FDCWD, parent, O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC|O_PATH); + if (fd < 0) + return -errno; + +- return fd_is_mount_point(fd); ++ return fd_is_mount_point(fd, basename(t), (allow_symlink ? AT_SYMLINK_FOLLOW : 0)); + } + + int path_is_read_only_fs(const char *path) { diff --git a/src/shared/path-util.h b/src/shared/path-util.h -index 4f45cfd..e015606 100644 +index 4f45cfd..a8a0662 100644 --- a/src/shared/path-util.h +++ b/src/shared/path-util.h @@ -26,7 +26,7 @@ @@ -181,6 +408,256 @@ index 4f45cfd..e015606 100644 #define DEFAULT_PATH_SPLIT_USR DEFAULT_PATH_NORMAL ":/sbin:/bin" #ifdef HAVE_SPLIT_USR +@@ -53,7 +53,7 @@ char** path_strv_make_absolute_cwd(char **l); + char** path_strv_resolve(char **l, const char *prefix); + char** path_strv_resolve_uniq(char **l, const char *prefix); + +-int fd_is_mount_point(int fd); ++int fd_is_mount_point(int fd, const char *filename, int flags); + int path_is_mount_point(const char *path, bool allow_symlink); + int path_is_read_only_fs(const char *path); + int path_is_os_tree(const char *path); +diff --git a/src/shared/rm-rf.c b/src/shared/rm-rf.c +index a89e8af..bafd483 100644 +--- a/src/shared/rm-rf.c ++++ b/src/shared/rm-rf.c +@@ -103,7 +103,7 @@ int rm_rf_children(int fd, RemoveFlags flags, struct stat *root_dev) { + } + + /* Stop at mount points */ +- r = fd_is_mount_point(subdir_fd); ++ r = fd_is_mount_point(fd, de->d_name, 0); + if (r < 0) { + if (ret == 0 && r != -ENOENT) + ret = r; +diff --git a/src/test/test-path-util.c b/src/test/test-path-util.c +index 09f0f2f..80782ff 100644 +--- a/src/test/test-path-util.c ++++ b/src/test/test-path-util.c +@@ -21,6 +21,7 @@ + + #include + #include ++#include + + #include "path-util.h" + #include "util.h" +@@ -88,21 +89,9 @@ static void test_path(void) { + test_parent("/aa///file...", "/aa///"); + test_parent("file.../", NULL); + +- assert_se(path_is_mount_point("/", true) > 0); +- assert_se(path_is_mount_point("/", false) > 0); +- + fd = open("/", O_RDONLY|O_CLOEXEC|O_DIRECTORY|O_NOCTTY); + assert_se(fd >= 0); +- assert_se(fd_is_mount_point(fd) > 0); +- +- assert_se(path_is_mount_point("/proc", true) > 0); +- assert_se(path_is_mount_point("/proc", false) > 0); +- +- assert_se(path_is_mount_point("/proc/1", true) == 0); +- assert_se(path_is_mount_point("/proc/1", false) == 0); +- +- assert_se(path_is_mount_point("/sys", true) > 0); +- assert_se(path_is_mount_point("/sys", false) > 0); ++ assert_se(fd_is_mount_point(fd, "/", 0) > 0); + + { + char p1[] = "aaa/bbb////ccc"; +@@ -322,6 +311,66 @@ static void test_prefix_root(void) { + test_prefix_root_one("/foo///", "//bar", "/foo/bar"); + } + ++static void test_path_is_mount_point(void) { ++ int fd, rt, rf, rlt, rlf; ++ char tmp_dir[] = "/tmp/test-path-is-mount-point-XXXXXX"; ++ _cleanup_free_ char *file1 = NULL, *file2 = NULL, *link1 = NULL, *link2 = NULL; ++ ++ assert_se(path_is_mount_point("/", true) > 0); ++ assert_se(path_is_mount_point("/", false) > 0); ++ ++ assert_se(path_is_mount_point("/proc", true) > 0); ++ assert_se(path_is_mount_point("/proc", false) > 0); ++ ++ assert_se(path_is_mount_point("/proc/1", true) == 0); ++ assert_se(path_is_mount_point("/proc/1", false) == 0); ++ ++ assert_se(path_is_mount_point("/sys", true) > 0); ++ assert_se(path_is_mount_point("/sys", false) > 0); ++ ++ /* file mountpoints */ ++ assert_se(mkdtemp(tmp_dir) != NULL); ++ file1 = path_join(NULL, tmp_dir, "file1"); ++ assert_se(file1); ++ file2 = path_join(NULL, tmp_dir, "file2"); ++ assert_se(file2); ++ fd = open(file1, O_WRONLY|O_CREAT|O_EXCL|O_CLOEXEC, 0664); ++ assert_se(fd > 0); ++ close(fd); ++ fd = open(file2, O_WRONLY|O_CREAT|O_EXCL|O_CLOEXEC, 0664); ++ assert_se(fd > 0); ++ close(fd); ++ link1 = path_join(NULL, tmp_dir, "link1"); ++ assert_se(link1); ++ assert_se(symlink("file1", link1) == 0); ++ link2 = path_join(NULL, tmp_dir, "link2"); ++ assert_se(link1); ++ assert_se(symlink("file2", link2) == 0); ++ ++ assert_se(path_is_mount_point(file1, true) == 0); ++ assert_se(path_is_mount_point(file1, false) == 0); ++ assert_se(path_is_mount_point(link1, true) == 0); ++ assert_se(path_is_mount_point(link1, false) == 0); ++ ++ /* this test will only work as root */ ++ if (mount(file1, file2, NULL, MS_BIND, NULL) >= 0) { ++ rf = path_is_mount_point(file2, false); ++ rt = path_is_mount_point(file2, true); ++ rlf = path_is_mount_point(link2, false); ++ rlt = path_is_mount_point(link2, true); ++ ++ assert_se(umount(file2) == 0); ++ ++ assert_se(rf == 1); ++ assert_se(rt == 1); ++ assert_se(rlf == 0); ++ assert_se(rlt == 1); ++ } else ++ printf("Skipping bind mount file test: %m\n"); ++ ++ assert_se(rm_rf(tmp_dir, REMOVE_ROOT|REMOVE_PHYSICAL) == 0); ++} ++ + int main(int argc, char **argv) { + test_path(); + test_find_binary(argv[0], true); +@@ -333,6 +382,7 @@ int main(int argc, char **argv) { + test_strv_resolve(); + test_path_startswith(); + test_prefix_root(); ++ test_path_is_mount_point(); + + return 0; + } +diff --git a/src/udev/udev-builtin-net_id.c b/src/udev/udev-builtin-net_id.c +index 78aef20..4489205 100644 +--- a/src/udev/udev-builtin-net_id.c ++++ b/src/udev/udev-builtin-net_id.c +@@ -91,6 +91,7 @@ + #include + #include + #include ++#include + #include + #include + #include +@@ -166,15 +167,15 @@ static int dev_pci_onboard(struct udev_device *dev, struct netnames *names) { + + /* read the 256 bytes PCI configuration space to check the multi-function bit */ + static bool is_pci_multifunction(struct udev_device *dev) { +- _cleanup_fclose_ FILE *f = NULL; ++ _cleanup_close_ int fd = -1; + const char *filename; + uint8_t config[64]; + + filename = strjoina(udev_device_get_syspath(dev), "/config"); +- f = fopen(filename, "re"); +- if (!f) ++ fd = open(filename, O_RDONLY | O_CLOEXEC); ++ if (fd < 0) + return false; +- if (fread(&config, sizeof(config), 1, f) != 1) ++ if (read(fd, &config, sizeof(config)) != sizeof(config)) + return false; + + /* bit 0-6 header type, bit 7 multi/single function device */ +diff --git a/src/udev/udevd.c b/src/udev/udevd.c +index afd4640..b5dadbc 100644 +--- a/src/udev/udevd.c ++++ b/src/udev/udevd.c +@@ -564,7 +564,10 @@ static int event_queue_insert(Manager *manager, struct udev_device *dev) { + assert(manager); + assert(dev); + +- /* only the main process can add events to the queue */ ++ /* only one process can add events to the queue */ ++ if (manager->pid == 0) ++ manager->pid = getpid(); ++ + assert(manager->pid == getpid()); + + event = new0(struct event, 1); +@@ -1286,13 +1289,6 @@ static int parse_argv(int argc, char *argv[]) { + + static int manager_new(Manager **ret) { + _cleanup_(manager_freep) Manager *manager = NULL; +- struct epoll_event ep_ctrl = { .events = EPOLLIN }; +- struct epoll_event ep_inotify = { .events = EPOLLIN }; +- struct epoll_event ep_signal = { .events = EPOLLIN }; +- struct epoll_event ep_netlink = { .events = EPOLLIN }; +- struct epoll_event ep_worker = { .events = EPOLLIN }; +- sigset_t mask; +- int r, one = 1; + + assert(ret); + +@@ -1300,8 +1296,6 @@ static int manager_new(Manager **ret) { + if (!manager) + return log_oom(); + +- manager->pid = getpid(); +- + manager->fd_ep = -1; + manager->fd_ctrl = -1; + manager->fd_uevent = -1; +@@ -1323,6 +1317,23 @@ static int manager_new(Manager **ret) { + udev_list_node_init(&manager->events); + udev_list_init(manager->udev, &manager->properties, true); + ++ *ret = manager; ++ manager = NULL; ++ ++ return 0; ++} ++ ++static int manager_listen(Manager *manager) { ++ struct epoll_event ep_ctrl = { .events = EPOLLIN }; ++ struct epoll_event ep_inotify = { .events = EPOLLIN }; ++ struct epoll_event ep_signal = { .events = EPOLLIN }; ++ struct epoll_event ep_netlink = { .events = EPOLLIN }; ++ struct epoll_event ep_worker = { .events = EPOLLIN }; ++ sigset_t mask; ++ int r, one = 1; ++ ++ assert(manager); ++ + r = systemd_fds(&manager->fd_ctrl, &manager->fd_uevent); + if (r >= 0) { + /* get control and netlink socket from systemd */ +@@ -1404,10 +1415,7 @@ static int manager_new(Manager **ret) { + epoll_ctl(manager->fd_ep, EPOLL_CTL_ADD, manager->fd_worker, &ep_worker) < 0) + return log_error_errno(errno, "fail to add fds to epoll: %m"); + +- *ret = manager; +- manager = NULL; +- +- return 1; ++ return 0; + } + + int main(int argc, char *argv[]) { +@@ -1518,6 +1526,10 @@ int main(int argc, char *argv[]) { + } else + sd_notify(1, "READY=1"); + ++ r = manager_listen(manager); ++ if (r < 0) ++ return log_error_errno(r, "failed to set up fds and listen for events: %m"); ++ + for (;;) { + static usec_t last_usec; + struct epoll_event ev[8]; diff --git a/units/console-getty.service.m4.in b/units/console-getty.service.m4.in index 413d940..972b86a 100644 --- a/units/console-getty.service.m4.in -- cgit 1.4.1 From bf6c7b703169ad6ac281665ec713af44fe52517b Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Tue, 2 Jun 2015 00:52:05 +0200 Subject: Use the Linux 3.18 headers --- pkgs/os-specific/linux/kernel-headers/3.12.nix | 71 -------------------------- pkgs/top-level/all-packages.nix | 6 +-- 2 files changed, 2 insertions(+), 75 deletions(-) delete mode 100644 pkgs/os-specific/linux/kernel-headers/3.12.nix (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel-headers/3.12.nix b/pkgs/os-specific/linux/kernel-headers/3.12.nix deleted file mode 100644 index 2fd34c68edc..00000000000 --- a/pkgs/os-specific/linux/kernel-headers/3.12.nix +++ /dev/null @@ -1,71 +0,0 @@ -{ stdenv, fetchurl, perl, cross ? null }: - -assert cross == null -> stdenv.isLinux; - -let - - version = "3.12.32"; - - kernelHeadersBaseConfig = - if cross == null - then stdenv.platform.kernelHeadersBaseConfig - else cross.platform.kernelHeadersBaseConfig; - -in - -stdenv.mkDerivation { - name = "linux-headers-${version}"; - - src = fetchurl { - url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "1hzws2bf267hfk81ywqcxspkyi1lg56x63izdc0pv1338xcfas53"; - }; - - targetConfig = if cross != null then cross.config else null; - - platform = - if cross != null then cross.platform.kernelArch else - if stdenv.system == "i686-linux" then "i386" else - if stdenv.system == "x86_64-linux" then "x86_64" else - if stdenv.system == "powerpc-linux" then "powerpc" else - if stdenv.isArm then "arm" else - if stdenv.platform ? kernelArch then stdenv.platform.kernelArch else - abort "don't know what the kernel include directory is called for this platform"; - - buildInputs = [perl]; - - extraIncludeDirs = - if cross != null then - (if cross.arch == "powerpc" then ["ppc"] else []) - else if stdenv.system == "powerpc-linux" then ["ppc"] else []; - - buildPhase = '' - if test -n "$targetConfig"; then - export ARCH=$platform - fi - make ${kernelHeadersBaseConfig} SHELL=bash - make mrproper headers_check SHELL=bash - ''; - - installPhase = '' - make INSTALL_HDR_PATH=$out headers_install - - # Some builds (e.g. KVM) want a kernel.release. - mkdir -p $out/include/config - echo "${version}-default" > $out/include/config/kernel.release - ''; - - # !!! hacky - fixupPhase = '' - ln -s asm $out/include/asm-$platform - if test "$platform" = "i386" -o "$platform" = "x86_64"; then - ln -s asm $out/include/asm-x86 - fi - ''; - - meta = with stdenv.lib; { - description = "Header files and scripts for Linux kernel"; - license = licenses.gpl2; - platforms = platforms.linux; - }; -} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 0bbb43e2e91..32466b8fb5a 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -9298,20 +9298,18 @@ let # -- Linux kernel expressions ------------------------------------------------ - linuxHeaders = linuxHeaders_3_12; + linuxHeaders = linuxHeaders_3_18; linuxHeaders24Cross = forceNativeDrv (import ../os-specific/linux/kernel-headers/2.4.nix { inherit stdenv fetchurl perl; cross = assert crossSystem != null; crossSystem; }); - linuxHeaders26Cross = forceNativeDrv (import ../os-specific/linux/kernel-headers/3.12.nix { + linuxHeaders26Cross = forceNativeDrv (import ../os-specific/linux/kernel-headers/3.18.nix { inherit stdenv fetchurl perl; cross = assert crossSystem != null; crossSystem; }); - linuxHeaders_3_12 = callPackage ../os-specific/linux/kernel-headers/3.12.nix { }; - linuxHeaders_3_18 = callPackage ../os-specific/linux/kernel-headers/3.18.nix { }; # We can choose: -- cgit 1.4.1 From 58ef0eea0c2d79fbe41f0cb09d93aaec8251fe61 Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Tue, 2 Jun 2015 00:56:38 +0200 Subject: Remove unused file --- pkgs/os-specific/linux/kernel-headers/2.6.32.nix | 62 ------------------------ 1 file changed, 62 deletions(-) delete mode 100644 pkgs/os-specific/linux/kernel-headers/2.6.32.nix (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel-headers/2.6.32.nix b/pkgs/os-specific/linux/kernel-headers/2.6.32.nix deleted file mode 100644 index 100dd0c611b..00000000000 --- a/pkgs/os-specific/linux/kernel-headers/2.6.32.nix +++ /dev/null @@ -1,62 +0,0 @@ -{stdenv, fetchurl, perl, cross ? null}: - -assert cross == null -> stdenv.isLinux; - -let - version = "2.6.32.16"; - kernelHeadersBaseConfig = if cross == null then - stdenv.platform.kernelHeadersBaseConfig - else - cross.platform.kernelHeadersBaseConfig; -in - -stdenv.mkDerivation { - name = "linux-headers-${version}"; - - src = fetchurl { - url = "mirror://kernel/linux/kernel/v2.6/linux-${version}.tar.bz2"; - sha256 = "1ndvqvfaxachsklzzr5db1bzvfhnzz8diddrm1zlv7171fzmn13j"; - }; - - targetConfig = if cross != null then cross.config else null; - - platform = - if cross != null then cross.platform.kernelArch else - if stdenv.system == "i686-linux" then "i386" else - if stdenv.system == "x86_64-linux" then "x86_64" else - if stdenv.system == "powerpc-linux" then "powerpc" else - if stdenv.isArm then "arm" else - if stdenv.platform ? kernelArch then stdenv.platform.kernelArch else - abort "don't know what the kernel include directory is called for this platform"; - - buildInputs = [perl]; - - extraIncludeDirs = - if cross != null then - (if cross.arch == "powerpc" then ["ppc"] else []) - else if stdenv.system == "powerpc-linux" then ["ppc"] else []; - - buildPhase = '' - if test -n "$targetConfig"; then - export ARCH=$platform - fi - make ${kernelHeadersBaseConfig} - make mrproper headers_check - ''; - - installPhase = '' - make INSTALL_HDR_PATH=$out headers_install - - # Some builds (e.g. KVM) want a kernel.release. - mkdir -p $out/include/config - echo "${version}-default" > $out/include/config/kernel.release - ''; - - # !!! hacky - fixupPhase = '' - ln -s asm $out/include/asm-$platform - if test "$platform" = "i386" -o "$platform" = "x86_64"; then - ln -s asm $out/include/asm-x86 - fi - ''; -} -- cgit 1.4.1 From ee10e165dcc23f7b1855072f5a1f208dcdeead93 Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Tue, 2 Jun 2015 01:01:16 +0200 Subject: Remove Linux 3.2 and 3.4 These are not supported by systemd so no reason to keep them around. --- pkgs/os-specific/linux/kernel/linux-3.2.nix | 27 --------------------------- pkgs/os-specific/linux/kernel/linux-3.4.nix | 27 --------------------------- pkgs/top-level/all-packages.nix | 16 ---------------- 3 files changed, 70 deletions(-) delete mode 100644 pkgs/os-specific/linux/kernel/linux-3.2.nix delete mode 100644 pkgs/os-specific/linux/kernel/linux-3.4.nix (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.2.nix b/pkgs/os-specific/linux/kernel/linux-3.2.nix deleted file mode 100644 index 2fc240f6196..00000000000 --- a/pkgs/os-specific/linux/kernel/linux-3.2.nix +++ /dev/null @@ -1,27 +0,0 @@ -{ stdenv, fetchurl, ... } @ args: - -import ./generic.nix (args // rec { - version = "3.2.69"; - extraMeta.branch = "3.2"; - - src = fetchurl { - url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "0fs7aj3vn51dlx7yfgkx05qpki2msh6j2irwajd9bw0l26cbycd3"; - }; - - # We don't provide these patches if grsecurity is enabled, because - # the grsec 3.2 -stable patchset already includes them. - kernelPatches = args.kernelPatches ++ ( - stdenv.lib.optionals (!(args.features.grsecurity or false)) - [ { name = "0001-AppArmor-compatibility-patch-for-v5-network-controll"; - patch = ./apparmor-patches/3.2/0001-AppArmor-compatibility-patch-for-v5-network-controll.patch; - } - { name = "0002-AppArmor-compatibility-patch-for-v5-interface"; - patch = ./apparmor-patches/3.2/0002-AppArmor-compatibility-patch-for-v5-interface.patch; - } - { name = "0003-AppArmor-Allow-dfa-backward-compatibility-with-broke"; - patch = ./apparmor-patches/3.2/0003-AppArmor-Allow-dfa-backward-compatibility-with-broke.patch; - }]); - - features.iwlwifi = true; -} // (args.argsOverride or {})) diff --git a/pkgs/os-specific/linux/kernel/linux-3.4.nix b/pkgs/os-specific/linux/kernel/linux-3.4.nix deleted file mode 100644 index eaf5bfad6d8..00000000000 --- a/pkgs/os-specific/linux/kernel/linux-3.4.nix +++ /dev/null @@ -1,27 +0,0 @@ -{ stdenv, fetchurl, ... } @ args: - -import ./generic.nix (args // rec { - version = "3.4.107"; - extraMeta.branch = "3.4"; - - src = fetchurl { - url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "1y3mxisdcnz3kj416bpnnn9cn3wqqjqvcjadhylc1wypqkpcvphq"; - }; - - kernelPatches = args.kernelPatches ++ - [ { name = "0001-UBUNTU-SAUCE-AppArmor-Add-profile-introspection-file"; - patch = ./apparmor-patches/3.4/0001-UBUNTU-SAUCE-AppArmor-Add-profile-introspection-file.patch; - } - { name = "0002-UBUNTU-SAUCE-AppArmor-basic-networking-rules"; - patch = ./apparmor-patches/3.4/0002-UBUNTU-SAUCE-AppArmor-basic-networking-rules.patch; - } - { name = "0003-UBUNTU-SAUCE-apparmor-Add-the-ability-to-mediate-mou"; - patch = ./apparmor-patches/3.4/0003-UBUNTU-SAUCE-apparmor-Add-the-ability-to-mediate-mou.patch; - }]; - - features.iwlwifi = true; - features.efiBootStub = true; - features.needsCifsUtils = true; - features.netfilterRPFilter = true; -}) diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 32466b8fb5a..abc2398152f 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -9322,20 +9322,6 @@ let kernelPatches = callPackage ../os-specific/linux/kernel/patches.nix { }; - linux_3_2 = makeOverridable (import ../os-specific/linux/kernel/linux-3.2.nix) { - inherit fetchurl stdenv perl buildLinux; - kernelPatches = [ kernelPatches.bridge_stp_helper ]; - }; - - linux_3_4 = makeOverridable (import ../os-specific/linux/kernel/linux-3.4.nix) { - inherit fetchurl stdenv perl buildLinux; - kernelPatches = [ kernelPatches.bridge_stp_helper ] - ++ lib.optionals ((platform.kernelArch or null) == "mips") - [ kernelPatches.mips_fpureg_emu - kernelPatches.mips_fpu_sigill - ]; - }; - linux_rpi = makeOverridable (import ../os-specific/linux/kernel/linux-rpi.nix) { inherit fetchurl stdenv perl buildLinux; kernelPatches = [ kernelPatches.bridge_stp_helper ]; @@ -9571,8 +9557,6 @@ let linux_latest = linuxPackages_latest.kernel; # Build the kernel modules for the some of the kernels. - linuxPackages_3_2 = recurseIntoAttrs (linuxPackagesFor pkgs.linux_3_2 linuxPackages_3_2); - linuxPackages_3_4 = recurseIntoAttrs (linuxPackagesFor pkgs.linux_3_4 linuxPackages_3_4); linuxPackages_rpi = linuxPackagesFor pkgs.linux_rpi linuxPackages_rpi; linuxPackages_3_10 = recurseIntoAttrs (linuxPackagesFor pkgs.linux_3_10 linuxPackages_3_10); linuxPackages_3_10_tuxonice = linuxPackagesFor pkgs.linux_3_10_tuxonice linuxPackages_3_10_tuxonice; -- cgit 1.4.1 From 2f96621b6a9646da2e11f391e2c29694b9234a14 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Tue, 2 Jun 2015 11:03:51 -0700 Subject: linux-testing: 4.1-rc5 -> 4.1-rc6 --- pkgs/os-specific/linux/kernel/linux-testing.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-testing.nix b/pkgs/os-specific/linux/kernel/linux-testing.nix index f073a09dd0b..3a0d6a926d5 100644 --- a/pkgs/os-specific/linux/kernel/linux-testing.nix +++ b/pkgs/os-specific/linux/kernel/linux-testing.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "4.1-rc5"; - modDirVersion = "4.1.0-rc5"; + version = "4.1-rc6"; + modDirVersion = "4.1.0-rc6"; extraMeta.branch = "4.1"; src = fetchurl { url = "mirror://kernel/linux/kernel/v4.x/testing/linux-${version}.tar.xz"; - sha256 = "0kqw5y5p8x1qyljlzj78vhg5zmj9ngn3m76c9qyji6izclh3y8vv"; + sha256 = "0b8ylsrnvwf0fsq6i0iar7h92z7q3356rh1x3a5wb5p0q5j7lldr"; }; features.iwlwifi = true; -- cgit 1.4.1 From 0307c27219ba43cc0a78cd370f825deca16eeaa2 Mon Sep 17 00:00:00 2001 From: Vladimír Čunát Date: Tue, 2 Jun 2015 20:15:35 +0200 Subject: kmod-blacklist-ubuntu: update to Vivid --- pkgs/os-specific/linux/kmod-blacklist-ubuntu/default.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kmod-blacklist-ubuntu/default.nix b/pkgs/os-specific/linux/kmod-blacklist-ubuntu/default.nix index c750006fcd2..b894908eb13 100644 --- a/pkgs/os-specific/linux/kmod-blacklist-ubuntu/default.nix +++ b/pkgs/os-specific/linux/kmod-blacklist-ubuntu/default.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, gnugrep, findutils }: let - version = "3ubuntu1"; # Saucy + version = "18-3ubuntu1"; # Vivid in stdenv.mkDerivation { name = "kmod-blacklist-${version}"; src = fetchurl { - url = "https://launchpad.net/ubuntu/+archive/primary/+files/kmod_9-${version}.debian.tar.gz"; - sha256 = "0h6h0zw2490iqj9xa2sz4309jyfmcc50jdvkhxa1nw90npxglp67"; + url = "https://launchpad.net/ubuntu/+archive/primary/+files/kmod_${version}.debian.tar.xz"; + sha256 = "14ypc1ij9rjnkz4zklbxpgf0ac1bnqlx0mjv0pjjvrrf857fiq94"; }; installPhase = '' -- cgit 1.4.1 From 07c26ee6807b997a3d5412d3cb9a9784e19c38fc Mon Sep 17 00:00:00 2001 From: "Ricardo M. Correia" Date: Wed, 3 Jun 2015 19:37:10 +0200 Subject: grsecurity: Update stable and test patches stable: 3.1-3.14.43-201505272112 -> 3.1-3.14.43-201506021902 test: 3.1-4.0.4-201505272113 -> 3.1-4.0.4-201506021902 --- pkgs/os-specific/linux/kernel/patches.nix | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/patches.nix b/pkgs/os-specific/linux/kernel/patches.nix index 000dfbd21c5..f622bf9c782 100644 --- a/pkgs/os-specific/linux/kernel/patches.nix +++ b/pkgs/os-specific/linux/kernel/patches.nix @@ -66,16 +66,16 @@ rec { grsecurity_stable = grsecPatch { kversion = "3.14.43"; - revision = "201505272112"; + revision = "201506021902"; branch = "stable"; - sha256 = "06zwwzrqp59rkv5pi75iskznnlnmc6hsc91dqxymfgd533sbpxp9"; + sha256 = "1b8kp9q9kslxz4adv1h0qahd96wnidpaa3k1mqmcaf8ia1b63dsk"; }; grsecurity_unstable = grsecPatch { kversion = "4.0.4"; - revision = "201505272113"; + revision = "201506021902"; branch = "test"; - sha256 = "1aa8qc4g68ybdjc4gb1p0rk1m2bqhj8a5iz6cica6lrr54lda9hx"; + sha256 = "03fbx2vmlvh0bng3l4nxkfdxkgl9sgjkmwd0irq2bvb3gwk2bp03"; }; grsec_fix_path = -- cgit 1.4.1 From 33ad641be9b97446320723bb604ce0fd449fcc03 Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Wed, 3 Jun 2015 02:45:26 +0200 Subject: libnl 3.2.25 -> 3.2.26 Changes (also in project hosting): --- pkgs/os-specific/linux/libnl/default.nix | 18 +++++++++++------- 1 file changed, 11 insertions(+), 7 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/libnl/default.nix b/pkgs/os-specific/linux/libnl/default.nix index fe844226a64..afd9695420e 100644 --- a/pkgs/os-specific/linux/libnl/default.nix +++ b/pkgs/os-specific/linux/libnl/default.nix @@ -1,16 +1,20 @@ -{stdenv, fetchurl, bison, flex}: +{ stdenv, fetchFromGitHub, autoreconfHook, bison, flex, pkgconfig }: -stdenv.mkDerivation rec { - name = "libnl-3.2.25"; +let version = "3.2.26"; in +stdenv.mkDerivation { + name = "libnl-${version}"; - src = fetchurl { - url = "${meta.homepage}files/${name}.tar.gz"; - sha256 = "1icfrv8yihcb74as1gcgmp0wfpdq632q2zvbvqqvjms9cy87bswb"; + src = fetchFromGitHub { + sha256 = "1cbqdhirn6hxmv8xkm8xp3n6ayyxw7sbi15fym167rdz0h9rkhmm"; + rev = "libnl3_2_26"; + repo = "libnl"; + owner = "thom311"; }; - buildInputs = [ bison flex ]; + nativeBuildInputs = [ autoreconfHook bison flex pkgconfig ]; meta = { + inherit version; homepage = "http://www.infradead.org/~tgr/libnl/"; description = "Linux NetLink interface library"; maintainers = [ stdenv.lib.maintainers.urkud ]; -- cgit 1.4.1 From 9c2f2bc89334a0c824d83c0d50072580f77b365c Mon Sep 17 00:00:00 2001 From: Tuomas Tynkkynen Date: Wed, 3 Jun 2015 23:43:17 +0300 Subject: kernel-config: Enable FB_VESA and FRAMEBUFFER_CONSOLE Commit 159fed47bc (nixos/grub: Fix video display on efi) changed BIOS systems to start in non-text mode as well. Enable FB_VESA to get a framebuffer console on BIOS systems. Change FRAMEBUFFER_CONSOLE to 'y' instead of the default 'm' to so the user doesn't need to manually load the fbcon module anymore. Other distros have similar defaults, at least on Arch: CONFIG_FB_VESA=y CONFIG_FRAMEBUFFER_CONSOLE=y and on Ubuntu (12.04): CONFIG_FB_VESA=m CONFIG_FRAMEBUFFER_CONSOLE=y Fixes #8139 --- nixos/doc/manual/installation/installing-uefi.xml | 4 ---- nixos/modules/installer/cd-dvd/installation-cd-base.nix | 3 --- pkgs/os-specific/linux/kernel/common-config.nix | 2 ++ 3 files changed, 2 insertions(+), 7 deletions(-) (limited to 'pkgs/os-specific') diff --git a/nixos/doc/manual/installation/installing-uefi.xml b/nixos/doc/manual/installation/installing-uefi.xml index dbd5606c4a5..90d18695447 100644 --- a/nixos/doc/manual/installation/installing-uefi.xml +++ b/nixos/doc/manual/installation/installing-uefi.xml @@ -41,10 +41,6 @@ changes: and as well. - - To see console messages during early boot, add "fbcon" - to your . - diff --git a/nixos/modules/installer/cd-dvd/installation-cd-base.nix b/nixos/modules/installer/cd-dvd/installation-cd-base.nix index 446d79ce220..a660199cbe0 100644 --- a/nixos/modules/installer/cd-dvd/installation-cd-base.nix +++ b/nixos/modules/installer/cd-dvd/installation-cd-base.nix @@ -42,9 +42,6 @@ with lib; # Add Memtest86+ to the CD. boot.loader.grub.memtest86.enable = true; - # Get a console as soon as the initrd loads fbcon on EFI boot. - boot.initrd.kernelModules = [ "fbcon" ]; - # Allow the user to log in as root without a password. users.extraUsers.root.initialHashedPassword = ""; } diff --git a/pkgs/os-specific/linux/kernel/common-config.nix b/pkgs/os-specific/linux/kernel/common-config.nix index 25b707614ed..cfe77792f85 100644 --- a/pkgs/os-specific/linux/kernel/common-config.nix +++ b/pkgs/os-specific/linux/kernel/common-config.nix @@ -131,6 +131,8 @@ with stdenv.lib; FB_SIS_300 y FB_SIS_315 y FB_3DFX_ACCEL y + FB_VESA y + FRAMEBUFFER_CONSOLE y ${optionalString (versionOlder version "3.9" || stdenv.system == "i686-linux") '' FB_GEODE y ''} -- cgit 1.4.1 From 6be70d17c0f43368b008f54e3c3f2aa093249e63 Mon Sep 17 00:00:00 2001 From: Tuomas Tynkkynen Date: Thu, 4 Jun 2015 11:15:31 +0300 Subject: kernel-config: Enable IKCONFIG so ARM gets /proc/config.gz IKCONFIG must be enabled so IKCONFIG_PROC can be set. On x86 IKCONFIG gets implicitly enabled by kernelAutoModules in platforms.nix. But ARM doesn't use kernelAutoModules, so IKCONFIG_PROC won't get enabled without this patch. --- pkgs/os-specific/linux/kernel/common-config.nix | 1 + 1 file changed, 1 insertion(+) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/common-config.nix b/pkgs/os-specific/linux/kernel/common-config.nix index cfe77792f85..a972c4e60f8 100644 --- a/pkgs/os-specific/linux/kernel/common-config.nix +++ b/pkgs/os-specific/linux/kernel/common-config.nix @@ -54,6 +54,7 @@ with stdenv.lib; STANDALONE n # Make /proc/config.gz available. + IKCONFIG y IKCONFIG_PROC y # Optimize with -O2, not -Os. -- cgit 1.4.1 From cdeb2711017b776a80d9e8adfb39963722a915bc Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Thu, 4 Jun 2015 11:00:50 +0200 Subject: zfs: Nuke references to linux.dev in *.ko files This prevents linux.dev being included in the installation CD. --- pkgs/os-specific/linux/zfs/generic.nix | 13 ++++++++----- 1 file changed, 8 insertions(+), 5 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/zfs/generic.nix b/pkgs/os-specific/linux/zfs/generic.nix index 9a97bef22bb..b040201cf33 100644 --- a/pkgs/os-specific/linux/zfs/generic.nix +++ b/pkgs/os-specific/linux/zfs/generic.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchFromGitHub, autoconf, automake, libtool, utillinux +{ stdenv, fetchFromGitHub, autoreconfHook, utillinux, nukeReferences , configFile ? "all" # Userspace dependencies @@ -26,7 +26,7 @@ stdenv.mkDerivation rec { inherit version src patches; - buildInputs = [ autoconf automake libtool ] + buildInputs = [ autoreconfHook nukeReferences ] ++ optionals buildKernel [ spl ] ++ optionals buildUser [ zlib libuuid python ]; @@ -68,8 +68,11 @@ stdenv.mkDerivation rec { enableParallelBuilding = true; - # Remove provided services as they are buggy - postInstall = optionalString buildUser '' + postInstall = '' + # Prevent kernel modules from depending on the Linux -dev output. + nuke-refs $(find $out -name "*.ko") + '' + optionalString buildUser '' + # Remove provided services as they are buggy rm $out/etc/systemd/system/zfs-import-*.service sed -i '/zfs-import-scan.service/d' $out/etc/systemd/system/* @@ -78,7 +81,7 @@ stdenv.mkDerivation rec { substituteInPlace $i --replace "zfs-import-cache.service" "zfs-import.target" done - # Fix pkgconfig + # Fix pkgconfig. ln -s ../share/pkgconfig $out/lib/pkgconfig ''; -- cgit 1.4.1 From 3096d03435bb177af8c4868a8efa637b393f2715 Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Mon, 1 Jun 2015 20:52:03 +0200 Subject: Revert "Refactor mkFlag / shouldUsePkg into the nixpkgs libraries" This reverts commit 25a148fa196b944b3f134527da87e43d88c066f9. --- lib/customisation.nix | 23 ------ pkgs/applications/virtualization/qemu/default.nix | 95 ++++++++++++---------- pkgs/development/libraries/kerberos/heimdal.nix | 13 ++- pkgs/development/libraries/libgcrypt/default.nix | 15 +++- .../libraries/libmicrohttpd/default.nix | 10 ++- pkgs/development/libraries/libssh/default.nix | 3 +- pkgs/development/libraries/libssh2/default.nix | 10 ++- pkgs/development/libraries/libxml2/default.nix | 11 ++- pkgs/development/libraries/ncurses/default.nix | 18 +++- pkgs/development/libraries/nghttp2/default.nix | 15 +++- pkgs/development/libraries/wiredtiger/default.nix | 12 ++- pkgs/misc/jackaudio/default.nix | 3 +- pkgs/misc/jackaudio/jack1.nix | 3 +- pkgs/os-specific/linux/ffado/default.nix | 4 +- pkgs/servers/pulseaudio/default.nix | 21 +++-- pkgs/servers/shishi/default.nix | 10 ++- pkgs/stdenv/generic/default.nix | 2 - pkgs/tools/networking/curl/default.nix | 14 +++- 18 files changed, 177 insertions(+), 105 deletions(-) (limited to 'pkgs/os-specific') diff --git a/lib/customisation.nix b/lib/customisation.nix index ca3dd4980da..91a25055df2 100644 --- a/lib/customisation.nix +++ b/lib/customisation.nix @@ -158,27 +158,4 @@ rec { drv' = (lib.head outputsList).value; in lib.deepSeq drv' drv'; - - /* Tests whether a derivation can be used by the current platform - Returns the derivation if true, otherwise null. */ - shouldUsePkgSystem = system: pkg_: let pkg = (builtins.tryEval pkg_).value; - in if lib.any (x: x == system) (pkg.meta.platforms or []) - then pkg - else null; - - /* Returns a configure flag string in an autotools format - trueStr: Prepended when cond is true - falseStr: Prepended when cond is false - cond: The condition for the prepended string type and value - name: The flag name - val: The value of the flag only set when cond is true */ - mkFlag = trueStr: falseStr: cond: name: val: - if cond == null then null else - "--${if cond != false then trueStr else falseStr}${name}" - + "${if val != null && cond != false then "=${val}" else ""}"; - - /* Flag setting helpers for autotools like packages */ - mkEnable = mkFlag "enable-" "disable-"; - mkWith = mkFlag "with-" "without-"; - mkOther = mkFlag "" "" true; } diff --git a/pkgs/applications/virtualization/qemu/default.nix b/pkgs/applications/virtualization/qemu/default.nix index 0d57a8d9f57..f9433a1a409 100644 --- a/pkgs/applications/virtualization/qemu/default.nix +++ b/pkgs/applications/virtualization/qemu/default.nix @@ -17,60 +17,65 @@ , type ? "" }: -with stdenv; with stdenv.lib; let n = "qemu-2.3.0"; - isKvmOnly = type == "kvm-only"; - isNix = type == "nix"; - - optSDL2 = if isNix then null else shouldUsePkg SDL2; - optGtk = if isNix then null else shouldUsePkg gtk; - optLibcap = if isNix then null else shouldUsePkg libcap; - optAttr = if isNix then null else shouldUsePkg attr; - optGnutls = if isNix then null else shouldUsePkg gnutls; - optCyrus_sasl = if isNix then null else shouldUsePkg cyrus_sasl; - optLibjpeg = if isNix then null else shouldUsePkg libjpeg; - optLibpng = if isNix then null else shouldUsePkg libpng; - optNcurses = if isNix then null else shouldUsePkg ncurses; - optCurl = if isNix then null else shouldUsePkg curl; - optBluez = if isNix then null else shouldUsePkg bluez; - optLibibverbs = if isNix then null else shouldUsePkg libibverbs; - optLibrdmacm = if isNix then null else shouldUsePkg librdmacm; - optLibuuid = if isNix then null else shouldUsePkg libuuid; - optVde2 = if isNix then null else shouldUsePkg vde2; + mkFlag = trueStr: falseStr: cond: name: val: + if cond == null then null else + "--${if cond != false then trueStr else falseStr}${name}${if val != null && cond != false then "=${val}" else ""}"; + mkEnable = mkFlag "enable-" "disable-"; + mkWith = mkFlag "with-" "without-"; + mkOther = mkFlag "" "" true; + + shouldUsePkg = pkg: if pkg != null && stdenv.lib.any (x: x == stdenv.system) pkg.meta.platforms then pkg else null; + + optSDL2 = if type == "nix" then null else shouldUsePkg SDL2; + optGtk = if type == "nix" then null else shouldUsePkg gtk; + optLibcap = if type == "nix" then null else shouldUsePkg libcap; + optAttr = if type == "nix" then null else shouldUsePkg attr; + optGnutls = if type == "nix" then null else shouldUsePkg gnutls; + optCyrus_sasl = if type == "nix" then null else shouldUsePkg cyrus_sasl; + optLibjpeg = if type == "nix" then null else shouldUsePkg libjpeg; + optLibpng = if type == "nix" then null else shouldUsePkg libpng; + optNcurses = if type == "nix" then null else shouldUsePkg ncurses; + optCurl = if type == "nix" then null else shouldUsePkg curl; + optBluez = if type == "nix" then null else shouldUsePkg bluez; + optLibibverbs = if type == "nix" then null else shouldUsePkg libibverbs; + optLibrdmacm = if type == "nix" then null else shouldUsePkg librdmacm; + optLibuuid = if type == "nix" then null else shouldUsePkg libuuid; + optVde2 = if type == "nix" then null else shouldUsePkg vde2; optLibaio = shouldUsePkg libaio; optLibcap_ng = shouldUsePkg libcap_ng; - optSpice = if isNix then null else shouldUsePkg spice; - optSpice_protocol = if isNix then null else shouldUsePkg spice_protocol; - optLibceph = if isNix then null else shouldUsePkg libceph; - optLibxfs = if isNix then null else shouldUsePkg libxfs; - optNss = if isNix then null else shouldUsePkg nss; - optNspr = if isNix then null else shouldUsePkg nspr; - optLibusb = if isNix then null else shouldUsePkg libusb; - optUsbredir = if isNix then null else shouldUsePkg usbredir; - optMesa = if isNix then null else shouldUsePkg mesa; - optLzo = if isNix then null else shouldUsePkg lzo; - optSnappy = if isNix then null else shouldUsePkg snappy; - optBzip2 = if isNix then null else shouldUsePkg bzip2; - optLibseccomp = if isNix then null else shouldUsePkg libseccomp; - optGlusterfs = if isNix then null else shouldUsePkg glusterfs; - optLibssh2 = if isNix then null else shouldUsePkg libssh2; - optNumactl = if isNix then null else shouldUsePkg numactl; + optSpice = if type == "nix" then null else shouldUsePkg spice; + optSpice_protocol = if type == "nix" then null else shouldUsePkg spice_protocol; + optLibceph = if type == "nix" then null else shouldUsePkg libceph; + optLibxfs = if type == "nix" then null else shouldUsePkg libxfs; + optNss = if type == "nix" then null else shouldUsePkg nss; + optNspr = if type == "nix" then null else shouldUsePkg nspr; + optLibusb = if type == "nix" then null else shouldUsePkg libusb; + optUsbredir = if type == "nix" then null else shouldUsePkg usbredir; + optMesa = if type == "nix" then null else shouldUsePkg mesa; + optLzo = if type == "nix" then null else shouldUsePkg lzo; + optSnappy = if type == "nix" then null else shouldUsePkg snappy; + optBzip2 = if type == "nix" then null else shouldUsePkg bzip2; + optLibseccomp = if type == "nix" then null else shouldUsePkg libseccomp; + optGlusterfs = if type == "nix" then null else shouldUsePkg glusterfs; + optLibssh2 = if type == "nix" then null else shouldUsePkg libssh2; + optNumactl = if type == "nix" then null else shouldUsePkg numactl; hasSDLAbi = if optSDL2 != null then true else null; hasVirtfs = stdenv.isLinux && optLibcap != null && optAttr != null; - hasVnc = !isNix; + hasVnc = type != "nix"; hasVncTls = hasVnc && optGnutls != null; hasVncSasl = hasVnc && optCyrus_sasl != null; hasVncJpeg = hasVnc && optLibjpeg != null; hasVncPng = hasVnc && optLibpng != null; hasVncWs = hasVnc && optGnutls != null; - hasFdt = !isNix; + hasFdt = type != "nix"; hasRdma = optLibibverbs != null && optLibrdmacm != null; @@ -80,8 +85,8 @@ let hasNss = optNss != null && optNspr != null; - optLibpulseaudio = if isNix then null else shouldUsePkg libpulseaudio; - optAlsaLib = if isNix then null else shouldUsePkg alsaLib; + optLibpulseaudio = if type == "nix" then null else shouldUsePkg libpulseaudio; + optAlsaLib = if type == "nix" then null else shouldUsePkg alsaLib; audio = concatStringsSep "," ( optional (optSDL2 != null) "sdl" ++ optional (optLibpulseaudio != null) "pa" @@ -164,9 +169,9 @@ stdenv.mkDerivation rec { (mkEnable (optBluez != null) "bluez" null) (mkEnable stdenv.isLinux "kvm" null) (mkEnable hasRdma "rdma" null) - (mkEnable (!isNix) "system" null) - (mkEnable (!isKvmOnly) "user" null) - (mkEnable (!isKvmOnly) "guest-base" null) + (mkEnable (type != "nix") "system" null) + (mkEnable (type != "kvm-only") "user" null) + (mkEnable (type != "kvm-only") "guest-base" null) (mkEnable true "pie" null) (mkEnable (optLibuuid != null) "uuid" null) (mkEnable (optVde2 != null) "vde" null) @@ -174,7 +179,7 @@ stdenv.mkDerivation rec { (mkEnable hasLinuxAio "linux-aio" null) (mkEnable (optLibcap_ng != null) "cap-ng" null) (mkEnable (optAttr != null) "attr" null) - (mkEnable (!isNix) "docs" null) + (mkEnable (type != "nix") "docs" null) (mkEnable stdenv.isLinux "vhost-net" null) (mkEnable hasSpice "spice" null) (mkEnable (optLibceph != null) "rbd" null) @@ -197,7 +202,7 @@ stdenv.mkDerivation rec { (mkEnable (optLibuuid != null) "vhdx" null) (mkEnable (optGnutls != null) "quorum" null) (mkEnable (optNumactl != null) "numa" null) - ] ++ optionals isKvmOnly [ + ] ++ optionals (type == "kvm-only") [ (mkOther "target-list" targetList) ]; @@ -220,6 +225,6 @@ stdenv.mkDerivation rec { description = "A generic and open source machine emulator and virtualizer"; license = licenses.gpl2Plus; maintainers = with maintainers; [ viric shlevy eelco wkennington ]; - platforms = if isKvmOnly then platforms.linux else platforms.all; + platforms = if type == "kvm-only" then platforms.linux else platforms.all; }; } diff --git a/pkgs/development/libraries/kerberos/heimdal.nix b/pkgs/development/libraries/kerberos/heimdal.nix index 6050891ba27..b0de8c15146 100644 --- a/pkgs/development/libraries/kerberos/heimdal.nix +++ b/pkgs/development/libraries/kerberos/heimdal.nix @@ -8,9 +8,16 @@ #, sqlite, db, ncurses, openssl, cyrus_sasl }: -with stdenv; -with stdenv.lib; let + mkFlag = trueStr: falseStr: cond: name: val: + if cond == null then null else + "--${if cond != false then trueStr else falseStr}${name}${if val != null && cond != false then "=${val}" else ""}"; + mkEnable = mkFlag "enable-" "disable-"; + mkWith = mkFlag "with-" "without-"; + mkOther = mkFlag "" "" true; + + shouldUsePkg = pkg: if pkg != null && stdenv.lib.any (x: x == stdenv.system) pkg.meta.platforms then pkg else null; + optOpenldap = shouldUsePkg openldap; optLibcap_ng = shouldUsePkg libcap_ng; optSqlite = shouldUsePkg sqlite; @@ -90,7 +97,7 @@ stdenv.mkDerivation rec { rmdir $out/libexec ''; - meta = { + meta = with stdenv.lib; { description = "an implementation of Kerberos 5 (and some more stuff) largely written in Sweden"; license = licenses.bsd3; platforms = platforms.linux; diff --git a/pkgs/development/libraries/libgcrypt/default.nix b/pkgs/development/libraries/libgcrypt/default.nix index 702d54392a6..7d327a499bc 100644 --- a/pkgs/development/libraries/libgcrypt/default.nix +++ b/pkgs/development/libraries/libgcrypt/default.nix @@ -5,9 +5,16 @@ , libcap ? null, pth ? null }: -with stdenv; -with stdenv.lib; let + mkFlag = trueStr: falseStr: cond: name: val: + if cond == null then null else + "--${if cond != false then trueStr else falseStr}${name}${if val != null && cond != false then "=${val}" else ""}"; + mkEnable = mkFlag "enable-" "disable-"; + mkWith = mkFlag "with-" "without-"; + mkOther = mkFlag "" "" true; + + shouldUsePkg = pkg: if pkg != null && stdenv.lib.any (x: x == stdenv.system) pkg.meta.platforms then pkg else null; + optLibcap = shouldUsePkg libcap; #optPth = shouldUsePkg pth; optPth = null; # Broken as of 1.6.3 @@ -31,13 +38,13 @@ stdenv.mkDerivation rec { # Also make sure includes are fixed for callers who don't use libgpgcrypt-config postInstall = '' sed -i 's,#include ,#include "${libgpgerror}/include/gpg-error.h",g' $out/include/gcrypt.h - '' + optionalString (!stdenv.isDarwin && optLibcap != null) '' + '' + stdenv.lib.optionalString (!stdenv.isDarwin && optLibcap != null) '' sed -i 's,\(-lcap\),-L${optLibcap}/lib \1,' $out/lib/libgcrypt.la ''; doCheck = true; - meta = { + meta = with stdenv.lib; { homepage = https://www.gnu.org/software/libgcrypt/; description = "General-pupose cryptographic library"; license = licenses.lgpl2Plus; diff --git a/pkgs/development/libraries/libmicrohttpd/default.nix b/pkgs/development/libraries/libmicrohttpd/default.nix index c7892716c9d..9eca6bd84b9 100644 --- a/pkgs/development/libraries/libmicrohttpd/default.nix +++ b/pkgs/development/libraries/libmicrohttpd/default.nix @@ -5,8 +5,16 @@ , openssl ? null, zlib ? null, libgcrypt ? null, gnutls ? null }: -with stdenv; let + mkFlag = trueStr: falseStr: cond: name: val: + if cond == null then null else + "--${if cond != false then trueStr else falseStr}${name}${if val != null && cond != false then "=${val}" else ""}"; + mkEnable = mkFlag "enable-" "disable-"; + mkWith = mkFlag "with-" "without-"; + mkOther = mkFlag "" "" true; + + shouldUsePkg = pkg: if pkg != null && stdenv.lib.any (x: x == stdenv.system) pkg.meta.platforms then pkg else null; + optOpenssl = shouldUsePkg openssl; optZlib = shouldUsePkg zlib; hasSpdy = optOpenssl != null && optZlib != null; diff --git a/pkgs/development/libraries/libssh/default.nix b/pkgs/development/libraries/libssh/default.nix index 8ea2ac72da0..17bcf227c0e 100644 --- a/pkgs/development/libraries/libssh/default.nix +++ b/pkgs/development/libraries/libssh/default.nix @@ -7,8 +7,9 @@ , openssl ? null, libgcrypt ? null }: -with stdenv; let + shouldUsePkg = pkg: if pkg != null && stdenv.lib.any (x: x == stdenv.system) pkg.meta.platforms then pkg else null; + # Prefer openssl cryptoStr = if shouldUsePkg openssl != null then "openssl" else if shouldUsePkg libgcrypt != null then "libgcrypt" diff --git a/pkgs/development/libraries/libssh2/default.nix b/pkgs/development/libraries/libssh2/default.nix index a8e8777f06c..3434fde1a62 100644 --- a/pkgs/development/libraries/libssh2/default.nix +++ b/pkgs/development/libraries/libssh2/default.nix @@ -7,8 +7,16 @@ , openssl ? null, libgcrypt ? null }: -with stdenv; let + mkFlag = trueStr: falseStr: cond: name: val: + if cond == null then null else + "--${if cond != false then trueStr else falseStr}${name}${if val != null && cond != false then "=${val}" else ""}"; + mkEnable = mkFlag "enable-" "disable-"; + mkWith = mkFlag "with-" "without-"; + mkOther = mkFlag "" "" true; + + shouldUsePkg = pkg: if pkg != null && stdenv.lib.any (x: x == stdenv.system) pkg.meta.platforms then pkg else null; + # Prefer openssl cryptoStr = if shouldUsePkg openssl != null then "openssl" else if shouldUsePkg libgcrypt != null then "libgcrypt" diff --git a/pkgs/development/libraries/libxml2/default.nix b/pkgs/development/libraries/libxml2/default.nix index 77050a1d3b3..0d70a6502fe 100644 --- a/pkgs/development/libraries/libxml2/default.nix +++ b/pkgs/development/libraries/libxml2/default.nix @@ -6,8 +6,16 @@ #TODO: share most stuff between python and non-python builds, perhaps via multiple-output -with stdenv; let + mkFlag = trueStr: falseStr: cond: name: val: + if cond == null then null else + "--${if cond != false then trueStr else falseStr}${name}${if val != null && cond != false then "=${val}" else ""}"; + mkEnable = mkFlag "enable-" "disable-"; + mkWith = mkFlag "with-" "without-"; + mkOther = mkFlag "" "" true; + + shouldUsePkg = pkg: if pkg != null && stdenv.lib.any (x: x == stdenv.system) pkg.meta.platforms then pkg else null; + optIcu = shouldUsePkg icu; optPython = shouldUsePkg python; optReadline = shouldUsePkg readline; @@ -17,7 +25,6 @@ let sitePackages = if optPython == null then null else "\${out}/lib/${python.libPrefix}/site-packages"; in -with stdenv.lib; stdenv.mkDerivation rec { name = "libxml2-${version}"; version = "2.9.2"; diff --git a/pkgs/development/libraries/ncurses/default.nix b/pkgs/development/libraries/ncurses/default.nix index f0519fa981d..bea4754a1f5 100644 --- a/pkgs/development/libraries/ncurses/default.nix +++ b/pkgs/development/libraries/ncurses/default.nix @@ -8,11 +8,23 @@ , unicode ? true }: -with stdenv.lib; let + mkFlag = trueStr: falseStr: cond: name: val: + if cond == null then null else + "--${if cond != false then trueStr else falseStr}${name}${if val != null && cond != false then "=${val}" else ""}"; + mkEnable = mkFlag "enable-" "disable-"; + mkWith = mkFlag "with-" "without-"; + mkOther = mkFlag "" "" true; + + shouldUsePkg = pkg_: let + pkg = (builtins.tryEval pkg_).value; + in if stdenv.lib.any (x: x == stdenv.system) (pkg.meta.platforms or []) + then pkg + else null; + buildShared = !stdenv.isDarwin; - optGpm = stdenv.shouldUsePkg gpm; + optGpm = shouldUsePkg gpm; in stdenv.mkDerivation rec { name = "ncurses-5.9"; @@ -124,7 +136,7 @@ stdenv.mkDerivation rec { ln -svf libncurses.so $out/lib/libcurses.so ''; - meta = { + meta = with stdenv.lib; { description = "Free software emulation of curses in SVR4 and more"; longDescription = '' diff --git a/pkgs/development/libraries/nghttp2/default.nix b/pkgs/development/libraries/nghttp2/default.nix index d8fd36ecba6..bc8c599a901 100644 --- a/pkgs/development/libraries/nghttp2/default.nix +++ b/pkgs/development/libraries/nghttp2/default.nix @@ -8,9 +8,16 @@ , prefix ? "" }: -with stdenv; -with stdenv.lib; let + mkFlag = trueStr: falseStr: cond: name: val: + if cond == null then null else + "--${if cond != false then trueStr else falseStr}${name}${if val != null && cond != false then "=${val}" else ""}"; + mkEnable = mkFlag "enable-" "disable-"; + mkWith = mkFlag "with-" "without-"; + mkOther = mkFlag "" "" true; + + shouldUsePkg = pkg: if pkg != null && stdenv.lib.any (x: x == stdenv.system) pkg.meta.platforms then pkg else null; + isLib = prefix == "lib"; optOpenssl = if isLib then null else shouldUsePkg openssl; @@ -43,7 +50,7 @@ stdenv.mkDerivation rec { nativeBuildInputs = [ pkgconfig ]; buildInputs = [ optJansson optBoost optLibxml2 optJemalloc ] - ++ optionals hasApp [ optOpenssl optLibev optZlib ]; + ++ stdenv.lib.optionals hasApp [ optOpenssl optLibev optZlib ]; configureFlags = [ (mkEnable false "werror" null) @@ -61,7 +68,7 @@ stdenv.mkDerivation rec { (mkWith false "cython" null) ]; - meta = { + meta = with stdenv.lib; { homepage = http://nghttp2.org/; description = "an implementation of HTTP/2 in C"; license = licenses.mit; diff --git a/pkgs/development/libraries/wiredtiger/default.nix b/pkgs/development/libraries/wiredtiger/default.nix index 514dcd5972a..da4dc9d6bbc 100644 --- a/pkgs/development/libraries/wiredtiger/default.nix +++ b/pkgs/development/libraries/wiredtiger/default.nix @@ -5,8 +5,17 @@ , gperftools ? null, leveldb ? null }: -with stdenv; +with stdenv.lib; let + mkFlag = trueStr: falseStr: cond: name: val: + if cond == null then null else + "--${if cond != false then trueStr else falseStr}${name}${if val != null && cond != false then "=${val}" else ""}"; + mkEnable = mkFlag "enable-" "disable-"; + mkWith = mkFlag "with-" "without-"; + mkOther = mkFlag "" "" true; + + shouldUsePkg = pkg: if pkg != null && any (x: x == stdenv.system) pkg.meta.platforms then pkg else null; + optLz4 = shouldUsePkg lz4; optSnappy = shouldUsePkg snappy; optZlib = shouldUsePkg zlib; @@ -15,7 +24,6 @@ let optGperftools = shouldUsePkg gperftools; optLeveldb = shouldUsePkg leveldb; in -with stdenv.lib; stdenv.mkDerivation rec { name = "wiredtiger-${version}"; version = "2.6.0"; diff --git a/pkgs/misc/jackaudio/default.nix b/pkgs/misc/jackaudio/default.nix index adddd3ac211..47511cf58b0 100644 --- a/pkgs/misc/jackaudio/default.nix +++ b/pkgs/misc/jackaudio/default.nix @@ -9,9 +9,10 @@ , prefix ? "" }: -with stdenv; with stdenv.lib; let + shouldUsePkg = pkg: if pkg != null && stdenv.lib.any (x: x == stdenv.system) pkg.meta.platforms then pkg else null; + libOnly = prefix == "lib"; optDbus = shouldUsePkg dbus; diff --git a/pkgs/misc/jackaudio/jack1.nix b/pkgs/misc/jackaudio/jack1.nix index 343c3af9cee..1c5c78548f5 100644 --- a/pkgs/misc/jackaudio/jack1.nix +++ b/pkgs/misc/jackaudio/jack1.nix @@ -4,8 +4,9 @@ , alsaLib ? null, db ? null, libuuid ? null, libffado ? null, celt ? null }: -with stdenv; let + shouldUsePkg = pkg: if pkg != null && stdenv.lib.any (x: x == stdenv.system) pkg.meta.platforms then pkg else null; + optAlsaLib = shouldUsePkg alsaLib; optDb = shouldUsePkg db; optLibuuid = shouldUsePkg libuuid; diff --git a/pkgs/os-specific/linux/ffado/default.nix b/pkgs/os-specific/linux/ffado/default.nix index 49a7d820a1c..b0f545b2171 100644 --- a/pkgs/os-specific/linux/ffado/default.nix +++ b/pkgs/os-specific/linux/ffado/default.nix @@ -9,8 +9,10 @@ , prefix ? "" }: -with stdenv; let + + shouldUsePkg = pkg: if pkg != null && stdenv.lib.any (x: x == stdenv.system) pkg.meta.platforms then pkg else null; + libOnly = prefix == "lib"; optLibjack2 = shouldUsePkg libjack2; diff --git a/pkgs/servers/pulseaudio/default.nix b/pkgs/servers/pulseaudio/default.nix index 3930c45a097..8196caa08d9 100644 --- a/pkgs/servers/pulseaudio/default.nix +++ b/pkgs/servers/pulseaudio/default.nix @@ -15,8 +15,16 @@ , prefix ? "" }: -with stdenv; let + mkFlag = trueStr: falseStr: cond: name: val: + if cond == null then null else + "--${if cond != false then trueStr else falseStr}${name}${if val != null && cond != false then "=${val}" else ""}"; + mkEnable = mkFlag "enable-" "disable-"; + mkWith = mkFlag "with-" "without-"; + mkOther = mkFlag "" "" true; + + shouldUsePkg = pkg: if pkg != null && stdenv.lib.any (x: x == stdenv.system) pkg.meta.platforms then pkg else null; + libOnly = prefix == "lib"; hasXlibs = xlibs != null; @@ -58,7 +66,6 @@ let simple = null; }.${databaseName}; in -with stdenv.lib; stdenv.mkDerivation rec { name = "${prefix}pulseaudio-${version}"; version = "6.0"; @@ -77,9 +84,9 @@ stdenv.mkDerivation rec { optLibcap valgrind optOss optCoreaudio optAlsaLib optEsound optGlib optGtk3 optGconf optAvahi optLibjack2 optLibasyncns optLirc optDbus optUdev optOpenssl optFftw optSpeexdsp optSystemd optWebrtc-audio-processing - ] ++ optionals hasXlibs (with xlibs; [ + ] ++ stdenv.lib.optionals hasXlibs (with xlibs; [ libX11 libxcb libICE libSM libXtst xextproto libXi - ]) ++ optionals (optBluez5 != null) [ optBluez5 optSbc ]; + ]) ++ stdenv.lib.optionals (optBluez5 != null) [ optBluez5 optSbc ]; preConfigure = '' # Performs and autoreconf @@ -155,7 +162,7 @@ stdenv.mkDerivation rec { # the alternative is to copy the files from /usr/include to src, but there are # probably a large number of files that would need to be copied (I stopped # after the seventh) - NIX_CFLAGS_COMPILE = optionalString stdenv.isDarwin + NIX_CFLAGS_COMPILE = stdenv.lib.optionalString stdenv.isDarwin "-I/usr/include"; installFlags = [ @@ -163,11 +170,11 @@ stdenv.mkDerivation rec { "pulseconfdir=$(out)/etc/pulse" ]; - postInstall = optionalString libOnly '' + postInstall = stdenv.lib.optionalString libOnly '' rm -rf $out/{bin,share,etc,lib/{pulse-*,systemd}} ''; - meta = { + meta = with stdenv.lib; { description = "Sound server for POSIX and Win32 systems"; homepage = http://www.pulseaudio.org/; # Note: Practically, the server is under the GPL due to the diff --git a/pkgs/servers/shishi/default.nix b/pkgs/servers/shishi/default.nix index bc4e57ba116..a97e6847a45 100644 --- a/pkgs/servers/shishi/default.nix +++ b/pkgs/servers/shishi/default.nix @@ -5,8 +5,16 @@ , pam ? null, libidn ? null, gnutls ? null }: -with stdenv; let + mkFlag = trueStr: falseStr: cond: name: val: + if cond == null then null else + "--${if cond != false then trueStr else falseStr}${name}${if val != null && cond != false then "=${val}" else ""}"; + mkEnable = mkFlag "enable-" "disable-"; + mkWith = mkFlag "with-" "without-"; + mkOther = mkFlag "" "" true; + + shouldUsePkg = pkg: if pkg != null && stdenv.lib.any (x: x == stdenv.system) pkg.meta.platforms then pkg else null; + optPam = shouldUsePkg pam; optLibidn = shouldUsePkg libidn; optGnutls = shouldUsePkg gnutls; diff --git a/pkgs/stdenv/generic/default.nix b/pkgs/stdenv/generic/default.nix index cca89487462..863acc31a61 100644 --- a/pkgs/stdenv/generic/default.nix +++ b/pkgs/stdenv/generic/default.nix @@ -232,8 +232,6 @@ let || system == "armv7l-linux"; isBigEndian = system == "powerpc-linux"; - shouldUsePkg = lib.shouldUsePkgSystem system; - # Whether we should run paxctl to pax-mark binaries. needsPax = isLinux; diff --git a/pkgs/tools/networking/curl/default.nix b/pkgs/tools/networking/curl/default.nix index 8a101e9845a..ad2c9ec6897 100644 --- a/pkgs/tools/networking/curl/default.nix +++ b/pkgs/tools/networking/curl/default.nix @@ -8,12 +8,19 @@ , suffix ? "" }: -with stdenv; -with stdenv.lib; let + mkFlag = trueStr: falseStr: cond: name: val: + if cond == null then null else + "--${if cond != false then trueStr else falseStr}${name}${if val != null && cond != false then "=${val}" else ""}"; + mkEnable = mkFlag "enable-" "disable-"; + mkWith = mkFlag "with-" "without-"; + mkOther = mkFlag "" "" true; + + shouldUsePkg = pkg: if pkg != null && stdenv.lib.any (x: x == stdenv.system) pkg.meta.platforms then pkg else null; + isLight = suffix == "light"; isFull = suffix == "full"; - nameSuffix = optionalString (suffix != "") "-${suffix}"; + nameSuffix = stdenv.lib.optionalString (suffix != "") "-${suffix}"; # Normal Depedencies optZlib = if isLight then null else shouldUsePkg zlib; @@ -28,6 +35,7 @@ let optOpenldap = if !isFull then null else shouldUsePkg openldap; optLibidn = if !isFull then null else shouldUsePkg libidn; in +with stdenv.lib; stdenv.mkDerivation rec { name = "curl${nameSuffix}-${version}"; version = "7.42.1"; -- cgit 1.4.1 From 4c16c271f6730ca73e33a350208495c61aaf65a1 Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Mon, 1 Jun 2015 21:35:08 +0200 Subject: Revert "audit: 2.9.1 -> 2.9.2" This reverts commit 7e126ac83ee1689df4d22bb4ad9c4163acc734a0. --- pkgs/os-specific/linux/audit/default.nix | 58 ++++++-------------------- pkgs/os-specific/linux/libsemanage/default.nix | 4 +- pkgs/top-level/all-packages.nix | 8 +--- 3 files changed, 16 insertions(+), 54 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/audit/default.nix b/pkgs/os-specific/linux/audit/default.nix index 8365017d13b..05b9eb9e56f 100644 --- a/pkgs/os-specific/linux/audit/default.nix +++ b/pkgs/os-specific/linux/audit/default.nix @@ -1,61 +1,29 @@ -{ stdenv, fetchurl -, libcap_ng - -# Optional Dependencies -, openldap ? null, python ? null, go ? null, krb5 ? null, tcp_wrappers ? null - -# Extra arguments -, prefix ? "" +{ stdenv, fetchurl, openldap +, enablePython ? false, python ? null }: -with stdenv; -let - libOnly = prefix == "lib"; +assert enablePython -> python != null; - optOpenldap = if libOnly then null else shouldUsePkg openldap; - optPython = shouldUsePkg python; - optGo = shouldUsePkg go; - optKrb5 = if libOnly then null else shouldUsePkg krb5; - optTcp_wrappers = if libOnly then null else shouldUsePkg tcp_wrappers; -in -with stdenv.lib; stdenv.mkDerivation rec { - name = "${prefix}audit-${version}"; - version = "2.4.2"; + name = "audit-2.4.1"; src = fetchurl { - url = "http://people.redhat.com/sgrubb/audit/audit-${version}.tar.gz"; - sha256 = "08j134s4509rxfi3hwsp8yyxzlqqxl8kqgv2rfv6p3qng5pjd80j"; + url = "http://people.redhat.com/sgrubb/audit/${name}.tar.gz"; + sha256 = "09ihn392pmac1pyjrs22966csia83yr84hq5ri6sybwj1vx4d4q5"; }; - buildInputs = [ libcap_ng optOpenldap optPython optGo optKrb5 optTcp_wrappers ]; + buildInputs = [ openldap ] + ++ stdenv.lib.optional enablePython python; - # For libs only build and install the lib portion - preBuild = optionalString libOnly '' - cd lib + configureFlags = '' + ${if enablePython then "--with-python" else "--without-python"} ''; - configureFlags = [ - (mkWith (optPython != null) "python" null) - (mkWith (optGo != null) "golang" null) - (mkEnable (!libOnly) "listener" null) - (mkEnable (optKrb5 != null) "gssapi-krb5" null) - (mkEnable false "systemd" null) - (mkWith false "debug" null) - (mkWith false "warn" null) - (mkWith false "alpha" null) # TODO: Support - (mkWith false "arm" null) # TODO: Support - (mkWith false "aarch64" null) # TODO: Support - (mkWith (!libOnly) "apparmor" null) - (mkWith false "prelude" null) - (mkWith (optTcp_wrappers != null) "libwrap" optTcp_wrappers) - ]; - meta = { description = "Audit Library"; homepage = "http://people.redhat.com/sgrubb/audit/"; - license = licenses.gpl2; - platforms = platforms.linux; - maintainers = with maintainers; [ fuuzetsu wkennington ]; + license = stdenv.lib.licenses.gpl2; + platforms = stdenv.lib.platforms.linux; + maintainers = with stdenv.lib.maintainers; [ fuuzetsu ]; }; } diff --git a/pkgs/os-specific/linux/libsemanage/default.nix b/pkgs/os-specific/linux/libsemanage/default.nix index fbb4be53211..599da9e4b3c 100644 --- a/pkgs/os-specific/linux/libsemanage/default.nix +++ b/pkgs/os-specific/linux/libsemanage/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, libsepol, libselinux, ustr, bzip2, bison, flex, libaudit }: +{ stdenv, fetchurl, libsepol, libselinux, ustr, bzip2, bison, flex, audit }: stdenv.mkDerivation rec { name = "libsemanage-${version}"; @@ -15,7 +15,7 @@ stdenv.mkDerivation rec { NIX_CFLAGS_COMPILE = "-fstack-protector-all"; NIX_CFLAGS_LINK = "-lsepol"; - buildInputs = [ libsepol libselinux ustr bzip2 bison flex libaudit ]; + buildInputs = [ libsepol libselinux ustr bzip2 bison flex audit ]; meta = with stdenv.lib; { inherit (libsepol.meta) homepage platforms maintainers; diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 376b66431e3..46cd16c1210 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -9190,13 +9190,7 @@ let atop = callPackage ../os-specific/linux/atop { }; - audit = callPackage ../os-specific/linux/audit { - python = null; - go = null; - }; - libaudit = audit.override { - prefix = "lib"; - }; + audit = callPackage ../os-specific/linux/audit { }; b43Firmware_5_1_138 = callPackage ../os-specific/linux/firmware/b43-firmware/5.1.138.nix { }; -- cgit 1.4.1 From 5b7c6d044068e6e7f823b4804cd223909db0fb69 Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Tue, 2 Jun 2015 11:55:16 +0200 Subject: audit: Update to 2.4.2 --- pkgs/os-specific/linux/audit/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/audit/default.nix b/pkgs/os-specific/linux/audit/default.nix index 05b9eb9e56f..8a7c573ac0e 100644 --- a/pkgs/os-specific/linux/audit/default.nix +++ b/pkgs/os-specific/linux/audit/default.nix @@ -5,11 +5,11 @@ assert enablePython -> python != null; stdenv.mkDerivation rec { - name = "audit-2.4.1"; + name = "audit-2.4.2"; src = fetchurl { url = "http://people.redhat.com/sgrubb/audit/${name}.tar.gz"; - sha256 = "09ihn392pmac1pyjrs22966csia83yr84hq5ri6sybwj1vx4d4q5"; + sha256 = "08j134s4509rxfi3hwsp8yyxzlqqxl8kqgv2rfv6p3qng5pjd80j"; }; buildInputs = [ openldap ] -- cgit 1.4.1 From 3afae4037b7deac7af54f45dc4b2e027c4335e48 Mon Sep 17 00:00:00 2001 From: "Ricardo M. Correia" Date: Thu, 4 Jun 2015 17:31:30 +0200 Subject: zfs: Fix systemd warning The `zfs-share` service was trying to execute the `rm` binary, but it was providing an invalid `/bin` path. This should fix #8171. --- pkgs/os-specific/linux/zfs/generic.nix | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/zfs/generic.nix b/pkgs/os-specific/linux/zfs/generic.nix index b040201cf33..1613dcb311a 100644 --- a/pkgs/os-specific/linux/zfs/generic.nix +++ b/pkgs/os-specific/linux/zfs/generic.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchFromGitHub, autoreconfHook, utillinux, nukeReferences +{ stdenv, fetchFromGitHub, autoreconfHook, utillinux, nukeReferences, coreutils , configFile ? "all" # Userspace dependencies @@ -46,7 +46,8 @@ stdenv.mkDerivation rec { substituteInPlace ./etc/zfs/Makefile.am --replace "\$(sysconfdir)" "$out/etc" substituteInPlace ./cmd/zed/Makefile.am --replace "\$(sysconfdir)" "$out/etc" substituteInPlace ./module/Makefile.in --replace "/bin/cp" "cp" - + substituteInPlace ./etc/systemd/system/zfs-share.service.in \ + --replace "@bindir@/rm " "${coreutils}/bin/rm " ./autogen.sh ''; -- cgit 1.4.1 From daf4ec39a5613d277706f0f559e074a06df2a23c Mon Sep 17 00:00:00 2001 From: Arseniy Seroka Date: Thu, 4 Jun 2015 20:22:36 +0300 Subject: fix: add missing versions --- pkgs/applications/audio/dirt/default.nix | 2 +- pkgs/applications/audio/pd-plugins/puremapping/default.nix | 2 +- pkgs/applications/misc/cortex/default.nix | 2 +- pkgs/applications/misc/rxvt_unicode-plugins/urxvt-perls/default.nix | 2 +- .../applications/misc/rxvt_unicode-plugins/urxvt-tabbedex/default.nix | 2 +- .../networking/instant-messengers/telegram-cli/default.nix | 2 +- pkgs/applications/networking/p2p/opentracker/default.nix | 4 ++-- pkgs/development/interpreters/ruby/bundler-head.nix | 2 +- pkgs/development/libraries/cppzmq/default.nix | 2 +- pkgs/development/libraries/nvidia-texture-tools/default.nix | 2 +- pkgs/development/libraries/xcb-util-cursor/HEAD.nix | 2 +- pkgs/development/ocaml-modules/optcomp/default.nix | 2 +- pkgs/development/tools/misc/bossa/default.nix | 2 +- pkgs/games/thePenguinMachine/default.nix | 2 ++ pkgs/misc/drivers/xwiimote/default.nix | 4 ++-- pkgs/misc/screensavers/xss-lock/default.nix | 2 +- pkgs/os-specific/linux/android-udev-rules/default.nix | 2 +- pkgs/os-specific/linux/disk-indicator/default.nix | 2 +- pkgs/os-specific/linux/lightum/default.nix | 2 +- pkgs/os-specific/linux/seturgent/default.nix | 4 ++-- pkgs/servers/sql/monetdb/default.nix | 2 +- pkgs/tools/audio/gvolicon/default.nix | 2 +- pkgs/tools/audio/pa-applet/default.nix | 2 +- pkgs/tools/audio/pnmixer/default.nix | 2 +- pkgs/tools/misc/vfdecrypt/default.nix | 3 ++- pkgs/tools/misc/xflux/default.nix | 2 +- pkgs/tools/networking/curl-unix-socket/default.nix | 2 +- pkgs/tools/networking/openvpn/update-resolv-conf.nix | 2 +- pkgs/tools/networking/p2p/libtorrent/git.nix | 4 ++-- pkgs/tools/networking/p2p/rtorrent/git.nix | 4 ++-- pkgs/tools/security/fprint_demo/default.nix | 2 +- 31 files changed, 38 insertions(+), 35 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/applications/audio/dirt/default.nix b/pkgs/applications/audio/dirt/default.nix index b5436fde7e9..1db4515ae23 100644 --- a/pkgs/applications/audio/dirt/default.nix +++ b/pkgs/applications/audio/dirt/default.nix @@ -1,7 +1,7 @@ { stdenv, fetchFromGitHub, libsndfile, libsamplerate, liblo, jack2 }: stdenv.mkDerivation rec { - name = "dirt-git"; + name = "dirt-2015-04-28"; src = fetchFromGitHub { repo = "Dirt"; owner = "tidalcycles"; diff --git a/pkgs/applications/audio/pd-plugins/puremapping/default.nix b/pkgs/applications/audio/pd-plugins/puremapping/default.nix index fc7fc5ee3d0..2e9a37a2f0d 100644 --- a/pkgs/applications/audio/pd-plugins/puremapping/default.nix +++ b/pkgs/applications/audio/pd-plugins/puremapping/default.nix @@ -1,7 +1,7 @@ { stdenv, fetchurl, unzip, puredata }: stdenv.mkDerivation rec { - name = "puremapping"; + name = "puremapping-1.01"; src = fetchurl { url = "http://www.chnry.net/ch/IMG/zip/puremapping-libdir-generic.zip"; diff --git a/pkgs/applications/misc/cortex/default.nix b/pkgs/applications/misc/cortex/default.nix index 79d19f45a25..2aad3b20e22 100644 --- a/pkgs/applications/misc/cortex/default.nix +++ b/pkgs/applications/misc/cortex/default.nix @@ -1,7 +1,7 @@ { stdenv, fetchgit, python3 }: stdenv.mkDerivation { - name = "cortex"; + name = "cortex-2014-08-01"; src = fetchgit { url = "https://github.com/gglucas/cortex"; diff --git a/pkgs/applications/misc/rxvt_unicode-plugins/urxvt-perls/default.nix b/pkgs/applications/misc/rxvt_unicode-plugins/urxvt-perls/default.nix index 3c5caeda789..6a1acca48d9 100644 --- a/pkgs/applications/misc/rxvt_unicode-plugins/urxvt-perls/default.nix +++ b/pkgs/applications/misc/rxvt_unicode-plugins/urxvt-perls/default.nix @@ -1,7 +1,7 @@ { stdenv, fetchgit }: stdenv.mkDerivation { - name = "urxvt-perls"; + name = "urxvt-perls-2015-03-28"; src = fetchgit { url = "git://github.com/muennich/urxvt-perls"; diff --git a/pkgs/applications/misc/rxvt_unicode-plugins/urxvt-tabbedex/default.nix b/pkgs/applications/misc/rxvt_unicode-plugins/urxvt-tabbedex/default.nix index ba68a46cf0c..e924c3127ab 100644 --- a/pkgs/applications/misc/rxvt_unicode-plugins/urxvt-tabbedex/default.nix +++ b/pkgs/applications/misc/rxvt_unicode-plugins/urxvt-tabbedex/default.nix @@ -1,7 +1,7 @@ { stdenv, fetchgit }: stdenv.mkDerivation { - name = "urxvt-tabbedex"; + name = "urxvt-tabbedex-2015-03-03"; src = fetchgit { url = "https://github.com/mina86/urxvt-tabbedex"; diff --git a/pkgs/applications/networking/instant-messengers/telegram-cli/default.nix b/pkgs/applications/networking/instant-messengers/telegram-cli/default.nix index 812f00829e2..a68e0ee1104 100644 --- a/pkgs/applications/networking/instant-messengers/telegram-cli/default.nix +++ b/pkgs/applications/networking/instant-messengers/telegram-cli/default.nix @@ -2,7 +2,7 @@ }: stdenv.mkDerivation rec { - name = "telegram-cli"; + name = "telegram-cli-2014-03-04"; src = fetchgit { url = "https://github.com/vysheng/tg.git"; diff --git a/pkgs/applications/networking/p2p/opentracker/default.nix b/pkgs/applications/networking/p2p/opentracker/default.nix index 32ceeb6fc8d..29dbd086a77 100644 --- a/pkgs/applications/networking/p2p/opentracker/default.nix +++ b/pkgs/applications/networking/p2p/opentracker/default.nix @@ -1,7 +1,7 @@ { stdenv, fetchgit, libowfat, zlib }: stdenv.mkDerivation { - name = "opentracker"; + name = "opentracker-2014-08-03"; src = fetchgit { url = "https://github.com/masroore/opentracker.git"; rev = "9a26b3d203755577879315ecc2b515d0e22793cb"; @@ -21,4 +21,4 @@ stdenv.mkDerivation { platforms = platforms.linux; description = "Bittorrent tracker project aiminf for minimal resource usage and is intended to run at your wlan router"; }; -} \ No newline at end of file +} diff --git a/pkgs/development/interpreters/ruby/bundler-head.nix b/pkgs/development/interpreters/ruby/bundler-head.nix index 3e10a1e4b54..6edc01041f2 100644 --- a/pkgs/development/interpreters/ruby/bundler-head.nix +++ b/pkgs/development/interpreters/ruby/bundler-head.nix @@ -1,7 +1,7 @@ { buildRubyGem, coreutils, fetchgit }: buildRubyGem { - name = "bundler-HEAD"; + name = "bundler-2015-01-11"; src = fetchgit { url = "https://github.com/bundler/bundler.git"; rev = "a2343c9eabf5403d8ffcbca4dea33d18a60fc157"; diff --git a/pkgs/development/libraries/cppzmq/default.nix b/pkgs/development/libraries/cppzmq/default.nix index 510af3df824..481c80994e8 100644 --- a/pkgs/development/libraries/cppzmq/default.nix +++ b/pkgs/development/libraries/cppzmq/default.nix @@ -1,7 +1,7 @@ { stdenv, fetchgit }: stdenv.mkDerivation rec { - name = "cppzmq"; + name = "cppzmq-2015-03-05"; src = fetchgit { url = "git://github.com/zeromq/cppzmq"; diff --git a/pkgs/development/libraries/nvidia-texture-tools/default.nix b/pkgs/development/libraries/nvidia-texture-tools/default.nix index 78932259841..754ab4233e5 100644 --- a/pkgs/development/libraries/nvidia-texture-tools/default.nix +++ b/pkgs/development/libraries/nvidia-texture-tools/default.nix @@ -5,7 +5,7 @@ stdenv.mkDerivation rec { # No support yet for cg, cuda, glew, glut, openexr. - name = "nvidia-texture-tools"; + name = "nvidia-texture-tools-1388"; src = fetchsvn { url = "http://nvidia-texture-tools.googlecode.com/svn/trunk"; diff --git a/pkgs/development/libraries/xcb-util-cursor/HEAD.nix b/pkgs/development/libraries/xcb-util-cursor/HEAD.nix index 9ca3474ce3b..e503ade3ebc 100644 --- a/pkgs/development/libraries/xcb-util-cursor/HEAD.nix +++ b/pkgs/development/libraries/xcb-util-cursor/HEAD.nix @@ -2,7 +2,7 @@ , git, xlibs, gnum4, libxcb, gperf }: stdenv.mkDerivation rec { - name = "xcb-util-cursor-HEAD"; + name = "xcb-util-cursor-0.1.1-3-gf03cc27"; src = fetchgit { url = http://anongit.freedesktop.org/git/xcb/util-cursor.git; diff --git a/pkgs/development/ocaml-modules/optcomp/default.nix b/pkgs/development/ocaml-modules/optcomp/default.nix index 4449766767c..b134a842c5c 100644 --- a/pkgs/development/ocaml-modules/optcomp/default.nix +++ b/pkgs/development/ocaml-modules/optcomp/default.nix @@ -1,7 +1,7 @@ {stdenv, fetchurl, ocaml, findlib, camlp4}: stdenv.mkDerivation { - name = "ocaml-optcomp"; + name = "ocaml-optcomp-1.6"; src = fetchurl { url = https://github.com/diml/optcomp/archive/1.6.tar.gz; md5 = "d3587244dba1b8b10f24d0b60a8c700d"; diff --git a/pkgs/development/tools/misc/bossa/default.nix b/pkgs/development/tools/misc/bossa/default.nix index 71148755a75..8884021c3a3 100644 --- a/pkgs/development/tools/misc/bossa/default.nix +++ b/pkgs/development/tools/misc/bossa/default.nix @@ -14,7 +14,7 @@ let in stdenv.mkDerivation rec { - name = "bossa"; + name = "bossa-2014-08-18"; src = fetchgit { url = https://github.com/shumatech/BOSSA; diff --git a/pkgs/games/thePenguinMachine/default.nix b/pkgs/games/thePenguinMachine/default.nix index e1a87f22538..479004a9af4 100644 --- a/pkgs/games/thePenguinMachine/default.nix +++ b/pkgs/games/thePenguinMachine/default.nix @@ -7,6 +7,8 @@ stdenv.mkDerivation { sha256 = "09ljks8vj75g00h3azc83yllbfsrxwmv1c9g32gylcmsshik0dqv"; }; + broken = true; # Not found + buildInputs = [python pil pygame SDL]; configurePhase = '' diff --git a/pkgs/misc/drivers/xwiimote/default.nix b/pkgs/misc/drivers/xwiimote/default.nix index 75e071a05ef..9cf70db471c 100644 --- a/pkgs/misc/drivers/xwiimote/default.nix +++ b/pkgs/misc/drivers/xwiimote/default.nix @@ -1,9 +1,9 @@ { stdenv, udev, ncurses, pkgconfig, fetchurl, bluez }: stdenv.mkDerivation rec { - name = "xwiimote"; + name = "xwiimote-2"; src = fetchurl { - url = "https://github.com/dvdhrm/xwiimote/releases/download/xwiimote-2/xwiimote-2.tar.xz"; + url = "https://github.com/dvdhrm/xwiimote/releases/download/${name}/${name}.tar.xz"; sha256 = "1g9cbhblll47l300zr999xr51x2g98y49l222f77fhswd12kjzhd"; }; diff --git a/pkgs/misc/screensavers/xss-lock/default.nix b/pkgs/misc/screensavers/xss-lock/default.nix index a95f9ae8613..49dd8bebaed 100644 --- a/pkgs/misc/screensavers/xss-lock/default.nix +++ b/pkgs/misc/screensavers/xss-lock/default.nix @@ -2,7 +2,7 @@ , libXau, libXdmcp, xcbutil }: stdenv.mkDerivation { - name = "xss-lock-git"; + name = "xss-lock-git-2014-03-02"; src = fetchgit { url = https://bitbucket.org/raymonad/xss-lock.git; diff --git a/pkgs/os-specific/linux/android-udev-rules/default.nix b/pkgs/os-specific/linux/android-udev-rules/default.nix index b30e0f61b1b..7f0e345a2b0 100644 --- a/pkgs/os-specific/linux/android-udev-rules/default.nix +++ b/pkgs/os-specific/linux/android-udev-rules/default.nix @@ -1,7 +1,7 @@ { stdenv, fetchgit }: stdenv.mkDerivation { - name = "android-udev-rules"; + name = "android-udev-rules-2015-02-28"; src = fetchgit { url = "git://github.com/M0Rf30/android-udev-rules"; diff --git a/pkgs/os-specific/linux/disk-indicator/default.nix b/pkgs/os-specific/linux/disk-indicator/default.nix index 11c1e7ee8a2..406492db236 100644 --- a/pkgs/os-specific/linux/disk-indicator/default.nix +++ b/pkgs/os-specific/linux/disk-indicator/default.nix @@ -1,7 +1,7 @@ { stdenv, fetchgit, libX11 }: stdenv.mkDerivation { - name = "disk-indicator"; + name = "disk-indicator-2014-05-19"; src = fetchgit { url = git://github.com/MeanEYE/Disk-Indicator.git; diff --git a/pkgs/os-specific/linux/lightum/default.nix b/pkgs/os-specific/linux/lightum/default.nix index fea188f8949..62fbecf27d1 100644 --- a/pkgs/os-specific/linux/lightum/default.nix +++ b/pkgs/os-specific/linux/lightum/default.nix @@ -1,7 +1,7 @@ { stdenv, fetchgit, libX11, libXScrnSaver, libXext, glib, dbus, pkgconfig, systemd }: stdenv.mkDerivation { - name = "lightum"; + name = "lightum-2014-06-07"; src = fetchgit { url = https://github.com/poliva/lightum; rev = "123e6babe0669b23d4c1dfa5511088608ff2baa8"; diff --git a/pkgs/os-specific/linux/seturgent/default.nix b/pkgs/os-specific/linux/seturgent/default.nix index ad77a7a1031..4491bb7bf93 100644 --- a/pkgs/os-specific/linux/seturgent/default.nix +++ b/pkgs/os-specific/linux/seturgent/default.nix @@ -1,7 +1,7 @@ { stdenv, fetchurl, libX11, xproto, xdotool, unzip }: stdenv.mkDerivation { - name = "seturgent"; + name = "seturgent-2012-08-17"; src = fetchurl { url = "https://github.com/hiltjo/seturgent/archive/ada70dcb15865391e5cdcab27a0739a304a17e03.zip"; @@ -24,4 +24,4 @@ stdenv.mkDerivation { homepage = https://github.com/hiltjo/seturgent; license = stdenv.lib.licenses.mit; }; -} \ No newline at end of file +} diff --git a/pkgs/servers/sql/monetdb/default.nix b/pkgs/servers/sql/monetdb/default.nix index ebc0cffb3aa..afd2222918e 100644 --- a/pkgs/servers/sql/monetdb/default.nix +++ b/pkgs/servers/sql/monetdb/default.nix @@ -4,7 +4,7 @@ let inherit (composableDerivation) edf; in composableDerivation.composableDerivation {} { - name = "monetdb-may-2009"; + name = "monetdb-2009-05-01"; src = fetchurl { url = http://monetdb.cwi.nl/downloads/sources/May2009-SP1/MonetDB-May2009-SuperBall-SP1.tar.bz2; diff --git a/pkgs/tools/audio/gvolicon/default.nix b/pkgs/tools/audio/gvolicon/default.nix index d885a6ac902..c00efecc0b3 100644 --- a/pkgs/tools/audio/gvolicon/default.nix +++ b/pkgs/tools/audio/gvolicon/default.nix @@ -1,7 +1,7 @@ { stdenv, makeWrapper, alsaLib, pkgconfig, fetchgit, gnome3, gdk_pixbuf, librsvg }: stdenv.mkDerivation { - name = "gvolicon"; + name = "gvolicon-2014-04-28"; src = fetchgit { url = "https://github.com/Unia/gvolicon"; rev = "c04cafb88124e1e5edc61dd52f76bf13381d5167"; diff --git a/pkgs/tools/audio/pa-applet/default.nix b/pkgs/tools/audio/pa-applet/default.nix index d6dcba32233..b0dfda6bfc7 100644 --- a/pkgs/tools/audio/pa-applet/default.nix +++ b/pkgs/tools/audio/pa-applet/default.nix @@ -1,7 +1,7 @@ { stdenv, fetchgit, libpulseaudio, pkgconfig, gtk3, glibc, autoconf, automake, libnotify, libX11, xf86inputevdev }: stdenv.mkDerivation rec { - name = "pa-applet"; + name = "pa-applet-2012-04-11"; src = fetchgit { url = "git://github.com/fernandotcl/pa-applet.git"; diff --git a/pkgs/tools/audio/pnmixer/default.nix b/pkgs/tools/audio/pnmixer/default.nix index d7964c0961c..f65a151905c 100644 --- a/pkgs/tools/audio/pnmixer/default.nix +++ b/pkgs/tools/audio/pnmixer/default.nix @@ -1,7 +1,7 @@ { stdenv, fetchgit, alsaLib, pkgconfig, gtk3, glibc, autoconf, automake, libnotify, libX11, gettext }: stdenv.mkDerivation rec { - name = "pnmixer"; + name = "pnmixer-2014-07-24"; src = fetchgit { url = "git://github.com/nicklan/pnmixer.git"; diff --git a/pkgs/tools/misc/vfdecrypt/default.nix b/pkgs/tools/misc/vfdecrypt/default.nix index de7ee27d704..552fa0c763d 100644 --- a/pkgs/tools/misc/vfdecrypt/default.nix +++ b/pkgs/tools/misc/vfdecrypt/default.nix @@ -8,7 +8,8 @@ stdenv.mkDerivation rec { rev = "4e2fa32816254907e82886b936afcae9859a876c"; sha256 = "0b945805f7f60bf48556c2db45c9ab26485fb05acbc6160a563d529b20cb56a3"; }; - buildInputs = [openssl]; + buildInputs = [ openssl ]; + broken = true; # No such repo installPhase = '' mkdir -p $out/bin cp vfdecrypt $out/bin diff --git a/pkgs/tools/misc/xflux/default.nix b/pkgs/tools/misc/xflux/default.nix index 0032eb24c97..d0f35844695 100644 --- a/pkgs/tools/misc/xflux/default.nix +++ b/pkgs/tools/misc/xflux/default.nix @@ -1,6 +1,6 @@ {stdenv, fetchurl, libXxf86vm, libXext, libX11, libXrandr, gcc}: stdenv.mkDerivation { - name = "xflux"; + name = "xflux-2013-09-01"; src = fetchurl { url = https://justgetflux.com/linux/xflux64.tgz; sha256 = "cc50158fabaeee58c331f006cc1c08fd2940a126e99d37b76c8e878ef20c2021"; diff --git a/pkgs/tools/networking/curl-unix-socket/default.nix b/pkgs/tools/networking/curl-unix-socket/default.nix index 88d75ba570e..4f0b68ce4be 100644 --- a/pkgs/tools/networking/curl-unix-socket/default.nix +++ b/pkgs/tools/networking/curl-unix-socket/default.nix @@ -1,7 +1,7 @@ { stdenv, fetchFromGitHub, go }: stdenv.mkDerivation { - name = "curl-unix-socket"; + name = "curl-unix-socket-2014-09-01"; src = fetchFromGitHub { owner = "Soulou"; diff --git a/pkgs/tools/networking/openvpn/update-resolv-conf.nix b/pkgs/tools/networking/openvpn/update-resolv-conf.nix index d6f67d065d9..de04c1419e2 100644 --- a/pkgs/tools/networking/openvpn/update-resolv-conf.nix +++ b/pkgs/tools/networking/openvpn/update-resolv-conf.nix @@ -1,7 +1,7 @@ { stdenv, fetchgit, makeWrapper, openresolv, coreutils }: stdenv.mkDerivation rec { - name = "update-resolv-conf"; + name = "update-resolv-conf-2014-10-03"; src = fetchgit { url = https://github.com/masterkorp/openvpn-update-resolv-conf/; diff --git a/pkgs/tools/networking/p2p/libtorrent/git.nix b/pkgs/tools/networking/p2p/libtorrent/git.nix index 9a46740de51..e187a96dc0a 100644 --- a/pkgs/tools/networking/p2p/libtorrent/git.nix +++ b/pkgs/tools/networking/p2p/libtorrent/git.nix @@ -1,7 +1,7 @@ { stdenv, autoconf, automake, cppunit, fetchFromGitHub, pkgconfig, openssl, libsigcxx, libtool, zlib }: stdenv.mkDerivation { - name = "libtorrent-git"; + name = "libtorrent-git-2014-08-20"; src = fetchFromGitHub rec { owner = "rakshasa"; @@ -25,4 +25,4 @@ stdenv.mkDerivation { platforms = platforms.unix; maintainers = with maintainers; [ codyopel ]; }; -} \ No newline at end of file +} diff --git a/pkgs/tools/networking/p2p/rtorrent/git.nix b/pkgs/tools/networking/p2p/rtorrent/git.nix index 6320a75f726..dcdd2e68e15 100644 --- a/pkgs/tools/networking/p2p/rtorrent/git.nix +++ b/pkgs/tools/networking/p2p/rtorrent/git.nix @@ -9,7 +9,7 @@ # https://github.com/codyopel/dotfiles/blob/master/dotfiles/rtorrent.rc stdenv.mkDerivation { - name = "rtorrent-git"; + name = "rtorrent-git-2014-07-02"; src = fetchFromGitHub { owner = "rakshasa"; @@ -60,4 +60,4 @@ stdenv.mkDerivation { platforms = platforms.linux; maintainers = with maintainers; [ codyopel ]; }; -} \ No newline at end of file +} diff --git a/pkgs/tools/security/fprint_demo/default.nix b/pkgs/tools/security/fprint_demo/default.nix index 20413ca626c..282c3541dde 100644 --- a/pkgs/tools/security/fprint_demo/default.nix +++ b/pkgs/tools/security/fprint_demo/default.nix @@ -1,7 +1,7 @@ { stdenv, fetchgit, autoreconfHook, pkgconfig, libfprint, gtk2 }: stdenv.mkDerivation rec { - name = "fprint_demo"; + name = "fprint_demo-2008-03-03"; src = fetchgit { url = "git://github.com/dsd/fprint_demo"; -- cgit 1.4.1 From 1adef3db3d656393baa446407d498e839428e23e Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Sat, 6 Jun 2015 12:21:31 -0700 Subject: kernel: 3.10.79 -> 3.10.80 --- pkgs/os-specific/linux/kernel/linux-3.10.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.10.nix b/pkgs/os-specific/linux/kernel/linux-3.10.nix index b270f0852f6..6365e133c10 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.10.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.10.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.10.79"; + version = "3.10.80"; extraMeta.branch = "3.10"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "0m30c9v4pvim72ha8ya8w6y691a8zkcrhxhj43kh668q1yqpqvkp"; + sha256 = "09x4931p2s0m7cngw4wcpiij2392js60ivki476pdyndxi0wh2nm"; }; features.iwlwifi = true; -- cgit 1.4.1 From 24042f3803c778511cc179d104c853bce4a5deba Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Sat, 6 Jun 2015 12:21:34 -0700 Subject: kernel: 3.14.43 -> 3.14.44 --- pkgs/os-specific/linux/kernel/linux-3.14.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.14.nix b/pkgs/os-specific/linux/kernel/linux-3.14.nix index 52fa5eba109..66f6d8293ee 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.14.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.14.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.14.43"; + version = "3.14.44"; # Remember to update grsecurity! extraMeta.branch = "3.14"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "1m5gdzff46xm24p5x5ajxka99g0maf1y50nj59mbjccbqx3s7kvf"; + sha256 = "1kgzvdrxslrmb10cwx64qvzijq41kgiz8qy5xpa858mkynq8ydg8"; }; features.iwlwifi = true; -- cgit 1.4.1 From 0a8e8301964ae73e9077fd5810ddcf6015725897 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Sat, 6 Jun 2015 12:21:36 -0700 Subject: kernel: 4.0.4 -> 4.0.5 --- pkgs/os-specific/linux/kernel/linux-4.0.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-4.0.nix b/pkgs/os-specific/linux/kernel/linux-4.0.nix index 9c7fb2c3bd8..b919fc7d901 100644 --- a/pkgs/os-specific/linux/kernel/linux-4.0.nix +++ b/pkgs/os-specific/linux/kernel/linux-4.0.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "4.0.4"; + version = "4.0.5"; # Remember to update grsecurity! extraMeta.branch = "4.0"; src = fetchurl { url = "mirror://kernel/linux/kernel/v4.x/linux-${version}.tar.xz"; - sha256 = "1j5l87z6gd05cqzg680id0x1nk38kd6sjffd2lifl0fz5k6iqr9h"; + sha256 = "1l9kxicadn980wrypi2qm3nx12g513acvryq58m7a0xjdf6ksjz2"; }; features.iwlwifi = true; -- cgit 1.4.1 From 4991e622857bd17b9afb15fbbe1291e207074bc2 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Sat, 6 Jun 2015 12:55:54 -0700 Subject: musl: 1.1.9 -> 1.1.10 --- pkgs/os-specific/linux/musl/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/musl/default.nix b/pkgs/os-specific/linux/musl/default.nix index 392a3c4049a..db7017edd43 100644 --- a/pkgs/os-specific/linux/musl/default.nix +++ b/pkgs/os-specific/linux/musl/default.nix @@ -2,11 +2,11 @@ stdenv.mkDerivation rec { name = "musl-${version}"; - version = "1.1.9"; + version = "1.1.10"; src = fetchurl { url = "http://www.musl-libc.org/releases/${name}.tar.gz"; - sha256 = "0gi8638c5gh9i4gsihfczigg78l2q0hd9c3ws26chwprr9rp3gq0"; + sha256 = "0z4b3j1r0v4zr3v1cpl1v56zx6w8nq1y3wbs8x1zg87pqyqykfs5"; }; enableParallelBuilding = true; -- cgit 1.4.1 From 9f7d7adb052ceed89d817b46facbe7c192e36ce0 Mon Sep 17 00:00:00 2001 From: Vladimír Čunát Date: Mon, 8 Jun 2015 11:22:36 +0200 Subject: Revert "kmod-blacklist-ubuntu: update to Vivid" This reverts commit 0307c27219ba43cc0a78cd370f825deca16eeaa2. The only change was blacklisting bochs-drm, but that breaks our VM setup and I don't see a good reason to do that on the Ubuntu issue (just some PowerPC failure). Defaulting to qxl driver might be better anyway, but I'm not venturing such changes now. --- pkgs/os-specific/linux/kmod-blacklist-ubuntu/default.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kmod-blacklist-ubuntu/default.nix b/pkgs/os-specific/linux/kmod-blacklist-ubuntu/default.nix index b894908eb13..c750006fcd2 100644 --- a/pkgs/os-specific/linux/kmod-blacklist-ubuntu/default.nix +++ b/pkgs/os-specific/linux/kmod-blacklist-ubuntu/default.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, gnugrep, findutils }: let - version = "18-3ubuntu1"; # Vivid + version = "3ubuntu1"; # Saucy in stdenv.mkDerivation { name = "kmod-blacklist-${version}"; src = fetchurl { - url = "https://launchpad.net/ubuntu/+archive/primary/+files/kmod_${version}.debian.tar.xz"; - sha256 = "14ypc1ij9rjnkz4zklbxpgf0ac1bnqlx0mjv0pjjvrrf857fiq94"; + url = "https://launchpad.net/ubuntu/+archive/primary/+files/kmod_9-${version}.debian.tar.gz"; + sha256 = "0h6h0zw2490iqj9xa2sz4309jyfmcc50jdvkhxa1nw90npxglp67"; }; installPhase = '' -- cgit 1.4.1 From c46889ea4227418fb31a0562626ffcab20d90890 Mon Sep 17 00:00:00 2001 From: Pascal Wittmann Date: Mon, 8 Jun 2015 13:55:20 +0200 Subject: ipsec-tools: apply debians patch to fix CVE-2015-4047 --- pkgs/os-specific/linux/ipsec-tools/CVE-2015-4047.patch | 16 ++++++++++++++++ pkgs/os-specific/linux/ipsec-tools/default.nix | 3 ++- 2 files changed, 18 insertions(+), 1 deletion(-) create mode 100644 pkgs/os-specific/linux/ipsec-tools/CVE-2015-4047.patch (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/ipsec-tools/CVE-2015-4047.patch b/pkgs/os-specific/linux/ipsec-tools/CVE-2015-4047.patch new file mode 100644 index 00000000000..00c23c6cac1 --- /dev/null +++ b/pkgs/os-specific/linux/ipsec-tools/CVE-2015-4047.patch @@ -0,0 +1,16 @@ +Index: pkg-ipsec-tools/src/racoon/gssapi.c +=================================================================== +--- pkg-ipsec-tools.orig/src/racoon/gssapi.c ++++ pkg-ipsec-tools/src/racoon/gssapi.c +@@ -192,6 +192,11 @@ gssapi_init(struct ph1handle *iph1) + gss_name_t princ, canon_princ; + OM_uint32 maj_stat, min_stat; + ++ if (iph1->rmconf == NULL) { ++ plog(LLV_ERROR, LOCATION, NULL, "no remote config\n"); ++ return -1; ++ } ++ + gps = racoon_calloc(1, sizeof (struct gssapi_ph1_state)); + if (gps == NULL) { + plog(LLV_ERROR, LOCATION, NULL, "racoon_calloc failed\n"); diff --git a/pkgs/os-specific/linux/ipsec-tools/default.nix b/pkgs/os-specific/linux/ipsec-tools/default.nix index a6042b1e33b..fc3b0500fed 100644 --- a/pkgs/os-specific/linux/ipsec-tools/default.nix +++ b/pkgs/os-specific/linux/ipsec-tools/default.nix @@ -16,7 +16,8 @@ stdenv.mkDerivation rec { buildInputs = [ readline openssl flex kerberos pam ]; - patches = [ ./dont-create-localstatedir-during-install.patch ]; + patches = [ ./dont-create-localstatedir-during-install.patch + ./CVE-2015-4047.patch ]; # fix build with newer gcc versions preConfigure = ''substituteInPlace configure --replace "-Werror" "" ''; -- cgit 1.4.1 From 87b9cceefd8ad04a6189b41032b55aff8233f31a Mon Sep 17 00:00:00 2001 From: aszlig Date: Mon, 8 Jun 2015 15:00:50 +0200 Subject: linux-testing: Update to new version 4.1-rc7. Includes fixes for DRM, MIPS, iSCSI, ALSA, USB, bna and wireless and more. Full diff can be found here: https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/diff/?id=v4.1-rc7&id2=v4.1-rc6 Signed-off-by: aszlig --- pkgs/os-specific/linux/kernel/linux-testing.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-testing.nix b/pkgs/os-specific/linux/kernel/linux-testing.nix index 3a0d6a926d5..60bc4e51209 100644 --- a/pkgs/os-specific/linux/kernel/linux-testing.nix +++ b/pkgs/os-specific/linux/kernel/linux-testing.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "4.1-rc6"; - modDirVersion = "4.1.0-rc6"; + version = "4.1-rc7"; + modDirVersion = "4.1.0-rc7"; extraMeta.branch = "4.1"; src = fetchurl { url = "mirror://kernel/linux/kernel/v4.x/testing/linux-${version}.tar.xz"; - sha256 = "0b8ylsrnvwf0fsq6i0iar7h92z7q3356rh1x3a5wb5p0q5j7lldr"; + sha256 = "09bxkm0nl9vzlfb14500bl6zjzhgacy7y32b3mw1d9hx62yknk2f"; }; features.iwlwifi = true; -- cgit 1.4.1 From 6c00f2105ac8cf5fff4661bc803db2b763e74318 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Mon, 8 Jun 2015 17:41:10 -0700 Subject: iw: 3.15 -> 4.1 --- pkgs/os-specific/linux/iw/default.nix | 8 +++----- 1 file changed, 3 insertions(+), 5 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/iw/default.nix b/pkgs/os-specific/linux/iw/default.nix index 262b673822b..3cd2567d96f 100644 --- a/pkgs/os-specific/linux/iw/default.nix +++ b/pkgs/os-specific/linux/iw/default.nix @@ -1,18 +1,16 @@ {stdenv, fetchurl, libnl, pkgconfig}: stdenv.mkDerivation rec { - name = "iw-3.15"; + name = "iw-4.1"; src = fetchurl { url = "https://www.kernel.org/pub/software/network/iw/${name}.tar.xz"; - sha256 = "12jby9nv5nypadgdksbqw0y2kfm3j47zw7a3rwmy56d7rs90lp5x"; + sha256 = "0jx3s5wdvm2qxd3h883fnyjsb1c29qcsz1r19bc029g8v2nalr2i"; }; buildInputs = [ libnl pkgconfig ]; - preBuild = " - makeFlagsArray=(PREFIX=$out) - "; + makeFlags = [ "PREFIX=\${out}" ]; meta = { description = "Tool to use nl80211"; -- cgit 1.4.1 From b229cfc89489ab6ed9c1897ce6fc134748b086fa Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Tue, 9 Jun 2015 20:20:52 +0200 Subject: mcelog -> 119 - Fix clobbered status variable in server_ping - Avoid prefilling memory database when DMI is disabled --- pkgs/os-specific/linux/mcelog/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/mcelog/default.nix b/pkgs/os-specific/linux/mcelog/default.nix index 0a4d3797ce2..1706b8b87fa 100644 --- a/pkgs/os-specific/linux/mcelog/default.nix +++ b/pkgs/os-specific/linux/mcelog/default.nix @@ -1,11 +1,11 @@ { stdenv, fetchFromGitHub }: -let version = "118"; in +let version = "119"; in stdenv.mkDerivation { name = "mcelog-${version}"; src = fetchFromGitHub { - sha256 = "04hzadxyqlnhjn328bv711lpkipfn5k3gszswydmvvjpis2vhbrr"; + sha256 = "04zm8pa7r6awjgza8m048srvqcyayzdzw93vl8yrjzhh37p5m4gp"; rev = "v${version}"; repo = "mcelog"; owner = "andikleen"; -- cgit 1.4.1 From 62b75c64d440d3102777470cf8cb7173cc805b01 Mon Sep 17 00:00:00 2001 From: Tuomas Tynkkynen Date: Wed, 10 Jun 2015 00:27:33 +0300 Subject: kernel-config: Fix 4.0 build on 32-bit MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit KVM_COMPAT apparently enables 32-bit compability syscalls for KVM, and as such can be enabled only on a 64-bit system. Resolves error http://hydra.nixos.org/build/23014132/nixlog/1/raw: GOT: # GOT: # configuration written to .config GOT: # GOT: make[1]: Leaving directory '/tmp/nix-build-linux-config-4.0.5.drv-0/build' GOT: make: Leaving directory '/tmp/nix-build-linux-config-4.0.5.drv-0/linux-4.0.5' unused option: KVM_COMPAT builder for ‘/nix/store/7kskdvmzs116f1fm55ghm0crjniw9q0a-linux-config-4.0.5.drv’ failed with exit code 255 --- pkgs/os-specific/linux/kernel/common-config.nix | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/common-config.nix b/pkgs/os-specific/linux/kernel/common-config.nix index a972c4e60f8..cb7423f293a 100644 --- a/pkgs/os-specific/linux/kernel/common-config.nix +++ b/pkgs/os-specific/linux/kernel/common-config.nix @@ -396,7 +396,7 @@ with stdenv.lib; KVM_CLOCK? y ''} ${optionalString (versionAtLeast version "4.0") '' - KVM_COMPAT y + KVM_COMPAT? y ''} ${optionalString (versionAtLeast version "3.10") '' KVM_DEVICE_ASSIGNMENT? y -- cgit 1.4.1 From e26bfbe26f21da0c54ee584955400ea491bb6268 Mon Sep 17 00:00:00 2001 From: "Ricardo M. Correia" Date: Wed, 10 Jun 2015 18:08:43 +0200 Subject: grsecurity: Update stable and test patches stable: 3.1-3.14.43-201506021902 -> 3.1-3.14.44-201506082249 test: 3.1-4.0.4-201506021902 -> 3.1-4.0.5-201506082251 --- pkgs/os-specific/linux/kernel/patches.nix | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/patches.nix b/pkgs/os-specific/linux/kernel/patches.nix index f622bf9c782..4815cae259b 100644 --- a/pkgs/os-specific/linux/kernel/patches.nix +++ b/pkgs/os-specific/linux/kernel/patches.nix @@ -65,17 +65,17 @@ rec { }; grsecurity_stable = grsecPatch - { kversion = "3.14.43"; - revision = "201506021902"; + { kversion = "3.14.44"; + revision = "201506082249"; branch = "stable"; - sha256 = "1b8kp9q9kslxz4adv1h0qahd96wnidpaa3k1mqmcaf8ia1b63dsk"; + sha256 = "11lclmiyg37bq3sgf6d6lky5yngr15hgmgkilrhy3081ifnsf7ax"; }; grsecurity_unstable = grsecPatch - { kversion = "4.0.4"; - revision = "201506021902"; + { kversion = "4.0.5"; + revision = "201506082251"; branch = "test"; - sha256 = "03fbx2vmlvh0bng3l4nxkfdxkgl9sgjkmwd0irq2bvb3gwk2bp03"; + sha256 = "03im0gq8b2n6fdxvrdd5iyi1viwl83zfjwqbamqyvkhmi2vbvhwk"; }; grsec_fix_path = -- cgit 1.4.1 From cbbefbdabb698b69357f4b758cfa525170f36e7a Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Fri, 12 Jun 2015 13:08:14 +0200 Subject: mcelog -> 120 Fix potential NULL reference while parsing kernel efi files --- pkgs/os-specific/linux/mcelog/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/mcelog/default.nix b/pkgs/os-specific/linux/mcelog/default.nix index 1706b8b87fa..63bab2ddd76 100644 --- a/pkgs/os-specific/linux/mcelog/default.nix +++ b/pkgs/os-specific/linux/mcelog/default.nix @@ -1,11 +1,11 @@ { stdenv, fetchFromGitHub }: -let version = "119"; in +let version = "120"; in stdenv.mkDerivation { name = "mcelog-${version}"; src = fetchFromGitHub { - sha256 = "04zm8pa7r6awjgza8m048srvqcyayzdzw93vl8yrjzhh37p5m4gp"; + sha256 = "1x50g0vrarcv31x4xszcxkpwklkq6mrv2xr1dxbbds26qz8jk11l"; rev = "v${version}"; repo = "mcelog"; owner = "andikleen"; -- cgit 1.4.1 From 8f60f45eb69fa6814b5624ecc7fb5a4410c5ce6a Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Fri, 12 Jun 2015 15:40:38 -0700 Subject: mdadm: add gcc5 compat --- pkgs/os-specific/linux/mdadm/default.nix | 3 +++ 1 file changed, 3 insertions(+) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/mdadm/default.nix b/pkgs/os-specific/linux/mdadm/default.nix index a7965a70b1c..042c2225ff3 100644 --- a/pkgs/os-specific/linux/mdadm/default.nix +++ b/pkgs/os-specific/linux/mdadm/default.nix @@ -19,6 +19,9 @@ stdenv.mkDerivation rec { nativeBuildInputs = [ groff ]; + # Attempt removing if building with gcc5 when updating + NIX_CFLAGS_COMPILE = "-std=gnu89"; + preConfigure = "sed -e 's@/lib/udev@\${out}/lib/udev@' -e 's@ -Werror @ @' -i Makefile"; # Force mdadm to use /var/run/mdadm.map for its map file (or -- cgit 1.4.1 From 59cbed7a02b99580afe09a0d2f1afc709f54b0a6 Mon Sep 17 00:00:00 2001 From: Michael Raskin <7c6f434c@mail.ru> Date: Sun, 14 Jun 2015 11:21:44 +0300 Subject: Update eudev --- pkgs/os-specific/linux/eudev/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/eudev/default.nix b/pkgs/os-specific/linux/eudev/default.nix index e2bcf9837e7..de8ad00acc8 100644 --- a/pkgs/os-specific/linux/eudev/default.nix +++ b/pkgs/os-specific/linux/eudev/default.nix @@ -3,10 +3,10 @@ let s = # Generated upstream information rec { baseName="eudev"; - version = "3.0"; + version = "3.1.1"; name="${baseName}-${version}"; url="http://dev.gentoo.org/~blueness/eudev/eudev-${version}.tar.gz"; - sha256 = "0afva1vh3lwhw9bryh41dxg82kfnxj1ifa91p3gjwffc2fpqmnvl"; + sha256 = "1r1jbk1fwc4wl0ifm7xzkb2vjd8w1a39hx6mmy4pp4fl2gvcg86k"; }; buildInputs = [ glib pkgconfig gperf utillinux -- cgit 1.4.1 From 14e7d5440bf22f059dc943d06afe6b10b4225530 Mon Sep 17 00:00:00 2001 From: Michael Raskin <7c6f434c@mail.ru> Date: Sun, 14 Jun 2015 11:23:56 +0300 Subject: Update Sysdig, adding new dependencies --- pkgs/os-specific/linux/sysdig/default.nix | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/sysdig/default.nix b/pkgs/os-specific/linux/sysdig/default.nix index 5a7d0700004..9478e07468e 100644 --- a/pkgs/os-specific/linux/sysdig/default.nix +++ b/pkgs/os-specific/linux/sysdig/default.nix @@ -1,15 +1,15 @@ -{stdenv, fetchurl, cmake, luajit, kernel, zlib}: +{stdenv, fetchurl, cmake, luajit, kernel, zlib, ncurses}: let inherit (stdenv.lib) optional optionalString; s = rec { baseName="sysdig"; - version = "0.1.99"; + version = "0.1.101"; name="${baseName}-${version}"; url="https://github.com/draios/sysdig/archive/${version}.tar.gz"; - sha256 = "02faw8s07i7jjydqzqfs0r9lc2qmny3sn26741bz0hmazs9h9w76"; + sha256 = "1dlx1v7wr0i36sbybr4kj8sziyrfxs4pcn6bnl0ljlb5wndy75b9"; }; buildInputs = [ - cmake zlib luajit + cmake zlib luajit ncurses ]; in stdenv.mkDerivation { @@ -22,6 +22,7 @@ stdenv.mkDerivation { cmakeFlags = [ "-DUSE_BUNDLED_LUAJIT=OFF" "-DUSE_BUNDLED_ZLIB=OFF" + "-DUSE_BUNDLED_NCURSES=OFF" ] ++ optional (kernel == null) "-DBUILD_DRIVER=OFF"; preConfigure = '' export INSTALL_MOD_PATH="$out" -- cgit 1.4.1 From 7233ca0488707c23bac26914f41dea2513cd9ab3 Mon Sep 17 00:00:00 2001 From: Tuomas Tynkkynen Date: Mon, 18 May 2015 01:42:18 +0300 Subject: read-edid: New package at version 3.0.2 --- pkgs/os-specific/linux/read-edid/default.nix | 25 +++++++++++++++++++++++++ pkgs/top-level/all-packages.nix | 2 ++ 2 files changed, 27 insertions(+) create mode 100644 pkgs/os-specific/linux/read-edid/default.nix (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/read-edid/default.nix b/pkgs/os-specific/linux/read-edid/default.nix new file mode 100644 index 00000000000..fdf2c4c9f12 --- /dev/null +++ b/pkgs/os-specific/linux/read-edid/default.nix @@ -0,0 +1,25 @@ +{ stdenv, fetchurl, cmake, libx86 }: + +stdenv.mkDerivation rec { + name = "read-edid-${version}"; + version = "3.0.2"; + + src = fetchurl { + url = "http://www.polypux.org/projects/read-edid/${name}.tar.gz"; + sha256 = "0vqqmwsgh2gchw7qmpqk6idgzcm5rqf2fab84y7gk42v1x2diin7"; + }; + + buildInputs = [ cmake libx86 ]; + + patchPhase = '' + substituteInPlace CMakeLists.txt --replace 'COPYING' 'LICENSE' + ''; + + meta = with stdenv.lib; { + description = "Tool for reading and parsing EDID data from monitors"; + homepage = http://www.polypux.org/projects/read-edid/; + license = licenses.bsd2; # Quoted: "This is an unofficial license. Let's call it BSD-like." + maintainers = [ maintainers.dezgeg ]; + platforms = platforms.linux; + }; +} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 62622cd8a0d..ce83ce492aa 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -2684,6 +2684,8 @@ let privateer = callPackage ../games/privateer { }; + read-edid = callPackage ../os-specific/linux/read-edid { }; + redmine = callPackage ../applications/version-management/redmine { }; rtmpdump = callPackage ../tools/video/rtmpdump { }; -- cgit 1.4.1 From 2c9b93b01c471a4d933ae05e36504c6f26d1f08b Mon Sep 17 00:00:00 2001 From: Tuomas Tynkkynen Date: Mon, 18 May 2015 01:43:13 +0300 Subject: i2c-tools: New package at version 3.1.1 --- pkgs/os-specific/linux/i2c-tools/default.nix | 31 ++++++++++++++++++++++++++++ pkgs/top-level/all-packages.nix | 2 ++ 2 files changed, 33 insertions(+) create mode 100644 pkgs/os-specific/linux/i2c-tools/default.nix (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/i2c-tools/default.nix b/pkgs/os-specific/linux/i2c-tools/default.nix new file mode 100644 index 00000000000..5cac6069e72 --- /dev/null +++ b/pkgs/os-specific/linux/i2c-tools/default.nix @@ -0,0 +1,31 @@ +{ stdenv, fetchurl, perl, read-edid }: + +stdenv.mkDerivation rec { + name = "i2c-tools-${version}"; + version = "3.1.1"; + + src = fetchurl { + url = "http://dl.lm-sensors.org/i2c-tools/releases/${name}.tar.bz2"; + sha256 = "000pvg995qy1b15ks59gd0klri55hb33kqpg5czy84hw1pbdgm0l"; + }; + + buildInputs = [ perl ]; + + patchPhase = '' + substituteInPlace eeprom/decode-edid --replace "/usr/sbin/parse-edid" "${read-edid}/bin/parse-edid" + substituteInPlace stub/i2c-stub-from-dump --replace "/sbin/" "" + ''; + + installPhase = '' + make install prefix=$out + rm -rf $out/include # Installs include/linux/i2c-dev.h that conflics with kernel headers + ''; + + meta = with stdenv.lib; { + description = "Set of I2C tools for Linux"; + homepage = http://www.lm-sensors.org/wiki/I2CTools; + license = licenses.gpl2; + maintainers = [ maintainers.dezgeg ]; + platforms = platforms.linux; + }; +} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index ce83ce492aa..bcf02133be7 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -1792,6 +1792,8 @@ let hwinfo = callPackage ../tools/system/hwinfo { }; + i2c-tools = callPackage ../os-specific/linux/i2c-tools { }; + i2p = callPackage ../tools/networking/i2p {}; i2pd = callPackage ../tools/networking/i2pd {}; -- cgit 1.4.1 From b325c1556a9b769ec3f6d5c56eed707e319138a7 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Mon, 15 Jun 2015 11:31:15 -0700 Subject: kernel: 3.12.43 -> 3.12.44 --- pkgs/os-specific/linux/kernel/linux-3.12.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.12.nix b/pkgs/os-specific/linux/kernel/linux-3.12.nix index 2646bf93b0a..e34eccadda6 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.12.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.12.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.12.43"; + version = "3.12.44"; extraMeta.branch = "3.12"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "08nsppn3rpwydkq0pd8k8fgjfm67y2nbbrcz1hri227crxxx13dm"; + sha256 = "05fyb49ibijq2iv4x25m5a77n8609b4lz8x8n8wfkdywm13479h8"; }; features.iwlwifi = true; -- cgit 1.4.1 From 2fd74f43b5a22923b64ceab2f13fb99f827dec04 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Mon, 15 Jun 2015 11:31:26 -0700 Subject: kernel: 3.18.14 -> 3.18.16 --- pkgs/os-specific/linux/kernel/linux-3.18.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.18.nix b/pkgs/os-specific/linux/kernel/linux-3.18.nix index 592086b6547..168bfe5e94c 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.18.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.18.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.18.14"; + version = "3.18.16"; extraMeta.branch = "3.18"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "1xh0vvn1l2g1kkg54f0mg0inbpsiqs24ybgsakksmcpcadjgqk1i"; + sha256 = "0c2530amgsk29ina9mfvlncki64w0zs16d2k8bghq3fv9k2qv3nr"; }; features.iwlwifi = true; -- cgit 1.4.1 From 046ba6b7db940c8f70ee6fca0de28464febe4a4d Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Mon, 15 Jun 2015 11:37:05 -0700 Subject: linux-testing: 4.1-rc7 -> 4.1-rc8 --- pkgs/os-specific/linux/kernel/linux-testing.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-testing.nix b/pkgs/os-specific/linux/kernel/linux-testing.nix index 60bc4e51209..ec7e597e871 100644 --- a/pkgs/os-specific/linux/kernel/linux-testing.nix +++ b/pkgs/os-specific/linux/kernel/linux-testing.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "4.1-rc7"; - modDirVersion = "4.1.0-rc7"; + version = "4.1-rc8"; + modDirVersion = "4.1.0-rc8"; extraMeta.branch = "4.1"; src = fetchurl { url = "mirror://kernel/linux/kernel/v4.x/testing/linux-${version}.tar.xz"; - sha256 = "09bxkm0nl9vzlfb14500bl6zjzhgacy7y32b3mw1d9hx62yknk2f"; + sha256 = "0ia4lajpr3w9iivmwm2d7gqrpv97da5g4j8pkqa7q4mlr86jki2w"; }; features.iwlwifi = true; -- cgit 1.4.1 From 7c4a0eaa53616293a84272257cf3460f4f38a35d Mon Sep 17 00:00:00 2001 From: Pascal Wittmann Date: Tue, 16 Jun 2015 17:28:35 +0200 Subject: wpa_supplicant: fix CVE-2015-4143 see http://www.openwall.com/lists/oss-security/2015/05/09/6 --- pkgs/os-specific/linux/wpa_supplicant/default.nix | 20 ++++++++++++++++++++ 1 file changed, 20 insertions(+) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/wpa_supplicant/default.nix b/pkgs/os-specific/linux/wpa_supplicant/default.nix index c709880af2d..3cf45697129 100644 --- a/pkgs/os-specific/linux/wpa_supplicant/default.nix +++ b/pkgs/os-specific/linux/wpa_supplicant/default.nix @@ -84,6 +84,26 @@ stdenv.mkDerivation rec { url = "http://w1.fi/cgit/hostap/patch/?id=8a78e227df1ead19be8e12a4108e448887e64d6f"; sha256 = "1k2mcq1jv8xzi8061ixcz6j56n4i8wbq0vxcvml204q1syy2ika0"; }) + (fetchpatch { + url = http://w1.fi/security/2015-4/0001-EAP-pwd-peer-Fix-payload-length-validation-for-Commi.patch; + sha256 = "1cg4r638s4m9ar9lmzm534y657ppcm8bl1h363kjnng1zbzh8rfb"; + }) + (fetchpatch { + url = http://w1.fi/security/2015-4/0002-EAP-pwd-server-Fix-payload-length-validation-for-Com.patch; + sha256 = "0ky850rg1k9lwd1p4wzyvl2dpi5g7k1mwx1ndjclp4x7bshb6w79"; + }) + (fetchpatch { + url = http://w1.fi/security/2015-4/0003-EAP-pwd-peer-Fix-Total-Length-parsing-for-fragment-r.patch; + sha256 = "0hicw3vk1khk849xil75ckrg1xzbwcva7g01kp0lvab34dwhryy7"; + }) + (fetchpatch { + url = http://w1.fi/security/2015-4/0004-EAP-pwd-server-Fix-Total-Length-parsing-for-fragment.patch; + sha256 = "18d5r3zbwz96n4zzj9r27cv4kvc09zkj9x0p6qji68h8k2pcazxd"; + }) + (fetchpatch { + url = http://w1.fi/security/2015-4/0005-EAP-pwd-peer-Fix-asymmetric-fragmentation-behavior.patch; + sha256 = "1ndzyfpnxpvryiqal4kdic02kg9dgznh65kaqydaqqfj3rbjdqip"; + }) ]; postInstall = '' -- cgit 1.4.1 From 98b2d7b727491f18e2f3e0bba17611e95e6e8016 Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Wed, 17 Jun 2015 19:36:06 +0200 Subject: Separate nativeBuildInputs where maintainers |= nckx --- pkgs/applications/editors/neovim/default.nix | 11 ++++++----- pkgs/applications/graphics/apitrace/default.nix | 3 ++- pkgs/applications/graphics/simple-scan/default.nix | 5 +++-- pkgs/applications/networking/remote/x2goclient/default.nix | 3 ++- pkgs/development/compilers/squeak/default.nix | 5 +++-- pkgs/development/libraries/bobcat/default.nix | 4 ++-- pkgs/development/libraries/libnetfilter_conntrack/default.nix | 3 ++- pkgs/development/libraries/libpsl/default.nix | 3 ++- pkgs/development/libraries/libxcomp/default.nix | 3 ++- pkgs/development/tools/analysis/coan/default.nix | 2 +- pkgs/development/tools/parsing/flexc++/default.nix | 3 ++- pkgs/games/eduke32/default.nix | 3 ++- pkgs/misc/drivers/hplip/default.nix | 4 +++- pkgs/os-specific/linux/radeontop/default.nix | 3 ++- pkgs/servers/nosql/cassandra/2.0.nix | 2 +- pkgs/servers/nosql/cassandra/2.1.nix | 2 +- pkgs/tools/admin/nxproxy/default.nix | 3 ++- pkgs/tools/compression/xdelta/default.nix | 2 +- pkgs/tools/filesystems/boxfs/default.nix | 3 ++- pkgs/tools/filesystems/duff/default.nix | 2 +- pkgs/tools/filesystems/encfs/default.nix | 3 ++- pkgs/tools/filesystems/exfat-utils/default.nix | 2 +- pkgs/tools/filesystems/fuse-exfat/default.nix | 3 ++- pkgs/tools/filesystems/mp3fs/default.nix | 3 ++- pkgs/tools/misc/gparted/default.nix | 5 ++--- pkgs/tools/networking/httping/default.nix | 3 ++- pkgs/tools/networking/ipv6calc/default.nix | 3 ++- pkgs/tools/package-management/dpkg/default.nix | 3 ++- pkgs/tools/security/eid-mw/default.nix | 3 ++- pkgs/tools/security/eid-viewer/default.nix | 3 ++- 30 files changed, 61 insertions(+), 39 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/applications/editors/neovim/default.nix b/pkgs/applications/editors/neovim/default.nix index 3943a9910a4..28d455e06b2 100644 --- a/pkgs/applications/editors/neovim/default.nix +++ b/pkgs/applications/editors/neovim/default.nix @@ -27,7 +27,8 @@ let owner = "neovim"; }; - buildInputs = [ libtool perl ]; + buildInputs = [ perl ]; + nativeBuildInputs = [ libtool ]; makeFlags = [ "PREFIX=$(out)" ] ++ stdenv.lib.optional stdenv.isDarwin "LIBTOOL=${libtool}/bin/libtool"; @@ -66,8 +67,6 @@ let enableParallelBuilding = true; buildInputs = [ - makeWrapper - cmake glib libtermkey libuv @@ -79,12 +78,14 @@ let libmsgpack ncurses neovimLibvterm - pkgconfig unibilium ] ++ optional withJemalloc jemalloc; nativeBuildInputs = [ + cmake gettext + makeWrapper + pkgconfig ]; LUA_CPATH="${lpeg}/lib/lua/${lua.luaversion}/?.so;${luabitop}/lib/lua/5.2/?.so"; @@ -136,7 +137,7 @@ let in if (vimAlias == false && configure == null) then neovim else stdenv.mkDerivation rec { name = "neovim-${version}-configured"; - buildInputs = [ makeWrapper ]; + nativeBuildInputs = [ makeWrapper ]; buildCommand = '' mkdir -p $out/bin for item in ${neovim}/bin/*; do diff --git a/pkgs/applications/graphics/apitrace/default.nix b/pkgs/applications/graphics/apitrace/default.nix index 348ba5c3c2c..8e546652f85 100644 --- a/pkgs/applications/graphics/apitrace/default.nix +++ b/pkgs/applications/graphics/apitrace/default.nix @@ -11,7 +11,8 @@ stdenv.mkDerivation { owner = "apitrace"; }; - buildInputs = [ cmake python libX11 qt4 ]; + buildInputs = [ python libX11 qt4 ]; + nativeBuildInputs = [ cmake ]; buildPhase = '' cmake diff --git a/pkgs/applications/graphics/simple-scan/default.nix b/pkgs/applications/graphics/simple-scan/default.nix index ad825eceec2..b96688333a2 100644 --- a/pkgs/applications/graphics/simple-scan/default.nix +++ b/pkgs/applications/graphics/simple-scan/default.nix @@ -26,8 +26,9 @@ stdenv.mkDerivation rec { maintainers = with maintainers; [ nckx ]; }; - buildInputs = [ cairo colord glib gtk3 intltool itstool libxml2 makeWrapper - pkgconfig saneBackends systemd vala ]; + buildInputs = [ cairo colord glib gtk3 intltool itstool libxml2 + saneBackends systemd vala ]; + nativeBuildInputs = [ makeWrapper pkgconfig ]; enableParallelBuilding = true; diff --git a/pkgs/applications/networking/remote/x2goclient/default.nix b/pkgs/applications/networking/remote/x2goclient/default.nix index 328a156260b..4353f251038 100644 --- a/pkgs/applications/networking/remote/x2goclient/default.nix +++ b/pkgs/applications/networking/remote/x2goclient/default.nix @@ -17,7 +17,8 @@ stdenv.mkDerivation rec { maintainers = with maintainers; [ nckx ]; }; - buildInputs = [ cups libssh libXpm nxproxy openldap makeWrapper qt4 ]; + buildInputs = [ cups libssh libXpm nxproxy openldap qt4 ]; + nativeBuildInputs [ makeWrapper ]; patchPhase = '' substituteInPlace Makefile \ diff --git a/pkgs/development/compilers/squeak/default.nix b/pkgs/development/compilers/squeak/default.nix index 816803d4bd9..6e68defb624 100644 --- a/pkgs/development/compilers/squeak/default.nix +++ b/pkgs/development/compilers/squeak/default.nix @@ -28,8 +28,9 @@ stdenv.mkDerivation rec { maintainers = with maintainers; [ nckx ]; }; - buildInputs = [ cmake coreutils dbus freetype glib gnused libpthreadstubs - pango pkgconfig libpulseaudio which ]; + buildInputs = [ coreutils dbus freetype glib gnused libpthreadstubs + pango libpulseaudio which ]; + nativeBuildInputs = [ cmake pkgconfig ]; postPatch = '' for i in squeak.in squeak.sh.in; do diff --git a/pkgs/development/libraries/bobcat/default.nix b/pkgs/development/libraries/bobcat/default.nix index abd8a284e62..791dab2d17a 100644 --- a/pkgs/development/libraries/bobcat/default.nix +++ b/pkgs/development/libraries/bobcat/default.nix @@ -19,8 +19,8 @@ stdenv.mkDerivation rec { maintainers = with maintainers; [ nckx ]; }; - buildInputs = [ gcc49 icmake libmilter libX11 openssl readline utillinux - yodl ]; + buildInputs = [ gcc49 libmilter libX11 openssl readline utillinux ]; + nativeBuildInputs = [ icmake yodl ]; postPatch = '' substituteInPlace INSTALL.im --replace /usr $out diff --git a/pkgs/development/libraries/libnetfilter_conntrack/default.nix b/pkgs/development/libraries/libnetfilter_conntrack/default.nix index a1a343de0e2..0e10161a75a 100644 --- a/pkgs/development/libraries/libnetfilter_conntrack/default.nix +++ b/pkgs/development/libraries/libnetfilter_conntrack/default.nix @@ -8,8 +8,9 @@ stdenv.mkDerivation rec { sha256 = "0zcwjav1qgr7ikmvfmy7g3nc7s1kj4j4939d18mpyha9mwy4mv6r"; }; - buildInputs = [ pkgconfig libmnl ]; + buildInputs = [ libmnl ]; propagatedBuildInputs = [ libnfnetlink ]; + nativeBuildInputs = [ pkgconfig ]; meta = with stdenv.lib; { description = "Userspace library providing an API to the in-kernel connection tracking state table"; diff --git a/pkgs/development/libraries/libpsl/default.nix b/pkgs/development/libraries/libpsl/default.nix index 4a2d7be7b8b..c304b9e6930 100644 --- a/pkgs/development/libraries/libpsl/default.nix +++ b/pkgs/development/libraries/libpsl/default.nix @@ -27,7 +27,8 @@ stdenv.mkDerivation rec { maintainers = with maintainers; [ nckx ]; }; - buildInputs = [ autoreconfHook icu libxslt pkgconfig ]; + buildInputs = [ icu libxslt ]; + nativeBuildInputs = [ autoreconfHook pkgconfig ]; configureFlags = "--disable-static --enable-man"; diff --git a/pkgs/development/libraries/libxcomp/default.nix b/pkgs/development/libraries/libxcomp/default.nix index 3a7ca70a85f..ed9e4b26944 100644 --- a/pkgs/development/libraries/libxcomp/default.nix +++ b/pkgs/development/libraries/libxcomp/default.nix @@ -17,7 +17,8 @@ stdenv.mkDerivation { maintainers = with maintainers; [ nckx ]; }; - buildInputs = [ autoreconfHook libjpeg libpng12 libX11 zlib ]; + buildInputs = [ libjpeg libpng12 libX11 zlib ]; + nativeBuildInputs = [ autoreconfHook ]; preAutoreconf = '' cd nxcomp/ diff --git a/pkgs/development/tools/analysis/coan/default.nix b/pkgs/development/tools/analysis/coan/default.nix index ce9b8a9a59d..dd550064e26 100644 --- a/pkgs/development/tools/analysis/coan/default.nix +++ b/pkgs/development/tools/analysis/coan/default.nix @@ -9,7 +9,7 @@ stdenv.mkDerivation rec { sha256 = "1d041j0nd1hc0562lbj269dydjm4rbzagdgzdnmwdxr98544yw44"; }; - buildInputs = [ perl ]; + nativeBuildInputs = [ perl ]; enableParallelBuilding = true; diff --git a/pkgs/development/tools/parsing/flexc++/default.nix b/pkgs/development/tools/parsing/flexc++/default.nix index 0a7e2530526..515fb9d251f 100644 --- a/pkgs/development/tools/parsing/flexc++/default.nix +++ b/pkgs/development/tools/parsing/flexc++/default.nix @@ -24,7 +24,8 @@ stdenv.mkDerivation rec { maintainers = with maintainers; [ nckx ]; }; - buildInputs = [ bobcat gcc49 icmake yodl ]; + buildInputs = [ bobcat gcc49 ]; + nativeBuildInputs = [ icmake yodl ]; postPatch = '' substituteInPlace INSTALL.im --replace /usr $out diff --git a/pkgs/games/eduke32/default.nix b/pkgs/games/eduke32/default.nix index 46cd66d22af..e0c5798d48d 100644 --- a/pkgs/games/eduke32/default.nix +++ b/pkgs/games/eduke32/default.nix @@ -13,8 +13,9 @@ in stdenv.mkDerivation rec { sha256 = "1nlq5jbglg00c1z1vsyl627fh0mqfxvk5qyxav5vzla2b4svik2v"; }; - buildInputs = [ flac gtk libvorbis libvpx mesa pkgconfig SDL2 SDL2_mixer ] + buildInputs = [ flac gtk libvorbis libvpx mesa SDL2 SDL2_mixer ] ++ stdenv.lib.optional (stdenv.system == "i686-linux") nasm; + nativeBuildInputs = [ pkgconfig ]; postPatch = '' substituteInPlace build/src/glbuild.c \ diff --git a/pkgs/misc/drivers/hplip/default.nix b/pkgs/misc/drivers/hplip/default.nix index 09fa67d7dcd..ba64b729393 100644 --- a/pkgs/misc/drivers/hplip/default.nix +++ b/pkgs/misc/drivers/hplip/default.nix @@ -139,9 +139,11 @@ stdenv.mkDerivation { pythonPackages.wrapPython saneBackends dbus - pkgconfig net_snmp ] ++ stdenv.lib.optional qtSupport qt4; + nativeBuildInputs = [ + pkgconfig + ]; pythonPath = with pythonPackages; [ dbus diff --git a/pkgs/os-specific/linux/radeontop/default.nix b/pkgs/os-specific/linux/radeontop/default.nix index 99100b85cb6..05442abc5e8 100644 --- a/pkgs/os-specific/linux/radeontop/default.nix +++ b/pkgs/os-specific/linux/radeontop/default.nix @@ -11,7 +11,8 @@ stdenv.mkDerivation { owner = "clbr"; }; - buildInputs = [ pkgconfig gettext ncurses libdrm libpciaccess ]; + buildInputs = [ ncurses libdrm libpciaccess ]; + nativeBuildInputs = [ pkgconfig gettext ]; enableParallelBuilding = true; diff --git a/pkgs/servers/nosql/cassandra/2.0.nix b/pkgs/servers/nosql/cassandra/2.0.nix index a0392d0f95a..4f27452a065 100644 --- a/pkgs/servers/nosql/cassandra/2.0.nix +++ b/pkgs/servers/nosql/cassandra/2.0.nix @@ -23,7 +23,7 @@ stdenv.mkDerivation rec { url = "http://apache.cs.utah.edu/cassandra/${version}/apache-${name}-bin.tar.gz"; }; - buildInputs = [ makeWrapper ]; + nativeBuildInputs = [ makeWrapper ]; installPhase = '' mkdir $out diff --git a/pkgs/servers/nosql/cassandra/2.1.nix b/pkgs/servers/nosql/cassandra/2.1.nix index 5d99af41cb2..94f920ffe11 100644 --- a/pkgs/servers/nosql/cassandra/2.1.nix +++ b/pkgs/servers/nosql/cassandra/2.1.nix @@ -23,7 +23,7 @@ stdenv.mkDerivation rec { url = "http://apache.cs.utah.edu/cassandra/${version}/apache-${name}-bin.tar.gz"; }; - buildInputs = [ makeWrapper ]; + nativeBuildInputs = [ makeWrapper ]; installPhase = '' mkdir $out diff --git a/pkgs/tools/admin/nxproxy/default.nix b/pkgs/tools/admin/nxproxy/default.nix index e9fe8f8f9c7..20b8f4059ad 100644 --- a/pkgs/tools/admin/nxproxy/default.nix +++ b/pkgs/tools/admin/nxproxy/default.nix @@ -21,7 +21,8 @@ stdenv.mkDerivation { ./0660_nxcomp_fix-negotiation-in-stage-10-error.full+lite.patch ]; - buildInputs = [ autoreconfHook libxcomp ]; + buildInputs = [ libxcomp ]; + nativeBuildInputs = [ autoreconfHook ]; preAutoreconf = '' cd nxproxy/ diff --git a/pkgs/tools/compression/xdelta/default.nix b/pkgs/tools/compression/xdelta/default.nix index 5355138ac8c..68c4ea809be 100644 --- a/pkgs/tools/compression/xdelta/default.nix +++ b/pkgs/tools/compression/xdelta/default.nix @@ -11,7 +11,7 @@ stdenv.mkDerivation rec { owner = "jmacd"; }; - buildInputs = [ autoreconfHook ]; + nativeBuildInputs = [ autoreconfHook ]; postPatch = '' cd xdelta3 diff --git a/pkgs/tools/filesystems/boxfs/default.nix b/pkgs/tools/filesystems/boxfs/default.nix index 69c2d046f1c..e82e720c11b 100644 --- a/pkgs/tools/filesystems/boxfs/default.nix +++ b/pkgs/tools/filesystems/boxfs/default.nix @@ -34,7 +34,8 @@ in stdenv.mkDerivation { patches = [ ./work-around-API-borkage.patch ]; - buildInputs = [ curl fuse libxml2 pkgconfig ]; + buildInputs = [ curl fuse libxml2 ]; + nativeBuildInputs = [ pkgconfig ]; buildFlags = "static"; diff --git a/pkgs/tools/filesystems/duff/default.nix b/pkgs/tools/filesystems/duff/default.nix index 59cb07dead0..edb69aaef5c 100644 --- a/pkgs/tools/filesystems/duff/default.nix +++ b/pkgs/tools/filesystems/duff/default.nix @@ -11,7 +11,7 @@ stdenv.mkDerivation rec { owner = "elmindreda"; }; - buildInputs = [ autoreconfHook gettext ]; + nativeBuildInputs = [ autoreconfHook gettext ]; preAutoreconf = '' # duff is currently badly packaged, requiring us to do extra work here that diff --git a/pkgs/tools/filesystems/encfs/default.nix b/pkgs/tools/filesystems/encfs/default.nix index 211690606ef..d85440c5475 100644 --- a/pkgs/tools/filesystems/encfs/default.nix +++ b/pkgs/tools/filesystems/encfs/default.nix @@ -12,7 +12,8 @@ stdenv.mkDerivation rec { owner = "vgough"; }; - buildInputs = [ autoreconfHook boost fuse openssl perl pkgconfig rlog ]; + buildInputs = [ boost fuse openssl rlog ]; + nativeBuildInputs = [ autoreconfHook perl pkgconfig ]; configureFlags = [ "--with-boost-serialization=boost_wserialization" diff --git a/pkgs/tools/filesystems/exfat-utils/default.nix b/pkgs/tools/filesystems/exfat-utils/default.nix index 3215b0d9174..eb7977c71a3 100644 --- a/pkgs/tools/filesystems/exfat-utils/default.nix +++ b/pkgs/tools/filesystems/exfat-utils/default.nix @@ -22,7 +22,7 @@ stdenv.mkDerivation rec { maintainers = with maintainers; [ nckx ]; }; - buildInputs = [ scons ]; + nativeBuildInputs = [ scons ]; buildPhase = '' export CCFLAGS="-std=c99" diff --git a/pkgs/tools/filesystems/fuse-exfat/default.nix b/pkgs/tools/filesystems/fuse-exfat/default.nix index ae9f9e32fa8..ef8bf5845dd 100644 --- a/pkgs/tools/filesystems/fuse-exfat/default.nix +++ b/pkgs/tools/filesystems/fuse-exfat/default.nix @@ -9,7 +9,8 @@ stdenv.mkDerivation rec { name = "${name}.tar.gz"; }; - buildInputs = [ pkgconfig fuse scons ]; + buildInputs = [ fuse ]; + nativeBuildInputs = [ pkgconfig scons ]; buildPhase = '' export CCFLAGS="-O2 -Wall -std=c99 -I${fuse}/include" diff --git a/pkgs/tools/filesystems/mp3fs/default.nix b/pkgs/tools/filesystems/mp3fs/default.nix index 23ee5558e14..8859aa003eb 100644 --- a/pkgs/tools/filesystems/mp3fs/default.nix +++ b/pkgs/tools/filesystems/mp3fs/default.nix @@ -11,7 +11,8 @@ stdenv.mkDerivation rec { patches = [ ./fix-statfs-operation.patch ]; - buildInputs = [ flac fuse lame libid3tag pkgconfig ]; + buildInputs = [ flac fuse lame libid3tag ]; + nativeBuildInputs = [ pkgconfig ]; enableParallelBuilding = true; diff --git a/pkgs/tools/misc/gparted/default.nix b/pkgs/tools/misc/gparted/default.nix index 464e40ec014..84709010118 100644 --- a/pkgs/tools/misc/gparted/default.nix +++ b/pkgs/tools/misc/gparted/default.nix @@ -12,9 +12,8 @@ stdenv.mkDerivation rec { configureFlags = "--disable-doc"; - buildInputs = [ - parted gtk glib intltool gettext libuuid pkgconfig gtkmm libxml2 hicolor_icon_theme - ]; + buildInputs = [ parted gtk glib libuuid gtkmm libxml2 hicolor_icon_theme ]; + nativeBuildInputs = [ intltool gettext pkgconfig ]; meta = with stdenv.lib; { description = "Graphical disk partitioning tool"; diff --git a/pkgs/tools/networking/httping/default.nix b/pkgs/tools/networking/httping/default.nix index 9243550a1b1..9389d17900b 100644 --- a/pkgs/tools/networking/httping/default.nix +++ b/pkgs/tools/networking/httping/default.nix @@ -10,7 +10,8 @@ stdenv.mkDerivation rec { sha256 = "1110r3gpsj9xmybdw7w4zkhj3zmn5mnv2nq0ijbvrywbn019zdfs"; }; - buildInputs = [ gettext ncurses ]; + buildInputs = [ ncurses ]; + nativeBuildInputs = [ gettext ]; makeFlags = [ "DESTDIR=$(out)" diff --git a/pkgs/tools/networking/ipv6calc/default.nix b/pkgs/tools/networking/ipv6calc/default.nix index f1abec0faf7..102d0688234 100644 --- a/pkgs/tools/networking/ipv6calc/default.nix +++ b/pkgs/tools/networking/ipv6calc/default.nix @@ -9,7 +9,8 @@ stdenv.mkDerivation rec { sha256 = "02r0r4lgz10ivbmgdzivj7dvry1aad75ik9vyy6irjvngjkzg5r3"; }; - buildInputs = [ geoip geolite-legacy getopt openssl perl ]; + buildInputs = [ geoip geolite-legacy getopt openssl ]; + nativeBuildInputs = [ perl ]; patchPhase = '' for i in {,databases/}lib/Makefile.in; do diff --git a/pkgs/tools/package-management/dpkg/default.nix b/pkgs/tools/package-management/dpkg/default.nix index e5be41ed7f6..dbe1e665411 100644 --- a/pkgs/tools/package-management/dpkg/default.nix +++ b/pkgs/tools/package-management/dpkg/default.nix @@ -33,7 +33,8 @@ stdenv.mkDerivation { done ''; - buildInputs = [ perl zlib bzip2 xz makeWrapper ]; + buildInputs = [ perl zlib bzip2 xz ]; + nativeBuildInputs [ makeWrapper ]; postInstall = '' diff --git a/pkgs/tools/security/eid-mw/default.nix b/pkgs/tools/security/eid-mw/default.nix index 1833d460081..e02c58d3825 100644 --- a/pkgs/tools/security/eid-mw/default.nix +++ b/pkgs/tools/security/eid-mw/default.nix @@ -12,7 +12,8 @@ stdenv.mkDerivation rec { owner = "Fedict"; }; - buildInputs = [ autoreconfHook gtk2 pcsclite pkgconfig ]; + buildInputs = [ gtk2 pcsclite ]; + nativeBuildInputs = [ autoreconfHook pkgconfig ]; enableParallelBuilding = true; diff --git a/pkgs/tools/security/eid-viewer/default.nix b/pkgs/tools/security/eid-viewer/default.nix index 06307263e52..f2dfd58a7fb 100644 --- a/pkgs/tools/security/eid-viewer/default.nix +++ b/pkgs/tools/security/eid-viewer/default.nix @@ -11,7 +11,8 @@ stdenv.mkDerivation rec { sha256 = "e263e6751ef7c185e278a607fdc46c207306d9a56c6ddb2ce6f58fb4464a2893"; }; - buildInputs = [ jre makeWrapper pcsclite ]; + buildInputs = [ jre pcsclite ]; + nativeBuildInputs = [ makeWrapper ]; unpackPhase = "tar -xzf ${src} --strip-components=1"; -- cgit 1.4.1 From f1195081403ff72edb33565d3669251addd41f86 Mon Sep 17 00:00:00 2001 From: Daiderd Jordan Date: Wed, 17 Jun 2015 15:21:22 +0200 Subject: darwin os-specific: rez and derez packages --- lib/maintainers.nix | 1 + pkgs/os-specific/darwin/derez/default.nix | 34 +++++++++++++++++++++++++++++++ pkgs/os-specific/darwin/rez/default.nix | 33 ++++++++++++++++++++++++++++++ pkgs/top-level/all-packages.nix | 3 +++ 4 files changed, 71 insertions(+) create mode 100644 pkgs/os-specific/darwin/derez/default.nix create mode 100644 pkgs/os-specific/darwin/rez/default.nix (limited to 'pkgs/os-specific') diff --git a/lib/maintainers.nix b/lib/maintainers.nix index eaee076635f..88c513eacab 100644 --- a/lib/maintainers.nix +++ b/lib/maintainers.nix @@ -133,6 +133,7 @@ lhvwb = "Nathaniel Baxter "; linquize = "Linquize "; linus = "Linus Arver "; + lnl7 = "Daiderd Jordan "; lovek323 = "Jason O'Conal "; ludo = "Ludovic Courtès "; madjar = "Georges Dubus "; diff --git a/pkgs/os-specific/darwin/derez/default.nix b/pkgs/os-specific/darwin/derez/default.nix new file mode 100644 index 00000000000..f64f05aadf0 --- /dev/null +++ b/pkgs/os-specific/darwin/derez/default.nix @@ -0,0 +1,34 @@ +{ stdenv }: + +# this tool only exists on darwin +assert stdenv.isDarwin; + +stdenv.mkDerivation { + name = "derez"; + + src = "/usr/bin/DeRez"; + + unpackPhase = "true"; + configurePhase = "true"; + buildPhase = "true"; + + installPhase = '' + mkdir -p "$out/bin" + ln -s $src "$out/bin" + ''; + + meta = with stdenv.lib; { + description = "Decompiles resources"; + homepage = "https://developer.apple.com/library/mac/documentation/Darwin/Reference/ManPages/man1/DeRez.1.html"; + maintainers = [ maintainers.lnl7 ]; + platforms = platforms.darwin; + + longDescription = '' + The DeRez tool decompiles the resource fork of resourceFile according to the type declarations + supplied by the type declaration files. The resource description produced by this decompilation + contains the resource definitions (resource and data statements) associated with these type + declarations. If for some reason it cannot reproduce the appropriate resource statements, DeRez + generates hexadecimal data statements instead. + ''; + }; +} diff --git a/pkgs/os-specific/darwin/rez/default.nix b/pkgs/os-specific/darwin/rez/default.nix new file mode 100644 index 00000000000..847dfc6e6f3 --- /dev/null +++ b/pkgs/os-specific/darwin/rez/default.nix @@ -0,0 +1,33 @@ +{ stdenv }: + +# this tool only exists on darwin +assert stdenv.isDarwin; + +stdenv.mkDerivation { + name = "rez"; + + src = "/usr/bin/Rez"; + + unpackPhase = "true"; + configurePhase = "true"; + buildPhase = "true"; + + installPhase = '' + mkdir -p "$out/bin" + ln -s $src "$out/bin" + ''; + + meta = with stdenv.lib; { + description = "Compiles resources"; + homepage = "https://developer.apple.com/library/mac/documentation/Darwin/Reference/ManPages/man1/Rez.1.html"; + maintainers = [ maintainers.lnl7 ]; + platforms = platforms.darwin; + + longDescription = '' + The Rez tool compiles the resource fork of a file according to the textual description contained in + the resource description files. These resource description files must contain both the type + declarations and the resource definitions needed to compile the resources. This data can come + directly from the resource description files. + ''; + }; +} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index de9cea273a3..35a9ca58854 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -635,6 +635,9 @@ let oracle-instantclient = callPackage ../development/libraries/oracle-instantclient { }; + derez = callPackage ../os-specific/darwin/derez { }; + rez = callPackage ../os-specific/darwin/rez { }; + setfile = callPackage ../os-specific/darwin/setfile { }; install_name_tool = callPackage ../os-specific/darwin/install_name_tool { }; -- cgit 1.4.1 From fa9c81f69468098e0dd0ca79ea4d2ef74ec6bc0c Mon Sep 17 00:00:00 2001 From: Jude Taylor Date: Thu, 11 Jun 2015 17:58:26 -0700 Subject: pure darwin stdenv --- pkgs/development/compilers/llvm/3.6/default.nix | 2 +- .../development/interpreters/perl/5.16/default.nix | 11 + .../development/interpreters/perl/5.20/default.nix | 11 + .../interpreters/python/2.7/default.nix | 4 + pkgs/development/libraries/gettext/default.nix | 7 +- pkgs/development/libraries/icu/default.nix | 5 + pkgs/development/libraries/libedit/default.nix | 2 +- pkgs/development/libraries/zlib/default.nix | 7 + pkgs/development/tools/misc/binutils/default.nix | 6 +- pkgs/os-specific/darwin/adv_cmds/locale.nix | 29 ++ pkgs/os-specific/darwin/binutils/default.nix | 39 +++ pkgs/stdenv/darwin/default.nix | 364 +++++++++++++++------ pkgs/stdenv/darwin/make-bootstrap-tools.nix | 10 +- pkgs/stdenv/default.nix | 2 +- pkgs/stdenv/generic/default.nix | 27 +- pkgs/tools/archivers/gnutar/default.nix | 6 + pkgs/tools/archivers/sharutils/default.nix | 2 +- pkgs/tools/text/gawk/default.nix | 11 +- pkgs/top-level/all-packages.nix | 24 +- 19 files changed, 436 insertions(+), 133 deletions(-) create mode 100644 pkgs/os-specific/darwin/adv_cmds/locale.nix create mode 100644 pkgs/os-specific/darwin/binutils/default.nix (limited to 'pkgs/os-specific') diff --git a/pkgs/development/compilers/llvm/3.6/default.nix b/pkgs/development/compilers/llvm/3.6/default.nix index 3321e38949f..d95ffe47326 100644 --- a/pkgs/development/compilers/llvm/3.6/default.nix +++ b/pkgs/development/compilers/llvm/3.6/default.nix @@ -1,6 +1,6 @@ { pkgs, newScope, stdenv, isl, fetchurl, overrideCC, wrapCC }: let - callPackage = newScope (self // { inherit isl version fetch; }); + callPackage = newScope (self // { inherit stdenv isl version fetch; }); version = "3.6.1"; diff --git a/pkgs/development/interpreters/perl/5.16/default.nix b/pkgs/development/interpreters/perl/5.16/default.nix index 9ed3aa54f51..568025edfd4 100644 --- a/pkgs/development/interpreters/perl/5.16/default.nix +++ b/pkgs/development/interpreters/perl/5.16/default.nix @@ -24,6 +24,17 @@ stdenv.mkDerivation rec { ++ lib.optional stdenv.isSunOS ./ld-shared.patch ++ lib.optional stdenv.isDarwin [ ./cpp-precomp.patch ./no-libutil.patch ] ; + # There's an annoying bug on sandboxed Darwin in Perl's Cwd.pm where it looks for pwd + # in /bin/pwd and /usr/bin/pwd and then falls back on just "pwd" if it can't get them + # while at the same time erasing the PATH environment variable so it unconditionally + # fails. The code in question is guarded by a check for Mac OS, but the patch below + # doesn't have any runtime effect on other platforms. + postPatch = '' + pwd="$(type -P pwd)" + substituteInPlace dist/Cwd/Cwd.pm \ + --replace "pwd_cmd = 'pwd'" "pwd_cmd = '$pwd'" + ''; + # Build a thread-safe Perl with a dynamic libperls.o. We need the # "installstyle" option to ensure that modules are put under # $out/lib/perl5 - this is the general default, but because $out diff --git a/pkgs/development/interpreters/perl/5.20/default.nix b/pkgs/development/interpreters/perl/5.20/default.nix index 0ad955d0363..bfdb09e779a 100644 --- a/pkgs/development/interpreters/perl/5.20/default.nix +++ b/pkgs/development/interpreters/perl/5.20/default.nix @@ -35,6 +35,17 @@ stdenv.mkDerivation rec { ++ optional stdenv.isSunOS ./ld-shared.patch ++ stdenv.lib.optional stdenv.isDarwin [ ./cpp-precomp.patch ./no-libutil.patch ] ; + # There's an annoying bug on sandboxed Darwin in Perl's Cwd.pm where it looks for pwd + # in /bin/pwd and /usr/bin/pwd and then falls back on just "pwd" if it can't get them + # while at the same time erasing the PATH environment variable so it unconditionally + # fails. The code in question is guarded by a check for Mac OS, but the patch below + # doesn't have any runtime effect on other platforms. + postPatch = '' + pwd="$(type -P pwd)" + substituteInPlace dist/PathTools/Cwd.pm \ + --replace "pwd_cmd = 'pwd'" "pwd_cmd = '$pwd'" + ''; + # Build a thread-safe Perl with a dynamic libperls.o. We need the # "installstyle" option to ensure that modules are put under # $out/lib/perl5 - this is the general default, but because $out diff --git a/pkgs/development/interpreters/python/2.7/default.nix b/pkgs/development/interpreters/python/2.7/default.nix index 4ad4679bd6e..9e1f0e61744 100644 --- a/pkgs/development/interpreters/python/2.7/default.nix +++ b/pkgs/development/interpreters/python/2.7/default.nix @@ -62,6 +62,8 @@ let for i in Lib/plat-*/regen; do substituteInPlace $i --replace /usr/include/ ${stdenv.cc.libc}/include/ done + '' + optionalString stdenv.isDarwin '' + substituteInPlace configure --replace '`/usr/bin/arch`' '"i386"' ''; configureFlags = [ @@ -72,6 +74,8 @@ let "--with-system-ffi" "--with-system-expat" "ac_cv_func_bind_textdomain_codeset=yes" + ] ++ optionals stdenv.isDarwin [ + "--disable-toolbox-glue" ]; postConfigure = if stdenv.isCygwin then '' diff --git a/pkgs/development/libraries/gettext/default.nix b/pkgs/development/libraries/gettext/default.nix index 15f11f8a133..f86a15cb0d6 100644 --- a/pkgs/development/libraries/gettext/default.nix +++ b/pkgs/development/libraries/gettext/default.nix @@ -19,7 +19,12 @@ stdenv.mkDerivation (rec { "--with-included-gettext" "--with-included-glib" "--with-included-libcroco" - ]); + ]) + # avoid retaining reference to CF during stdenv bootstrap + ++ (stdenv.lib.optionals stdenv.isDarwin [ + "gt_cv_func_CFPreferencesCopyAppValue=no" + "gt_cv_func_CFLocaleCopyCurrent=no" + ]); # On cross building, gettext supposes that the wchar.h from libc # does not fulfill gettext needs, so it tries to work with its diff --git a/pkgs/development/libraries/icu/default.nix b/pkgs/development/libraries/icu/default.nix index e95cb7ad097..909f4e936a9 100644 --- a/pkgs/development/libraries/icu/default.nix +++ b/pkgs/development/libraries/icu/default.nix @@ -32,6 +32,11 @@ stdenv.mkDerivation { configureFlags = "--disable-debug" + stdenv.lib.optionalString stdenv.isDarwin " --enable-rpath"; + # remove dependency on bootstrap-tools in early stdenv build + postInstall = stdenv.lib.optionalString stdenv.isDarwin '' + sed -i 's/INSTALL_CMD=.*install/INSTALL_CMD=install/' $out/lib/icu/${version}/pkgdata.inc + ''; + enableParallelBuilding = true; meta = with stdenv.lib; { diff --git a/pkgs/development/libraries/libedit/default.nix b/pkgs/development/libraries/libedit/default.nix index dc2f5842b28..5adef716eb0 100644 --- a/pkgs/development/libraries/libedit/default.nix +++ b/pkgs/development/libraries/libedit/default.nix @@ -16,7 +16,7 @@ stdenv.mkDerivation rec { ] else null; postInstall = '' - sed -i ${stdenv.lib.optionalString (stdenv.isDarwin && stdenv.cc.nativeTools) "''"} s/-lncurses/-lncursesw/g $out/lib/pkgconfig/libedit.pc + sed -i s/-lncurses/-lncursesw/g $out/lib/pkgconfig/libedit.pc ''; configureFlags = [ "--enable-widec" ]; diff --git a/pkgs/development/libraries/zlib/default.nix b/pkgs/development/libraries/zlib/default.nix index 419a2584ca8..93474d14344 100644 --- a/pkgs/development/libraries/zlib/default.nix +++ b/pkgs/development/libraries/zlib/default.nix @@ -13,6 +13,13 @@ stdenv.mkDerivation (rec { sha256 = "039agw5rqvqny92cpkrfn243x2gd4xn13hs3xi6isk55d2vqqr9n"; }; + postPatch = stdenv.lib.optionalString stdenv.isDarwin '' + substituteInPlace configure \ + --replace '/usr/bin/libtool' 'ar' \ + --replace 'AR="libtool"' 'AR="ar"' \ + --replace 'ARFLAGS="-o"' 'ARFLAGS="-r"' + ''; + configureFlags = if static then "" else "--shared"; preConfigure = '' diff --git a/pkgs/development/tools/misc/binutils/default.nix b/pkgs/development/tools/misc/binutils/default.nix index f740c60c487..4b2a55c1d90 100644 --- a/pkgs/development/tools/misc/binutils/default.nix +++ b/pkgs/development/tools/misc/binutils/default.nix @@ -2,8 +2,6 @@ , cross ? null, gold ? true, bison ? null }: -assert !stdenv.isDarwin; - let basename = "binutils-2.23.1"; in with { inherit (stdenv.lib) optional optionals optionalString; }; @@ -56,7 +54,9 @@ stdenv.mkDerivation rec { # As binutils takes part in the stdenv building, we don't want references # to the bootstrap-tools libgcc (as uses to happen on arm/mips) - NIX_CFLAGS_COMPILE = "-static-libgcc"; + NIX_CFLAGS_COMPILE = if stdenv.isDarwin + then "-Wno-string-plus-int -Wno-deprecated-declarations" + else "-static-libgcc"; configureFlags = [ "--enable-shared" "--enable-deterministic-archives" ] diff --git a/pkgs/os-specific/darwin/adv_cmds/locale.nix b/pkgs/os-specific/darwin/adv_cmds/locale.nix new file mode 100644 index 00000000000..92de8a242e2 --- /dev/null +++ b/pkgs/os-specific/darwin/adv_cmds/locale.nix @@ -0,0 +1,29 @@ +{ stdenv, fetchurl }: + +stdenv.mkDerivation rec { + name = "locale-${version}"; + version = "153"; + + src = fetchurl { + url = "http://opensource.apple.com/tarballs/adv_cmds/adv_cmds-${version}.tar.gz"; + sha256 = "174v6a4zkcm2pafzgdm6kvs48z5f911zl7k49hv7kjq6gm58w99v"; + }; + + buildPhase = '' + cd locale + c++ -Os -Wall -o locale locale.cc + ''; + + installPhase = '' + mkdir -p $out/bin $out/share/man/man1 + + cp locale $out/bin/locale + cp locale.1 $out/share/man/man1 + ''; + + + meta = { + platforms = stdenv.lib.platforms.darwin; + maintainers = with stdenv.lib.maintainers; [ gridaphobe ]; + }; +} diff --git a/pkgs/os-specific/darwin/binutils/default.nix b/pkgs/os-specific/darwin/binutils/default.nix new file mode 100644 index 00000000000..abe4aa67b14 --- /dev/null +++ b/pkgs/os-specific/darwin/binutils/default.nix @@ -0,0 +1,39 @@ +{ stdenv, binutils-raw, cctools }: + +stdenv.mkDerivation { + name = "cctools-binutils-darwin"; + buildCommand = '' + mkdir -p $out/bin $out/include + + ln -s ${binutils-raw}/bin/c++filt $out/bin/c++filt + + # We specifically need: + # - ld: binutils doesn't provide it on darwin + # - as: as above + # - ar: the binutils one prodices .a files that the cctools ld doesn't like + # - ranlib: for compatibility with ar + # - dsymutil: soon going away once it goes into LLVM (this one is fake anyway) + # - otool: we use it for some of our name mangling + # - install_name_tool: we use it to rewrite stuff in our bootstrap tools + # - strip: the binutils one seems to break mach-o files + # - lipo: gcc build assumes it exists + # - nm: the gnu one doesn't understand many new load commands + for i in ar ranlib as dsymutil install_name_tool ld strip otool lipo nm strings size; do + ln -sf "${cctools}/bin/$i" "$out/bin/$i" + done + + for i in ${binutils-raw}/include/*.h; do + ln -s "$i" "$out/include/$(basename $i)" + done + + for i in ${cctools}/include/*; do + ln -s "$i" "$out/include/$(basename $i)" + done + + # FIXME: this will give us incorrect man pages for bits of cctools + ln -s ${binutils-raw}/share $out/share + ln -s ${binutils-raw}/lib $out/lib + + ln -s ${cctools}/libexec $out/libexec + ''; +} diff --git a/pkgs/stdenv/darwin/default.nix b/pkgs/stdenv/darwin/default.nix index ac396ecdf12..d4b17a7909c 100644 --- a/pkgs/stdenv/darwin/default.nix +++ b/pkgs/stdenv/darwin/default.nix @@ -4,144 +4,294 @@ , config ? {} }: -rec { +let + fetch = { file, sha256 }: import { + url = "https://dl.dropboxusercontent.com/u/2857322/${file}"; + inherit sha256; + executable = true; + }; + + bootstrapFiles = { + sh = fetch { file = "sh"; sha256 = "1qakpg37vl61jnkplz13m3g1csqr85cg8ybp6jwiv6apmg26isnm"; }; + bzip2 = fetch { file = "bzip2"; sha256 = "1gxa67255q9v00j1vn1mzyrnbwys2g1102cx02vpcyvvrl4vqxr0"; }; + mkdir = fetch { file = "mkdir"; sha256 = "1yfl8w65ksji7fggrbvqxw8lp0gm02qilk11n9axj2jxay53ngvg"; }; + cpio = fetch { file = "cpio"; sha256 = "0nssyg19smgcblwq1mfcw4djbd85md84d2f093qcqkbigdjg484b"; }; + }; + tarball = fetch { file = "bootstrap-tools.9.cpio.bz2"; sha256 = "0fd79k7gy3z3sba5w4f4lnrcpiwff31vw02480x1pdry8bbgbf2j"; }; +in rec { allPackages = import ../../top-level/all-packages.nix; - bootstrapTools = derivation { - inherit system; + commonPreHook = '' + export NIX_ENFORCE_PURITY=1 + export NIX_IGNORE_LD_THROUGH_GCC=1 + stripAllFlags=" " # the Darwin "strip" command doesn't know "-s" + export MACOSX_DEPLOYMENT_TARGET=10.7 + export SDKROOT= + export CMAKE_OSX_ARCHITECTURES=x86_64 + ''; + + # libSystem and its transitive dependencies. Get used to this; it's a recurring theme in darwin land + libSystemClosure = [ + "/usr/lib/libSystem.dylib" + "/usr/lib/libSystem.B.dylib" + "/usr/lib/libobjc.A.dylib" + "/usr/lib/libobjc.dylib" + "/usr/lib/libauto.dylib" + "/usr/lib/libc++abi.dylib" + "/usr/lib/libc++.1.dylib" + "/usr/lib/libDiagnosticMessagesClient.dylib" + "/usr/lib/system" + ]; - name = "trivial-bootstrap-tools"; - builder = "/bin/sh"; - args = [ ./trivial-bootstrap.sh ]; + # The one dependency of /bin/sh :( + binShClosure = [ "/usr/lib/libncurses.5.4.dylib" ]; - mkdir = "/bin/mkdir"; - ln = "/bin/ln"; + bootstrapTools = derivation rec { + inherit system tarball; + + name = "bootstrap-tools"; + builder = bootstrapFiles.sh; # Not a filename! Attribute 'sh' on bootstrapFiles + args = [ ./unpack-bootstrap-tools.sh ]; + + inherit (bootstrapFiles) mkdir bzip2 cpio; + + __impureHostDeps = binShClosure ++ libSystemClosure; }; - # The simplest stdenv possible to run fetchadc and get the Apple command-line tools - stage0 = rec { - fetchurl = import ../../build-support/fetchurl { - inherit stdenv; - curl = bootstrapTools; - }; + stageFun = step: last: {shell ? "${bootstrapTools}/bin/sh", + overrides ? (pkgs: {}), + extraPreHook ? "", + extraBuildInputs ? with last.pkgs; [ xz darwin.CF libcxx ], + extraInitialPath ? [], + allowedRequisites ? null}: + let + thisStdenv = import ../generic { + inherit system config shell extraBuildInputs allowedRequisites; + + name = "stdenv-darwin-boot-${toString step}"; + + cc = if isNull last then "/no-such-path" else import ../../build-support/cc-wrapper { + inherit shell; + inherit (last) stdenv; + inherit (last.pkgs.darwin) dyld; + + nativeTools = true; + nativePrefix = bootstrapTools; + nativeLibc = false; + libc = last.pkgs.darwin.Libsystem; + cc = { name = "clang-9.9.9"; outPath = bootstrapTools; }; + }; + + preHook = stage0.stdenv.lib.optionalString (shell == "${bootstrapTools}/bin/sh") '' + # Don't patch #!/interpreter because it leads to retained + # dependencies on the bootstrapTools in the final stdenv. + dontPatchShebangs=1 + '' + '' + ${commonPreHook} + ${extraPreHook} + ''; + initialPath = extraInitialPath ++ [ bootstrapTools ]; + fetchurlBoot = import ../../build-support/fetchurl { + stdenv = stage0.stdenv; + curl = bootstrapTools; + }; + + # The stdenvs themselves don't use mkDerivation, so I need to specify this here + __stdenvImpureHostDeps = binShClosure ++ libSystemClosure; + __extraImpureHostDeps = binShClosure ++ libSystemClosure; + + extraAttrs = { inherit platform; }; + overrides = pkgs: (overrides pkgs) // { fetchurl = thisStdenv.fetchurlBoot; }; + }; + + thisPkgs = allPackages { + inherit system platform; + bootStdenv = thisStdenv; + }; + in { stdenv = thisStdenv; pkgs = thisPkgs; }; + + stage0 = stageFun 0 null { + overrides = orig: with stage0; rec { + darwin = orig.darwin // { + Libsystem = stdenv.mkDerivation { + name = "bootstrap-Libsystem"; + buildCommand = '' + mkdir -p $out + ln -s ${bootstrapTools}/lib $out/lib + ln -s ${bootstrapTools}/include-Libsystem $out/include + ''; + }; + dyld = bootstrapTools; + }; + + libcxx = stdenv.mkDerivation { + name = "bootstrap-libcxx"; + phases = [ "installPhase" "fixupPhase" ]; + installPhase = '' + mkdir -p $out/lib $out/include + ln -s ${bootstrapTools}/lib/libc++.dylib $out/lib/libc++.dylib + ln -s ${bootstrapTools}/include/c++ $out/include/c++ + ''; + setupHook = ../../development/compilers/llvm/3.5/libc++/setup-hook.sh; + }; + + libcxxabi = stdenv.mkDerivation { + name = "bootstrap-libcxxabi"; + buildCommand = '' + mkdir -p $out/lib + ln -s ${bootstrapTools}/lib/libc++abi.dylib $out/lib/libc++abi.dylib + ''; + }; - stdenv = import ../generic { - inherit system config; - name = "stdenv-darwin-boot-0"; - shell = "/bin/bash"; - initialPath = [ bootstrapTools ]; - fetchurlBoot = fetchurl; - cc = "/no-such-path"; }; + + extraBuildInputs = []; }; - buildTools = import ../../os-specific/darwin/command-line-tools { - inherit (stage0) stdenv fetchurl; - xar = bootstrapTools; - gzip = bootstrapTools; - cpio = bootstrapTools; + persistent0 = _: {}; + + stage1 = with stage0; stageFun 1 stage0 { + extraPreHook = "export NIX_CFLAGS_COMPILE+=\" -F${bootstrapTools}/Library/Frameworks\""; + extraBuildInputs = [ pkgs.libcxx ]; + + allowedRequisites = + [ bootstrapTools ] ++ (with pkgs; [ libcxx libcxxabi ]) ++ [ pkgs.darwin.Libsystem ]; + + overrides = persistent0; }; - preHook = '' - export NIX_IGNORE_LD_THROUGH_GCC=1 - export NIX_DONT_SET_RPATH=1 - export NIX_NO_SELF_RPATH=1 - dontFixLibtool=1 - stripAllFlags=" " # the Darwin "strip" command doesn't know "-s" - xargsFlags=" " - export MACOSX_DEPLOYMENT_TARGET=10.7 - # Use the 10.9 SDK if we're running on 10.9, and 10.10 if we're - # running on 10.10. We need to use the 10.10 headers for functions - # like readlinkat() that are dynamically detected by configure - # scripts. Very impure, obviously. - export SDKROOT=$(/usr/bin/xcrun --sdk macosx"$(/usr/bin/sw_vers -productVersion | /usr/bin/cut -d. -f1,2)" --show-sdk-path 2> /dev/null || echo /) - export NIX_CFLAGS_COMPILE+=" --sysroot=/var/empty -idirafter $SDKROOT/usr/include -F$SDKROOT/System/Library/Frameworks -Wno-multichar -Wno-deprecated-declarations" - export NIX_LDFLAGS_AFTER+=" -L$SDKROOT/usr/lib" - export CMAKE_OSX_ARCHITECTURES=x86_64 - ''; + persistent1 = orig: with stage1.pkgs; { + inherit + zlib patchutils m4 scons flex perl bison unifdef unzip openssl icu python + libxml2 gettext sharutils gmp libarchive ncurses pkg-config libedit groff + openssh sqlite sed serf openldap db cyrus-sasl expat apr-util subversion xz + findfreetype libssh curl cmake autoconf automake libtool ed cpio coreutils; - # A stdenv that wraps the Apple command-line tools and our other trivial symlinked bootstrap tools - stage1 = rec { - nativePrefix = "${buildTools.tools}/Library/Developer/CommandLineTools/usr"; - - stdenv = import ../generic { - name = "stdenv-darwin-boot-1"; - - inherit system config; - inherit (stage0.stdenv) shell fetchurlBoot; - - initialPath = stage0.stdenv.initialPath ++ [ nativePrefix ]; - - preHook = preHook + "\n" + '' - export NIX_LDFLAGS_AFTER+=" -L/usr/lib" - export NIX_ENFORCE_PURITY= - export NIX_CFLAGS_COMPILE+=" -isystem ${nativePrefix}/include/c++/v1 -stdlib=libc++" - export NIX_CFLAGS_LINK+=" -stdlib=libc++ -Wl,-rpath,${nativePrefix}/lib" - ''; - - cc = import ../../build-support/cc-wrapper { - nativeTools = true; - nativePrefix = nativePrefix; - nativeLibc = true; - stdenv = stage0.stdenv; - shell = "/bin/bash"; - cc = { - name = "clang-9.9.9"; - cc = "/usr"; - outPath = nativePrefix; - }; - isClang = true; - }; + darwin = orig.darwin // { + inherit (darwin) + dyld Libsystem xnu configd libdispatch libclosure launchd; }; - pkgs = allPackages { - inherit system platform; - bootStdenv = stdenv; + }; + + stage2 = with stage1; stageFun 2 stage1 { + allowedRequisites = + [ bootstrapTools ] ++ + (with pkgs; [ xz libcxx libcxxabi icu ]) ++ + (with pkgs.darwin; [ dyld Libsystem CF ]); + + overrides = persistent1; + }; + + persistent2 = orig: with stage2.pkgs; { + inherit + patchutils m4 scons flex perl bison unifdef unzip openssl python + gettext sharutils libarchive pkg-config groff bash subversion + openssh sqlite sed serf openldap db cyrus-sasl expat apr-util + findfreetype libssh curl cmake autoconf automake libtool cpio + libcxx libcxxabi; + + darwin = orig.darwin // { + inherit (darwin) + dyld Libsystem xnu configd libdispatch libclosure launchd libiconv; }; }; - stage2 = rec { - stdenv = import ../generic { - name = "stdenv-darwin-boot-2"; + stage3 = with stage2; stageFun 3 stage2 { + shell = "${pkgs.bash}/bin/bash"; + + # We have a valid shell here (this one has no bootstrap-tools runtime deps) so stageFun + # enables patchShebangs above. Unfortunately, patchShebangs ignores our $SHELL setting + # and instead goes by $PATH, which happens to contain bootstrapTools. So it goes and + # patches our shebangs back to point at bootstrapTools. This makes sure bash comes first. + extraInitialPath = [ pkgs.bash ]; - inherit system config; - inherit (stage1.stdenv) shell fetchurlBoot preHook cc; + allowedRequisites = + [ bootstrapTools ] ++ + (with pkgs; [ icu bash libcxx libcxxabi ]) ++ + (with pkgs.darwin; [ dyld Libsystem ]); - initialPath = [ stage1.pkgs.xz ] ++ stage1.stdenv.initialPath; + overrides = persistent2; + }; + + persistent3 = orig: with stage3.pkgs; { + inherit + gnumake gzip gnused bzip2 gawk ed xz patch bash + libcxxabi libcxx ncurses libffi zlib llvm gmp pcre gnugrep + coreutils findutils diffutils patchutils; + + llvmPackages = orig.llvmPackages // { + inherit (llvmPackages) llvm clang-unwrapped; }; - pkgs = allPackages { - inherit system platform; - bootStdenv = stdenv; + + darwin = orig.darwin // { + inherit (darwin) dyld Libsystem libiconv; }; }; - # Use stage1 to build a whole set of actual tools so we don't have to rely on the Apple prebuilt ones or - # the ugly symlinked bootstrap tools anymore. - stage3 = with stage2; import ../generic { - name = "stdenv-darwin-boot-3"; + stage4 = with stage3; stageFun 4 stage3 { + shell = "${pkgs.bash}/bin/bash"; + extraInitialPath = [ pkgs.bash ]; + overrides = persistent3; + }; + + persistent4 = orig: with stage4.pkgs; { + inherit + gnumake gzip gnused bzip2 gawk ed xz patch bash + libcxxabi libcxx ncurses libffi zlib icu llvm gmp pcre gnugrep + coreutils findutils diffutils patchutils binutils binutils-raw; + + llvmPackages = orig.llvmPackages // { + inherit (llvmPackages) llvm clang-unwrapped; + }; + darwin = orig.darwin // { + inherit (darwin) dyld Libsystem cctools CF libiconv; + }; + }; + + stage5 = with stage4; import ../generic rec { inherit system config; inherit (stdenv) fetchurlBoot; - initialPath = (import ../common-path.nix) { inherit pkgs; }; + name = "stdenv-darwin"; + + preHook = commonPreHook; - preHook = preHook + "\n" + '' - export NIX_ENFORCE_PURITY=1 - ''; + __stdenvImpureHostDeps = binShClosure ++ libSystemClosure; + __extraImpureHostDeps = binShClosure ++ libSystemClosure; + + initialPath = import ../common-path.nix { inherit pkgs; }; + shell = "${pkgs.bash}/bin/bash"; cc = import ../../build-support/cc-wrapper { - inherit stdenv; - nativeTools = false; - nativeLibc = true; - binutils = pkgs.darwin.cctools; - cc = pkgs.llvmPackages.clang-unwrapped; - coreutils = pkgs.coreutils; - shell = "${pkgs.bash}/bin/bash"; - extraPackages = [ pkgs.libcxx ]; - isClang = true; + inherit stdenv shell; + nativeTools = false; + nativeLibc = false; + inherit (pkgs) coreutils binutils; + inherit (pkgs.darwin) dyld; + cc = pkgs.llvmPackages.clang-unwrapped; + libc = pkgs.darwin.Libsystem; }; - shell = "${pkgs.bash}/bin/bash"; - }; + extraBuildInputs = with pkgs; [ darwin.CF libcxx ]; + + extraAttrs = { + inherit platform bootstrapTools; + libc = pkgs.darwin.Libsystem; + shellPackage = pkgs.bash; + }; + + allowedRequisites = (with pkgs; [ + xz libcxx libcxxabi icu gmp gnumake findutils bzip2 llvm zlib libffi + coreutils ed diffutils gnutar gzip ncurses gnused bash gawk + gnugrep llvmPackages.clang-unwrapped patch pcre binutils-raw binutils gettext + ]) ++ (with pkgs.darwin; [ + dyld Libsystem CF cctools libiconv + ]); - stdenvDarwin = stage3; + overrides = orig: persistent4 orig // { + clang = cc; + inherit cc; + }; + }; } diff --git a/pkgs/stdenv/darwin/make-bootstrap-tools.nix b/pkgs/stdenv/darwin/make-bootstrap-tools.nix index 636410fdd78..433638dd1bd 100644 --- a/pkgs/stdenv/darwin/make-bootstrap-tools.nix +++ b/pkgs/stdenv/darwin/make-bootstrap-tools.nix @@ -63,13 +63,15 @@ rec { cp -d ${gnugrep.pcre}/lib/libpcre*.dylib $out/lib cp -d ${libiconv}/lib/libiconv*.dylib $out/lib + cp -d ${gettext}/lib/libintl*.dylib $out/lib + chmod +x $out/lib/libintl*.dylib # Copy what we need of clang - cp -d ${llvmPackages.clang}/bin/clang $out/bin - cp -d ${llvmPackages.clang}/bin/clang++ $out/bin - cp -d ${llvmPackages.clang}/bin/clang-3.5 $out/bin + cp -d ${llvmPackages.clang-unwrapped}/bin/clang $out/bin + cp -d ${llvmPackages.clang-unwrapped}/bin/clang++ $out/bin + cp -d ${llvmPackages.clang-unwrapped}/bin/clang-3.6 $out/bin - cp -rL ${llvmPackages.clang}/lib/clang $out/lib + cp -rL ${llvmPackages.clang-unwrapped}/lib/clang $out/lib cp -d ${libcxx}/lib/libc++*.dylib $out/lib cp -d ${libcxxabi}/lib/libc++abi*.dylib $out/lib diff --git a/pkgs/stdenv/default.nix b/pkgs/stdenv/default.nix index 545a3d748eb..28ba8001471 100644 --- a/pkgs/stdenv/default.nix +++ b/pkgs/stdenv/default.nix @@ -37,7 +37,7 @@ rec { stdenvLinux = (import ./linux { inherit system allPackages platform config lib; }).stdenvLinux; # Darwin standard environment. - stdenvDarwin = (import ./darwin { inherit system allPackages platform config;}).stdenvDarwin; + stdenvDarwin = (import ./darwin { inherit system allPackages platform config;}).stage5; # Select the appropriate stdenv for the platform `system'. stdenv = diff --git a/pkgs/stdenv/generic/default.nix b/pkgs/stdenv/generic/default.nix index 863acc31a61..67adaf42a8d 100644 --- a/pkgs/stdenv/generic/default.nix +++ b/pkgs/stdenv/generic/default.nix @@ -10,6 +10,8 @@ let lib = import ../../../lib; in lib.makeOverridable ( , setupScript ? ./setup.sh , extraBuildInputs ? [] +, __stdenvImpureHostDeps ? [] +, __extraImpureHostDeps ? [] }: let @@ -131,7 +133,19 @@ let lib.addPassthru (derivation ( (removeAttrs attrs ["meta" "passthru" "crossAttrs" "pos"]) - // + // (let + buildInputs = attrs.buildInputs or []; + nativeBuildInputs = attrs.nativeBuildInputs or []; + propagatedBuildInputs = attrs.propagatedBuildInputs or []; + propagatedNativeBuildInputs = attrs.propagatedNativeBuildInputs or []; + crossConfig = attrs.crossConfig or null; + + __impureHostDeps = attrs.__impureHostDeps or []; + __propagatedImpureHostDeps = attrs.__propagatedImpureHostDeps or []; + + computedImpureHostDeps = lib.concatMap (input: input.__propagatedImpureHostDeps or []) (extraBuildInputs ++ buildInputs ++ nativeBuildInputs); + computedPropagatedImpureHostDeps = lib.concatMap (input: input.__propagatedImpureHostDeps or []) (propagatedBuildInputs ++ propagatedNativeBuildInputs); + in { builder = attrs.realBuilder or shell; args = attrs.args or ["-e" (attrs.builder or ./default-builder.sh)]; @@ -147,7 +161,15 @@ let nativeBuildInputs = nativeBuildInputs ++ (if crossConfig == null then buildInputs else []); propagatedNativeBuildInputs = propagatedNativeBuildInputs ++ (if crossConfig == null then propagatedBuildInputs else []); - })) ( + + __impureHostDeps = lib.unique (lib.sort (x: y: x < y) (computedImpureHostDeps ++ computedPropagatedImpureHostDeps ++ __propagatedImpureHostDeps ++ __impureHostDeps ++ __extraImpureHostDeps ++ [ + "/dev/zero" + "/dev/random" + "/dev/urandom" + "/bin/sh" + ])); + __propagatedImpureHostDeps = lib.unique (lib.sort (x: y: x < y) (computedPropagatedImpureHostDeps ++ __propagatedImpureHostDeps)); + }))) ( { # The meta attribute is passed in the resulting attribute set, # but it's not part of the actual derivation, i.e., it's not @@ -171,6 +193,7 @@ let (if isNull allowedRequisites then {} else { allowedRequisites = allowedRequisites ++ defaultNativeBuildInputs; }) // { inherit system name; + __impureHostDeps = __stdenvImpureHostDeps; builder = shell; diff --git a/pkgs/tools/archivers/gnutar/default.nix b/pkgs/tools/archivers/gnutar/default.nix index 00be3967768..71b43bf2de9 100644 --- a/pkgs/tools/archivers/gnutar/default.nix +++ b/pkgs/tools/archivers/gnutar/default.nix @@ -11,6 +11,12 @@ stdenv.mkDerivation rec { patches = stdenv.lib.optional stdenv.isDarwin ./gnutar-1.28-darwin.patch; + # avoid retaining reference to CF during stdenv bootstrap + configureFlags = stdenv.lib.optionals stdenv.isDarwin [ + "gt_cv_func_CFPreferencesCopyAppValue=no" + "gt_cv_func_CFLocaleCopyCurrent=no" + ]; + # gnutar tries to call into gettext between `fork` and `exec`, # which is not safe on darwin. # see http://article.gmane.org/gmane.os.macosx.fink.devel/21882 diff --git a/pkgs/tools/archivers/sharutils/default.nix b/pkgs/tools/archivers/sharutils/default.nix index 146f9bea87a..bfeda5085b6 100644 --- a/pkgs/tools/archivers/sharutils/default.nix +++ b/pkgs/tools/archivers/sharutils/default.nix @@ -12,7 +12,7 @@ stdenv.mkDerivation rec { '' # Fix for building on Glibc 2.16. Won't be needed once the # gnulib in sharutils is updated. - sed -i ${stdenv.lib.optionalString ((stdenv.isFreeBSD || stdenv.isOpenBSD || stdenv.isDarwin) && stdenv.cc.nativeTools) "''"} '/gets is a security hole/d' lib/stdio.in.h + sed -i ${stdenv.lib.optionalString ((stdenv.isFreeBSD || stdenv.isOpenBSD) && stdenv.cc.nativeTools) "''"} '/gets is a security hole/d' lib/stdio.in.h ''; # GNU Gettext is needed on non-GNU platforms. diff --git a/pkgs/tools/text/gawk/default.nix b/pkgs/tools/text/gawk/default.nix index c6eb7ba1101..001a50458e2 100644 --- a/pkgs/tools/text/gawk/default.nix +++ b/pkgs/tools/text/gawk/default.nix @@ -1,4 +1,5 @@ -{ stdenv, fetchurl, libsigsegv, readline, readlineSupport ? false }: +{ stdenv, fetchurl, libsigsegv, readline, readlineSupport ? false +, locale ? null }: stdenv.mkDerivation rec { name = "gawk-4.1.3"; @@ -8,10 +9,14 @@ stdenv.mkDerivation rec { sha256 = "09d6pmx6h3i2glafm0jd1v1iyrs03vcyv2rkz12jisii3vlmbkz3"; }; - doCheck = !stdenv.isCygwin; # XXX: `test-dup2' segfaults on Cygwin 6.1 + doCheck = !( + stdenv.isCygwin # XXX: `test-dup2' segfaults on Cygwin 6.1 + || stdenv.isDarwin # XXX: `locale' segfaults + ); buildInputs = stdenv.lib.optional (stdenv.system != "x86_64-cygwin") libsigsegv - ++ stdenv.lib.optional readlineSupport readline; + ++ stdenv.lib.optional readlineSupport readline + ++ stdenv.lib.optional stdenv.isDarwin locale; configureFlags = stdenv.lib.optional (stdenv.system != "x86_64-cygwin") "--with-libsigsegv-prefix=${libsigsegv}" ++ stdenv.lib.optional readlineSupport "--with-readline=${readline}" diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 1e2dd6ad220..e903f6395b9 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -1512,7 +1512,7 @@ let garmintools = callPackage ../development/libraries/garmintools {}; - gawk = callPackage ../tools/text/gawk { }; + gawk = callPackage ../tools/text/gawk { inherit (darwin) locale; }; gawkInteractive = appendToName "interactive" (gawk.override { readlineSupport = true; }); @@ -4670,12 +4670,13 @@ let nativePrefix = stdenv.cc.nativePrefix or ""; cc = baseCC; libc = libc; + dyld = if stdenv.isDarwin then darwin.dyld else null; isGNU = baseCC.isGNU or false; isClang = baseCC.isClang or false; inherit stdenv binutils coreutils zlib; }; - wrapCC = wrapCCWith (makeOverridable (import ../build-support/cc-wrapper)) glibc; + wrapCC = wrapCCWith (makeOverridable (import ../build-support/cc-wrapper)) stdenv.cc.libc; # legacy version, used for gnat bootstrapping wrapGCC-old = baseGCC: (makeOverridable (import ../build-support/gcc-wrapper-old)) { nativeTools = stdenv.cc.nativeTools or false; @@ -5182,11 +5183,9 @@ let bin_replace_string = callPackage ../development/tools/misc/bin_replace_string { }; - binutils = if stdenv.isDarwin - then import ../build-support/native-darwin-cctools-wrapper {inherit stdenv;} - else callPackage ../development/tools/misc/binutils { - inherit noSysDirs; - }; + binutils = if stdenv.isDarwin then darwin.binutils else binutils-raw; + + binutils-raw = callPackage ../development/tools/misc/binutils { inherit noSysDirs; }; binutils_nogold = lowPrio (callPackage ../development/tools/misc/binutils { inherit noSysDirs; @@ -6942,7 +6941,10 @@ let # glibc provides libiconv so systems with glibc don't need to build libiconv # separately, but we also provide libiconvReal, which will always be a # standalone libiconv, just in case you want it - libiconv = if stdenv.isGlibc then stdenv.cc.libc else libiconvReal; + libiconv = + if stdenv.isGlibc then stdenv.cc.libc + else if stdenv.isDarwin then darwin.libiconv + else libiconvReal; libiconvReal = callPackage ../development/libraries/libiconv { fetchurl = fetchurlBoot; @@ -9279,7 +9281,7 @@ let xctoolchain = xcode.toolchain; }; - cctools = (callPackage ../os-specific/darwin/cctools/port.nix {}).native; + cctools = (callPackage ../os-specific/darwin/cctools/port.nix { inherit libobjc; }).native; maloader = callPackage ../os-specific/darwin/maloader { inherit opencflite; @@ -9294,8 +9296,12 @@ let ps = callPackage ../os-specific/darwin/adv_cmds/ps.nix {}; + locale = callPackage ../os-specific/darwin/adv_cmds/locale.nix {}; + security_tool = callPackage ../os-specific/darwin/security-tool { inherit osx_private_sdk; }; + binutils = callPackage ../os-specific/darwin/binutils { inherit cctools; }; + cmdline_sdk = cmdline.sdk; cmdline_tools = cmdline.tools; -- cgit 1.4.1 From ee951a92d346e5147001bcb290b3923b0fdcb607 Mon Sep 17 00:00:00 2001 From: Jude Taylor Date: Wed, 17 Jun 2015 20:52:27 -0700 Subject: relocate adv_cmds --- pkgs/os-specific/darwin/adv_cmds/locale.nix | 29 ------------------ pkgs/os-specific/darwin/adv_cmds/ps.nix | 35 ---------------------- .../apple-source-releases/adv_cmds/default.nix | 15 ++++++---- pkgs/top-level/all-packages.nix | 12 ++++---- 4 files changed, 15 insertions(+), 76 deletions(-) delete mode 100644 pkgs/os-specific/darwin/adv_cmds/locale.nix delete mode 100644 pkgs/os-specific/darwin/adv_cmds/ps.nix (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/darwin/adv_cmds/locale.nix b/pkgs/os-specific/darwin/adv_cmds/locale.nix deleted file mode 100644 index 92de8a242e2..00000000000 --- a/pkgs/os-specific/darwin/adv_cmds/locale.nix +++ /dev/null @@ -1,29 +0,0 @@ -{ stdenv, fetchurl }: - -stdenv.mkDerivation rec { - name = "locale-${version}"; - version = "153"; - - src = fetchurl { - url = "http://opensource.apple.com/tarballs/adv_cmds/adv_cmds-${version}.tar.gz"; - sha256 = "174v6a4zkcm2pafzgdm6kvs48z5f911zl7k49hv7kjq6gm58w99v"; - }; - - buildPhase = '' - cd locale - c++ -Os -Wall -o locale locale.cc - ''; - - installPhase = '' - mkdir -p $out/bin $out/share/man/man1 - - cp locale $out/bin/locale - cp locale.1 $out/share/man/man1 - ''; - - - meta = { - platforms = stdenv.lib.platforms.darwin; - maintainers = with stdenv.lib.maintainers; [ gridaphobe ]; - }; -} diff --git a/pkgs/os-specific/darwin/adv_cmds/ps.nix b/pkgs/os-specific/darwin/adv_cmds/ps.nix deleted file mode 100644 index c3d3d158862..00000000000 --- a/pkgs/os-specific/darwin/adv_cmds/ps.nix +++ /dev/null @@ -1,35 +0,0 @@ -{ stdenv, fetchurl }: - -stdenv.mkDerivation rec { - name = "ps-${version}"; - version = "153"; - - src = fetchurl { - url = "http://opensource.apple.com/tarballs/adv_cmds/adv_cmds-${version}.tar.gz"; - sha256 = "174v6a4zkcm2pafzgdm6kvs48z5f911zl7k49hv7kjq6gm58w99v"; - }; - - buildPhase = '' - cd ps - cc -Os -Wall -I. -c -o fmt.o fmt.c - cc -Os -Wall -I. -c -o keyword.o keyword.c - cc -Os -Wall -I. -c -o nlist.o nlist.c - cc -Os -Wall -I. -c -o print.o print.c - cc -Os -Wall -I. -c -o ps.o ps.c - cc -Os -Wall -I. -c -o tasks.o tasks.c - cc -o ps fmt.o keyword.o nlist.o print.o ps.o tasks.o - ''; - - installPhase = '' - mkdir -p $out/bin $out/share/man/man1 - - cp ps $out/bin/ps - cp ps.1 $out/share/man/man1 - ''; - - - meta = { - platforms = stdenv.lib.platforms.darwin; - maintainers = with stdenv.lib.maintainers; [ gridaphobe ]; - }; -} diff --git a/pkgs/os-specific/darwin/apple-source-releases/adv_cmds/default.nix b/pkgs/os-specific/darwin/apple-source-releases/adv_cmds/default.nix index db467254f17..4bc3a7a7fa4 100644 --- a/pkgs/os-specific/darwin/apple-source-releases/adv_cmds/default.nix +++ b/pkgs/os-specific/darwin/apple-source-releases/adv_cmds/default.nix @@ -2,10 +2,8 @@ appleDerivation { # Will override the name until we provide all of adv_cmds - name = "ps-${version}"; - buildPhase = '' - cd ps + pushd ps cc -Os -Wall -I. -c -o fmt.o fmt.c cc -Os -Wall -I. -c -o keyword.o keyword.c cc -Os -Wall -I. -c -o nlist.o nlist.c @@ -13,13 +11,20 @@ appleDerivation { cc -Os -Wall -I. -c -o ps.o ps.c cc -Os -Wall -I. -c -o tasks.o tasks.c cc -o ps fmt.o keyword.o nlist.o print.o ps.o tasks.o + popd + + pushd locale + c++ -o locale locale.cc + popd ''; installPhase = '' mkdir -p $out/bin $out/share/man/man1 - cp ps $out/bin/ps - cp ps.1 $out/share/man/man1 + cp ps/ps $out/bin/ps + cp ps/ps.1 $out/share/man/man1 + cp locale/locale $out/bin/locale + cp locale/locale.1 $out/share/man/man1 ''; diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index e903f6395b9..dc41bf4064d 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -1512,7 +1512,9 @@ let garmintools = callPackage ../development/libraries/garmintools {}; - gawk = callPackage ../tools/text/gawk { inherit (darwin) locale; }; + gawk = callPackage ../tools/text/gawk { + locale = darwin.adv_cmds; + }; gawkInteractive = appendToName "interactive" (gawk.override { readlineSupport = true; }); @@ -5282,12 +5284,12 @@ let cmake-2_8 = callPackage ../development/tools/build-managers/cmake/2.8.nix { wantPS = stdenv.isDarwin; - ps = if stdenv.isDarwin then darwin.ps else null; + ps = if stdenv.isDarwin then darwin.adv_cmds else null; }; cmake = callPackage ../development/tools/build-managers/cmake { wantPS = stdenv.isDarwin; - ps = if stdenv.isDarwin then darwin.ps else null; + ps = if stdenv.isDarwin then darwin.adv_cmds else null; }; cmakeCurses = cmake.override { useNcurses = true; }; @@ -9294,10 +9296,6 @@ let osx_sdk = callPackage ../os-specific/darwin/osx-sdk {}; osx_private_sdk = callPackage ../os-specific/darwin/osx-private-sdk { inherit osx_sdk; }; - ps = callPackage ../os-specific/darwin/adv_cmds/ps.nix {}; - - locale = callPackage ../os-specific/darwin/adv_cmds/locale.nix {}; - security_tool = callPackage ../os-specific/darwin/security-tool { inherit osx_private_sdk; }; binutils = callPackage ../os-specific/darwin/binutils { inherit cctools; }; -- cgit 1.4.1 From 1bb39e282de259e7c6f2785d63263e0e54bc8fb5 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Thu, 18 Jun 2015 21:45:51 -0700 Subject: nvidia-x11: 346 -> 352.21 --- pkgs/os-specific/linux/nvidia-x11/default.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/nvidia-x11/default.nix b/pkgs/os-specific/linux/nvidia-x11/default.nix index e660004d172..a1278af8084 100644 --- a/pkgs/os-specific/linux/nvidia-x11/default.nix +++ b/pkgs/os-specific/linux/nvidia-x11/default.nix @@ -12,7 +12,7 @@ assert (!libsOnly) -> kernel != null; let - versionNumber = "346.59"; + versionNumber = "352.21"; # Policy: use the highest stable version as the default (on our master). inherit (stdenv.lib) makeLibraryPath; @@ -28,12 +28,12 @@ stdenv.mkDerivation { if stdenv.system == "i686-linux" then fetchurl { url = "http://us.download.nvidia.com/XFree86/Linux-x86/${versionNumber}/NVIDIA-Linux-x86-${versionNumber}.run"; - sha256 = "0a91mmv9846chyx6rbf3hx39gr344cffmgic45a9sf82rky87kv5"; + sha256 = "1l206091frcpql8ql82i5jkf955wdr56ikh9aprwhqkyyjjq4qv1"; } else if stdenv.system == "x86_64-linux" then fetchurl { url = "http://us.download.nvidia.com/XFree86/Linux-x86_64/${versionNumber}/NVIDIA-Linux-x86_64-${versionNumber}-no-compat32.run"; - sha256 = "0rz7pdzdviz1086w8ks6qiv83ah84y13h3051xr1p4wa4kll2yac"; + sha256 = "1sv495i5s1fd7j4k4yr53xbgc9jind0y74mqivv36p5z6m8z5k6g"; } else throw "nvidia-x11 does not support platform ${stdenv.system}"; -- cgit 1.4.1 From af178cbc4e76898b291b5239f76fa411e75af802 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Thu, 18 Jun 2015 21:50:39 -0700 Subject: bluez: 5.30 -> 5.31 --- pkgs/os-specific/linux/bluez/bluez5.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/bluez/bluez5.nix b/pkgs/os-specific/linux/bluez/bluez5.nix index 6e8fbdacf84..03c3d5943fe 100644 --- a/pkgs/os-specific/linux/bluez/bluez5.nix +++ b/pkgs/os-specific/linux/bluez/bluez5.nix @@ -5,11 +5,11 @@ assert stdenv.isLinux; stdenv.mkDerivation rec { - name = "bluez-5.30"; + name = "bluez-5.31"; src = fetchurl { url = "mirror://kernel/linux/bluetooth/${name}.tar.xz"; - sha256 = "0b1qbnq1xzcdw5rajg9yyg31bf21jnff0n6gnf1snz89bbdllfhy"; + sha256 = "13w1cdybwyb9pww64hp8dwxqq9zs58wh1mq8sslsknb6b3663dn4"; }; pythonPath = with pythonPackages; -- cgit 1.4.1 From 2f63137a4488c4eb9fdcfe97f3dfcec158ef3c3d Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Thu, 18 Jun 2015 21:50:53 -0700 Subject: lvm2: 2.02.118 -> 2.02.120 --- pkgs/os-specific/linux/lvm2/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/lvm2/default.nix b/pkgs/os-specific/linux/lvm2/default.nix index 228f7b34be0..250baa3fbc2 100644 --- a/pkgs/os-specific/linux/lvm2/default.nix +++ b/pkgs/os-specific/linux/lvm2/default.nix @@ -1,7 +1,7 @@ { stdenv, fetchurl, pkgconfig, udev, utillinux, coreutils, enable_dmeventd ? false }: let - version = "2.02.118"; + version = "2.02.120"; in stdenv.mkDerivation { @@ -9,7 +9,7 @@ stdenv.mkDerivation { src = fetchurl { url = "ftp://sources.redhat.com/pub/lvm2/releases/LVM2.${version}.tgz"; - sha256 = "1ishsibxn1l5fymrrc5fd3z05x1z2zh0y8939wpvwz0qp9rwxazn"; + sha256 = "06h8csqjy6b0khi73kklkp10j5yq3j1kxklfaf158c80glpx0swd"; }; configureFlags = -- cgit 1.4.1 From ad9081411c2a9458ed0b51d9ba758f5a570c0a73 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Thu, 18 Jun 2015 23:50:41 -0700 Subject: kmod: 20 -> 21 --- pkgs/os-specific/linux/kmod/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kmod/default.nix b/pkgs/os-specific/linux/kmod/default.nix index 1d190be71b8..b5559e535ec 100644 --- a/pkgs/os-specific/linux/kmod/default.nix +++ b/pkgs/os-specific/linux/kmod/default.nix @@ -1,11 +1,11 @@ { stdenv, fetchurl, xz, zlib, pkgconfig, libxslt }: stdenv.mkDerivation rec { - name = "kmod-20"; + name = "kmod-21"; src = fetchurl { url = "mirror://kernel/linux/utils/kernel/kmod/${name}.tar.xz"; - sha256 = "186sz8b82n02yykza6a1q8fk80fl5gx0nr42wpmzjc9w36ia3hc9"; + sha256 = "1h4m1mkknxcshsz1qbg9riszmynix2ikg7q8inq7bkvlmx4982hn"; }; # Disable xz/zlib support to prevent needing them in the initrd. -- cgit 1.4.1 From fef61416624724600b74cf7dc30f16e5fce959e6 Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Fri, 19 Jun 2015 14:13:25 +0200 Subject: Revert "procps-ng: Refactor a bit" This reverts commit dceff137e107fdbcf13b0d645be48e3cc4256d7f. It was described as a "refactoring", but actually made procps depend on systemd (which is a heavy dependency) and changed the name of the package. --- pkgs/os-specific/linux/procps-ng/default.nix | 28 ++++++++++------------------ 1 file changed, 10 insertions(+), 18 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/procps-ng/default.nix b/pkgs/os-specific/linux/procps-ng/default.nix index 9ecc0c5bcb5..7a810e9fff9 100644 --- a/pkgs/os-specific/linux/procps-ng/default.nix +++ b/pkgs/os-specific/linux/procps-ng/default.nix @@ -1,14 +1,14 @@ -{ stdenv, fetchurl, pkgconfig, ncurses, systemd }: +{ lib, stdenv, fetchurl, ncurses }: -stdenv.mkDerivation rec { - name = "procps-ng-3.3.10"; +stdenv.mkDerivation { + name = "procps-3.3.10"; src = fetchurl { - url = "mirror://sourceforge/procps-ng/${name}.tar.xz"; + url = mirror://sourceforge/procps-ng/procps-ng-3.3.10.tar.xz; sha256 = "013z4rzy3p5m1zp6mmynpblv0c6zlcn91pw4k2vymz2djyc6ybm0"; }; - buildInputs = [ pkgconfig ncurses systemd ]; + buildInputs = [ ncurses ]; makeFlags = "usrbin_execdir=$(out)/bin"; @@ -19,21 +19,13 @@ stdenv.mkDerivation rec { }; # Too red - configureFlags = [ - "--disable-modern-top" - "--enable-watch8bit" - "--with-systemd" - "--enable-skill" - "--enable-oomem" - "--enable-sigwinch" - ]; - - meta = with stdenv.lib; { + configureFlags = [ "--disable-modern-top" ]; + + meta = { homepage = http://sourceforge.net/projects/procps-ng/; description = "Utilities that give information about processes using the /proc filesystem"; priority = 10; # less than coreutils, which also provides "kill" and "uptime" - maintainers = with maintainers; [ wkennington ]; - license = licenses.gpl2; - platforms = platforms.linux; + license = lib.licenses.gpl2; + platforms = lib.platforms.linux; }; } -- cgit 1.4.1 From 45be5244a4b060413b1e1337309ce0fcfaa21ca6 Mon Sep 17 00:00:00 2001 From: Robin Gloster Date: Sun, 17 May 2015 12:50:01 +0200 Subject: Wrap the python scripts in lxc --- pkgs/os-specific/linux/lxc/default.nix | 11 +++++++---- pkgs/top-level/all-packages.nix | 4 +++- 2 files changed, 10 insertions(+), 5 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/lxc/default.nix b/pkgs/os-specific/linux/lxc/default.nix index 8115aa1055b..1c6847cce82 100644 --- a/pkgs/os-specific/linux/lxc/default.nix +++ b/pkgs/os-specific/linux/lxc/default.nix @@ -1,7 +1,7 @@ { stdenv, fetchFromGitHub, autoreconfHook, pkgconfig, perl, docbook2x -, docbook_xml_dtd_45, systemd +, docbook_xml_dtd_45, systemd, wrapPython , libapparmor ? null, gnutls ? null, libseccomp ? null, cgmanager ? null -, libnih ? null, dbus ? null, libcap ? null +, libnih ? null, dbus ? null, libcap ? null, python3 ? null }: let @@ -20,7 +20,8 @@ stdenv.mkDerivation rec { buildInputs = [ autoreconfHook pkgconfig perl docbook2x systemd - libapparmor gnutls libseccomp cgmanager libnih dbus libcap + libapparmor gnutls libseccomp cgmanager libnih dbus libcap python3 + wrapPython ]; patches = [ ./support-db2x.patch ]; @@ -49,6 +50,8 @@ stdenv.mkDerivation rec { "LXCPATH=\${TMPDIR}/var/lib/lxc" ]; + postInstall = "wrapPythonPrograms"; + meta = { homepage = "http://lxc.sourceforge.net"; description = "userspace tools for Linux Containers, a lightweight virtualization system"; @@ -63,6 +66,6 @@ stdenv.mkDerivation rec { ''; platforms = platforms.linux; - maintainers = with maintainers; [ simons wkennington ]; + maintainers = with maintainers; [ simons wkennington globin ]; }; } diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index c48bf060d4f..dd320355528 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -2046,7 +2046,9 @@ let lshw = callPackage ../tools/system/lshw { }; - lxc = callPackage ../os-specific/linux/lxc { }; + lxc = callPackage ../os-specific/linux/lxc { + wrapPython = python3Packages.wrapPython; + }; lzip = callPackage ../tools/compression/lzip { }; -- cgit 1.4.1 From a4fbe26ec808c139c1cba8676095645dcbdde5f7 Mon Sep 17 00:00:00 2001 From: Jude Taylor Date: Sat, 20 Jun 2015 15:29:42 -0700 Subject: darwin purity: haskell-hfsevents --- .../haskell-modules/configuration-common.nix | 6 +- pkgs/os-specific/darwin/apple-sdk/default.nix | 150 +++++++++++++++++++++ pkgs/os-specific/darwin/apple-sdk/frameworks.nix | 119 ++++++++++++++++ pkgs/top-level/all-packages.nix | 2 + 4 files changed, 276 insertions(+), 1 deletion(-) create mode 100644 pkgs/os-specific/darwin/apple-sdk/default.nix create mode 100644 pkgs/os-specific/darwin/apple-sdk/frameworks.nix (limited to 'pkgs/os-specific') diff --git a/pkgs/development/haskell-modules/configuration-common.nix b/pkgs/development/haskell-modules/configuration-common.nix index 751e0fb4825..32098b0c7db 100644 --- a/pkgs/development/haskell-modules/configuration-common.nix +++ b/pkgs/development/haskell-modules/configuration-common.nix @@ -192,7 +192,11 @@ self: super: { # cabal2nix likes to generate dependencies on hinotify when hfsevents is really required # on darwin: https://github.com/NixOS/cabal2nix/issues/146 - hinotify = if pkgs.stdenv.isDarwin then super.hfsevents else super.hinotify; + hinotify = if pkgs.stdenv.isDarwin then self.hfsevents else super.hinotify; + + hfsevents = if pkgs.stdenv.isDarwin + then addBuildTool super.hfsevents pkgs.darwin.apple_sdk.frameworks.CoreServices + else super.hfsevents; # FSEvents API is very buggy and tests are unreliable. See # http://openradar.appspot.com/10207999 and similar issues diff --git a/pkgs/os-specific/darwin/apple-sdk/default.nix b/pkgs/os-specific/darwin/apple-sdk/default.nix new file mode 100644 index 00000000000..520158b30ad --- /dev/null +++ b/pkgs/os-specific/darwin/apple-sdk/default.nix @@ -0,0 +1,150 @@ +{ stdenv, fetchurl, xar, gzip, cpio }: + +let + # I'd rather not "export" this, since they're somewhat monolithic and encourage bad habits. + # Also, the include directory inside here should be captured (almost?) entirely by our more + # precise Apple package structure, so with any luck it's unnecessary. + sdk = stdenv.mkDerivation rec { + version = "10.9"; + name = "MacOS_SDK-${version}"; + + src = fetchurl { + url = "http://swcdn.apple.com/content/downloads/27/02/031-06182/xxog8vxu8i6af781ivf4uhy6yt1lslex34/DevSDK_OSX109.pkg"; + sha256 = "16b7aplha5573yl1d44nl2yxzp0w2hafihbyh7930wrcvba69iy4"; + }; + + buildInputs = [ xar gzip cpio ]; + + phases = [ "unpackPhase" "installPhase" "fixupPhase" ]; + + unpackPhase = '' + xar -x -f $src + ''; + + installPhase = '' + start="$(pwd)" + mkdir -p $out + cd $out + cat $start/Payload | gzip -d | cpio -idm + + mv usr/* . + rmdir usr + + mv System/* . + rmdir System + + cd Library/Frameworks/QuartzCore.framework/Versions/A/Headers + for file in CI*.h; do + rm $file + ln -s ../Frameworks/CoreImage.framework/Versions/A/Headers/$file + done + ''; + + meta = with stdenv.lib; { + description = "Apple SDK ${version}"; + maintainers = with maintainers; [ copumpkin ]; + platforms = platforms.darwin; + }; + }; + + framework = name: deps: stdenv.mkDerivation { + name = "apple-framework-${name}"; + + phases = [ "installPhase" "fixupPhase" ]; + + installPhase = '' + linkFramework() { + local path="$1" + local dest="$out/Library/Frameworks/$path" + local name="$(basename "$path" .framework)" + local current="$(readlink "/System/Library/Frameworks/$path/Versions/Current")" + + mkdir -p "$dest" + pushd "$dest" >/dev/null + + ln -s "${sdk}/Library/Frameworks/$path/Versions/$current/Headers" + ln -s -L "/System/Library/Frameworks/$path/Versions/$current/$name" + ln -s -L "/System/Library/Frameworks/$path/Versions/$current/Resources" + + if [ -f "/System/Library/Frameworks/$path/module.map" ]; then + ln -s "/System/Library/Frameworks/$path/module.map" + fi + + pushd "${sdk}/Library/Frameworks/$path/Versions/$current" >/dev/null + local children=$(echo Frameworks/*.framework) + popd >/dev/null + + for child in $children; do + childpath="$path/Versions/$current/$child" + linkFramework "$childpath" + done + + if [ -d "$dest/Versions/$current" ]; then + mv $dest/Versions/$current/* . + fi + + popd >/dev/null + } + + linkFramework "${name}.framework" + ''; + + propagatedBuildInputs = deps; + + # Not going to bother being more precise than this... + __propagatedImpureHostDeps = [ "/System/Library/Frameworks/${name}.framework/Versions" ]; + + meta = with stdenv.lib; { + description = "Apple SDK framework ${name}"; + maintainers = with maintainers; [ copumpkin ]; + platforms = platforms.darwin; + }; + }; +in rec { + libs = { + xpc = stdenv.mkDerivation { + name = "apple-lib-xpc"; + phases = [ "installPhase" "fixupPhase" ]; + + installPhase = '' + mkdir -p $out/include + pushd $out/include >/dev/null + ln -s "${sdk}/include/xpc" + popd >/dev/null + ''; + }; + + Xplugin = stdenv.mkDerivation { + name = "apple-lib-Xplugin"; + phases = [ "installPhase" "fixupPhase" ]; + + # Not enough + __propagatedImpureHostDeps = [ "/usr/lib/libXplugin.1.dylib" ]; + + propagatedBuildInputs = with frameworks; [ + OpenGL ApplicationServices Carbon IOKit CoreFoundation CoreGraphics CoreServices CoreText + ]; + + installPhase = '' + mkdir -p $out/include $out/lib + ln -s "${sdk}/include/Xplugin.h" $out/include/Xplugin.h + ln -s "/usr/lib/libXplugin.1.dylib" $out/lib/libXplugin.dylib + ''; + }; + + utmp = stdenv.mkDerivation { + name = "apple-lib-utmp"; + phases = [ "installPhase" "fixupPhase" ]; + + installPhase = '' + mkdir -p $out/include + pushd $out/include >/dev/null + ln -s "${sdk}/include/utmp.h" + ln -s "${sdk}/include/utmpx.h" + popd >/dev/null + ''; + }; + }; + + frameworks = stdenv.lib.mapAttrs framework (import ./frameworks.nix { inherit frameworks libs; }); +} diff --git a/pkgs/os-specific/darwin/apple-sdk/frameworks.nix b/pkgs/os-specific/darwin/apple-sdk/frameworks.nix new file mode 100644 index 00000000000..60ed091a1e4 --- /dev/null +++ b/pkgs/os-specific/darwin/apple-sdk/frameworks.nix @@ -0,0 +1,119 @@ +# Current as of 10.9 +# Epic weird knot-tying happening here. +# TODO: clean up the process for generating this and include it + +{ frameworks, libs }: + +with frameworks; with libs; { + AGL = [ Carbon OpenGL ]; + AVFoundation = [ ApplicationServices CoreGraphics ]; + AVKit = []; + Accounts = []; + AddressBook = [ Carbon CoreFoundation ]; + AppKit = [ QuartzCore ]; + AppKitScripting = []; + AppleScriptKit = []; + AppleScriptObjC = []; + AppleShareClientCore = [ CoreServices ]; + AudioToolbox = [ AudioUnit CoreAudio CoreFoundation CoreMIDI ]; + AudioUnit = [ Carbon CoreAudio CoreFoundation ]; + AudioVideoBridging = [ Foundation ]; + Automator = []; + CFNetwork = [ CoreFoundation ]; + CalendarStore = []; + Cocoa = []; + Collaboration = []; + CoreAudio = [ CoreFoundation IOKit ]; + CoreAudioKit = [ AudioUnit ]; + CoreData = []; + CoreFoundation = []; + CoreGraphics = [ CoreFoundation IOKit IOSurface ]; + CoreLocation = []; + CoreMIDI = [ CoreFoundation ]; + CoreMIDIServer = []; + CoreMedia = [ ApplicationServices AudioToolbox CoreAudio CoreFoundation CoreGraphics CoreVideo ]; + CoreMediaIO = [ CoreFoundation CoreMedia ]; + CoreText = [ CoreFoundation CoreGraphics ]; + CoreVideo = [ ApplicationServices CoreFoundation CoreGraphics IOSurface OpenGL ]; + CoreWLAN = []; + DVComponentGlue = [ CoreServices QuickTime ]; + DVDPlayback = []; + DirectoryService = [ CoreFoundation ]; + DiscRecording = [ CoreFoundation CoreServices IOKit ]; + DiscRecordingUI = []; + DiskArbitration = [ CoreFoundation IOKit ]; + DrawSprocket = [ Carbon ]; + EventKit = []; + ExceptionHandling = []; + FWAUserLib = []; + ForceFeedback = [ CoreFoundation IOKit ]; + Foundation = [ CoreFoundation Security ApplicationServices AppKit ]; + GLKit = [ CoreFoundation ]; + GLUT = [ GL OpenGL ]; + GSS = []; + GameController = []; + GameKit = [ Foundation ]; + ICADevices = [ Carbon CoreFoundation IOBluetooth ]; + IMServicePlugIn = []; + IOBluetoothUI = [ IOBluetooth ]; + IOKit = [ CoreFoundation ]; + IOSurface = [ CoreFoundation IOKit xpc ]; + ImageCaptureCore = []; + ImageIO = [ CoreFoundation CoreGraphics ]; + InputMethodKit = [ Carbon ]; + InstallerPlugins = []; + InstantMessage = []; + JavaFrameEmbedding = []; + JavaScriptCore = [ CoreFoundation ]; + Kerberos = []; + Kernel = [ CoreFoundation IOKit ]; + LDAP = []; + LatentSemanticMapping = [ Carbon CoreFoundation ]; + MapKit = []; + MediaAccessibility = [ CoreFoundation CoreGraphics CoreText QuartzCore ]; + MediaToolbox = [ AudioToolbox CoreFoundation CoreMedia ]; + NetFS = [ CoreFoundation ]; + OSAKit = [ Carbon ]; + OpenAL = []; + OpenCL = [ CL IOSurface OpenGL ]; + OpenGL = []; + PCSC = []; + PreferencePanes = []; + PubSub = []; + Python = [ ApplicationServices ]; + QTKit = [ QuickTime ]; + QuickLook = [ ApplicationServices CoreFoundation ]; + QuickTime = [ ApplicationServices AudioUnit Carbon CoreAudio CoreServices OpenGL QuartzCore ]; + Ruby = []; + RubyCocoa = []; + SceneKit = []; + ScreenSaver = []; + Scripting = []; + ScriptingBridge = []; + Security = [ CoreFoundation ]; + SecurityFoundation = []; + SecurityInterface = [ Security ]; + ServiceManagement = [ CoreFoundation Security ]; + Social = []; + SpriteKit = []; + StoreKit = []; + SyncServices = []; + SystemConfiguration = [ CoreFoundation Security ]; + TWAIN = [ Carbon ]; + Tcl = []; + Tk = [ ApplicationServices Carbon X11 ]; + VideoDecodeAcceleration = [ CoreFoundation CoreVideo ]; + VideoToolbox = [ CoreFoundation CoreMedia CoreVideo ]; + WebKit = [ ApplicationServices Carbon JavaScriptCore OpenGL X11 ]; + + # Umbrellas + Accelerate = [ CoreGraphics ]; + ApplicationServices = [ CoreFoundation CoreServices CoreText ImageIO ]; + Carbon = [ ApplicationServices CoreFoundation CoreServices IOKit Security ]; + CoreServices = [ CFNetwork CoreFoundation DiskArbitration Security ]; + IOBluetooth = [ IOKit ]; + JavaVM = []; + OpenDirectory = [ CoreFoundation Foundation ]; + Quartz = [ QuickLook ]; + QuartzCore = [ ApplicationServices CoreFoundation CoreVideo ]; +} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 2cd659a5e75..8daac14761f 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -9235,6 +9235,8 @@ let cmdline_sdk = cmdline.sdk; cmdline_tools = cmdline.tools; + apple_sdk = callPackage ../os-specific/darwin/apple-sdk {}; + libobjc = apple-source-releases.objc4; }; -- cgit 1.4.1 From 3f66bb7ff2efcd1556d82c165f7e151c243539f8 Mon Sep 17 00:00:00 2001 From: Jascha Geerds Date: Mon, 22 Jun 2015 08:25:07 +0200 Subject: Add myself as maintainer --- pkgs/applications/audio/morituri/default.nix | 2 +- pkgs/applications/audio/pavucontrol/default.nix | 2 +- pkgs/applications/misc/keepassx/2.0.nix | 2 +- pkgs/applications/misc/keepassx/default.nix | 2 +- pkgs/applications/misc/taskwarrior/default.nix | 8 ++++---- pkgs/applications/networking/irc/hexchat/default.nix | 8 ++++---- pkgs/applications/networking/mumble/default.nix | 2 +- .../version-management/git-and-tools/gitflow/default.nix | 2 +- pkgs/development/tools/misc/strace/default.nix | 2 +- pkgs/development/tools/vagrant/default.nix | 2 +- pkgs/os-specific/linux/dstat/default.nix | 8 ++++---- pkgs/shells/ipython/default.nix | 2 +- pkgs/tools/filesystems/sshfs-fuse/default.nix | 5 +++-- pkgs/tools/misc/detox/default.nix | 8 +++++--- pkgs/tools/misc/pv/default.nix | 2 +- pkgs/tools/misc/rockbox-utility/default.nix | 2 +- pkgs/tools/misc/screen/default.nix | 2 +- pkgs/tools/misc/stow/default.nix | 2 +- pkgs/tools/networking/tcpdump/default.nix | 2 +- pkgs/tools/system/lshw/default.nix | 2 +- pkgs/tools/text/silver-searcher/default.nix | 8 ++++---- 21 files changed, 39 insertions(+), 36 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/applications/audio/morituri/default.nix b/pkgs/applications/audio/morituri/default.nix index 6498f48351d..4dc150d0642 100644 --- a/pkgs/applications/audio/morituri/default.nix +++ b/pkgs/applications/audio/morituri/default.nix @@ -42,7 +42,7 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { homepage = http://thomas.apestaart.org/morituri/trac/; description = "A CD ripper aiming for accuracy over speed"; - maintainers = [ maintainers.rycee ]; + maintainers = with maintainers; [ rycee jgeerds ]; license = licenses.gpl3Plus; }; } diff --git a/pkgs/applications/audio/pavucontrol/default.nix b/pkgs/applications/audio/pavucontrol/default.nix index 8db0a94a990..2c6f70195b1 100644 --- a/pkgs/applications/audio/pavucontrol/default.nix +++ b/pkgs/applications/audio/pavucontrol/default.nix @@ -34,7 +34,7 @@ stdenv.mkDerivation rec { license = stdenv.lib.licenses.gpl2Plus; - maintainers = [ maintainers.abbradar ]; + maintainers = with maintainers; [ abbradar jgeerds ]; platforms = platforms.linux; }; } diff --git a/pkgs/applications/misc/keepassx/2.0.nix b/pkgs/applications/misc/keepassx/2.0.nix index c39c72398f7..1c5f2c6e781 100644 --- a/pkgs/applications/misc/keepassx/2.0.nix +++ b/pkgs/applications/misc/keepassx/2.0.nix @@ -13,7 +13,7 @@ stdenv.mkDerivation { description = "Qt password manager compatible with its Win32 and Pocket PC versions"; homepage = http://www.keepassx.org/; license = stdenv.lib.licenses.gpl2; - maintainers = with stdenv.lib.maintainers; [qknight]; + maintainers = with stdenv.lib.maintainers; [ qknight jgeerds ]; platforms = with stdenv.lib.platforms; linux; }; } diff --git a/pkgs/applications/misc/keepassx/default.nix b/pkgs/applications/misc/keepassx/default.nix index fc089f4fa5b..02a299922f1 100644 --- a/pkgs/applications/misc/keepassx/default.nix +++ b/pkgs/applications/misc/keepassx/default.nix @@ -20,7 +20,7 @@ stdenv.mkDerivation rec { description = "Qt password manager compatible with its Win32 and Pocket PC versions"; homepage = http://www.keepassx.org/; license = stdenv.lib.licenses.gpl2; - maintainers = with stdenv.lib.maintainers; [qknight]; + maintainers = with stdenv.lib.maintainers; [ qknight jgeerds ]; platforms = with stdenv.lib.platforms; linux; }; } diff --git a/pkgs/applications/misc/taskwarrior/default.nix b/pkgs/applications/misc/taskwarrior/default.nix index 20f7bfec646..7f3ca422323 100644 --- a/pkgs/applications/misc/taskwarrior/default.nix +++ b/pkgs/applications/misc/taskwarrior/default.nix @@ -18,11 +18,11 @@ stdenv.mkDerivation rec { ln -s "../../share/doc/task/scripts/bash/task.sh" "$out/etc/bash_completion.d/" ''; - meta = { + meta = with stdenv.lib; { description = "GTD (getting things done) implementation"; homepage = http://taskwarrior.org; - license = stdenv.lib.licenses.mit; - maintainers = [stdenv.lib.maintainers.marcweber]; - platforms = stdenv.lib.platforms.linux; + license = licenses.mit; + maintainers = with maintainers; [ marcweber jgeerds ]; + platforms = platforms.linux; }; } diff --git a/pkgs/applications/networking/irc/hexchat/default.nix b/pkgs/applications/networking/irc/hexchat/default.nix index f1cc7df1904..99e35364000 100644 --- a/pkgs/applications/networking/irc/hexchat/default.nix +++ b/pkgs/applications/networking/irc/hexchat/default.nix @@ -22,11 +22,11 @@ stdenv.mkDerivation rec { configureFlags = [ "--enable-shm" "--enable-textfe" ]; - meta = { + meta = with stdenv.lib; { description = "A popular and easy to use graphical IRC (chat) client"; homepage = http://hexchat.github.io/; - license = stdenv.lib.licenses.gpl2; - platforms = stdenv.lib.platforms.linux; - maintainers = [ stdenv.lib.maintainers.romildo ]; + license = licenses.gpl2; + platforms = platforms.linux; + maintainers = with maintainers; [ romildo jgeerds ]; }; } diff --git a/pkgs/applications/networking/mumble/default.nix b/pkgs/applications/networking/mumble/default.nix index cd361fe7ede..4eabdadc487 100644 --- a/pkgs/applications/networking/mumble/default.nix +++ b/pkgs/applications/networking/mumble/default.nix @@ -63,7 +63,7 @@ stdenv.mkDerivation rec { description = "Low-latency, high quality voice chat software"; homepage = "http://mumble.sourceforge.net/"; license = licenses.bsd3; - maintainers = with maintainers; [ viric ]; + maintainers = with maintainers; [ viric jgeerds ]; platforms = platforms.linux; }; } diff --git a/pkgs/applications/version-management/git-and-tools/gitflow/default.nix b/pkgs/applications/version-management/git-and-tools/gitflow/default.nix index 0898345c30b..09124592f19 100644 --- a/pkgs/applications/version-management/git-and-tools/gitflow/default.nix +++ b/pkgs/applications/version-management/git-and-tools/gitflow/default.nix @@ -18,6 +18,6 @@ stdenv.mkDerivation rec { description = "A collection of Git extensions to provide high-level repository operations for Vincent Driessen's branching model"; license = licenses.bsd2; platforms = platforms.all; - maintainers = [ maintainers.offline ]; + maintainers = with maintainers; [ offline jgeerds ]; }; } diff --git a/pkgs/development/tools/misc/strace/default.nix b/pkgs/development/tools/misc/strace/default.nix index 43959c8a43c..07e67b558d2 100644 --- a/pkgs/development/tools/misc/strace/default.nix +++ b/pkgs/development/tools/misc/strace/default.nix @@ -15,6 +15,6 @@ stdenv.mkDerivation rec { description = "A system call tracer for Linux"; license = licenses.bsd3; platforms = platforms.linux; - maintainers = [ maintainers.mornfall ]; + maintainers = with maintainers; [ mornfall jgeerds ]; }; } diff --git a/pkgs/development/tools/vagrant/default.nix b/pkgs/development/tools/vagrant/default.nix index 84bfcce541a..16b6981fdb8 100644 --- a/pkgs/development/tools/vagrant/default.nix +++ b/pkgs/development/tools/vagrant/default.nix @@ -31,7 +31,7 @@ stdenv.mkDerivation rec { description = "A tool for building complete development environments"; homepage = http://vagrantup.com; license = licenses.mit; - maintainers = with maintainers; [ lovek323 globin ]; + maintainers = with maintainers; [ lovek323 globin jgeerds ]; platforms = platforms.linux; }; diff --git a/pkgs/os-specific/linux/dstat/default.nix b/pkgs/os-specific/linux/dstat/default.nix index c95532f1360..b12ed2ee6ec 100644 --- a/pkgs/os-specific/linux/dstat/default.nix +++ b/pkgs/os-specific/linux/dstat/default.nix @@ -17,11 +17,11 @@ stdenv.mkDerivation rec { makeFlags = "prefix=$(out)"; - meta = { + meta = with stdenv.lib; { homepage = http://dag.wieers.com/home-made/dstat/; description = "Versatile resource statistics tool"; - license = stdenv.lib.licenses.gpl2; - platforms = stdenv.lib.platforms.linux; - maintainers = [ ]; + license = licenses.gpl2; + platforms = platforms.linux; + maintainers = with maintainers; [ jgeerds ]; }; } diff --git a/pkgs/shells/ipython/default.nix b/pkgs/shells/ipython/default.nix index a9c672471a8..f53bed62e44 100644 --- a/pkgs/shells/ipython/default.nix +++ b/pkgs/shells/ipython/default.nix @@ -52,6 +52,6 @@ buildPythonPackage rec { enhanced interactive Python shell and an architecture for interactive parallel computing. ''; - maintainers = [ stdenv.lib.maintainers.bjornfor ]; + maintainers = with stdenv.lib.maintainers; [ bjornfor jgeerds ]; }; } diff --git a/pkgs/tools/filesystems/sshfs-fuse/default.nix b/pkgs/tools/filesystems/sshfs-fuse/default.nix index 98cf3c533ae..d1e33098a94 100644 --- a/pkgs/tools/filesystems/sshfs-fuse/default.nix +++ b/pkgs/tools/filesystems/sshfs-fuse/default.nix @@ -14,9 +14,10 @@ stdenv.mkDerivation rec { ln -sf $out/bin/sshfs $out/sbin/mount.sshfs ''; - meta = { + meta = with stdenv.lib; { homepage = http://fuse.sourceforge.net/sshfs.html; description = "FUSE-based filesystem that allows remote filesystems to be mounted over SSH"; - platforms = stdenv.lib.platforms.linux; + platforms = platforms.linux; + maintainers = with maintainers; [ jgeerds ]; }; } diff --git a/pkgs/tools/misc/detox/default.nix b/pkgs/tools/misc/detox/default.nix index 65a0047738b..bdc018aec34 100644 --- a/pkgs/tools/misc/detox/default.nix +++ b/pkgs/tools/misc/detox/default.nix @@ -10,7 +10,8 @@ stdenv.mkDerivation { buildInputs = [flex]; - meta = { + meta = with stdenv.lib; { + homepage = http://detox.sourceforge.net/; description = "Utility designed to clean up filenames"; longDescription = '' Detox is a utility designed to clean up filenames. It replaces @@ -18,7 +19,8 @@ stdenv.mkDerivation { equivalents. It will also clean up filenames with UTF-8 or Latin-1 (or CP-1252) characters in them. ''; - homepage = "http://detox.sourceforge.net/"; - license = stdenv.lib.licenses.bsd3; + license = licenses.bsd3; + platforms = platforms.linux; + maintainers = with maintainers; [ jgeerds ]; }; } diff --git a/pkgs/tools/misc/pv/default.nix b/pkgs/tools/misc/pv/default.nix index a2d8c535d06..8a3aa08abb7 100644 --- a/pkgs/tools/misc/pv/default.nix +++ b/pkgs/tools/misc/pv/default.nix @@ -12,7 +12,7 @@ stdenv.mkDerivation rec { homepage = http://www.ivarch.com/programs/pv; description = "Tool for monitoring the progress of data through a pipeline"; license = stdenv.lib.licenses.artistic2; - maintainers = with stdenv.lib.maintainers; [viric]; + maintainers = with stdenv.lib.maintainers; [ viric jgeerds ]; platforms = with stdenv.lib.platforms; all; }; } diff --git a/pkgs/tools/misc/rockbox-utility/default.nix b/pkgs/tools/misc/rockbox-utility/default.nix index eac12bae381..c9c0cf6949f 100644 --- a/pkgs/tools/misc/rockbox-utility/default.nix +++ b/pkgs/tools/misc/rockbox-utility/default.nix @@ -26,6 +26,6 @@ stdenv.mkDerivation rec { homepage = http://www.rockbox.org; license = licenses.gpl2; platforms = platforms.linux; - maintainers = [ maintainers.goibhniu ]; + maintainers = with maintainers; [ goibhniu jgeerds ]; }; } diff --git a/pkgs/tools/misc/screen/default.nix b/pkgs/tools/misc/screen/default.nix index e8a39623d9a..d329106b979 100644 --- a/pkgs/tools/misc/screen/default.nix +++ b/pkgs/tools/misc/screen/default.nix @@ -45,6 +45,6 @@ stdenv.mkDerivation rec { ''; platforms = stdenv.lib.platforms.unix; - maintainers = [ stdenv.lib.maintainers.simons ]; + maintainers = with stdenv.lib.maintainers; [ simons jgeerds ]; }; } diff --git a/pkgs/tools/misc/stow/default.nix b/pkgs/tools/misc/stow/default.nix index a6afe475e3b..a9d8554525b 100644 --- a/pkgs/tools/misc/stow/default.nix +++ b/pkgs/tools/misc/stow/default.nix @@ -28,7 +28,7 @@ stdenv.mkDerivation { license = stdenv.lib.licenses.gpl3Plus; homepage = http://www.gnu.org/software/stow/; - maintainers = with stdenv.lib.maintainers; [ the-kenny ]; + maintainers = with stdenv.lib.maintainers; [ the-kenny jgeerds ]; platforms = stdenv.lib.platforms.all; }; } diff --git a/pkgs/tools/networking/tcpdump/default.nix b/pkgs/tools/networking/tcpdump/default.nix index 4edfdf6af1e..a50fad8b374 100644 --- a/pkgs/tools/networking/tcpdump/default.nix +++ b/pkgs/tools/networking/tcpdump/default.nix @@ -20,7 +20,7 @@ stdenv.mkDerivation rec { description = "Network sniffer"; homepage = http://www.tcpdump.org/; license = "BSD-style"; - maintainers = [ stdenv.lib.maintainers.mornfall ]; + maintainers = with stdenv.lib.maintainers; [ mornfall jgeerds ]; platforms = stdenv.lib.platforms.linux; }; } diff --git a/pkgs/tools/system/lshw/default.nix b/pkgs/tools/system/lshw/default.nix index e9d8e8aabd9..02b331a36de 100644 --- a/pkgs/tools/system/lshw/default.nix +++ b/pkgs/tools/system/lshw/default.nix @@ -27,7 +27,7 @@ stdenv.mkDerivation rec { homepage = http://ezix.org/project/wiki/HardwareLiSter; description = "Provide detailed information on the hardware configuration of the machine"; license = licenses.gpl2; - maintainers = [ maintainers.phreedom ]; + maintainers = with maintainers; [ phreedom jgeerds ]; platforms = platforms.linux; }; } diff --git a/pkgs/tools/text/silver-searcher/default.nix b/pkgs/tools/text/silver-searcher/default.nix index ae3bb94fb90..c26a60c5764 100644 --- a/pkgs/tools/text/silver-searcher/default.nix +++ b/pkgs/tools/text/silver-searcher/default.nix @@ -14,11 +14,11 @@ stdenv.mkDerivation { buildInputs = [ autoreconfHook pkgconfig pcre zlib lzma ]; - meta = { + meta = with stdenv.lib; { homepage = https://github.com/ggreer/the_silver_searcher/; description = "A code-searching tool similar to ack, but faster"; - maintainers = [ stdenv.lib.maintainers.madjar ]; - platforms = stdenv.lib.platforms.all; - license = stdenv.lib.licenses.asl20; + maintainers = with maintainers; [ madjar jgeerds ]; + platforms = platforms.all; + license = licenses.asl20; }; } -- cgit 1.4.1 From 783af9a96056ad02e04039f50dfb23b55bca61be Mon Sep 17 00:00:00 2001 From: Vladimír Čunát Date: Mon, 22 Jun 2015 17:33:06 +0200 Subject: wpa_supplicant: disable TLS-1.2 for now (fixes #8332) --- pkgs/os-specific/linux/wpa_supplicant/default.nix | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/wpa_supplicant/default.nix b/pkgs/os-specific/linux/wpa_supplicant/default.nix index 3cf45697129..8f8ed2541af 100644 --- a/pkgs/os-specific/linux/wpa_supplicant/default.nix +++ b/pkgs/os-specific/linux/wpa_supplicant/default.nix @@ -36,7 +36,7 @@ stdenv.mkDerivation rec { CONFIG_IEEE80211W=y CONFIG_TLS=openssl CONFIG_TLSV11=y - CONFIG_TLSV12=y + #CONFIG_TLSV12=y see #8332 CONFIG_IEEE80211R=y CONFIG_DEBUG_SYSLOG=y #CONFIG_PRIVSEP=y -- cgit 1.4.1 From c48433d5759c06172662d95549f7ffc14f6d1852 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Mon, 22 Jun 2015 12:35:37 -0700 Subject: kernel: 3.4.107 -> 3.4.108 --- pkgs/os-specific/linux/kernel/linux-3.4.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.4.nix b/pkgs/os-specific/linux/kernel/linux-3.4.nix index eaf5bfad6d8..a0ba7f46c68 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.4.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.4.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.4.107"; + version = "3.4.108"; extraMeta.branch = "3.4"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "1y3mxisdcnz3kj416bpnnn9cn3wqqjqvcjadhylc1wypqkpcvphq"; + sha256 = "0xdycfbn2j398n1763zkhiv08xsya52acic1zign4s315b45pijm"; }; kernelPatches = args.kernelPatches ++ -- cgit 1.4.1 From bd9433c90de37852bdb276b5737762bb8c24557b Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Mon, 22 Jun 2015 12:41:23 -0700 Subject: kernel: Add version 4.1 latest --- pkgs/os-specific/linux/kernel/linux-4.1.nix | 18 ++++++++++++++++++ pkgs/top-level/all-packages.nix | 13 ++++++++++++- 2 files changed, 30 insertions(+), 1 deletion(-) create mode 100644 pkgs/os-specific/linux/kernel/linux-4.1.nix (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-4.1.nix b/pkgs/os-specific/linux/kernel/linux-4.1.nix new file mode 100644 index 00000000000..baee61940cd --- /dev/null +++ b/pkgs/os-specific/linux/kernel/linux-4.1.nix @@ -0,0 +1,18 @@ +{ stdenv, fetchurl, ... } @ args: + +import ./generic.nix (args // rec { + version = "4.1"; + modDirVersion = "4.1.0"; + extraMeta.branch = "4.1"; + + src = fetchurl { + url = "mirror://kernel/linux/kernel/v4.x/linux-${version}.tar.xz"; + sha256 = "17rdly75zh49m6r32yy03xappl7ajcqbznq09pm1q7mcb841zxfa"; + }; + + features.iwlwifi = true; + features.efiBootStub = true; + features.needsCifsUtils = true; + features.canDisableNetfilterConntrackHelpers = true; + features.netfilterRPFilter = true; +} // (args.argsOverride or {})) diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 27169e6ee0d..e35ac93700e 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -9588,6 +9588,16 @@ let ]; }; + linux_4_1 = makeOverridable (import ../os-specific/linux/kernel/linux-4.1.nix) { + inherit fetchurl stdenv perl buildLinux; + kernelPatches = [ kernelPatches.bridge_stp_helper ] + ++ lib.optionals ((platform.kernelArch or null) == "mips") + [ kernelPatches.mips_fpureg_emu + kernelPatches.mips_fpu_sigill + kernelPatches.mips_ext3_n32 + ]; + }; + linux_testing = makeOverridable (import ../os-specific/linux/kernel/linux-testing.nix) { inherit fetchurl stdenv perl buildLinux; kernelPatches = [ kernelPatches.bridge_stp_helper ] @@ -9754,7 +9764,7 @@ let linux = linuxPackages.kernel; # Update this when adding the newest kernel major version! - linuxPackages_latest = pkgs.linuxPackages_4_0; + linuxPackages_latest = pkgs.linuxPackages_4_1; linux_latest = linuxPackages_latest.kernel; # Build the kernel modules for the some of the kernels. @@ -9768,6 +9778,7 @@ let linuxPackages_3_18 = recurseIntoAttrs (linuxPackagesFor pkgs.linux_3_18 linuxPackages_3_18); linuxPackages_3_19 = recurseIntoAttrs (linuxPackagesFor pkgs.linux_3_19 linuxPackages_3_19); linuxPackages_4_0 = recurseIntoAttrs (linuxPackagesFor pkgs.linux_4_0 linuxPackages_4_0); + linuxPackages_4_1 = recurseIntoAttrs (linuxPackagesFor pkgs.linux_4_1 linuxPackages_4_1); linuxPackages_testing = recurseIntoAttrs (linuxPackagesFor pkgs.linux_testing linuxPackages_testing); linuxPackages_custom = {version, src, configfile}: let linuxPackages_self = (linuxPackagesFor (pkgs.linuxManualConfig {inherit version src configfile; -- cgit 1.4.1 From 97ae36691ef34f01e5f3fb2b7370be186af17b3f Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Wed, 24 Jun 2015 16:41:02 +0200 Subject: radeontop 2015-05-28 -> 2015-06-24 New features: - Make coloured output toggleable Fixes: - Release libpciaccess resources - Make the check for quit case-insensitive --- pkgs/os-specific/linux/radeontop/default.nix | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/radeontop/default.nix b/pkgs/os-specific/linux/radeontop/default.nix index 05442abc5e8..205171ec928 100644 --- a/pkgs/os-specific/linux/radeontop/default.nix +++ b/pkgs/os-specific/linux/radeontop/default.nix @@ -1,12 +1,12 @@ { stdenv, fetchFromGitHub, pkgconfig, gettext, ncurses, libdrm, libpciaccess }: -let version = "2015-05-28"; in +let version = "2015-06-24"; in stdenv.mkDerivation { name = "radeontop-${version}"; src = fetchFromGitHub { - sha256 = "0s281fblqbvl7vgaqiwh3s16y0bah3z0i1ssf4mbwl2iayj1cliq"; - rev = "b9428f18ea4631fdd5f9ccee81570aa7ac472c07"; + sha256 = "06cn7lixxx94c1fki0plg9f4rdy459mgi9yl80m0k1a20jqykz2a"; + rev = "976cae0be0ffb9142d5e63e435960c6b2bb0eb34"; repo = "radeontop"; owner = "clbr"; }; @@ -17,7 +17,7 @@ stdenv.mkDerivation { enableParallelBuilding = true; patchPhase = '' - substituteInPlace getver.sh --replace ver=unknown ver=${version}-git + substituteInPlace getver.sh --replace ver=unknown ver=${version} ''; makeFlags = "PREFIX=$(out)"; -- cgit 1.4.1 From df92d1c711434ab864115597edd00bd4fa0d805c Mon Sep 17 00:00:00 2001 From: Cillian de Róiste Date: Wed, 24 Jun 2015 17:23:23 +0200 Subject: xf86_input_wacom: update from 0.29.0 to 0.30.0 --- pkgs/os-specific/linux/xf86-input-wacom/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/xf86-input-wacom/default.nix b/pkgs/os-specific/linux/xf86-input-wacom/default.nix index a3d5aeeb40f..9e475f7aed9 100644 --- a/pkgs/os-specific/linux/xf86-input-wacom/default.nix +++ b/pkgs/os-specific/linux/xf86-input-wacom/default.nix @@ -3,11 +3,11 @@ , ncurses, pkgconfig, randrproto, xorgserver, xproto, udev, libXinerama, pixman }: stdenv.mkDerivation rec { - name = "xf86-input-wacom-0.29.0"; + name = "xf86-input-wacom-0.30.0"; src = fetchurl { url = "mirror://sourceforge/linuxwacom/${name}.tar.bz2"; - sha256 = "15lbzjkaf690i69qy0n0ibwczbclqq1nx0418c6a567by5v7wl48"; + sha256 = "1xa1i2ks00fa20c5dlpqzlapzj638a7qm5c0wqc3qvgwliwy9m4a"; }; buildInputs = [ inputproto libX11 libXext libXi libXrandr libXrender -- cgit 1.4.1 From 16e0a984830b5ce216c5bbba43683dedb52bcb33 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Wed, 24 Jun 2015 18:09:40 -0700 Subject: kernel: 3.10.80 -> 3.10.81 --- pkgs/os-specific/linux/kernel/linux-3.10.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.10.nix b/pkgs/os-specific/linux/kernel/linux-3.10.nix index 6365e133c10..01e5e941118 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.10.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.10.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.10.80"; + version = "3.10.81"; extraMeta.branch = "3.10"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "09x4931p2s0m7cngw4wcpiij2392js60ivki476pdyndxi0wh2nm"; + sha256 = "0hza9wsy9x2113crlwygl06lspwlahq09nifnmdacfkqcxp4r3ng"; }; features.iwlwifi = true; -- cgit 1.4.1 From 2f255eafd9bd02c68379613ccb8f1d875ea7d598 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Wed, 24 Jun 2015 18:09:55 -0700 Subject: kernel: 4.0.5 -> 4.0.6 --- pkgs/os-specific/linux/kernel/linux-4.0.nix | 4 ++-- pkgs/os-specific/linux/kernel/patches.nix | 6 +++--- 2 files changed, 5 insertions(+), 5 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-4.0.nix b/pkgs/os-specific/linux/kernel/linux-4.0.nix index b919fc7d901..89cd34182cf 100644 --- a/pkgs/os-specific/linux/kernel/linux-4.0.nix +++ b/pkgs/os-specific/linux/kernel/linux-4.0.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "4.0.5"; + version = "4.0.6"; # Remember to update grsecurity! extraMeta.branch = "4.0"; src = fetchurl { url = "mirror://kernel/linux/kernel/v4.x/linux-${version}.tar.xz"; - sha256 = "1l9kxicadn980wrypi2qm3nx12g513acvryq58m7a0xjdf6ksjz2"; + sha256 = "0n0w2k52m3cn286f413jmzwffyk3g28y4n7d41wc93zvgm720lr9"; }; features.iwlwifi = true; diff --git a/pkgs/os-specific/linux/kernel/patches.nix b/pkgs/os-specific/linux/kernel/patches.nix index 4815cae259b..b309113bc57 100644 --- a/pkgs/os-specific/linux/kernel/patches.nix +++ b/pkgs/os-specific/linux/kernel/patches.nix @@ -72,10 +72,10 @@ rec { }; grsecurity_unstable = grsecPatch - { kversion = "4.0.5"; - revision = "201506082251"; + { kversion = "4.0.6"; + revision = "201506232104"; branch = "test"; - sha256 = "03im0gq8b2n6fdxvrdd5iyi1viwl83zfjwqbamqyvkhmi2vbvhwk"; + sha256 = "0him41fm0hw857ibvfmvpsrk2a8x492d4cy4hlbqyfk35rcmpfdf"; }; grsec_fix_path = -- cgit 1.4.1 From b08d384da831ab361e023f7c04dec8efb6538524 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Wed, 24 Jun 2015 18:09:47 -0700 Subject: kernel: 3.14.44 -> 3.14.45 --- pkgs/os-specific/linux/kernel/linux-3.14.nix | 4 ++-- pkgs/os-specific/linux/kernel/patches.nix | 6 +++--- 2 files changed, 5 insertions(+), 5 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.14.nix b/pkgs/os-specific/linux/kernel/linux-3.14.nix index 66f6d8293ee..e6e7f4130a7 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.14.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.14.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.14.44"; + version = "3.14.45"; # Remember to update grsecurity! extraMeta.branch = "3.14"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "1kgzvdrxslrmb10cwx64qvzijq41kgiz8qy5xpa858mkynq8ydg8"; + sha256 = "0jfbwl0daba41cwkn67rk7an9g6cbljxq8wlwnr321mfnd3mnx4c"; }; features.iwlwifi = true; diff --git a/pkgs/os-specific/linux/kernel/patches.nix b/pkgs/os-specific/linux/kernel/patches.nix index b309113bc57..af63b0a5f55 100644 --- a/pkgs/os-specific/linux/kernel/patches.nix +++ b/pkgs/os-specific/linux/kernel/patches.nix @@ -65,10 +65,10 @@ rec { }; grsecurity_stable = grsecPatch - { kversion = "3.14.44"; - revision = "201506082249"; + { kversion = "3.14.45"; + revision = "201506232103"; branch = "stable"; - sha256 = "11lclmiyg37bq3sgf6d6lky5yngr15hgmgkilrhy3081ifnsf7ax"; + sha256 = "1f4fm7r6pbspdw9l1d1mrjj1jpyh0l2vlq1lnqs54v3xzwr933py"; }; grsecurity_unstable = grsecPatch -- cgit 1.4.1 From 2a8cf39952860d455133b14b8accfef0e711c9fe Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Wed, 24 Jun 2015 23:33:28 -0700 Subject: zfs: Fix kernel 4.1 compat --- pkgs/os-specific/linux/zfs/default.nix | 5 +- pkgs/os-specific/linux/zfs/kernel-4.1-compat.patch | 149 +++++++++++++++++++++ 2 files changed, 153 insertions(+), 1 deletion(-) create mode 100644 pkgs/os-specific/linux/zfs/kernel-4.1-compat.patch (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/zfs/default.nix b/pkgs/os-specific/linux/zfs/default.nix index bd4b0c23c8b..6ed168c70be 100644 --- a/pkgs/os-specific/linux/zfs/default.nix +++ b/pkgs/os-specific/linux/zfs/default.nix @@ -10,5 +10,8 @@ callPackage ./generic.nix (args // rec { sha256 = "15fh1b2rvzvx4j3vgkwrgy2sd553bzwcvk1zai6phjhb6i2rw8v4"; }; - patches = [ ./nix-build.patch ]; + patches = [ + ./nix-build.patch + ./kernel-4.1-compat.patch + ]; }) diff --git a/pkgs/os-specific/linux/zfs/kernel-4.1-compat.patch b/pkgs/os-specific/linux/zfs/kernel-4.1-compat.patch new file mode 100644 index 00000000000..7e75e843af3 --- /dev/null +++ b/pkgs/os-specific/linux/zfs/kernel-4.1-compat.patch @@ -0,0 +1,149 @@ +diff --git a/config/kernel-vfs-rw-iterate.m4 b/config/kernel-vfs-rw-iterate.m4 +new file mode 100644 +index 0000000..f8dc422 +--- /dev/null ++++ b/config/kernel-vfs-rw-iterate.m4 +@@ -0,0 +1,27 @@ ++dnl # ++dnl # Linux 4.1.x API ++dnl # ++AC_DEFUN([ZFS_AC_KERNEL_VFS_RW_ITERATE], ++ [AC_MSG_CHECKING([whether fops->read/write_iter() are available]) ++ ZFS_LINUX_TRY_COMPILE([ ++ #include ++ ++ ssize_t test_read(struct kiocb *kiocb, struct iov_iter *to) ++ { return 0; } ++ ssize_t test_write(struct kiocb *kiocb, struct iov_iter *from) ++ { return 0; } ++ ++ static const struct file_operations ++ fops __attribute__ ((unused)) = { ++ .read_iter = test_read, ++ .write_iter = test_write, ++ }; ++ ],[ ++ ],[ ++ AC_MSG_RESULT(yes) ++ AC_DEFINE(HAVE_VFS_RW_ITERATE, 1, ++ [fops->read/write_iter() are available]) ++ ],[ ++ AC_MSG_RESULT(no) ++ ]) ++]) +diff --git a/config/kernel.m4 b/config/kernel.m4 +index a9f2f58..fe42e17 100644 +--- a/config/kernel.m4 ++++ b/config/kernel.m4 +@@ -96,6 +96,7 @@ AC_DEFUN([ZFS_AC_CONFIG_KERNEL], [ + ZFS_AC_KERNEL_5ARG_SGET + ZFS_AC_KERNEL_LSEEK_EXECUTE + ZFS_AC_KERNEL_VFS_ITERATE ++ ZFS_AC_KERNEL_VFS_RW_ITERATE + + AS_IF([test "$LINUX_OBJ" != "$LINUX"], [ + KERNELMAKE_PARAMS="$KERNELMAKE_PARAMS O=$LINUX_OBJ" +diff --git a/module/zfs/zpl_file.c b/module/zfs/zpl_file.c +index 66db113..5471140 100644 +--- a/module/zfs/zpl_file.c ++++ b/module/zfs/zpl_file.c +@@ -196,8 +196,7 @@ zpl_fsync(struct file *filp, loff_t start, loff_t end, int datasync) + static int + zpl_aio_fsync(struct kiocb *kiocb, int datasync) + { +- return (zpl_fsync(kiocb->ki_filp, kiocb->ki_pos, +- kiocb->ki_pos + kiocb->ki_nbytes, datasync)); ++ return (zpl_fsync(kiocb->ki_filp, kiocb->ki_pos, -1, datasync)); + } + #else + #error "Unsupported fops->fsync() implementation" +@@ -261,12 +260,11 @@ zpl_read(struct file *filp, char __user *buf, size_t len, loff_t *ppos) + } + + static ssize_t +-zpl_aio_read(struct kiocb *kiocb, const struct iovec *iovp, +- unsigned long nr_segs, loff_t pos) ++zpl_iter_read_common(struct kiocb *kiocb, const struct iovec *iovp, ++ unsigned long nr_segs, size_t count) + { + cred_t *cr = CRED(); + struct file *filp = kiocb->ki_filp; +- size_t count = kiocb->ki_nbytes; + ssize_t read; + size_t alloc_size = sizeof (struct iovec) * nr_segs; + struct iovec *iov_tmp = kmem_alloc(alloc_size, KM_SLEEP); +@@ -284,6 +282,22 @@ zpl_aio_read(struct kiocb *kiocb, const struct iovec *iovp, + return (read); + } + ++#if defined(HAVE_VFS_RW_ITERATE) ++static ssize_t ++zpl_iter_read(struct kiocb *kiocb, struct iov_iter *to) ++{ ++ return (zpl_iter_read_common(kiocb, to->iov, to->nr_segs, ++ iov_iter_count(to))); ++} ++#else ++static ssize_t ++zpl_aio_read(struct kiocb *kiocb, const struct iovec *iovp, ++ unsigned long nr_segs, loff_t pos) ++{ ++ return (zpl_iter_read_common(kiocb, iovp, nr_segs, kiocb->ki_nbytes)); ++} ++#endif /* HAVE_VFS_RW_ITERATE */ ++ + static inline ssize_t + zpl_write_common_iovec(struct inode *ip, const struct iovec *iovp, size_t count, + unsigned long nr_segs, loff_t *ppos, uio_seg_t segment, +@@ -344,12 +358,11 @@ zpl_write(struct file *filp, const char __user *buf, size_t len, loff_t *ppos) + } + + static ssize_t +-zpl_aio_write(struct kiocb *kiocb, const struct iovec *iovp, +- unsigned long nr_segs, loff_t pos) ++zpl_iter_write_common(struct kiocb *kiocb, const struct iovec *iovp, ++ unsigned long nr_segs, size_t count) + { + cred_t *cr = CRED(); + struct file *filp = kiocb->ki_filp; +- size_t count = kiocb->ki_nbytes; + ssize_t wrote; + size_t alloc_size = sizeof (struct iovec) * nr_segs; + struct iovec *iov_tmp = kmem_alloc(alloc_size, KM_SLEEP); +@@ -367,6 +380,22 @@ zpl_aio_write(struct kiocb *kiocb, const struct iovec *iovp, + return (wrote); + } + ++#if defined(HAVE_VFS_RW_ITERATE) ++static ssize_t ++zpl_iter_write(struct kiocb *kiocb, struct iov_iter *from) ++{ ++ return (zpl_iter_write_common(kiocb, from->iov, from->nr_segs, ++ iov_iter_count(from))); ++} ++#else ++static ssize_t ++zpl_aio_write(struct kiocb *kiocb, const struct iovec *iovp, ++ unsigned long nr_segs, loff_t pos) ++{ ++ return (zpl_iter_write_common(kiocb, iovp, nr_segs, kiocb->ki_nbytes)); ++} ++#endif /* HAVE_VFS_RW_ITERATE */ ++ + static loff_t + zpl_llseek(struct file *filp, loff_t offset, int whence) + { +@@ -778,8 +807,13 @@ const struct file_operations zpl_file_operations = { + .llseek = zpl_llseek, + .read = zpl_read, + .write = zpl_write, ++#ifdef HAVE_VFS_RW_ITERATE ++ .read_iter = zpl_iter_read, ++ .write_iter = zpl_iter_write, ++#else + .aio_read = zpl_aio_read, + .aio_write = zpl_aio_write, ++#endif + .mmap = zpl_mmap, + .fsync = zpl_fsync, + .aio_fsync = zpl_aio_fsync, -- cgit 1.4.1 From 6af1fe35199eb62b33a94e7a3fee2b9ef11f839f Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Wed, 24 Jun 2015 23:38:37 -0700 Subject: spl_git: 2015-04-24 -> 2015-06-10 --- pkgs/os-specific/linux/spl/git.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/spl/git.nix b/pkgs/os-specific/linux/spl/git.nix index 0748da25f16..da9f57824b9 100644 --- a/pkgs/os-specific/linux/spl/git.nix +++ b/pkgs/os-specific/linux/spl/git.nix @@ -1,12 +1,12 @@ { callPackage, fetchgit, ... } @ args: callPackage ./generic.nix (args // rec { - version = "2015-04-24"; + version = "2015-06-10"; src = fetchgit { url = git://github.com/zfsonlinux/spl.git; - rev = "62e2eb2329d99f7c39bcda47bc9ecb2887608fa5"; - sha256 = "1i59sps2y0mgm9sj4a0h03xl0hlgiym4637j5j6zc5g125zzcnrd"; + rev = "2345368646151718fa59986d9e2d9d38bcdecb2c"; + sha256 = "08k7ahqgqrf9i118mkfxm01h8s607zp8lyvbvm1crii50dwlvl3g"; }; patches = [ ./const.patch ./install_prefix.patch ]; -- cgit 1.4.1 From 59faa759dade5c629409d683e72523548c40f554 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Wed, 24 Jun 2015 23:41:29 -0700 Subject: zfs_git: 2015-05-13 -> 2015-06-22 --- pkgs/os-specific/linux/zfs/git.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/zfs/git.nix b/pkgs/os-specific/linux/zfs/git.nix index 130a02c86e8..c6088595dcf 100644 --- a/pkgs/os-specific/linux/zfs/git.nix +++ b/pkgs/os-specific/linux/zfs/git.nix @@ -1,12 +1,12 @@ { callPackage, stdenv, fetchgit, spl_git, ... } @ args: callPackage ./generic.nix (args // rec { - version = "2015-05-13"; + version = "2015-06-22"; src = fetchgit { url = git://github.com/zfsonlinux/zfs.git; - rev = "7fec46b9d8967109ad289d208e8cf36a0c16e40c"; - sha256 = "0gvzw6vn7wyq2g9psv0fdars7ssidqc5l85x4yym5niccy1xl437"; + rev = "72540ea3148a2bc03860d7d59b2b5fdc9a5cdee7"; + sha256 = "0428xg5whr7y7r6r1jcfk8q944j948vj2nnzwgsx7cgn3n3v1yyn"; }; patches = [ ./nix-build.patch ]; -- cgit 1.4.1 From 512225ef8156ae5610b65f1b7f42a8d649b0853f Mon Sep 17 00:00:00 2001 From: Pascal Wittmann Date: Mon, 29 Jun 2015 16:20:58 +0200 Subject: Fixed some descriptions --- pkgs/development/libraries/audio/ntk/default.nix | 4 ++-- .../libraries/oracle-instantclient/default.nix | 2 +- pkgs/development/ocaml-modules/bitstring/default.nix | 2 +- pkgs/os-specific/linux/edac-utils/default.nix | 2 +- .../servers/monitoring/prometheus/prom2json/default.nix | 2 +- pkgs/servers/nosql/eventstore/default.nix | 2 +- pkgs/tools/security/signing-party/default.nix | 2 +- pkgs/top-level/dotnet-packages.nix | 17 +++++++++++------ pkgs/top-level/python-packages.nix | 7 ++++--- 9 files changed, 23 insertions(+), 17 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/development/libraries/audio/ntk/default.nix b/pkgs/development/libraries/audio/ntk/default.nix index 647d0962f0a..af98592e06d 100644 --- a/pkgs/development/libraries/audio/ntk/default.nix +++ b/pkgs/development/libraries/audio/ntk/default.nix @@ -23,9 +23,9 @@ stdenv.mkDerivation rec { ''; meta = { - description = "Fork of FLTK 1.3.0 with additional functionality."; + description = "Fork of FLTK 1.3.0 with additional functionality"; version = "${version}"; - homepage = "http://non.tuxfamily.org/"; + homepage = http://non.tuxfamily.org/; license = stdenv.lib.licenses.lgpl21; maintainers = [ stdenv.lib.maintainers.magnetophon ]; platforms = stdenv.lib.platforms.linux; diff --git a/pkgs/development/libraries/oracle-instantclient/default.nix b/pkgs/development/libraries/oracle-instantclient/default.nix index a2c00719463..c29a5da9f21 100644 --- a/pkgs/development/libraries/oracle-instantclient/default.nix +++ b/pkgs/development/libraries/oracle-instantclient/default.nix @@ -57,7 +57,7 @@ let requireSource = version: part: hash: (requireFile rec { dontPatchELF = true; meta = with stdenv.lib; { - description = "Oracle instant client libraries and sqlplus CLI."; + description = "Oracle instant client libraries and sqlplus CLI"; longDescription = '' Oracle instant client provides access to Oracle databases (OCI, OCCI, Pro*C, ODBC or JDBC). This package includes the sqlplus diff --git a/pkgs/development/ocaml-modules/bitstring/default.nix b/pkgs/development/ocaml-modules/bitstring/default.nix index d48f93bd626..ae01cf9d7b5 100644 --- a/pkgs/development/ocaml-modules/bitstring/default.nix +++ b/pkgs/development/ocaml-modules/bitstring/default.nix @@ -20,7 +20,7 @@ buildOcaml rec { preConfigure = "./bootstrap"; meta = with stdenv.lib; { - description = "This library adds Erlang-style bitstrings and matching over bitstrings as a syntax extension and library for OCaml."; + description = "This library adds Erlang-style bitstrings and matching over bitstrings as a syntax extension and library for OCaml"; homepage = http://code.google.com/p/bitstring/; license = licenses.lgpl21Plus; maintainers = [ maintainers.maurer ]; diff --git a/pkgs/os-specific/linux/edac-utils/default.nix b/pkgs/os-specific/linux/edac-utils/default.nix index 0a2f38ffd8a..b24099f9599 100644 --- a/pkgs/os-specific/linux/edac-utils/default.nix +++ b/pkgs/os-specific/linux/edac-utils/default.nix @@ -32,7 +32,7 @@ stdenv.mkDerivation { meta = with stdenv.lib; { homepage = http://github.com/grondo/edac-utils; - description = "handles the reporting of hardware-related memory errors."; + description = "Handles the reporting of hardware-related memory errors"; license = licenses.gpl2; platforms = platforms.linux; maintainers = with maintainers; [ wkennington ]; diff --git a/pkgs/servers/monitoring/prometheus/prom2json/default.nix b/pkgs/servers/monitoring/prometheus/prom2json/default.nix index 95457758cd2..368ea3ae214 100644 --- a/pkgs/servers/monitoring/prometheus/prom2json/default.nix +++ b/pkgs/servers/monitoring/prometheus/prom2json/default.nix @@ -19,7 +19,7 @@ goPackages.buildGoPackage rec { ]; meta = with lib; { - description = "A tool to scrape a Prometheus client and dump the result as JSON."; + description = "A tool to scrape a Prometheus client and dump the result as JSON"; homepage = https://github.com/prometheus/prom2json; license = licenses.asl20; maintainers = with maintainers; [ benley ]; diff --git a/pkgs/servers/nosql/eventstore/default.nix b/pkgs/servers/nosql/eventstore/default.nix index fd83ba889b9..9cb5dd41c1c 100644 --- a/pkgs/servers/nosql/eventstore/default.nix +++ b/pkgs/servers/nosql/eventstore/default.nix @@ -47,7 +47,7 @@ stdenv.mkDerivation rec { meta = { homepage = https://geteventstore.com/; - description = "Event sourcing database with processing logic in JavaScript."; + description = "Event sourcing database with processing logic in JavaScript"; license = stdenv.lib.licenses.bsd3; maintainers = with stdenv.lib.maintainers; [ puffnfresh ]; platforms = with stdenv.lib.platforms; linux; diff --git a/pkgs/tools/security/signing-party/default.nix b/pkgs/tools/security/signing-party/default.nix index dd05030e712..21e0bb4c4a9 100644 --- a/pkgs/tools/security/signing-party/default.nix +++ b/pkgs/tools/security/signing-party/default.nix @@ -29,7 +29,7 @@ stdenv.mkDerivation rec { doCheck = false; # no check rule meta = { - description = "PGP Tools is a collection for all kinds of pgp related things, including signing scripts, party preparation scripts etc."; + description = "A collection for all kinds of pgp related things, including signing scripts, party preparation scripts etc"; homepage = http://pgp-tools.alioth.debian.org; platforms = gnupg.meta.platforms; license = stdenv.lib.licenses.gpl2; diff --git a/pkgs/top-level/dotnet-packages.nix b/pkgs/top-level/dotnet-packages.nix index 21b42d1273b..bef3f9c0a01 100644 --- a/pkgs/top-level/dotnet-packages.nix +++ b/pkgs/top-level/dotnet-packages.nix @@ -280,8 +280,13 @@ let self = dotnetPackages // overrides; dotnetPackages = with self; { outputFiles = [ "FSharp.AutoComplete/bin/Release/*" ]; meta = { - description = "This project provides a command-line interface to the FSharp.Compiler.Service project. It is intended to be used as a backend service for rich editing or 'intellisense' features for editors."; - homepage = "https://github.com/fsharp/FSharp.AutoComplete"; + description = "An interface to the FSharp.Compiler.Service project"; + longDescription = '' + This project provides a command-line interface to the + FSharp.Compiler.Service project. It is intended to be used as a backend + service for rich editing or 'intellisense' features for editors. + ''; + homepage = https://github.com/fsharp/FSharp.AutoComplete; license = stdenv.lib.licenses.asl20; maintainers = with stdenv.lib.maintainers; [ obadz ]; platforms = with stdenv.lib.platforms; linux; @@ -498,8 +503,8 @@ let self = dotnetPackages // overrides; dotnetPackages = with self; { dontStrip = true; meta = { - description = "NDesk.Options is a callback-based program option parser for C#."; - homepage = "http://www.ndesk.org/Options"; + description = "A callback-based program option parser for C#"; + homepage = http://www.ndesk.org/Options; license = stdenv.lib.licenses.mit; maintainers = with stdenv.lib.maintainers; [ obadz ]; platforms = with stdenv.lib.platforms; linux; @@ -677,8 +682,8 @@ let self = dotnetPackages // overrides; dotnetPackages = with self; { outputFiles = [ "bin/net40/*" ]; meta = { - description = "A declarative CLI argument/XML configuration parser for F# applications."; - homepage = "http://nessos.github.io/UnionArgParser/"; + description = "A declarative CLI argument/XML configuration parser for F# applications"; + homepage = http://nessos.github.io/UnionArgParser/; license = stdenv.lib.licenses.mit; maintainers = with stdenv.lib.maintainers; [ obadz ]; platforms = with stdenv.lib.platforms; linux; diff --git a/pkgs/top-level/python-packages.nix b/pkgs/top-level/python-packages.nix index bfe21546f5a..24f39b3bc93 100644 --- a/pkgs/top-level/python-packages.nix +++ b/pkgs/top-level/python-packages.nix @@ -5195,8 +5195,8 @@ let }; meta = { - description = "simple wrapper around fribidi."; - homepage = "https://github.com/pediapress/pyfribidi"; + description = "A simple wrapper around fribidi"; + homepage = https://github.com/pediapress/pyfribidi; license = stdenv.lib.licenses.gpl2; }; }; @@ -9295,7 +9295,8 @@ let }; meta = { - description = ''PicoSAT is a popular SAT solver written by Armin + description = "Python bindings for PicoSAT"; + longDescription = ''PicoSAT is a popular SAT solver written by Armin Biere in pure C. This package provides efficient Python bindings to picosat on the C level, i.e. when importing pycosat, the picosat solver becomes part of the Python process itself. For -- cgit 1.4.1 From 34cb1a202b954378f2f81c6e0b92eb544d354bc5 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Tue, 30 Jun 2015 11:16:21 -0700 Subject: kernel: 3.10.81 -> 3.10.82 --- pkgs/os-specific/linux/kernel/linux-3.10.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.10.nix b/pkgs/os-specific/linux/kernel/linux-3.10.nix index 01e5e941118..42b90a48097 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.10.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.10.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.10.81"; + version = "3.10.82"; extraMeta.branch = "3.10"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "0hza9wsy9x2113crlwygl06lspwlahq09nifnmdacfkqcxp4r3ng"; + sha256 = "177rzyd9mxvbacy242abk7annhlm48rbdspr78y5qqsqsgihh88y"; }; features.iwlwifi = true; -- cgit 1.4.1 From 3f7d195762fa60d8c39df966c49c9238ffefd184 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Tue, 30 Jun 2015 11:18:01 -0700 Subject: kernel: 4.1 -> 4.1.1 --- pkgs/os-specific/linux/kernel/linux-4.1.nix | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-4.1.nix b/pkgs/os-specific/linux/kernel/linux-4.1.nix index baee61940cd..5d9a026f614 100644 --- a/pkgs/os-specific/linux/kernel/linux-4.1.nix +++ b/pkgs/os-specific/linux/kernel/linux-4.1.nix @@ -1,13 +1,12 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "4.1"; - modDirVersion = "4.1.0"; + version = "4.1.1"; extraMeta.branch = "4.1"; src = fetchurl { url = "mirror://kernel/linux/kernel/v4.x/linux-${version}.tar.xz"; - sha256 = "17rdly75zh49m6r32yy03xappl7ajcqbznq09pm1q7mcb841zxfa"; + sha256 = "12bfih081cbqlgmgq1fqdvvpxga5saj4kkvhawsl4fpg4mybrml8"; }; features.iwlwifi = true; -- cgit 1.4.1 From b25930c4c8cd53b1b4affa6e20c657338a0d80a7 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Tue, 30 Jun 2015 11:17:51 -0700 Subject: kernel: 4.0.6 -> 4.0.7 --- pkgs/os-specific/linux/kernel/linux-4.0.nix | 4 ++-- pkgs/os-specific/linux/kernel/patches.nix | 6 +++--- 2 files changed, 5 insertions(+), 5 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-4.0.nix b/pkgs/os-specific/linux/kernel/linux-4.0.nix index 89cd34182cf..3ea4257a1e9 100644 --- a/pkgs/os-specific/linux/kernel/linux-4.0.nix +++ b/pkgs/os-specific/linux/kernel/linux-4.0.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "4.0.6"; + version = "4.0.7"; # Remember to update grsecurity! extraMeta.branch = "4.0"; src = fetchurl { url = "mirror://kernel/linux/kernel/v4.x/linux-${version}.tar.xz"; - sha256 = "0n0w2k52m3cn286f413jmzwffyk3g28y4n7d41wc93zvgm720lr9"; + sha256 = "01c68w6lygzjzllv7xgnd1hm3339rs0fvd8q26n6bdfa95aj554m"; }; features.iwlwifi = true; diff --git a/pkgs/os-specific/linux/kernel/patches.nix b/pkgs/os-specific/linux/kernel/patches.nix index af63b0a5f55..f49c8726297 100644 --- a/pkgs/os-specific/linux/kernel/patches.nix +++ b/pkgs/os-specific/linux/kernel/patches.nix @@ -72,10 +72,10 @@ rec { }; grsecurity_unstable = grsecPatch - { kversion = "4.0.6"; - revision = "201506232104"; + { kversion = "4.0.7"; + revision = "201506300712"; branch = "test"; - sha256 = "0him41fm0hw857ibvfmvpsrk2a8x492d4cy4hlbqyfk35rcmpfdf"; + sha256 = "0rw0wx5nc244m2q7f9y832mmkv8gb8yv1rn1w2pyq8brckiswni7"; }; grsec_fix_path = -- cgit 1.4.1 From 43eda80b092861376740807745e663483bf7dd89 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Tue, 30 Jun 2015 11:16:46 -0700 Subject: kernel: 3.18.16 -> 3.18.17 --- pkgs/os-specific/linux/kernel/linux-3.18.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.18.nix b/pkgs/os-specific/linux/kernel/linux-3.18.nix index 168bfe5e94c..843172581cc 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.18.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.18.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.18.16"; + version = "3.18.17"; extraMeta.branch = "3.18"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "0c2530amgsk29ina9mfvlncki64w0zs16d2k8bghq3fv9k2qv3nr"; + sha256 = "08512kqvy91jh26jld2h3d9xq3wsfbyylzawjgn75x4r5li6y5ha"; }; features.iwlwifi = true; -- cgit 1.4.1 From d64b3c8a5cea93ee24cb6680ccbadd501e7067bb Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Tue, 30 Jun 2015 11:16:33 -0700 Subject: kernel: 3.14.45 -> 3.14.46 --- pkgs/os-specific/linux/kernel/linux-3.14.nix | 4 ++-- pkgs/os-specific/linux/kernel/patches.nix | 6 +++--- 2 files changed, 5 insertions(+), 5 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.14.nix b/pkgs/os-specific/linux/kernel/linux-3.14.nix index e6e7f4130a7..103fbcbcfb9 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.14.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.14.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.14.45"; + version = "3.14.46"; # Remember to update grsecurity! extraMeta.branch = "3.14"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "0jfbwl0daba41cwkn67rk7an9g6cbljxq8wlwnr321mfnd3mnx4c"; + sha256 = "1ran8fi1ldc89x3gpxwkkfl64mln4sl0rq5bbl8imlca5nljmzkb"; }; features.iwlwifi = true; diff --git a/pkgs/os-specific/linux/kernel/patches.nix b/pkgs/os-specific/linux/kernel/patches.nix index f49c8726297..ed202d77b38 100644 --- a/pkgs/os-specific/linux/kernel/patches.nix +++ b/pkgs/os-specific/linux/kernel/patches.nix @@ -65,10 +65,10 @@ rec { }; grsecurity_stable = grsecPatch - { kversion = "3.14.45"; - revision = "201506232103"; + { kversion = "3.14.46"; + revision = "201506300711"; branch = "stable"; - sha256 = "1f4fm7r6pbspdw9l1d1mrjj1jpyh0l2vlq1lnqs54v3xzwr933py"; + sha256 = "0xjqh7yc4vzgbnql16aylla9b0cjh442sywp8bvkh0ny5m3rj64l"; }; grsecurity_unstable = grsecPatch -- cgit 1.4.1 From 5429e06f58b9a445088b1b89c84de1c6fb2d774a Mon Sep 17 00:00:00 2001 From: Jude Taylor Date: Tue, 30 Jun 2015 16:11:04 -0700 Subject: move impure deps to a separate file --- pkgs/os-specific/darwin/apple-sdk/default.nix | 2 +- pkgs/os-specific/darwin/apple-sdk/impure-deps.nix | 48 +++++++++++++++++++++++ 2 files changed, 49 insertions(+), 1 deletion(-) create mode 100644 pkgs/os-specific/darwin/apple-sdk/impure-deps.nix (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/darwin/apple-sdk/default.nix b/pkgs/os-specific/darwin/apple-sdk/default.nix index 520158b30ad..cc1032fc03d 100644 --- a/pkgs/os-specific/darwin/apple-sdk/default.nix +++ b/pkgs/os-specific/darwin/apple-sdk/default.nix @@ -92,7 +92,7 @@ let propagatedBuildInputs = deps; # Not going to bother being more precise than this... - __propagatedImpureHostDeps = [ "/System/Library/Frameworks/${name}.framework/Versions" ]; + __propagatedImpureHostDeps = (import ./impure-deps.nix).${name}; meta = with stdenv.lib; { description = "Apple SDK framework ${name}"; diff --git a/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix b/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix new file mode 100644 index 00000000000..77ac47bed4f --- /dev/null +++ b/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix @@ -0,0 +1,48 @@ +{ + CoreFoundation = [ + "/System/Library/Frameworks/CoreFoundation.framework" + ]; + CFNetwork = [ + "/System/Library/Frameworks/CFNetwork.framework" + ]; + IOKit = [ + "/System/Library/Frameworks/IOKit.framework" + ]; + DiskArbitration = [ + "/System/Library/Frameworks/DiskArbitration.framework" + ]; + Security = [ + "/System/Library/Frameworks/Security.framework" + ]; + CoreServices = [ + "/System/Library/Frameworks/CoreServices.framework" + ]; + IOSurface = [ + "/System/Library/Frameworks/IOSurface.framework" + ]; + CoreGraphics = [ + "/System/Library/Frameworks/CoreGraphics.framework" + ]; + CoreText = [ + "/System/Library/Frameworks/CoreText.framework" + ]; + ImageIO = [ + "/System/Library/Frameworks/ImageIO.framework" + ]; + ApplicationServices = [ + "/System/Library/Frameworks/ApplicationServices.framework" + ]; + OpenGL = []; + CoreVideo = []; + QuartzCore = []; + PCSC = [ + "/System/Library/Frameworks/PCSC.framework" + ]; + AppKit = [ + "/System/Library/Frameworks/AppKit.framework" + ]; + Foundation = [ + "/System/Library/Frameworks/Foundation.framework" + "/usr/lib/libextension.dylib" + ]; +} -- cgit 1.4.1 From 857efa12fb54a05674406fafcdc43b0576d17eb2 Mon Sep 17 00:00:00 2001 From: Jude Taylor Date: Tue, 30 Jun 2015 17:34:13 -0700 Subject: make vim frameworks-compliant --- pkgs/applications/editors/vim/default.nix | 4 +- pkgs/applications/editors/vim/impure-deps.nix | 129 ---------------------- pkgs/os-specific/darwin/apple-sdk/frameworks.nix | 18 +-- pkgs/os-specific/darwin/apple-sdk/impure-deps.nix | 115 ++++++++++++++++++- 4 files changed, 122 insertions(+), 144 deletions(-) delete mode 100644 pkgs/applications/editors/vim/impure-deps.nix (limited to 'pkgs/os-specific') diff --git a/pkgs/applications/editors/vim/default.nix b/pkgs/applications/editors/vim/default.nix index 4d1840ab895..385611a167a 100644 --- a/pkgs/applications/editors/vim/default.nix +++ b/pkgs/applications/editors/vim/default.nix @@ -17,11 +17,9 @@ stdenv.mkDerivation rec { enableParallelBuilding = true; buildInputs = [ ncurses pkgconfig ] - ++ stdenv.lib.optional stdenv.isDarwin [ CoreData CoreServices Cocoa Foundation libobjc ]; + ++ stdenv.lib.optionals stdenv.isDarwin [ CoreData CoreServices Cocoa Foundation libobjc ]; nativeBuildInputs = [ gettext ]; - __impureHostDeps = import ./impure-deps.nix; - configureFlags = [ "--enable-multibyte" "--enable-nls" diff --git a/pkgs/applications/editors/vim/impure-deps.nix b/pkgs/applications/editors/vim/impure-deps.nix deleted file mode 100644 index d6dc3a08627..00000000000 --- a/pkgs/applications/editors/vim/impure-deps.nix +++ /dev/null @@ -1,129 +0,0 @@ -[ - "/System/Library/Frameworks/Accelerate.framework/Versions/A/Accelerate" - "/System/Library/Frameworks/Accelerate.framework/Versions/A/Frameworks/vImage.framework/Versions/A/vImage" - "/System/Library/Frameworks/Accelerate.framework/Versions/A/Frameworks/vecLib.framework/Versions/A/libBLAS.dylib" - "/System/Library/Frameworks/Accelerate.framework/Versions/A/Frameworks/vecLib.framework/Versions/A/libLAPACK.dylib" - "/System/Library/Frameworks/Accelerate.framework/Versions/A/Frameworks/vecLib.framework/Versions/A/libLinearAlgebra.dylib" - "/System/Library/Frameworks/Accelerate.framework/Versions/A/Frameworks/vecLib.framework/Versions/A/libvDSP.dylib" - "/System/Library/Frameworks/Accelerate.framework/Versions/A/Frameworks/vecLib.framework/Versions/A/libvMisc.dylib" - "/System/Library/Frameworks/Accelerate.framework/Versions/A/Frameworks/vecLib.framework/Versions/A/vecLib" - "/System/Library/Frameworks/AppKit.framework/Versions/C/AppKit" - "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/ApplicationServices" - "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/Frameworks/ATS.framework/Versions/A/ATS" - "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/Frameworks/ATS.framework/Versions/A/Resources/libFontParser.dylib" - "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/Frameworks/ATS.framework/Versions/A/Resources/libFontRegistry.dylib" - "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/Frameworks/ColorSync.framework/Versions/A/ColorSync" - "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/Frameworks/HIServices.framework/Versions/A/HIServices" - "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/Frameworks/LangAnalysis.framework/Versions/A/LangAnalysis" - "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/Frameworks/PrintCore.framework/Versions/A/PrintCore" - "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/Frameworks/QD.framework/Versions/A/QD" - "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/Frameworks/SpeechSynthesis.framework/Versions/A/SpeechSynthesis" - "/System/Library/Frameworks/AudioToolbox.framework/Versions/A/AudioToolbox" - "/System/Library/Frameworks/AudioUnit.framework/Versions/A/AudioUnit" - "/System/Library/Frameworks/CFNetwork.framework/Versions/A/CFNetwork" - "/System/Library/Frameworks/Carbon.framework/Versions/A/Frameworks/CarbonSound.framework/Versions/A/CarbonSound" - "/System/Library/Frameworks/Carbon.framework/Versions/A/Frameworks/HIToolbox.framework/Versions/A/HIToolbox" - "/System/Library/Frameworks/Carbon.framework/Versions/A/Frameworks/Ink.framework/Versions/A/Ink" - "/System/Library/Frameworks/Carbon.framework/Versions/A/Frameworks/SpeechRecognition.framework/Versions/A/SpeechRecognition" - "/System/Library/Frameworks/Cocoa.framework/Versions/A/Cocoa" - "/System/Library/Frameworks/CoreAudio.framework/Versions/A/CoreAudio" - "/System/Library/Frameworks/CoreBluetooth.framework/Versions/A/CoreBluetooth" - "/System/Library/Frameworks/CoreData.framework/Versions/A/CoreData" - "/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation" - "/System/Library/Frameworks/CoreGraphics.framework/Versions/A/CoreGraphics" - "/System/Library/Frameworks/CoreServices.framework/Versions/A/CoreServices" - "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/AE.framework/Versions/A/AE" - "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/CarbonCore.framework/Versions/A/CarbonCore" - "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/DictionaryServices.framework/Versions/A/DictionaryServices" - "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/FSEvents.framework/Versions/A/FSEvents" - "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/LaunchServices.framework/Versions/A/LaunchServices" - "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/Metadata.framework/Versions/A/Metadata" - "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/OSServices.framework/Versions/A/OSServices" - "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/SearchKit.framework/Versions/A/SearchKit" - "/System/Library/Frameworks/CoreText.framework/Versions/A/CoreText" - "/System/Library/Frameworks/CoreVideo.framework/Versions/A/CoreVideo" - "/System/Library/Frameworks/CoreWLAN.framework/Versions/A/CoreWLAN" - "/System/Library/Frameworks/DiskArbitration.framework/Versions/A/DiskArbitration" - "/System/Library/Frameworks/Foundation.framework/Versions/C/Foundation" - "/System/Library/Frameworks/GSS.framework/Versions/A/GSS" - "/System/Library/Frameworks/IOBluetooth.framework/Versions/A/IOBluetooth" - "/System/Library/Frameworks/IOKit.framework/Versions/A/IOKit" - "/System/Library/Frameworks/IOSurface.framework/Versions/A/IOSurface" - "/System/Library/Frameworks/ImageIO.framework/Versions/A/ImageIO" - "/System/Library/Frameworks/ImageIO.framework/Versions/A/Resources/libGIF.dylib" - "/System/Library/Frameworks/ImageIO.framework/Versions/A/Resources/libJP2.dylib" - "/System/Library/Frameworks/ImageIO.framework/Versions/A/Resources/libJPEG.dylib" - "/System/Library/Frameworks/ImageIO.framework/Versions/A/Resources/libPng.dylib" - "/System/Library/Frameworks/ImageIO.framework/Versions/A/Resources/libRadiance.dylib" - "/System/Library/Frameworks/ImageIO.framework/Versions/A/Resources/libTIFF.dylib" - "/System/Library/Frameworks/Kerberos.framework/Versions/A/Kerberos" - "/System/Library/Frameworks/NetFS.framework/Versions/A/NetFS" - "/System/Library/Frameworks/OpenCL.framework/Versions/A/OpenCL" - "/System/Library/Frameworks/OpenDirectory.framework/Versions/A/Frameworks/CFOpenDirectory.framework/Versions/A/CFOpenDirectory" - "/System/Library/Frameworks/OpenDirectory.framework/Versions/A/OpenDirectory" - "/System/Library/Frameworks/OpenGL.framework/Versions/A/Libraries/libCVMSPluginSupport.dylib" - "/System/Library/Frameworks/OpenGL.framework/Versions/A/Libraries/libCoreVMClient.dylib" - "/System/Library/Frameworks/OpenGL.framework/Versions/A/Libraries/libGFXShared.dylib" - "/System/Library/Frameworks/OpenGL.framework/Versions/A/Libraries/libGL.dylib" - "/System/Library/Frameworks/OpenGL.framework/Versions/A/Libraries/libGLImage.dylib" - "/System/Library/Frameworks/OpenGL.framework/Versions/A/Libraries/libGLU.dylib" - "/System/Library/Frameworks/OpenGL.framework/Versions/A/OpenGL" - "/System/Library/Frameworks/QuartzCore.framework/Versions/A/Frameworks/CoreImage.framework/Versions/A/CoreImage" - "/System/Library/Frameworks/QuartzCore.framework/Versions/A/QuartzCore" - "/System/Library/Frameworks/Security.framework/Versions/A/Security" - "/System/Library/Frameworks/SecurityFoundation.framework/Versions/A/SecurityFoundation" - "/System/Library/Frameworks/ServiceManagement.framework/Versions/A/ServiceManagement" - "/System/Library/Frameworks/SystemConfiguration.framework/Versions/A/SystemConfiguration" - "/System/Library/PrivateFrameworks/Apple80211.framework/Versions/A/Apple80211" - "/System/Library/PrivateFrameworks/AppleJPEG.framework/Versions/A/AppleJPEG" - "/System/Library/PrivateFrameworks/AppleVPA.framework/Versions/A/AppleVPA" - "/System/Library/PrivateFrameworks/Backup.framework/Versions/A/Backup" - "/System/Library/PrivateFrameworks/ChunkingLibrary.framework/Versions/A/ChunkingLibrary" - "/System/Library/PrivateFrameworks/CommonAuth.framework/Versions/A/CommonAuth" - "/System/Library/PrivateFrameworks/CoreSymbolication.framework/Versions/A/CoreSymbolication" - "/System/Library/PrivateFrameworks/CoreUI.framework/Versions/A/CoreUI" - "/System/Library/PrivateFrameworks/CoreWiFi.framework/Versions/A/CoreWiFi" - "/System/Library/PrivateFrameworks/CrashReporterSupport.framework/Versions/A/CrashReporterSupport" - "/System/Library/PrivateFrameworks/DataDetectorsCore.framework/Versions/A/DataDetectorsCore" - "/System/Library/PrivateFrameworks/DebugSymbols.framework/Versions/A/DebugSymbols" - "/System/Library/PrivateFrameworks/DesktopServicesPriv.framework/Versions/A/DesktopServicesPriv" - "/System/Library/PrivateFrameworks/FaceCore.framework/Versions/A/FaceCore" - "/System/Library/PrivateFrameworks/GenerationalStorage.framework/Versions/A/GenerationalStorage" - "/System/Library/PrivateFrameworks/Heimdal.framework/Versions/A/Heimdal" - "/System/Library/PrivateFrameworks/IconServices.framework/Versions/A/IconServices" - "/System/Library/PrivateFrameworks/LanguageModeling.framework/Versions/A/LanguageModeling" - "/System/Library/PrivateFrameworks/MultitouchSupport.framework/Versions/A/MultitouchSupport" - "/System/Library/PrivateFrameworks/NetAuth.framework/Versions/A/NetAuth" - "/System/Library/PrivateFrameworks/PerformanceAnalysis.framework/Versions/A/PerformanceAnalysis" - "/System/Library/PrivateFrameworks/RemoteViewServices.framework/Versions/A/RemoteViewServices" - "/System/Library/PrivateFrameworks/Sharing.framework/Versions/A/Sharing" - "/System/Library/PrivateFrameworks/SpeechRecognitionCore.framework/Versions/A/SpeechRecognitionCore" - "/System/Library/PrivateFrameworks/Symbolication.framework/Versions/A/Symbolication" - "/System/Library/PrivateFrameworks/TCC.framework/Versions/A/TCC" - "/System/Library/PrivateFrameworks/UIFoundation.framework/Versions/A/UIFoundation" - "/System/Library/PrivateFrameworks/Ubiquity.framework/Versions/A/Ubiquity" - "/System/Library/PrivateFrameworks/login.framework/Versions/A/Frameworks/loginsupport.framework/Versions/A/loginsupport" - "/usr/lib/libCRFSuite.dylib" - "/usr/lib/libOpenScriptingUtil.dylib" - "/usr/lib/libarchive.2.dylib" - "/usr/lib/libbsm.0.dylib" - "/usr/lib/libbz2.1.0.dylib" - "/usr/lib/libc++.1.dylib" - "/usr/lib/libc++abi.dylib" - "/usr/lib/libcmph.dylib" - "/usr/lib/libcups.2.dylib" - "/usr/lib/libextension.dylib" - "/usr/lib/libheimdal-asn1.dylib" - "/usr/lib/libiconv.2.dylib" - "/usr/lib/libicucore.A.dylib" - "/usr/lib/liblangid.dylib" - "/usr/lib/liblzma.5.dylib" - "/usr/lib/libmecabra.dylib" - "/usr/lib/libpam.2.dylib" - "/usr/lib/libresolv.9.dylib" - "/usr/lib/libsqlite3.dylib" - "/usr/lib/libxar.1.dylib" - "/usr/lib/libxml2.2.dylib" - "/usr/lib/libxslt.1.dylib" - "/usr/lib/libz.1.dylib" -] diff --git a/pkgs/os-specific/darwin/apple-sdk/frameworks.nix b/pkgs/os-specific/darwin/apple-sdk/frameworks.nix index 60ed091a1e4..bedf39764a9 100644 --- a/pkgs/os-specific/darwin/apple-sdk/frameworks.nix +++ b/pkgs/os-specific/darwin/apple-sdk/frameworks.nix @@ -10,7 +10,7 @@ with frameworks; with libs; { AVKit = []; Accounts = []; AddressBook = [ Carbon CoreFoundation ]; - AppKit = [ QuartzCore ]; + AppKit = [ AudioToolbox QuartzCore ]; AppKitScripting = []; AppleScriptKit = []; AppleScriptObjC = []; @@ -27,7 +27,7 @@ with frameworks; with libs; { CoreAudioKit = [ AudioUnit ]; CoreData = []; CoreFoundation = []; - CoreGraphics = [ CoreFoundation IOKit IOSurface ]; + CoreGraphics = [ Accelerate CoreFoundation IOKit IOSurface ]; CoreLocation = []; CoreMIDI = [ CoreFoundation ]; CoreMIDIServer = []; @@ -35,7 +35,7 @@ with frameworks; with libs; { CoreMediaIO = [ CoreFoundation CoreMedia ]; CoreText = [ CoreFoundation CoreGraphics ]; CoreVideo = [ ApplicationServices CoreFoundation CoreGraphics IOSurface OpenGL ]; - CoreWLAN = []; + CoreWLAN = [ SecurityFoundation ]; DVComponentGlue = [ CoreServices QuickTime ]; DVDPlayback = []; DirectoryService = [ CoreFoundation ]; @@ -47,7 +47,7 @@ with frameworks; with libs; { ExceptionHandling = []; FWAUserLib = []; ForceFeedback = [ CoreFoundation IOKit ]; - Foundation = [ CoreFoundation Security ApplicationServices AppKit ]; + Foundation = [ CoreFoundation Security ApplicationServices AppKit SystemConfiguration ]; GLKit = [ CoreFoundation ]; GLUT = [ GL OpenGL ]; GSS = []; @@ -75,7 +75,7 @@ with frameworks; with libs; { NetFS = [ CoreFoundation ]; OSAKit = [ Carbon ]; OpenAL = []; - OpenCL = [ CL IOSurface OpenGL ]; + OpenCL = [ IOSurface OpenGL ]; OpenGL = []; PCSC = []; PreferencePanes = []; @@ -107,13 +107,13 @@ with frameworks; with libs; { WebKit = [ ApplicationServices Carbon JavaScriptCore OpenGL X11 ]; # Umbrellas - Accelerate = [ CoreGraphics ]; + Accelerate = [ CoreWLAN IOBluetooth ]; ApplicationServices = [ CoreFoundation CoreServices CoreText ImageIO ]; Carbon = [ ApplicationServices CoreFoundation CoreServices IOKit Security ]; - CoreServices = [ CFNetwork CoreFoundation DiskArbitration Security ]; + CoreServices = [ CFNetwork CoreFoundation DiskArbitration Security NetFS OpenDirectory ServiceManagement ]; IOBluetooth = [ IOKit ]; JavaVM = []; - OpenDirectory = [ CoreFoundation Foundation ]; + OpenDirectory = []; Quartz = [ QuickLook ]; - QuartzCore = [ ApplicationServices CoreFoundation CoreVideo ]; + QuartzCore = [ ApplicationServices CoreFoundation CoreVideo OpenCL ]; } diff --git a/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix b/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix index 77ac47bed4f..8a9860c9c77 100644 --- a/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix +++ b/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix @@ -32,17 +32,126 @@ ApplicationServices = [ "/System/Library/Frameworks/ApplicationServices.framework" ]; - OpenGL = []; - CoreVideo = []; - QuartzCore = []; + OpenGL = [ + "/System/Library/Frameworks/OpenGL.framework" + ]; + CoreVideo = [ + "/System/Library/Frameworks/CoreVideo.framework" + ]; + QuartzCore = [ + "/System/Library/Frameworks/QuartzCore.framework" + ]; PCSC = [ "/System/Library/Frameworks/PCSC.framework" ]; AppKit = [ "/System/Library/Frameworks/AppKit.framework" + "/System/Library/PrivateFrameworks/Apple80211.framework/Versions/A/Apple80211" + "/System/Library/PrivateFrameworks/AppleJPEG.framework/Versions/A/AppleJPEG" + "/System/Library/PrivateFrameworks/AppleVPA.framework/Versions/A/AppleVPA" + "/System/Library/PrivateFrameworks/Backup.framework/Versions/A/Backup" + "/System/Library/PrivateFrameworks/ChunkingLibrary.framework/Versions/A/ChunkingLibrary" + "/System/Library/PrivateFrameworks/CommonAuth.framework/Versions/A/CommonAuth" + "/System/Library/PrivateFrameworks/CoreSymbolication.framework/Versions/A/CoreSymbolication" + "/System/Library/PrivateFrameworks/CoreUI.framework/Versions/A/CoreUI" + "/System/Library/PrivateFrameworks/CoreWiFi.framework/Versions/A/CoreWiFi" + "/System/Library/PrivateFrameworks/CrashReporterSupport.framework/Versions/A/CrashReporterSupport" + "/System/Library/PrivateFrameworks/DataDetectorsCore.framework/Versions/A/DataDetectorsCore" + "/System/Library/PrivateFrameworks/DebugSymbols.framework/Versions/A/DebugSymbols" + "/System/Library/PrivateFrameworks/DesktopServicesPriv.framework/Versions/A/DesktopServicesPriv" + "/System/Library/PrivateFrameworks/FaceCore.framework/Versions/A/FaceCore" + "/System/Library/PrivateFrameworks/GenerationalStorage.framework/Versions/A/GenerationalStorage" + "/System/Library/PrivateFrameworks/Heimdal.framework/Versions/A/Heimdal" + "/System/Library/PrivateFrameworks/IconServices.framework/Versions/A/IconServices" + "/System/Library/PrivateFrameworks/LanguageModeling.framework/Versions/A/LanguageModeling" + "/System/Library/PrivateFrameworks/MultitouchSupport.framework/Versions/A/MultitouchSupport" + "/System/Library/PrivateFrameworks/NetAuth.framework/Versions/A/NetAuth" + "/System/Library/PrivateFrameworks/PerformanceAnalysis.framework/Versions/A/PerformanceAnalysis" + "/System/Library/PrivateFrameworks/RemoteViewServices.framework/Versions/A/RemoteViewServices" + "/System/Library/PrivateFrameworks/Sharing.framework/Versions/A/Sharing" + "/System/Library/PrivateFrameworks/SpeechRecognitionCore.framework/Versions/A/SpeechRecognitionCore" + "/System/Library/PrivateFrameworks/Symbolication.framework/Versions/A/Symbolication" + "/System/Library/PrivateFrameworks/TCC.framework/Versions/A/TCC" + "/System/Library/PrivateFrameworks/UIFoundation.framework/Versions/A/UIFoundation" + "/System/Library/PrivateFrameworks/Ubiquity.framework/Versions/A/Ubiquity" + "/System/Library/PrivateFrameworks/login.framework/Versions/A/Frameworks/loginsupport.framework/Versions/A/loginsupport" + "/usr/lib/libCRFSuite.dylib" + "/usr/lib/libOpenScriptingUtil.dylib" + "/usr/lib/libarchive.2.dylib" + "/usr/lib/libbsm.0.dylib" + "/usr/lib/libbz2.1.0.dylib" + "/usr/lib/libc++.1.dylib" + "/usr/lib/libc++abi.dylib" + "/usr/lib/libcmph.dylib" + "/usr/lib/libcups.2.dylib" + "/usr/lib/libextension.dylib" + "/usr/lib/libheimdal-asn1.dylib" + "/usr/lib/libiconv.2.dylib" + "/usr/lib/libicucore.A.dylib" + "/usr/lib/liblangid.dylib" + "/usr/lib/liblzma.5.dylib" + "/usr/lib/libmecabra.dylib" + "/usr/lib/libpam.2.dylib" + "/usr/lib/libresolv.9.dylib" + "/usr/lib/libsqlite3.dylib" + "/usr/lib/libxar.1.dylib" + "/usr/lib/libxml2.2.dylib" + "/usr/lib/libxslt.1.dylib" + "/usr/lib/libz.1.dylib" ]; Foundation = [ "/System/Library/Frameworks/Foundation.framework" "/usr/lib/libextension.dylib" ]; + CoreData = [ + "/System/Library/Frameworks/CoreData.framework" + ]; + Cocoa = [ + "/System/Library/Frameworks/Cocoa.framework" + "/System/Library/PrivateFrameworks/UIFoundation.framework/Versions/A/UIFoundation" + "/System/Library/PrivateFrameworks/UIFoundation.framework/Versions/A" + ]; + Carbon = [ + "/System/Library/Frameworks/Carbon.framework" + ]; + CoreAudio = [ + "/System/Library/Frameworks/CoreAudio.framework" + ]; + AudioUnit = [ + "/System/Library/Frameworks/AudioUnit.framework" + ]; + CoreMIDI = [ + "/System/Library/Frameworks/CoreMIDI.framework" + ]; + AudioToolbox = [ + "/System/Library/Frameworks/AudioToolbox.framework" + ]; + SystemConfiguration = [ + "/System/Library/Frameworks/SystemConfiguration.framework" + ]; + NetFS = [ + "/System/Library/Frameworks/NetFS.framework" + ]; + Accelerate = [ + "/System/Library/Frameworks/Accelerate.framework" + ]; + OpenDirectory = [ + "/System/Library/Frameworks/OpenDirectory.framework" + ]; + ServiceManagement = [ + "/System/Library/Frameworks/ServiceManagement.framework" + ]; + OpenCL = [ + "/System/Library/Frameworks/OpenCL.framework" + ]; + CoreWLAN = [ + "/System/Library/Frameworks/CoreWLAN.framework" + ]; + IOBluetooth = [ + "/System/Library/Frameworks/IOBluetooth.framework" + "/System/Library/Frameworks/CoreBluetooth.framework/Versions/A/CoreBluetooth" + ]; + SecurityFoundation = [ + "/System/Library/Frameworks/SecurityFoundation.framework" + ]; } -- cgit 1.4.1 From 01dc343c2c613c263a2180d1850847f33653f94f Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Wed, 1 Jul 2015 11:19:03 +0200 Subject: systemd-timesyncd: Use NTP servers from our own ntp.org pool --- pkgs/os-specific/linux/systemd/default.nix | 2 ++ 1 file changed, 2 insertions(+) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/systemd/default.nix b/pkgs/os-specific/linux/systemd/default.nix index 214e6e8e39b..d6de7962490 100644 --- a/pkgs/os-specific/linux/systemd/default.nix +++ b/pkgs/os-specific/linux/systemd/default.nix @@ -87,6 +87,8 @@ stdenv.mkDerivation rec { --replace /usr/lib/systemd/catalog/ $out/lib/systemd/catalog/ rm src/journal/audit_type-to-name.h src/udev/keyboard-keys-from-name.gperf + + configureFlagsArray+=("--with-ntp-servers=0.nixos.pool.ntp.org 1.nixos.pool.ntp.org 2.nixos.pool.ntp.org 3.nixos.pool.ntp.org") ''; PYTHON_BINARY = "${coreutils}/bin/env python"; # don't want a build time dependency on Python -- cgit 1.4.1 From 145768bf9b96f2d7cd8fdc8ce9dbf3b27a713796 Mon Sep 17 00:00:00 2001 From: Shea Levy Date: Wed, 1 Jul 2015 08:11:05 -0400 Subject: Unmaintain a bunch of packages --- pkgs/applications/misc/audio/sox/default.nix | 2 +- pkgs/applications/office/todo.txt-cli/default.nix | 1 - .../version-management/src/default.nix | 2 -- pkgs/applications/virtualization/OVMF/default.nix | 1 - pkgs/applications/virtualization/qemu/default.nix | 2 +- pkgs/build-support/build-maven.nix | 2 +- .../development/compilers/ats-extsolve/default.nix | 34 ---------------------- pkgs/development/compilers/edk2/default.nix | 1 - pkgs/development/compilers/gcc/4.8/default.nix | 2 +- pkgs/development/compilers/gcc/4.9/default.nix | 2 +- pkgs/development/compilers/gcc/5/default.nix | 2 +- pkgs/development/compilers/llvm/3.4/clang.nix | 1 - pkgs/development/compilers/llvm/3.4/dragonegg.nix | 2 +- pkgs/development/compilers/llvm/3.4/lld.nix | 1 - pkgs/development/compilers/llvm/3.4/lldb.nix | 1 - pkgs/development/compilers/llvm/3.4/llvm.nix | 2 +- pkgs/development/compilers/llvm/3.4/polly.nix | 1 - pkgs/development/compilers/llvm/3.5/clang.nix | 1 - pkgs/development/compilers/llvm/3.5/dragonegg.nix | 2 +- .../compilers/llvm/3.5/libc++/default.nix | 1 - .../compilers/llvm/3.5/libc++abi/default.nix | 2 +- pkgs/development/compilers/llvm/3.5/lld.nix | 1 - pkgs/development/compilers/llvm/3.5/lldb.nix | 1 - pkgs/development/compilers/llvm/3.5/llvm.nix | 2 +- pkgs/development/compilers/llvm/3.5/polly.nix | 1 - .../compilers/llvm/3.6/clang/default.nix | 1 - .../compilers/llvm/3.6/libc++/default.nix | 1 - pkgs/development/compilers/llvm/3.6/libc++abi.nix | 2 +- pkgs/development/compilers/llvm/3.6/lldb.nix | 1 - pkgs/development/compilers/llvm/3.6/llvm.nix | 2 +- pkgs/development/compilers/openjdk/default.nix | 2 +- pkgs/development/interpreters/nix-exec/default.nix | 2 -- pkgs/development/libraries/c-ares/default.nix | 1 - pkgs/development/libraries/cloog/0.18.0.nix | 2 -- pkgs/development/libraries/cloog/default.nix | 2 -- pkgs/development/libraries/cpp-netlib/default.nix | 1 - pkgs/development/libraries/gnu-efi/default.nix | 1 - pkgs/development/libraries/http-parser/default.nix | 2 -- pkgs/development/libraries/isl/0.11.1.nix | 1 - pkgs/development/libraries/isl/0.12.2.nix | 1 - pkgs/development/libraries/isl/0.14.1.nix | 1 - pkgs/development/libraries/isl/default.nix | 1 - pkgs/development/libraries/libtsm/default.nix | 2 +- pkgs/development/libraries/nix-plugins/default.nix | 1 - pkgs/development/web/nodejs/default.nix | 2 +- pkgs/development/web/nodejs/v0_10.nix | 2 +- pkgs/os-specific/linux/kernel/manual-config.nix | 1 - pkgs/os-specific/linux/kmod/default.nix | 1 - pkgs/os-specific/linux/kmscon/default.nix | 1 - pkgs/servers/http/jetty/9.2.nix | 2 -- pkgs/servers/irc/ngircd/default.nix | 1 - .../monitoring/newrelic-sysmond/default.nix | 2 -- pkgs/servers/sql/mariadb/default.nix | 2 +- pkgs/tools/filesystems/unionfs-fuse/default.nix | 1 - pkgs/tools/misc/gummiboot/default.nix | 2 -- pkgs/tools/misc/tmux/default.nix | 2 +- pkgs/tools/networking/strongswan/default.nix | 1 - pkgs/tools/security/rng-tools/default.nix | 2 -- pkgs/tools/system/efibootmgr/default.nix | 1 - pkgs/tools/system/gptfdisk/default.nix | 2 -- pkgs/top-level/all-packages.nix | 1 - 61 files changed, 19 insertions(+), 104 deletions(-) delete mode 100644 pkgs/development/compilers/ats-extsolve/default.nix (limited to 'pkgs/os-specific') diff --git a/pkgs/applications/misc/audio/sox/default.nix b/pkgs/applications/misc/audio/sox/default.nix index 07dbde2939b..fa6e53bcf97 100644 --- a/pkgs/applications/misc/audio/sox/default.nix +++ b/pkgs/applications/misc/audio/sox/default.nix @@ -37,7 +37,7 @@ stdenv.mkDerivation rec { meta = { description = "Sample Rate Converter for audio"; homepage = http://sox.sourceforge.net/; - maintainers = [ lib.maintainers.marcweber lib.maintainers.shlevy ]; + maintainers = [ lib.maintainers.marcweber ]; license = lib.licenses.gpl2Plus; platforms = lib.platforms.linux ++ lib.platforms.darwin; }; diff --git a/pkgs/applications/office/todo.txt-cli/default.nix b/pkgs/applications/office/todo.txt-cli/default.nix index eb4c31ed9d2..70d4a0bf888 100644 --- a/pkgs/applications/office/todo.txt-cli/default.nix +++ b/pkgs/applications/office/todo.txt-cli/default.nix @@ -22,7 +22,6 @@ in stdenv.mkDerivation { description = "Simple plaintext todo list manager"; homepage = "http://todotxt.com"; license = stdenv.lib.licenses.gpl3; - maintainers = [ stdenv.lib.maintainers.shlevy ]; platforms = stdenv.lib.platforms.all; }; } diff --git a/pkgs/applications/version-management/src/default.nix b/pkgs/applications/version-management/src/default.nix index eede33c2145..0e98791d823 100644 --- a/pkgs/applications/version-management/src/default.nix +++ b/pkgs/applications/version-management/src/default.nix @@ -31,8 +31,6 @@ stdenv.mkDerivation rec { license = stdenv.lib.licenses.bsd3; - maintainers = [ stdenv.lib.maintainers.shlevy ]; - platforms = stdenv.lib.platforms.all; }; } diff --git a/pkgs/applications/virtualization/OVMF/default.nix b/pkgs/applications/virtualization/OVMF/default.nix index e29ab11947f..479d625c7de 100644 --- a/pkgs/applications/virtualization/OVMF/default.nix +++ b/pkgs/applications/virtualization/OVMF/default.nix @@ -49,7 +49,6 @@ stdenv.mkDerivation (edk2.setup "OvmfPkg/OvmfPkg${targetArch}.dsc" { description = "Sample UEFI firmware for QEMU and KVM"; homepage = http://sourceforge.net/apps/mediawiki/tianocore/index.php?title=OVMF; license = stdenv.lib.licenses.bsd2; - maintainers = [ stdenv.lib.maintainers.shlevy ]; platforms = ["x86_64-linux" "i686-linux"]; }; }) diff --git a/pkgs/applications/virtualization/qemu/default.nix b/pkgs/applications/virtualization/qemu/default.nix index 5fc502a5846..a5d403457de 100644 --- a/pkgs/applications/virtualization/qemu/default.nix +++ b/pkgs/applications/virtualization/qemu/default.nix @@ -64,7 +64,7 @@ stdenv.mkDerivation rec { homepage = http://www.qemu.org/; description = "A generic and open source machine emulator and virtualizer"; license = licenses.gpl2Plus; - maintainers = with maintainers; [ viric shlevy eelco ]; + maintainers = with maintainers; [ viric eelco ]; platforms = platforms.linux; }; } diff --git a/pkgs/build-support/build-maven.nix b/pkgs/build-support/build-maven.nix index 284be201ff0..26be7d2aebb 100644 --- a/pkgs/build-support/build-maven.nix +++ b/pkgs/build-support/build-maven.nix @@ -1,6 +1,6 @@ { stdenv, maven, runCommand, writeText, fetchurl, lib }: /* Takes an info file generated by mvn2nix - * (https://github.com/shlevy/mvn2nix-maven-plugin) and builds the maven + * (https://github.com/NixOS/mvn2nix-maven-plugin) and builds the maven * project with it. * * repo: A local maven repository with the project's dependencies. diff --git a/pkgs/development/compilers/ats-extsolve/default.nix b/pkgs/development/compilers/ats-extsolve/default.nix deleted file mode 100644 index c1a7f2882a0..00000000000 --- a/pkgs/development/compilers/ats-extsolve/default.nix +++ /dev/null @@ -1,34 +0,0 @@ -{ stdenv, fetchurl, ats2, python, z3, pkgconfig, json_c }: - -stdenv.mkDerivation { - name = "ats-extsolve-0pre11177d9"; - - buildInputs = [ python z3 ats2 pkgconfig json_c ]; - - src = fetchurl { - url = "https://github.com/wdblair/ATS-Postiats-contrib/archive/11177d9194b852392d5e92e67d0ecc7b6abc02bf.tar.gz"; - sha256 = "12fhlcpq5b4pc3h21w1i7yv1ymrll2g4zlf1pvg0v8cr6aa6i813"; - }; - - postUnpack = '' - export PATSHOMERELOC="$PWD/$sourceRoot" - export NIX_CFLAGS_COMPILE="$NIX_CFLAGS_COMPILE -I$PATSHOMERELOC" - export INCLUDE_ATS="-IATS $PATSHOMERELOC" - ''; - - preBuild = "cd projects/MEDIUM/ATS-extsolve"; - - buildFlags = [ "setup" "patsolve" ]; - - installPhase = '' - install -d -m755 $out/bin - install -m755 patsolve $out/bin - ''; - - meta = { - platforms = ats2.meta.platforms; - homepage = http://www.illtyped.com/projects/patsolve; - description = "External Constraint-Solving for ATS2"; - maintainer = [ stdenv.lib.maintainers.shlevy ]; - }; -} diff --git a/pkgs/development/compilers/edk2/default.nix b/pkgs/development/compilers/edk2/default.nix index 02e22e82029..ebbac8ec355 100644 --- a/pkgs/development/compilers/edk2/default.nix +++ b/pkgs/development/compilers/edk2/default.nix @@ -35,7 +35,6 @@ edk2 = stdenv.mkDerivation { description = "Intel EFI development kit"; homepage = http://sourceforge.net/projects/edk2/; license = stdenv.lib.licenses.bsd2; - maintainers = [ stdenv.lib.maintainers.shlevy ]; platforms = ["x86_64-linux" "i686-linux"]; }; diff --git a/pkgs/development/compilers/gcc/4.8/default.nix b/pkgs/development/compilers/gcc/4.8/default.nix index 6d5627c34d6..06ca29cd092 100644 --- a/pkgs/development/compilers/gcc/4.8/default.nix +++ b/pkgs/development/compilers/gcc/4.8/default.nix @@ -510,7 +510,7 @@ stdenv.mkDerivation ({ compiler used in the GNU system including the GNU/Linux variant. ''; - maintainers = with stdenv.lib.maintainers; [ viric shlevy simons ]; + maintainers = with stdenv.lib.maintainers; [ viric simons ]; # gnatboot is not available out of linux platforms, so we disable the darwin build # for the gnat (ada compiler). diff --git a/pkgs/development/compilers/gcc/4.9/default.nix b/pkgs/development/compilers/gcc/4.9/default.nix index 16737ffc896..1824931eee5 100644 --- a/pkgs/development/compilers/gcc/4.9/default.nix +++ b/pkgs/development/compilers/gcc/4.9/default.nix @@ -509,7 +509,7 @@ stdenv.mkDerivation ({ compiler used in the GNU system including the GNU/Linux variant. ''; - maintainers = with stdenv.lib.maintainers; [ viric shlevy simons ]; + maintainers = with stdenv.lib.maintainers; [ viric simons ]; # gnatboot is not available out of linux platforms, so we disable the darwin build # for the gnat (ada compiler). diff --git a/pkgs/development/compilers/gcc/5/default.nix b/pkgs/development/compilers/gcc/5/default.nix index 95125d99893..323a87bc774 100644 --- a/pkgs/development/compilers/gcc/5/default.nix +++ b/pkgs/development/compilers/gcc/5/default.nix @@ -507,7 +507,7 @@ stdenv.mkDerivation ({ compiler used in the GNU system including the GNU/Linux variant. ''; - maintainers = with stdenv.lib.maintainers; [ viric shlevy simons ]; + maintainers = with stdenv.lib.maintainers; [ viric simons ]; # gnatboot is not available out of linux platforms, so we disable the darwin build # for the gnat (ada compiler). diff --git a/pkgs/development/compilers/llvm/3.4/clang.nix b/pkgs/development/compilers/llvm/3.4/clang.nix index 51e871f2ca4..2dd3a23d766 100644 --- a/pkgs/development/compilers/llvm/3.4/clang.nix +++ b/pkgs/development/compilers/llvm/3.4/clang.nix @@ -48,7 +48,6 @@ stdenv.mkDerivation { description = "A c, c++, objective-c, and objective-c++ frontend for the llvm compiler"; homepage = http://llvm.org/; license = stdenv.lib.licenses.bsd3; - maintainers = [ stdenv.lib.maintainers.shlevy ]; platforms = stdenv.lib.platforms.all; }; } diff --git a/pkgs/development/compilers/llvm/3.4/dragonegg.nix b/pkgs/development/compilers/llvm/3.4/dragonegg.nix index 2ebdc10654b..b2f41914d96 100644 --- a/pkgs/development/compilers/llvm/3.4/dragonegg.nix +++ b/pkgs/development/compilers/llvm/3.4/dragonegg.nix @@ -28,7 +28,7 @@ stdenv.mkDerivation rec { homepage = http://dragonegg.llvm.org/; description = "gcc plugin that replaces gcc's optimizers and code generators by those in LLVM"; license = stdenv.lib.licenses.gpl2Plus; - maintainers = with stdenv.lib.maintainers; [viric shlevy]; + maintainers = with stdenv.lib.maintainers; [viric]; platforms = with stdenv.lib.platforms; linux; broken = true; }; diff --git a/pkgs/development/compilers/llvm/3.4/lld.nix b/pkgs/development/compilers/llvm/3.4/lld.nix index c28c03fbdd1..4360ec9ad1b 100644 --- a/pkgs/development/compilers/llvm/3.4/lld.nix +++ b/pkgs/development/compilers/llvm/3.4/lld.nix @@ -25,7 +25,6 @@ stdenv.mkDerivation { description = "A set of modular code for creating linker tools"; homepage = http://llvm.org/; license = stdenv.lib.licenses.bsd3; - maintainers = [ stdenv.lib.maintainers.shlevy ]; platforms = stdenv.lib.platforms.all; }; } diff --git a/pkgs/development/compilers/llvm/3.4/lldb.nix b/pkgs/development/compilers/llvm/3.4/lldb.nix index 7b35119a93f..540faf01e07 100644 --- a/pkgs/development/compilers/llvm/3.4/lldb.nix +++ b/pkgs/development/compilers/llvm/3.4/lldb.nix @@ -38,7 +38,6 @@ stdenv.mkDerivation { description = "A next-generation high-performance debugger"; homepage = http://llvm.org/; license = stdenv.lib.licenses.bsd3; - maintainers = [ stdenv.lib.maintainers.shlevy ]; platforms = stdenv.lib.platforms.all; }; } diff --git a/pkgs/development/compilers/llvm/3.4/llvm.nix b/pkgs/development/compilers/llvm/3.4/llvm.nix index a44f157a13e..4c9235681e3 100644 --- a/pkgs/development/compilers/llvm/3.4/llvm.nix +++ b/pkgs/development/compilers/llvm/3.4/llvm.nix @@ -67,7 +67,7 @@ in stdenv.mkDerivation rec { description = "Collection of modular and reusable compiler and toolchain technologies"; homepage = http://llvm.org/; license = stdenv.lib.licenses.bsd3; - maintainers = with stdenv.lib.maintainers; [ shlevy lovek323 raskin viric ]; + maintainers = with stdenv.lib.maintainers; [ lovek323 raskin viric ]; platforms = stdenv.lib.platforms.all; }; } diff --git a/pkgs/development/compilers/llvm/3.4/polly.nix b/pkgs/development/compilers/llvm/3.4/polly.nix index 61721ffad67..2e0018c34c2 100644 --- a/pkgs/development/compilers/llvm/3.4/polly.nix +++ b/pkgs/development/compilers/llvm/3.4/polly.nix @@ -21,7 +21,6 @@ stdenv.mkDerivation { description = "A polyhedral optimizer for llvm"; homepage = http://llvm.org/; license = stdenv.lib.licenses.bsd3; - maintainers = [ stdenv.lib.maintainers.shlevy ]; platforms = stdenv.lib.platforms.all; }; } diff --git a/pkgs/development/compilers/llvm/3.5/clang.nix b/pkgs/development/compilers/llvm/3.5/clang.nix index 05ac4be01e5..292154eb67a 100644 --- a/pkgs/development/compilers/llvm/3.5/clang.nix +++ b/pkgs/development/compilers/llvm/3.5/clang.nix @@ -49,7 +49,6 @@ in stdenv.mkDerivation { description = "A c, c++, objective-c, and objective-c++ frontend for the llvm compiler"; homepage = http://llvm.org/; license = stdenv.lib.licenses.bsd3; - maintainers = [ stdenv.lib.maintainers.shlevy ]; platforms = stdenv.lib.platforms.all; }; } diff --git a/pkgs/development/compilers/llvm/3.5/dragonegg.nix b/pkgs/development/compilers/llvm/3.5/dragonegg.nix index ac433ac90a1..a7d405fd55a 100644 --- a/pkgs/development/compilers/llvm/3.5/dragonegg.nix +++ b/pkgs/development/compilers/llvm/3.5/dragonegg.nix @@ -20,7 +20,7 @@ stdenv.mkDerivation rec { homepage = http://dragonegg.llvm.org/; description = "gcc plugin that replaces gcc's optimizers and code generators by those in LLVM"; license = stdenv.lib.licenses.gpl2Plus; - maintainers = with stdenv.lib.maintainers; [viric shlevy]; + maintainers = with stdenv.lib.maintainers; [viric]; platforms = with stdenv.lib.platforms; linux; }; } diff --git a/pkgs/development/compilers/llvm/3.5/libc++/default.nix b/pkgs/development/compilers/llvm/3.5/libc++/default.nix index d2796d678d0..a23daf4f14a 100644 --- a/pkgs/development/compilers/llvm/3.5/libc++/default.nix +++ b/pkgs/development/compilers/llvm/3.5/libc++/default.nix @@ -40,7 +40,6 @@ stdenv.mkDerivation rec { homepage = http://libcxx.llvm.org/; description = "A new implementation of the C++ standard library, targeting C++11"; license = "BSD"; - maintainers = [ stdenv.lib.maintainers.shlevy ]; platforms = stdenv.lib.platforms.unix; }; } diff --git a/pkgs/development/compilers/llvm/3.5/libc++abi/default.nix b/pkgs/development/compilers/llvm/3.5/libc++abi/default.nix index ca8558f7147..c84ce2a4435 100644 --- a/pkgs/development/compilers/llvm/3.5/libc++abi/default.nix +++ b/pkgs/development/compilers/llvm/3.5/libc++abi/default.nix @@ -53,7 +53,7 @@ in stdenv.mkDerivation { homepage = http://libcxxabi.llvm.org/; description = "A new implementation of low level support for a standard C++ library"; license = "BSD"; - maintainers = with stdenv.lib.maintainers; [ shlevy vlstill ]; + maintainers = with stdenv.lib.maintainers; [ vlstill ]; platforms = stdenv.lib.platforms.unix; }; } diff --git a/pkgs/development/compilers/llvm/3.5/lld.nix b/pkgs/development/compilers/llvm/3.5/lld.nix index 000b3c9d57a..6bd8c029231 100644 --- a/pkgs/development/compilers/llvm/3.5/lld.nix +++ b/pkgs/development/compilers/llvm/3.5/lld.nix @@ -25,7 +25,6 @@ stdenv.mkDerivation { description = "A set of modular code for creating linker tools"; homepage = http://llvm.org/; license = stdenv.lib.licenses.bsd3; - maintainers = [ stdenv.lib.maintainers.shlevy ]; platforms = stdenv.lib.platforms.all; }; } diff --git a/pkgs/development/compilers/llvm/3.5/lldb.nix b/pkgs/development/compilers/llvm/3.5/lldb.nix index 92ba4108a4d..574d706a3fd 100644 --- a/pkgs/development/compilers/llvm/3.5/lldb.nix +++ b/pkgs/development/compilers/llvm/3.5/lldb.nix @@ -38,7 +38,6 @@ stdenv.mkDerivation { description = "A next-generation high-performance debugger"; homepage = http://llvm.org/; license = stdenv.lib.licenses.bsd3; - maintainers = [ stdenv.lib.maintainers.shlevy ]; platforms = stdenv.lib.platforms.all; broken = true; }; diff --git a/pkgs/development/compilers/llvm/3.5/llvm.nix b/pkgs/development/compilers/llvm/3.5/llvm.nix index 7e11caa66f0..b569997acc6 100644 --- a/pkgs/development/compilers/llvm/3.5/llvm.nix +++ b/pkgs/development/compilers/llvm/3.5/llvm.nix @@ -68,7 +68,7 @@ in stdenv.mkDerivation rec { description = "Collection of modular and reusable compiler and toolchain technologies"; homepage = http://llvm.org/; license = stdenv.lib.licenses.bsd3; - maintainers = with stdenv.lib.maintainers; [ shlevy lovek323 raskin viric ]; + maintainers = with stdenv.lib.maintainers; [ lovek323 raskin viric ]; platforms = stdenv.lib.platforms.all; }; } diff --git a/pkgs/development/compilers/llvm/3.5/polly.nix b/pkgs/development/compilers/llvm/3.5/polly.nix index 6de420397af..03bfe0d154b 100644 --- a/pkgs/development/compilers/llvm/3.5/polly.nix +++ b/pkgs/development/compilers/llvm/3.5/polly.nix @@ -21,7 +21,6 @@ stdenv.mkDerivation { description = "A polyhedral optimizer for llvm"; homepage = http://llvm.org/; license = stdenv.lib.licenses.bsd3; - maintainers = [ stdenv.lib.maintainers.shlevy ]; platforms = stdenv.lib.platforms.all; }; } diff --git a/pkgs/development/compilers/llvm/3.6/clang/default.nix b/pkgs/development/compilers/llvm/3.6/clang/default.nix index ecca67398ec..93c45c4efb4 100644 --- a/pkgs/development/compilers/llvm/3.6/clang/default.nix +++ b/pkgs/development/compilers/llvm/3.6/clang/default.nix @@ -50,7 +50,6 @@ in stdenv.mkDerivation { description = "A c, c++, objective-c, and objective-c++ frontend for the llvm compiler"; homepage = http://llvm.org/; license = stdenv.lib.licenses.bsd3; - maintainers = [ stdenv.lib.maintainers.shlevy ]; platforms = stdenv.lib.platforms.all; }; } diff --git a/pkgs/development/compilers/llvm/3.6/libc++/default.nix b/pkgs/development/compilers/llvm/3.6/libc++/default.nix index 5bc122fa5ce..d83ca83bbae 100644 --- a/pkgs/development/compilers/llvm/3.6/libc++/default.nix +++ b/pkgs/development/compilers/llvm/3.6/libc++/default.nix @@ -35,7 +35,6 @@ stdenv.mkDerivation rec { homepage = http://libcxx.llvm.org/; description = "A new implementation of the C++ standard library, targeting C++11"; license = "BSD"; - maintainers = [ stdenv.lib.maintainers.shlevy ]; platforms = stdenv.lib.platforms.unix; }; } diff --git a/pkgs/development/compilers/llvm/3.6/libc++abi.nix b/pkgs/development/compilers/llvm/3.6/libc++abi.nix index 6cd08e46e63..53a01c95c8a 100644 --- a/pkgs/development/compilers/llvm/3.6/libc++abi.nix +++ b/pkgs/development/compilers/llvm/3.6/libc++abi.nix @@ -41,7 +41,7 @@ stdenv.mkDerivation { homepage = http://libcxxabi.llvm.org/; description = "A new implementation of low level support for a standard C++ library"; license = "BSD"; - maintainers = with stdenv.lib.maintainers; [ shlevy vlstill ]; + maintainers = with stdenv.lib.maintainers; [ vlstill ]; platforms = stdenv.lib.platforms.unix; }; } diff --git a/pkgs/development/compilers/llvm/3.6/lldb.nix b/pkgs/development/compilers/llvm/3.6/lldb.nix index 4740c97cb9b..334810917fa 100644 --- a/pkgs/development/compilers/llvm/3.6/lldb.nix +++ b/pkgs/development/compilers/llvm/3.6/lldb.nix @@ -38,7 +38,6 @@ stdenv.mkDerivation { description = "A next-generation high-performance debugger"; homepage = http://llvm.org/; license = stdenv.lib.licenses.bsd3; - maintainers = [ stdenv.lib.maintainers.shlevy ]; platforms = stdenv.lib.platforms.all; }; } diff --git a/pkgs/development/compilers/llvm/3.6/llvm.nix b/pkgs/development/compilers/llvm/3.6/llvm.nix index f23ac614b5c..1b7e9d86a03 100644 --- a/pkgs/development/compilers/llvm/3.6/llvm.nix +++ b/pkgs/development/compilers/llvm/3.6/llvm.nix @@ -68,7 +68,7 @@ in stdenv.mkDerivation rec { description = "Collection of modular and reusable compiler and toolchain technologies"; homepage = http://llvm.org/; license = stdenv.lib.licenses.bsd3; - maintainers = with stdenv.lib.maintainers; [ shlevy lovek323 raskin viric ]; + maintainers = with stdenv.lib.maintainers; [ lovek323 raskin viric ]; platforms = stdenv.lib.platforms.all; }; } diff --git a/pkgs/development/compilers/openjdk/default.nix b/pkgs/development/compilers/openjdk/default.nix index be4ca84bd8d..19dec917bf8 100644 --- a/pkgs/development/compilers/openjdk/default.nix +++ b/pkgs/development/compilers/openjdk/default.nix @@ -233,7 +233,7 @@ let homepage = http://openjdk.java.net/; license = stdenv.lib.licenses.gpl2; description = "The open-source Java Development Kit"; - maintainers = [ stdenv.lib.maintainers.eelco stdenv.lib.maintainers.shlevy ]; + maintainers = [ stdenv.lib.maintainers.eelco ]; platforms = stdenv.lib.platforms.linux; }; diff --git a/pkgs/development/interpreters/nix-exec/default.nix b/pkgs/development/interpreters/nix-exec/default.nix index 92df954e5e0..72641161c75 100644 --- a/pkgs/development/interpreters/nix-exec/default.nix +++ b/pkgs/development/interpreters/nix-exec/default.nix @@ -18,8 +18,6 @@ in stdenv.mkDerivation { license = stdenv.lib.licenses.mit; - maintainers = [ stdenv.lib.maintainers.shlevy ]; - platforms = nix.meta.platforms; }; } diff --git a/pkgs/development/libraries/c-ares/default.nix b/pkgs/development/libraries/c-ares/default.nix index 678c7e15112..eb68a7b9a91 100644 --- a/pkgs/development/libraries/c-ares/default.nix +++ b/pkgs/development/libraries/c-ares/default.nix @@ -13,6 +13,5 @@ stdenv.mkDerivation rec { homepage = http://c-ares.haxx.se; license = licenses.mit; platforms = platforms.all; - maintainers = with maintainers; [ shlevy ]; }; } diff --git a/pkgs/development/libraries/cloog/0.18.0.nix b/pkgs/development/libraries/cloog/0.18.0.nix index 926da22b280..ccd93828319 100644 --- a/pkgs/development/libraries/cloog/0.18.0.nix +++ b/pkgs/development/libraries/cloog/0.18.0.nix @@ -39,8 +39,6 @@ stdenv.mkDerivation rec { license = stdenv.lib.licenses.gpl2Plus; - maintainers = [ stdenv.lib.maintainers.shlevy ]; - /* Leads to an ICE on Cygwin: make[3]: Entering directory `/tmp/nix-build-9q5gw5m37q5l4f0kjfv9ar8fsc9plk27-ppl-0.10.2.drv-1/ppl-0.10.2/src' diff --git a/pkgs/development/libraries/cloog/default.nix b/pkgs/development/libraries/cloog/default.nix index 629cdba1fd4..55f70597170 100644 --- a/pkgs/development/libraries/cloog/default.nix +++ b/pkgs/development/libraries/cloog/default.nix @@ -40,8 +40,6 @@ stdenv.mkDerivation rec { license = stdenv.lib.licenses.gpl2Plus; - maintainers = [ stdenv.lib.maintainers.shlevy ]; - /* Leads to an ICE on Cygwin: make[3]: Entering directory `/tmp/nix-build-9q5gw5m37q5l4f0kjfv9ar8fsc9plk27-ppl-0.10.2.drv-1/ppl-0.10.2/src' diff --git a/pkgs/development/libraries/cpp-netlib/default.nix b/pkgs/development/libraries/cpp-netlib/default.nix index 2f088b4d304..57e518635ce 100644 --- a/pkgs/development/libraries/cpp-netlib/default.nix +++ b/pkgs/development/libraries/cpp-netlib/default.nix @@ -22,7 +22,6 @@ stdenv.mkDerivation rec { description = "A collection of open-source libraries for high level network programming"; homepage = http://cpp-netlib.org; license = licenses.boost; - maintainers = with maintainers; [ shlevy ]; platforms = platforms.all; }; } diff --git a/pkgs/development/libraries/gnu-efi/default.nix b/pkgs/development/libraries/gnu-efi/default.nix index 43479a8f66d..d21cc0ddd0a 100644 --- a/pkgs/development/libraries/gnu-efi/default.nix +++ b/pkgs/development/libraries/gnu-efi/default.nix @@ -25,7 +25,6 @@ stdenv.mkDerivation rec { description = "GNU EFI development toolchain"; homepage = http://sourceforge.net/projects/gnu-efi/; license = licenses.bsd3; - maintainers = [ stdenv.lib.maintainers.shlevy ]; platforms = platforms.linux; }; } diff --git a/pkgs/development/libraries/http-parser/default.nix b/pkgs/development/libraries/http-parser/default.nix index e7247332059..e2f06cab5cf 100644 --- a/pkgs/development/libraries/http-parser/default.nix +++ b/pkgs/development/libraries/http-parser/default.nix @@ -42,7 +42,5 @@ in stdenv.mkDerivation { homepage = https://github.com/joyent/http-parser; license = stdenv.lib.licenses.mit; - - maintainers = [ stdenv.lib.maintainers.shlevy ]; }; } diff --git a/pkgs/development/libraries/isl/0.11.1.nix b/pkgs/development/libraries/isl/0.11.1.nix index 931ee831b73..63140dba37f 100644 --- a/pkgs/development/libraries/isl/0.11.1.nix +++ b/pkgs/development/libraries/isl/0.11.1.nix @@ -17,7 +17,6 @@ stdenv.mkDerivation rec { homepage = http://www.kotnet.org/~skimo/isl/; license = stdenv.lib.licenses.lgpl21; description = "A library for manipulating sets and relations of integer points bounded by linear constraints"; - maintainers = [ stdenv.lib.maintainers.shlevy ]; platforms = stdenv.lib.platforms.all; }; } diff --git a/pkgs/development/libraries/isl/0.12.2.nix b/pkgs/development/libraries/isl/0.12.2.nix index 67620881bca..d7143b8747e 100644 --- a/pkgs/development/libraries/isl/0.12.2.nix +++ b/pkgs/development/libraries/isl/0.12.2.nix @@ -16,7 +16,6 @@ stdenv.mkDerivation rec { homepage = http://www.kotnet.org/~skimo/isl/; license = stdenv.lib.licenses.lgpl21; description = "A library for manipulating sets and relations of integer points bounded by linear constraints"; - maintainers = [ stdenv.lib.maintainers.shlevy ]; platforms = stdenv.lib.platforms.all; }; } diff --git a/pkgs/development/libraries/isl/0.14.1.nix b/pkgs/development/libraries/isl/0.14.1.nix index dc13bbae989..8196dec283a 100644 --- a/pkgs/development/libraries/isl/0.14.1.nix +++ b/pkgs/development/libraries/isl/0.14.1.nix @@ -16,7 +16,6 @@ stdenv.mkDerivation rec { homepage = http://www.kotnet.org/~skimo/isl/; license = stdenv.lib.licenses.lgpl21; description = "A library for manipulating sets and relations of integer points bounded by linear constraints"; - maintainers = [ stdenv.lib.maintainers.shlevy ]; platforms = stdenv.lib.platforms.all; }; } diff --git a/pkgs/development/libraries/isl/default.nix b/pkgs/development/libraries/isl/default.nix index 5fa009277e1..9518a0c0e65 100644 --- a/pkgs/development/libraries/isl/default.nix +++ b/pkgs/development/libraries/isl/default.nix @@ -18,7 +18,6 @@ stdenv.mkDerivation rec { homepage = http://www.kotnet.org/~skimo/isl/; license = stdenv.lib.licenses.lgpl21; description = "A library for manipulating sets and relations of integer points bounded by linear constraints"; - maintainers = [ stdenv.lib.maintainers.shlevy ]; platforms = stdenv.lib.platforms.all; }; } diff --git a/pkgs/development/libraries/libtsm/default.nix b/pkgs/development/libraries/libtsm/default.nix index febdb0914d6..b1d149a0445 100644 --- a/pkgs/development/libraries/libtsm/default.nix +++ b/pkgs/development/libraries/libtsm/default.nix @@ -24,6 +24,6 @@ stdenv.mkDerivation rec { description = "Terminal-emulator State Machine"; homepage = "http://www.freedesktop.org/wiki/Software/kmscon/libtsm/"; license = licenses.mit; - maintainers = with maintainers; [ shlevy cstrahan ]; + maintainers = with maintainers; [ cstrahan ]; }; } diff --git a/pkgs/development/libraries/nix-plugins/default.nix b/pkgs/development/libraries/nix-plugins/default.nix index 2c208ce86bb..2db193abe59 100644 --- a/pkgs/development/libraries/nix-plugins/default.nix +++ b/pkgs/development/libraries/nix-plugins/default.nix @@ -19,7 +19,6 @@ stdenv.mkDerivation { description = "Collection of miscellaneous plugins for the nix expression language"; homepage = https://github.com/shlevy/nix-plugins; license = stdenv.lib.licenses.mit; - maintaners = [ stdenv.lib.maintainers.shlevy ]; platforms = stdenv.lib.platforms.all; broken = true; }; diff --git a/pkgs/development/web/nodejs/default.nix b/pkgs/development/web/nodejs/default.nix index f91a7c3b41d..c8f2d94e40a 100644 --- a/pkgs/development/web/nodejs/default.nix +++ b/pkgs/development/web/nodejs/default.nix @@ -62,7 +62,7 @@ in stdenv.mkDerivation { description = "Event-driven I/O framework for the V8 JavaScript engine"; homepage = http://nodejs.org; license = licenses.mit; - maintainers = [ maintainers.goibhniu maintainers.shlevy maintainers.havvy ]; + maintainers = [ maintainers.goibhniu maintainers.havvy ]; platforms = platforms.linux ++ platforms.darwin; }; } diff --git a/pkgs/development/web/nodejs/v0_10.nix b/pkgs/development/web/nodejs/v0_10.nix index 9d714be1cdd..739a0ff9389 100644 --- a/pkgs/development/web/nodejs/v0_10.nix +++ b/pkgs/development/web/nodejs/v0_10.nix @@ -60,7 +60,7 @@ in stdenv.mkDerivation { description = "Event-driven I/O framework for the V8 JavaScript engine"; homepage = http://nodejs.org; license = licenses.mit; - maintainers = [ maintainers.goibhniu maintainers.shlevy ]; + maintainers = [ maintainers.goibhniu ]; platforms = platforms.linux ++ platforms.darwin; }; } diff --git a/pkgs/os-specific/linux/kernel/manual-config.nix b/pkgs/os-specific/linux/kernel/manual-config.nix index 963e10a5964..a14088c81ef 100644 --- a/pkgs/os-specific/linux/kernel/manual-config.nix +++ b/pkgs/os-specific/linux/kernel/manual-config.nix @@ -209,7 +209,6 @@ let homepage = http://www.kernel.org/; repositories.git = https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git; maintainers = [ - maintainers.shlevy maintainers.thoughtpolice ]; platforms = platforms.linux; diff --git a/pkgs/os-specific/linux/kmod/default.nix b/pkgs/os-specific/linux/kmod/default.nix index b5559e535ec..45ca5d0d21d 100644 --- a/pkgs/os-specific/linux/kmod/default.nix +++ b/pkgs/os-specific/linux/kmod/default.nix @@ -27,7 +27,6 @@ stdenv.mkDerivation rec { meta = { homepage = http://www.kernel.org/pub/linux/utils/kernel/kmod/; description = "Tools for loading and managing Linux kernel modules"; - maintainers = [ stdenv.lib.maintainers.shlevy ]; platforms = stdenv.lib.platforms.linux; }; } diff --git a/pkgs/os-specific/linux/kmscon/default.nix b/pkgs/os-specific/linux/kmscon/default.nix index 4f9b872ce1c..ed2cb76e820 100644 --- a/pkgs/os-specific/linux/kmscon/default.nix +++ b/pkgs/os-specific/linux/kmscon/default.nix @@ -44,7 +44,6 @@ stdenv.mkDerivation rec { description = "KMS/DRM based System Console"; homepage = "http://www.freedesktop.org/wiki/Software/kmscon/"; license = stdenv.lib.licenses.mit; - maintainers = [ stdenv.lib.maintainers.shlevy ]; platforms = stdenv.lib.platforms.linux; }; } diff --git a/pkgs/servers/http/jetty/9.2.nix b/pkgs/servers/http/jetty/9.2.nix index 4ac38e8d3cb..7bef32f3db2 100644 --- a/pkgs/servers/http/jetty/9.2.nix +++ b/pkgs/servers/http/jetty/9.2.nix @@ -21,8 +21,6 @@ stdenv.mkDerivation rec { homepage = http://www.eclipse.org/jetty/; - maintainers = [ stdenv.lib.maintainers.shlevy ]; - platforms = stdenv.lib.platforms.all; license = [ stdenv.lib.licenses.asl20 stdenv.lib.licenses.epl10 ]; diff --git a/pkgs/servers/irc/ngircd/default.nix b/pkgs/servers/irc/ngircd/default.nix index 50bc86e805e..ebc7e7c3128 100644 --- a/pkgs/servers/irc/ngircd/default.nix +++ b/pkgs/servers/irc/ngircd/default.nix @@ -23,7 +23,6 @@ stdenv.mkDerivation rec { description = "Next Generation IRC Daemon"; homepage = http://ngircd.barton.de; license = stdenv.lib.licenses.gpl2; - maintainers = [ stdenv.lib.maintainers.shlevy ]; platforms = stdenv.lib.platforms.all; }; } diff --git a/pkgs/servers/monitoring/newrelic-sysmond/default.nix b/pkgs/servers/monitoring/newrelic-sysmond/default.nix index 777cfe805bf..a300d3514ee 100644 --- a/pkgs/servers/monitoring/newrelic-sysmond/default.nix +++ b/pkgs/servers/monitoring/newrelic-sysmond/default.nix @@ -24,7 +24,5 @@ stdenv.mkDerivation rec { description = "System-wide monitoring for newrelic"; license = stdenv.lib.licenses.unfree; - - maintainers = [ stdenv.lib.maintainers.shlevy ]; }; } diff --git a/pkgs/servers/sql/mariadb/default.nix b/pkgs/servers/sql/mariadb/default.nix index 21ccd50e3ef..7ca962b6f47 100644 --- a/pkgs/servers/sql/mariadb/default.nix +++ b/pkgs/servers/sql/mariadb/default.nix @@ -111,7 +111,7 @@ stdenv.mkDerivation rec { description = "An enhanced, drop-in replacement for MySQL"; homepage = https://mariadb.org/; license = stdenv.lib.licenses.gpl2; - maintainers = with stdenv.lib.maintainers; [ shlevy thoughtpolice wkennington ]; + maintainers = with stdenv.lib.maintainers; [ thoughtpolice wkennington ]; platforms = stdenv.lib.platforms.all; }; } diff --git a/pkgs/tools/filesystems/unionfs-fuse/default.nix b/pkgs/tools/filesystems/unionfs-fuse/default.nix index 1d39108afb1..73db9e2ca20 100644 --- a/pkgs/tools/filesystems/unionfs-fuse/default.nix +++ b/pkgs/tools/filesystems/unionfs-fuse/default.nix @@ -36,7 +36,6 @@ stdenv.mkDerivation rec { description = "FUSE UnionFS implementation"; homepage = http://podgorny.cz/moin/UnionFsFuse; license = stdenv.lib.licenses.bsd3; - maintainers = [ stdenv.lib.maintainers.shlevy ]; platforms = stdenv.lib.platforms.linux; }; } diff --git a/pkgs/tools/misc/gummiboot/default.nix b/pkgs/tools/misc/gummiboot/default.nix index 8adea97ff14..9d9b7700c90 100644 --- a/pkgs/tools/misc/gummiboot/default.nix +++ b/pkgs/tools/misc/gummiboot/default.nix @@ -25,7 +25,5 @@ stdenv.mkDerivation rec { license = stdenv.lib.licenses.lgpl21Plus; platforms = [ "x86_64-linux" "i686-linux" ]; - - maintainers = [ stdenv.lib.maintainers.shlevy ]; }; } diff --git a/pkgs/tools/misc/tmux/default.nix b/pkgs/tools/misc/tmux/default.nix index c906f0a2910..6cc54536eb1 100644 --- a/pkgs/tools/misc/tmux/default.nix +++ b/pkgs/tools/misc/tmux/default.nix @@ -44,6 +44,6 @@ stdenv.mkDerivation rec { license = stdenv.lib.licenses.bsd3; platforms = stdenv.lib.platforms.unix; - maintainers = with stdenv.lib.maintainers; [ shlevy thammers ]; + maintainers = with stdenv.lib.maintainers; [ thammers ]; }; } diff --git a/pkgs/tools/networking/strongswan/default.nix b/pkgs/tools/networking/strongswan/default.nix index d65f1ac4335..7d427ac9622 100644 --- a/pkgs/tools/networking/strongswan/default.nix +++ b/pkgs/tools/networking/strongswan/default.nix @@ -23,7 +23,6 @@ stdenv.mkDerivation rec { NIX_LDFLAGS = "-lgcc_s" ; meta = { - maintainers = [ stdenv.lib.maintainers.shlevy ]; description = "OpenSource IPsec-based VPN Solution"; homepage = https://www.strongswan.org; license = stdenv.lib.licenses.gpl2Plus; diff --git a/pkgs/tools/security/rng-tools/default.nix b/pkgs/tools/security/rng-tools/default.nix index 989b84ef957..75a865917ec 100644 --- a/pkgs/tools/security/rng-tools/default.nix +++ b/pkgs/tools/security/rng-tools/default.nix @@ -17,7 +17,5 @@ stdenv.mkDerivation rec { license = stdenv.lib.licenses.gpl2; platforms = stdenv.lib.platforms.linux; - - maintainers = [ stdenv.lib.maintainers.shlevy ]; }; } diff --git a/pkgs/tools/system/efibootmgr/default.nix b/pkgs/tools/system/efibootmgr/default.nix index 6364267fc47..39fe1bdf09a 100644 --- a/pkgs/tools/system/efibootmgr/default.nix +++ b/pkgs/tools/system/efibootmgr/default.nix @@ -27,7 +27,6 @@ stdenv.mkDerivation rec { description = "A Linux user-space application to modify the Intel Extensible Firmware Interface (EFI) Boot Manager"; homepage = http://linux.dell.com/efibootmgr/; license = licenses.gpl2; - maintainers = with maintainers; [ shlevy ]; platforms = platforms.linux; }; } diff --git a/pkgs/tools/system/gptfdisk/default.nix b/pkgs/tools/system/gptfdisk/default.nix index b8c92eeab56..6551f27e772 100644 --- a/pkgs/tools/system/gptfdisk/default.nix +++ b/pkgs/tools/system/gptfdisk/default.nix @@ -27,8 +27,6 @@ stdenv.mkDerivation rec { homepage = http://www.rodsbooks.com/gdisk/; - maintainers = [ stdenv.lib.maintainers.shlevy ]; - platforms = stdenv.lib.platforms.linux; }; } diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 0e746243fea..89e6857130a 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -3553,7 +3553,6 @@ let ats = callPackage ../development/compilers/ats { }; ats2 = callPackage ../development/compilers/ats2 { }; - ats-extsolve = callPackage ../development/compilers/ats-extsolve { }; avra = callPackage ../development/compilers/avra { }; -- cgit 1.4.1 From 1ea70323d64792ffc23acd96620bf6839a8afd1e Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Thu, 2 Jul 2015 03:31:00 +0200 Subject: mcelog: 120 -> 121 --- pkgs/os-specific/linux/mcelog/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/mcelog/default.nix b/pkgs/os-specific/linux/mcelog/default.nix index 63bab2ddd76..31c360051bb 100644 --- a/pkgs/os-specific/linux/mcelog/default.nix +++ b/pkgs/os-specific/linux/mcelog/default.nix @@ -1,11 +1,11 @@ { stdenv, fetchFromGitHub }: -let version = "120"; in +let version = "121"; in stdenv.mkDerivation { name = "mcelog-${version}"; src = fetchFromGitHub { - sha256 = "1x50g0vrarcv31x4xszcxkpwklkq6mrv2xr1dxbbds26qz8jk11l"; + sha256 = "1psdcbr3ssavl35svjzgsy5xl0f2s57s740anvyqy8ziy4k5fjyv"; rev = "v${version}"; repo = "mcelog"; owner = "andikleen"; -- cgit 1.4.1 From 4fc07740c662ec259c20215b6021e794ca5a5390 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Wed, 1 Jul 2015 22:48:21 -0700 Subject: spl: 0.6.4.1 -> 0.6.4.2 --- pkgs/os-specific/linux/spl/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/spl/default.nix b/pkgs/os-specific/linux/spl/default.nix index b3332d88512..e28412a2904 100644 --- a/pkgs/os-specific/linux/spl/default.nix +++ b/pkgs/os-specific/linux/spl/default.nix @@ -1,13 +1,13 @@ { callPackage, fetchFromGitHub, ... } @ args: callPackage ./generic.nix (args // rec { - version = "0.6.4.1"; + version = "0.6.4.2"; src = fetchFromGitHub { owner = "zfsonlinux"; repo = "spl"; rev = "spl-${version}"; - sha256 = "1rlflraj66ag2gcvzsyfl4zwhq4846ifyzdmnnmscwmdf2qxc1l8"; + sha256 = "101c5fzhnz67ix5w33rb2pwazxmyz6rfvyszbwy1kgh6rz75bjr4"; }; patches = [ ./const.patch ./install_prefix.patch ]; -- cgit 1.4.1 From ca5c1e418716896d5f7251ba3c720076f00ee69a Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Wed, 1 Jul 2015 22:49:36 -0700 Subject: spl_git: 2015-06-10 -> 2015-06-29 --- pkgs/os-specific/linux/spl/git.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/spl/git.nix b/pkgs/os-specific/linux/spl/git.nix index da9f57824b9..b2a2f9ffebc 100644 --- a/pkgs/os-specific/linux/spl/git.nix +++ b/pkgs/os-specific/linux/spl/git.nix @@ -1,12 +1,12 @@ { callPackage, fetchgit, ... } @ args: callPackage ./generic.nix (args // rec { - version = "2015-06-10"; + version = "2015-06-29"; src = fetchgit { url = git://github.com/zfsonlinux/spl.git; - rev = "2345368646151718fa59986d9e2d9d38bcdecb2c"; - sha256 = "08k7ahqgqrf9i118mkfxm01h8s607zp8lyvbvm1crii50dwlvl3g"; + rev = "77ab5dd33a99bdf7fb062f0ea327582236a225b3"; + sha256 = "1hbn8hi305cn15nlcm9x99nczjqjkhdc38hzww11xn78py8d90w9"; }; patches = [ ./const.patch ./install_prefix.patch ]; -- cgit 1.4.1 From f6f9b9574d32db0e2baeb21eca5bc0d6fb67b9ab Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Wed, 1 Jul 2015 22:50:49 -0700 Subject: zfs: 0.6.4.1 -> 0.6.4.2 --- pkgs/os-specific/linux/zfs/default.nix | 9 +++------ 1 file changed, 3 insertions(+), 6 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/zfs/default.nix b/pkgs/os-specific/linux/zfs/default.nix index 6ed168c70be..399169b364e 100644 --- a/pkgs/os-specific/linux/zfs/default.nix +++ b/pkgs/os-specific/linux/zfs/default.nix @@ -1,17 +1,14 @@ { callPackage, fetchFromGitHub, ... } @ args: callPackage ./generic.nix (args // rec { - version = "0.6.4.1"; + version = "0.6.4.2"; src = fetchFromGitHub { owner = "zfsonlinux"; repo = "zfs"; rev = "zfs-${version}"; - sha256 = "15fh1b2rvzvx4j3vgkwrgy2sd553bzwcvk1zai6phjhb6i2rw8v4"; + sha256 = "192x4z5am5wgrr4hb5skshyr5a6af52xpnk6pni4hs4pxvlpcs37"; }; - patches = [ - ./nix-build.patch - ./kernel-4.1-compat.patch - ]; + patches = [ ./nix-build.patch ]; }) -- cgit 1.4.1 From 54022375eb3ae3375385717690ef133c819c9bf1 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Wed, 1 Jul 2015 22:52:09 -0700 Subject: zfs_git: 2015-06-22 -> 2015-07-01 --- pkgs/os-specific/linux/zfs/git.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/zfs/git.nix b/pkgs/os-specific/linux/zfs/git.nix index c6088595dcf..0df47e612e2 100644 --- a/pkgs/os-specific/linux/zfs/git.nix +++ b/pkgs/os-specific/linux/zfs/git.nix @@ -1,12 +1,12 @@ { callPackage, stdenv, fetchgit, spl_git, ... } @ args: callPackage ./generic.nix (args // rec { - version = "2015-06-22"; + version = "2015-07-01"; src = fetchgit { url = git://github.com/zfsonlinux/zfs.git; - rev = "72540ea3148a2bc03860d7d59b2b5fdc9a5cdee7"; - sha256 = "0428xg5whr7y7r6r1jcfk8q944j948vj2nnzwgsx7cgn3n3v1yyn"; + rev = "a7b10a931911d3a98a90965795daad031c6d33a2"; + sha256 = "0llqbc37f4szx7mwi6j3xmxxz03g3ib7cwypmpcyi0nwkssav5xi"; }; patches = [ ./nix-build.patch ]; -- cgit 1.4.1 From 31ba3ab30dcbb69e9f82c5b2f118ddb010be9121 Mon Sep 17 00:00:00 2001 From: Thomas Strobel Date: Thu, 2 Jul 2015 16:41:22 +0200 Subject: pam_mount: version update: 2.14 -> 2.15 --- pkgs/os-specific/linux/pam_mount/default.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/pam_mount/default.nix b/pkgs/os-specific/linux/pam_mount/default.nix index 05438c6945c..0cf41276153 100644 --- a/pkgs/os-specific/linux/pam_mount/default.nix +++ b/pkgs/os-specific/linux/pam_mount/default.nix @@ -1,11 +1,11 @@ { stdenv, fetchurl, autoconf, automake, pkgconfig, libtool, pam, libHX, utillinux, libxml2, pcre, perl, openssl, cryptsetup }: stdenv.mkDerivation rec { - name = "pam_mount-2.14"; + name = "pam_mount-2.15"; src = fetchurl { - url = "mirror://sourceforge/pam-mount/pam_mount/2.14/${name}.tar.xz"; - sha256 = "1yfwg8i4n7af8yi3w3pkqzqz75wgjjlg5lslv1r5g1v88nrwnrkg"; + url = "mirror://sourceforge/pam-mount/pam_mount/2.15/${name}.tar.xz"; + sha256 = "091aq5zyc60wh21m1ryanjwknwxlaj9nvlswn5vjrmcdir5gnkm5"; }; buildInputs = [ autoconf automake pkgconfig libtool pam libHX utillinux libxml2 pcre perl openssl cryptsetup ]; -- cgit 1.4.1 From 7735b2e4c53f394349ddff2e50da21ced473c164 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Thu, 2 Jul 2015 09:05:15 -0700 Subject: udisks: 2.1.4 -> 2.1.6 --- pkgs/os-specific/linux/udisks/2-default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/udisks/2-default.nix b/pkgs/os-specific/linux/udisks/2-default.nix index 2dc99504c58..9b7a7501629 100644 --- a/pkgs/os-specific/linux/udisks/2-default.nix +++ b/pkgs/os-specific/linux/udisks/2-default.nix @@ -4,11 +4,11 @@ }: stdenv.mkDerivation rec { - name = "udisks-2.1.4"; + name = "udisks-2.1.6"; src = fetchurl { url = "http://udisks.freedesktop.org/releases/${name}.tar.bz2"; - sha256 = "1fqrwmdyn5vc5r7wixh2f013ca1qf3kwy4ia8mh9282a7bfliqd4"; + sha256 = "0spl155k0g2l2hvqf8xyjv08i68gfyhzpjva6cwlzxx0bz4gbify"; }; patches = [ ./force-path.patch ]; -- cgit 1.4.1 From 63041a7ecb9404ea2c309c7cd4146d003380727d Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Fri, 3 Jul 2015 04:28:43 +0200 Subject: kexec-tools: 2.0.9 -> 2.0.10 --- pkgs/os-specific/linux/kexectools/default.nix | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kexectools/default.nix b/pkgs/os-specific/linux/kexectools/default.nix index f26c72bd6e5..483cdef079d 100644 --- a/pkgs/os-specific/linux/kexectools/default.nix +++ b/pkgs/os-specific/linux/kexectools/default.nix @@ -1,16 +1,18 @@ { stdenv, fetchurl, zlib }: +let version = "2.0.10"; in stdenv.mkDerivation rec { - name = "kexec-tools-2.0.9"; + name = "kexec-tools-${version}"; src = fetchurl { url = "http://horms.net/projects/kexec/kexec-tools/${name}.tar.xz"; - sha256 = "0wag8pxn13i0j91x2bszpmi5i88xnndcmqz1w5a0jdbnxff4mqwa"; + sha256 = "18x134nj37j1rshn5hxbyhdcv9kk5sfshs72alkip1icf54l2gp2"; }; buildInputs = [ zlib ]; meta = with stdenv.lib; { + inherit version; homepage = http://horms.net/projects/kexec/kexec-tools; description = "Tools related to the kexec Linux feature"; platforms = with platforms; linux; -- cgit 1.4.1 From 6257425dabe7ad9190d7e5d5fab3d0bc5dad366e Mon Sep 17 00:00:00 2001 From: Edward Tjörnhammar Date: Fri, 3 Jul 2015 09:28:07 +0200 Subject: linuxPackages.nvidia_x11_legacy340: fix cr4 references Patch was copied from here: https://devtalk.nvidia.com/default/topic/813458/linux-4-0-rc1-346-47-build-error-_cr4-functions-fix/ Reference to kernel change, also noted in the forum post: https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/arch/x86/include/asm/paravirt.h?id=1e02ce4cccdcb9688386e5b8d2c9fa4660b45389 --- pkgs/os-specific/linux/nvidia-x11/legacy340.nix | 2 ++ .../nvidia-x11/nvidia-340.76-kernel-4.0.patch | 28 ++++++++++++++++++++++ 2 files changed, 30 insertions(+) create mode 100644 pkgs/os-specific/linux/nvidia-x11/nvidia-340.76-kernel-4.0.patch (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/nvidia-x11/legacy340.nix b/pkgs/os-specific/linux/nvidia-x11/legacy340.nix index 7fcdb40de03..a53906ed020 100644 --- a/pkgs/os-specific/linux/nvidia-x11/legacy340.nix +++ b/pkgs/os-specific/linux/nvidia-x11/legacy340.nix @@ -25,6 +25,8 @@ stdenv.mkDerivation { builder = ./builder-legacy340.sh; + patches = [ ./nvidia-340.76-kernel-4.0.patch ]; + src = if stdenv.system == "i686-linux" then fetchurl { diff --git a/pkgs/os-specific/linux/nvidia-x11/nvidia-340.76-kernel-4.0.patch b/pkgs/os-specific/linux/nvidia-x11/nvidia-340.76-kernel-4.0.patch new file mode 100644 index 00000000000..c959190023b --- /dev/null +++ b/pkgs/os-specific/linux/nvidia-x11/nvidia-340.76-kernel-4.0.patch @@ -0,0 +1,28 @@ +--- a/kernel/nv-pat.c 2015-07-03 08:39:35.417031728 +0200 ++++ b/kernel/nv-pat.c 2015-07-03 08:42:15.631838988 +0200 +@@ -35,8 +35,13 @@ + unsigned long cr0 = read_cr0(); + write_cr0(((cr0 & (0xdfffffff)) | 0x40000000)); + wbinvd(); ++#if LINUX_VERSION_CODE < KERNEL_VERSION(3, 20, 0) + *cr4 = read_cr4(); + if (*cr4 & 0x80) write_cr4(*cr4 & ~0x80); ++#else ++ *cr4 = __read_cr4(); ++ if (*cr4 & 0x80) __write_cr4(*cr4 & ~0x80); ++#endif + __flush_tlb(); + } + +@@ -46,7 +51,11 @@ + wbinvd(); + __flush_tlb(); + write_cr0((cr0 & 0x9fffffff)); ++#if LINUX_VERSION_CODE < KERNEL_VERSION(3, 20, 0) + if (cr4 & 0x80) write_cr4(cr4); ++#else ++ if (cr4 & 0x80) __write_cr4(cr4); ++#endif + } + + static int nv_determine_pat_mode(void) -- cgit 1.4.1 From 44594e851cc64e0e85c7d1d04042c00ba583d342 Mon Sep 17 00:00:00 2001 From: Charles Strahan Date: Fri, 3 Jul 2015 22:54:03 -0400 Subject: xsensors: init at 0.70 --- pkgs/os-specific/linux/xsensors/default.nix | 22 +++ .../linux/xsensors/remove-unused-variables.patch | 39 +++++ .../linux/xsensors/replace-deprecated-gtk.patch | 168 +++++++++++++++++++++ pkgs/top-level/all-packages.nix | 2 + 4 files changed, 231 insertions(+) create mode 100644 pkgs/os-specific/linux/xsensors/default.nix create mode 100644 pkgs/os-specific/linux/xsensors/remove-unused-variables.patch create mode 100644 pkgs/os-specific/linux/xsensors/replace-deprecated-gtk.patch (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/xsensors/default.nix b/pkgs/os-specific/linux/xsensors/default.nix new file mode 100644 index 00000000000..a392d065e41 --- /dev/null +++ b/pkgs/os-specific/linux/xsensors/default.nix @@ -0,0 +1,22 @@ +{ stdenv, lib, fetchurl, gtk2, pkgconfig, lm_sensors }: + +stdenv.mkDerivation rec { + name = "xsensors-${version}"; + version = "0.70"; + src = fetchurl { + url = "http://www.linuxhardware.org/xsensors/xsensors-${version}.tar.gz"; + sha256 = "1siplsfgvcxamyqf44h71jx6jdfmvhfm7mh0y1q8ps4zs6pj2zwh"; + }; + buildInputs = [ + gtk2 pkgconfig lm_sensors + ]; + patches = [ + ./remove-unused-variables.patch + ./replace-deprecated-gtk.patch + ]; + meta = with lib; { + license = licenses.gpl2; + platforms = platforms.linux; + maintainers = with maintainers; [ cstrahan ]; + }; +} diff --git a/pkgs/os-specific/linux/xsensors/remove-unused-variables.patch b/pkgs/os-specific/linux/xsensors/remove-unused-variables.patch new file mode 100644 index 00000000000..7da97a0e56e --- /dev/null +++ b/pkgs/os-specific/linux/xsensors/remove-unused-variables.patch @@ -0,0 +1,39 @@ +Author: Nanley Chery +From: Jean Delvare +Subject: Remove declared, but unused variables +Bug-Debian: http://bugs.debian.org/625435 +--- +--- a/src/gui.c ++++ b/src/gui.c +@@ -257,10 +257,9 @@ + + /* Start the sensor info update timer. */ + gint start_timer( GtkWidget *widget, gpointer data ) { +- gint timer; + + /* Setup timer for updates. */ +- timer = g_timeout_add( update_time * 1000, ++ g_timeout_add( update_time * 1000, + (GtkFunction) update_sensor_data, + (gpointer) data ); + +@@ -287,7 +286,7 @@ + + /* feature data */ + updates *head = NULL; +- updates *current = NULL, *prev = NULL; ++ updates *current = NULL; + + const sensors_feature *feature; + +@@ -347,10 +346,8 @@ + new_node->pbar = featpbar; + + if ( head == NULL ) { +- prev = head; + head = current = new_node; + } else { +- prev = current; + current = current->next = new_node; + } + diff --git a/pkgs/os-specific/linux/xsensors/replace-deprecated-gtk.patch b/pkgs/os-specific/linux/xsensors/replace-deprecated-gtk.patch new file mode 100644 index 00000000000..fed4c7dc4c9 --- /dev/null +++ b/pkgs/os-specific/linux/xsensors/replace-deprecated-gtk.patch @@ -0,0 +1,168 @@ +Author: Nanley Chery +Subject: Update deprecated gtk casts and replace deprecated function calls with their analogous cairo counterparts. +Bug-Debian: http://bugs.debian.org/622005 +Bug-Debian: http://bugs.debian.org/610321 +--- +--- a/src/gui.c ++++ b/src/gui.c +@@ -27,10 +27,10 @@ + GtkWidget *mainwindow = NULL; + + GdkColor colorWhite = { 0, 0xFFFF, 0xFFFF, 0xFFFF }; +- +-GdkColormap *cmap = NULL; + +-GdkPixmap *theme = NULL; ++GdkPixbuf *theme = NULL; ++ ++cairo_surface_t *surface = NULL; + + /* Destroy the main window. */ + gint destroy_gui( GtkWidget *widget, gpointer data ) { +@@ -76,17 +76,16 @@ + } + } + +-static void draw_digits( GtkWidget *widget, const gchar *digits, int highLow ) ++static void draw_digits( GtkWidget *widget, cairo_t *cr, const gchar *digits, int highLow ) + { + const gchar *digit = digits; + int pos = 0, x = 0, y = 0, w = 0; + + while ( *digit ) { + get_pm_location( *digit, &x, &y, &w ); +- gdk_draw_drawable( widget->window, +- widget->style->fg_gc[ GTK_WIDGET_STATE +- (widget) ], theme, x, y + highLow, +- pos, 0, w, 30 ); ++ cairo_set_source_surface (cr, surface, pos-x, 0-(y + highLow)); ++ cairo_rectangle(cr, pos, 0, w, 30); ++ cairo_fill(cr); + pos += w; + digit++; + } +@@ -102,6 +101,8 @@ + + gchar result[7]; + ++ cairo_t *cr = gdk_cairo_create(widget->window); ++ + #ifdef DEBUG_XSENSORS + printf( "area.width = %d, area.height = %d\n", event->area.width, + event->area.height ); +@@ -117,13 +118,11 @@ + + /* Display the digits */ + if ( g_snprintf( result, 6, "%5.0f", current->curvalue ) >= 0 ) +- draw_digits( widget, result, highLow ); ++ draw_digits( widget, cr, result, highLow ); + + /* Display RPM */ +- gdk_draw_drawable( widget->window, +- widget->style->fg_gc[ GTK_WIDGET_STATE +- (widget) ], theme, 0, 120 + highLow, +- 90, 0, 57, 30 ); ++ cairo_set_source_surface (cr, surface, 90-0, 0-(120 + highLow)); ++ cairo_rectangle(cr, 90, 0, 57, 30); + break; + case TEMP: + if ( current->curvalue > current->curmax ) +@@ -134,17 +133,15 @@ + + /* Display the digits */ + if ( g_snprintf( result, 7, "%6.1f", current->curvalue ) >= 0 ) +- draw_digits( widget, result, highLow ); ++ draw_digits( widget, cr, result, highLow ); + + /* Display degree symbol */ + if ( tf == FALSE ) + x = 0; + else + x = 57; +- gdk_draw_drawable( widget->window, +- widget->style->fg_gc[ GTK_WIDGET_STATE +- (widget) ], theme, x, 60 + highLow, +- 96, 0, 57, 30 ); ++ cairo_set_source_surface (cr, surface, 96-x, 0-(60 + highLow)); ++ cairo_rectangle(cr, 96, 0, 57, 30); + + break; + case VOLT: +@@ -154,20 +151,17 @@ + + /* Display the digits */ + if ( g_snprintf( result, 7, "%6.2f", current->curvalue ) >= 0 ) +- draw_digits( widget, result, highLow ); ++ draw_digits( widget, cr, result, highLow ); + + /* Display V */ +- gdk_draw_drawable( widget->window, +- widget->style->fg_gc[ GTK_WIDGET_STATE +- (widget) ], theme, 114, 60 + highLow, +- 96, 0, 57, 30 ); +- +- ++ cairo_set_source_surface (cr, surface, 96-114, 0-(60 + highLow)); ++ cairo_rectangle(cr, 96, 0, 57, 30); + break; + default: + break; + } +- ++ cairo_fill(cr); ++ cairo_destroy(cr); + return TRUE; + } + +@@ -260,7 +254,7 @@ + + /* Setup timer for updates. */ + g_timeout_add( update_time * 1000, +- (GtkFunction) update_sensor_data, ++ (GSourceFunc) update_sensor_data, + (gpointer) data ); + + return SUCCESS; +@@ -460,8 +454,6 @@ + g_signal_connect( G_OBJECT (mainwindow), "delete_event", + G_CALLBACK (destroy_gui), NULL ); + +- /* Graphics needed for drawing info. */ +- cmap = gtk_widget_get_colormap( mainwindow ); + + /* Set up the image file used for displaying characters. */ + if ( imagefile == NULL ) { +@@ -481,12 +473,10 @@ + "Image file not found in either location! Exiting!\n" ); + exit( 1 ); + } else { +- theme = gdk_pixmap_colormap_create_from_xpm( NULL, cmap, +- NULL, NULL, "./images/default.xpm" ); ++ theme = gdk_pixbuf_new_from_file("./images/default.xpm", NULL ); + } + } else { +- theme = gdk_pixmap_colormap_create_from_xpm( NULL, cmap, +- NULL, NULL, imagefile ); ++ theme = gdk_pixbuf_new_from_file(imagefile, NULL ); + } + } else { + if ( stat( imagefile, &sbuf ) != 0 ) { +@@ -495,11 +485,15 @@ + "Image file not found in specified location! Exiting!\n" ); + exit( 1 ); + } else { +- theme = gdk_pixmap_colormap_create_from_xpm( NULL, cmap, +- NULL, NULL, imagefile ); ++ theme = gdk_pixbuf_new_from_file(imagefile, NULL ); + } + } +- ++ surface = cairo_image_surface_create_for_data(gdk_pixbuf_get_pixels(theme), ++ CAIRO_FORMAT_RGB24, ++ gdk_pixbuf_get_width(theme), ++ gdk_pixbuf_get_height(theme), ++ gdk_pixbuf_get_rowstride(theme)); ++ + /* Create notebook for sensors. */ + notebook = gtk_notebook_new( ); + gtk_widget_modify_bg( notebook, GTK_STATE_NORMAL, &colorWhite ); diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 3c938770195..1cfa21807c5 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -3319,6 +3319,8 @@ let xsettingsd = callPackage ../tools/X11/xsettingsd { }; + xsensors = callPackage ../os-specific/linux/xsensors { }; + xcruiser = callPackage ../applications/misc/xcruiser { }; unarj = callPackage ../tools/archivers/unarj { }; -- cgit 1.4.1 From 5a5587ba6d209ac19857274a76b7e07450af527f Mon Sep 17 00:00:00 2001 From: Thomas Strobel Date: Sat, 4 Jul 2015 16:30:24 +0200 Subject: pam_mount: fix PATH issue --- pkgs/os-specific/linux/pam_mount/default.nix | 10 ++++++-- .../pam_mount/insert_utillinux_path_hooks.patch | 30 ++++++++++++++++++++++ 2 files changed, 38 insertions(+), 2 deletions(-) create mode 100644 pkgs/os-specific/linux/pam_mount/insert_utillinux_path_hooks.patch (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/pam_mount/default.nix b/pkgs/os-specific/linux/pam_mount/default.nix index 0cf41276153..a4f52517df4 100644 --- a/pkgs/os-specific/linux/pam_mount/default.nix +++ b/pkgs/os-specific/linux/pam_mount/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, autoconf, automake, pkgconfig, libtool, pam, libHX, utillinux, libxml2, pcre, perl, openssl, cryptsetup }: +{ stdenv, fetchurl, autoconf, automake, pkgconfig, libtool, pam, libHX, libxml2, pcre, perl, openssl, cryptsetup, utillinux }: stdenv.mkDerivation rec { name = "pam_mount-2.15"; @@ -10,12 +10,18 @@ stdenv.mkDerivation rec { buildInputs = [ autoconf automake pkgconfig libtool pam libHX utillinux libxml2 pcre perl openssl cryptsetup ]; - preConfigure = "sh autogen.sh --prefix=$out"; + patches = [ ./insert_utillinux_path_hooks.patch ]; + + preConfigure = '' + substituteInPlace src/mtcrypt.c --replace @@NIX_UTILLINUX@@ ${utillinux}/bin + sh autogen.sh --prefix=$out + ''; makeFlags = "DESTDIR=$(out)"; # Probably a hack, but using DESTDIR and PREFIX makes everything work! postInstall = '' + mkdir -p $out cp -r $out/$out/* $out rm -r $out/nix ''; diff --git a/pkgs/os-specific/linux/pam_mount/insert_utillinux_path_hooks.patch b/pkgs/os-specific/linux/pam_mount/insert_utillinux_path_hooks.patch new file mode 100644 index 00000000000..6d9da05da29 --- /dev/null +++ b/pkgs/os-specific/linux/pam_mount/insert_utillinux_path_hooks.patch @@ -0,0 +1,30 @@ +diff -uNr pam_mount-2.15_old/src/mtcrypt.c pam_mount-2.15/src/mtcrypt.c +--- pam_mount-2.15_old/src/mtcrypt.c 2015-07-04 16:00:12.917943336 +0200 ++++ pam_mount-2.15/src/mtcrypt.c 2015-07-04 16:03:45.685302493 +0200 +@@ -534,7 +534,7 @@ + + /* candidate for replacement by some libmount calls, I guess. */ + argk = 0; +- mount_args[argk++] = "mount"; ++ mount_args[argk++] = "@@NIX_UTILLINUX@@/mount"; + if (opt->fstype != NULL) { + mount_args[argk++] = "-t"; + mount_args[argk++] = opt->fstype; +@@ -668,7 +668,7 @@ + + if (!opt->no_update) + pmt_smtab_remove(mntpt, SMTABF_MOUNTPOINT); +- rmt_args[argk++] = "mount"; ++ rmt_args[argk++] = "@@NIX_UTILLINUX@@/mount"; + rmt_args[argk++] = "-o"; + rmt_args[argk++] = opt->extra_opts; + rmt_args[argk++] = mntpt; +@@ -749,7 +749,7 @@ + pmt_smtab_remove(mountpoint, SMTABF_MOUNTPOINT); + pmt_cmtab_remove(mountpoint); + +- umount_args[argk++] = "umount"; ++ umount_args[argk++] = "@@NIX_UTILLINUX@@/umount"; + umount_args[argk++] = "-i"; + umount_args[argk++] = mountpoint; + umount_args[argk] = NULL; -- cgit 1.4.1 From e8f4be94e2b4f006e208c130853ce0692b95910d Mon Sep 17 00:00:00 2001 From: Michael Raskin <7c6f434c@mail.ru> Date: Sat, 4 Jul 2015 22:24:01 +0300 Subject: atop: update 2.1-1 -> 2.2-3 --- pkgs/os-specific/linux/atop/default.nix | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/atop/default.nix b/pkgs/os-specific/linux/atop/default.nix index 17adcabf223..c9a51ae569a 100644 --- a/pkgs/os-specific/linux/atop/default.nix +++ b/pkgs/os-specific/linux/atop/default.nix @@ -1,12 +1,12 @@ {stdenv, fetchurl, zlib, ncurses}: stdenv.mkDerivation rec { - version = "2.1-1"; + version = "2.2-3"; name = "atop-${version}"; src = fetchurl { url = "http://www.atoptool.nl/download/atop-${version}.tar.gz"; - sha256 = "17wqqyym4d02cqmn1l1asah3sld939nlkc84g4ad939kpkzd98ir"; + sha256 = "0p85isn6zih3xfprjym5xanqzazwqjj8x2mmwqyqpqjv6nibi1f7"; }; buildInputs = [zlib ncurses]; @@ -29,6 +29,7 @@ stdenv.mkDerivation rec { preInstall = '' mkdir -p "$out"/{bin,sbin} + make systemdinstall $makeFlags ''; meta = { -- cgit 1.4.1 From 2f5e5348419fa3a4ead14d3a5853a518cdb96a71 Mon Sep 17 00:00:00 2001 From: Michael Raskin <7c6f434c@mail.ru> Date: Sat, 4 Jul 2015 22:24:42 +0300 Subject: eudev: update 3.1.1 -> 3.1.2 --- pkgs/os-specific/linux/eudev/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/eudev/default.nix b/pkgs/os-specific/linux/eudev/default.nix index de8ad00acc8..1932fc9d11f 100644 --- a/pkgs/os-specific/linux/eudev/default.nix +++ b/pkgs/os-specific/linux/eudev/default.nix @@ -3,10 +3,10 @@ let s = # Generated upstream information rec { baseName="eudev"; - version = "3.1.1"; + version = "3.1.2"; name="${baseName}-${version}"; url="http://dev.gentoo.org/~blueness/eudev/eudev-${version}.tar.gz"; - sha256 = "1r1jbk1fwc4wl0ifm7xzkb2vjd8w1a39hx6mmy4pp4fl2gvcg86k"; + sha256 = "0wq2w67ip957l5bi21jj3w2rv7s7klcrnlg6zpg1g0fxjfgbd4s3"; }; buildInputs = [ glib pkgconfig gperf utillinux -- cgit 1.4.1 From eafecd1fd2225f8942ad7a4cfa9b1141d2f6a8ec Mon Sep 17 00:00:00 2001 From: Michael Raskin <7c6f434c@mail.ru> Date: Sun, 5 Jul 2015 00:24:32 +0300 Subject: perf-tools: update to a fresher git snapshot --- pkgs/os-specific/linux/perf-tools/default.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/perf-tools/default.nix b/pkgs/os-specific/linux/perf-tools/default.nix index 0273fed3ec4..7c9b319d255 100644 --- a/pkgs/os-specific/linux/perf-tools/default.nix +++ b/pkgs/os-specific/linux/perf-tools/default.nix @@ -1,13 +1,13 @@ { lib, stdenv, fetchFromGitHub, perl }: stdenv.mkDerivation { - name = "perf-tools-20150130"; + name = "perf-tools-20150704"; src = fetchFromGitHub { owner = "brendangregg"; repo = "perf-tools"; - rev = "85414b01247666c9fefad25a1406c8078011c936"; - sha256 = "1g15nnndcmxd1k9radcvfpn223pp627vs9wh90yiy73v03g7b8cs"; + rev = "30ff4758915a98fd43020c1b45a63341208fd8b9"; + sha256 = "0x59xm96jmpfgik6f9d6q6v85dip3kvi4ncijpghhg59ayyd5i6a"; }; buildInputs = [ perl ]; -- cgit 1.4.1 From b3639275560ee4d1956575e4c825e65b2d15884c Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Mon, 6 Jul 2015 13:44:37 -0700 Subject: linux-testing: 4.2-rc1 --- pkgs/os-specific/linux/kernel/linux-testing.nix | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-testing.nix b/pkgs/os-specific/linux/kernel/linux-testing.nix index ec7e597e871..acfe421ac10 100644 --- a/pkgs/os-specific/linux/kernel/linux-testing.nix +++ b/pkgs/os-specific/linux/kernel/linux-testing.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "4.1-rc8"; - modDirVersion = "4.1.0-rc8"; - extraMeta.branch = "4.1"; + version = "4.2-rc1"; + modDirVersion = "4.2.0-rc1"; + extraMeta.branch = "4.2"; src = fetchurl { url = "mirror://kernel/linux/kernel/v4.x/testing/linux-${version}.tar.xz"; - sha256 = "0ia4lajpr3w9iivmwm2d7gqrpv97da5g4j8pkqa7q4mlr86jki2w"; + sha256 = "0a9zr1jf2c110lvd7wi4jxxk2iw6san31yh8hwlahkkb8kh4wliw"; }; features.iwlwifi = true; -- cgit 1.4.1 From 2f28600f2ba1d29aa7b2cb0acd0b8bc7b7b40192 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Mon, 6 Jul 2015 17:13:50 -0700 Subject: lvm2: 2.02.120 -> 2.02.124 --- pkgs/os-specific/linux/lvm2/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/lvm2/default.nix b/pkgs/os-specific/linux/lvm2/default.nix index 250baa3fbc2..1789018d414 100644 --- a/pkgs/os-specific/linux/lvm2/default.nix +++ b/pkgs/os-specific/linux/lvm2/default.nix @@ -1,7 +1,7 @@ { stdenv, fetchurl, pkgconfig, udev, utillinux, coreutils, enable_dmeventd ? false }: let - version = "2.02.120"; + version = "2.02.124"; in stdenv.mkDerivation { @@ -9,7 +9,7 @@ stdenv.mkDerivation { src = fetchurl { url = "ftp://sources.redhat.com/pub/lvm2/releases/LVM2.${version}.tgz"; - sha256 = "06h8csqjy6b0khi73kklkp10j5yq3j1kxklfaf158c80glpx0swd"; + sha256 = "0myqs0ajpjmlc56vp4f66x5izhbh7wzzf3408gqnrjmikb5sr9rh"; }; configureFlags = -- cgit 1.4.1 From 06e146b2ce5eaaa54ebea061dd5797f89ae2c37c Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Mon, 6 Jul 2015 17:49:07 -0700 Subject: syslinux: Fix failed loading on gcc5 --- pkgs/os-specific/linux/syslinux/default.nix | 3 ++- pkgs/os-specific/linux/syslinux/gcc5-fix.patch | 26 ++++++++++++++++++++++++++ 2 files changed, 28 insertions(+), 1 deletion(-) create mode 100644 pkgs/os-specific/linux/syslinux/gcc5-fix.patch (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/syslinux/default.nix b/pkgs/os-specific/linux/syslinux/default.nix index 93e5d591a9d..3c01516b081 100644 --- a/pkgs/os-specific/linux/syslinux/default.nix +++ b/pkgs/os-specific/linux/syslinux/default.nix @@ -8,7 +8,8 @@ stdenv.mkDerivation rec { sha256 = "03l5iifwlg1wyb4yh98i0b7pd4j55a1c9y74q1frs47a5dnrilr6"; }; - patches = [ ./perl-deps.patch ]; + # gcc5-fix should be in 6.04+, so remove if it fails to apply. + patches = [ ./perl-deps.patch ./gcc5-fix.patch ]; buildInputs = [ nasm perl libuuid ]; diff --git a/pkgs/os-specific/linux/syslinux/gcc5-fix.patch b/pkgs/os-specific/linux/syslinux/gcc5-fix.patch new file mode 100644 index 00000000000..dc44b188058 --- /dev/null +++ b/pkgs/os-specific/linux/syslinux/gcc5-fix.patch @@ -0,0 +1,26 @@ +diff --git a/com32/include/menu.h b/com32/include/menu.h +index bc0182f..b0251e4 100644 +--- a/com32/include/menu.h ++++ b/com32/include/menu.h +@@ -195,7 +195,7 @@ void local_cursor_enable(bool); + + static inline int my_isspace(char c) + { +- return (unsigned char)c <= ' '; ++ return (unsigned char)c <= ' ' || (unsigned char)c == '\x7f'; + } + + int my_isxdigit(char c); +diff --git a/com32/menu/readconfig.c b/com32/menu/readconfig.c +index b7814be..a433fad 100644 +--- a/com32/menu/readconfig.c ++++ b/com32/menu/readconfig.c +@@ -299,7 +299,7 @@ static char *copy_sysappend_string(char *dst, const char *src) + char c; + + while ((c = *src++)) { +- if (c <= ' ' && c == '\x7f') { ++ if (my_isspace(c)) { + if (!was_space) + *dst++ = '_'; + was_space = true; -- cgit 1.4.1 From 3cfc6fa38a1976b43f50b2956e27b454d2775149 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Mon, 6 Jul 2015 18:31:03 -0700 Subject: linux-firmware: 2015-05-13 -> 2015-06-30 Use iwlwifi/linux-firmware temporarily since the firmware for kernel 4.1+ is not mainlined in firmware/linux-firmware. --- .../os-specific/linux/firmware/firmware-linux-nonfree/default.nix | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/firmware/firmware-linux-nonfree/default.nix b/pkgs/os-specific/linux/firmware/firmware-linux-nonfree/default.nix index 8ab80ee1e4d..dc166da3ae1 100644 --- a/pkgs/os-specific/linux/firmware/firmware-linux-nonfree/default.nix +++ b/pkgs/os-specific/linux/firmware/firmware-linux-nonfree/default.nix @@ -2,12 +2,12 @@ stdenv.mkDerivation rec { name = "firmware-linux-nonfree-${version}"; - version = "2015-05-13"; + version = "2015-06-30"; src = fetchgit { - url = "http://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git"; - rev = "3161bfa479d5e9ed4f46b57df9bcecbbc4f8eb3c"; - sha256 = "0np6vwcnas3pzp38man3cs8j5ijs0p3skyzla19sfxzpwmjvfpjq"; + url = "http://git.kernel.org/pub/scm/linux/kernel/git/iwlwifi/linux-firmware.git"; + rev = "ea901a57054441907e9b127ad407a8554532f992"; + sha256 = "00899r0gakdy2vpgq5zbhbxrl4kyczg1kybv1h3m2lrk9a0j7v67"; }; preInstall = '' -- cgit 1.4.1 From 13df90ee7e847c786c2a3ed666bfcfacfbab2b88 Mon Sep 17 00:00:00 2001 From: Dan Date: Wed, 8 Jul 2015 10:19:17 +0300 Subject: libiconv: fix hash on darwin --- pkgs/os-specific/darwin/apple-source-releases/default.nix | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/darwin/apple-source-releases/default.nix b/pkgs/os-specific/darwin/apple-source-releases/default.nix index 92ee9e52726..1d89577012c 100644 --- a/pkgs/os-specific/darwin/apple-source-releases/default.nix +++ b/pkgs/os-specific/darwin/apple-source-releases/default.nix @@ -64,7 +64,7 @@ let Libc_old = applePackage "Libc/825_40_1.nix" "825.40.1" "0xsx1im52gwlmcrv4lnhhhn9dyk5ci6g27k6yvibn9vj8fzjxwcf" {}; libclosure = applePackage "libclosure" "63" "083v5xhihkkajj2yvz0dwgbi0jl2qvzk22p7pqq1zp3ry85xagrx" {}; libdispatch = applePackage "libdispatch" "339.92.1" "1lc5033cmkwxy3r26gh9plimxshxfcbgw6i0j7mgjlnpk86iy5bk" {}; - libiconv = applePackage "libiconv" "41" "10q7yd35flr893nysn9i04njgks4m3gis7jivb9ra9dcb77gqdcn" {}; + libiconv = applePackage "libiconv" "41" "0sni1gx6i2h7r4r4hhwbxdir45cp039m4wi74izh4l0pfw7gywad" {}; Libinfo = applePackage "Libinfo" "449.1.3" "1ix6f7xwjnq9bqgv8w27k4j64bqn1mfhh91nc7ciiv55axpdb9hq" {}; Libm = applePackage "Libm" "2026" "02sd82ig2jvvyyfschmb4gpz6psnizri8sh6i982v341x6y4ysl7" {}; Libnotify = applePackage "Libnotify" "121.20.1" "164rx4za5z74s0mk9x0m1815r1m9kfal8dz3bfaw7figyjd6nqad" {}; -- cgit 1.4.1 From 976d80eb573335e30da57153f959e75b9d76a69b Mon Sep 17 00:00:00 2001 From: Jude Taylor Date: Wed, 8 Jul 2015 14:14:27 -0700 Subject: map apple sdk frameworks CF to darwin.CF to avoid confusion --- pkgs/applications/editors/vim/default.nix | 6 ++++ pkgs/os-specific/darwin/apple-sdk/default.nix | 8 +++-- pkgs/os-specific/darwin/apple-sdk/frameworks.nix | 5 ++- pkgs/os-specific/darwin/apple-sdk/impure-deps.nix | 32 ++++++++++++++---- .../apple-source-releases/CF/cf-bridging.patch | 39 ++++++++++++++++++++++ .../darwin/apple-source-releases/CF/default.nix | 14 +++++++- pkgs/top-level/all-packages.nix | 4 ++- 7 files changed, 95 insertions(+), 13 deletions(-) create mode 100644 pkgs/os-specific/darwin/apple-source-releases/CF/cf-bridging.patch (limited to 'pkgs/os-specific') diff --git a/pkgs/applications/editors/vim/default.nix b/pkgs/applications/editors/vim/default.nix index 385611a167a..e1e920e2c49 100644 --- a/pkgs/applications/editors/vim/default.nix +++ b/pkgs/applications/editors/vim/default.nix @@ -14,6 +14,12 @@ stdenv.mkDerivation rec { sha256 = "1z0qarf6a2smab28g9dnxklhfayn85wx48bnddmyhb9kqzjgqgjc"; }; + # this makes maintainers very sad + # open source CF doesn't have anything NSArray-related, causing linking errors. the + # missing symbol is in system CoreFoundation. + NIX_LDFLAGS = stdenv.lib.optional stdenv.isDarwin + "/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation"; + enableParallelBuilding = true; buildInputs = [ ncurses pkgconfig ] diff --git a/pkgs/os-specific/darwin/apple-sdk/default.nix b/pkgs/os-specific/darwin/apple-sdk/default.nix index cc1032fc03d..61cc84ca2be 100644 --- a/pkgs/os-specific/darwin/apple-sdk/default.nix +++ b/pkgs/os-specific/darwin/apple-sdk/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, xar, gzip, cpio }: +{ stdenv, fetchurl, xar, gzip, cpio, CF }: let # I'd rather not "export" this, since they're somewhat monolithic and encourage bad habits. @@ -146,5 +146,9 @@ in rec { }; }; - frameworks = stdenv.lib.mapAttrs framework (import ./frameworks.nix { inherit frameworks libs; }); + frameworks = (stdenv.lib.mapAttrs framework (import ./frameworks.nix { inherit frameworks libs; })) // { + CoreFoundation = CF; + }; + + inherit sdk; } diff --git a/pkgs/os-specific/darwin/apple-sdk/frameworks.nix b/pkgs/os-specific/darwin/apple-sdk/frameworks.nix index bedf39764a9..8b4b291fb3f 100644 --- a/pkgs/os-specific/darwin/apple-sdk/frameworks.nix +++ b/pkgs/os-specific/darwin/apple-sdk/frameworks.nix @@ -26,8 +26,7 @@ with frameworks; with libs; { CoreAudio = [ CoreFoundation IOKit ]; CoreAudioKit = [ AudioUnit ]; CoreData = []; - CoreFoundation = []; - CoreGraphics = [ Accelerate CoreFoundation IOKit IOSurface ]; + CoreGraphics = [ Accelerate CoreFoundation IOKit IOSurface SystemConfiguration ]; CoreLocation = []; CoreMIDI = [ CoreFoundation ]; CoreMIDIServer = []; @@ -110,7 +109,7 @@ with frameworks; with libs; { Accelerate = [ CoreWLAN IOBluetooth ]; ApplicationServices = [ CoreFoundation CoreServices CoreText ImageIO ]; Carbon = [ ApplicationServices CoreFoundation CoreServices IOKit Security ]; - CoreServices = [ CFNetwork CoreFoundation DiskArbitration Security NetFS OpenDirectory ServiceManagement ]; + CoreServices = [ CFNetwork CoreAudio CoreData CoreFoundation DiskArbitration Security NetFS OpenDirectory ServiceManagement ]; IOBluetooth = [ IOKit ]; JavaVM = []; OpenDirectory = []; diff --git a/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix b/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix index 8a9860c9c77..c43bb4bf90c 100644 --- a/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix +++ b/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix @@ -1,9 +1,8 @@ -{ - CoreFoundation = [ - "/System/Library/Frameworks/CoreFoundation.framework" - ]; +rec { CFNetwork = [ "/System/Library/Frameworks/CFNetwork.framework" + "/usr/lib/libsqlite3.dylib" + "/usr/lib/libxml2.2.dylib" ]; IOKit = [ "/System/Library/Frameworks/IOKit.framework" @@ -13,15 +12,28 @@ ]; Security = [ "/System/Library/Frameworks/Security.framework" + "/usr/lib/libbz2.1.0.dylib" + "/usr/lib/libpam.2.dylib" + "/usr/lib/libxar.1.dylib" ]; CoreServices = [ "/System/Library/Frameworks/CoreServices.framework" - ]; + "/System/Library/PrivateFrameworks/DataDetectorsCore.framework/Versions/A/DataDetectorsCore" + "/System/Library/PrivateFrameworks/TCC.framework/Versions/A/TCC" + "/System/Library/PrivateFrameworks/LanguageModeling.framework/Versions/A/LanguageModeling" + "/usr/lib/libmecabra.dylib" + "/usr/lib/libcmph.dylib" + "/usr/lib/libiconv.2.dylib" + "/usr/lib/libxslt.1.dylib" + ] ++ Foundation; IOSurface = [ "/System/Library/Frameworks/IOSurface.framework" ]; CoreGraphics = [ "/System/Library/Frameworks/CoreGraphics.framework" + "/System/Library/PrivateFrameworks/MultitouchSupport.framework/Versions/A/MultitouchSupport" + "/usr/lib/libbsm.0.dylib" + "/usr/lib/libz.1.dylib" ]; CoreText = [ "/System/Library/Frameworks/CoreText.framework" @@ -31,7 +43,9 @@ ]; ApplicationServices = [ "/System/Library/Frameworks/ApplicationServices.framework" - ]; + "/usr/lib/libcups.2.dylib" + "/usr/lib/libresolv.9.dylib" + ] ++ AudioToolbox; OpenGL = [ "/System/Library/Frameworks/OpenGL.framework" ]; @@ -102,6 +116,10 @@ Foundation = [ "/System/Library/Frameworks/Foundation.framework" "/usr/lib/libextension.dylib" + "/usr/lib/libarchive.2.dylib" + "/usr/lib/liblzma.5.dylib" + "/usr/lib/liblangid.dylib" + "/usr/lib/libCRFSuite.dylib" ]; CoreData = [ "/System/Library/Frameworks/CoreData.framework" @@ -131,6 +149,8 @@ ]; NetFS = [ "/System/Library/Frameworks/NetFS.framework" + "/System/Library/PrivateFrameworks/NetAuth.framework/Versions/A/NetAuth" + "/System/Library/PrivateFrameworks/login.framework/Versions/A/Frameworks/loginsupport.framework/Versions/A/loginsupport" ]; Accelerate = [ "/System/Library/Frameworks/Accelerate.framework" diff --git a/pkgs/os-specific/darwin/apple-source-releases/CF/cf-bridging.patch b/pkgs/os-specific/darwin/apple-source-releases/CF/cf-bridging.patch new file mode 100644 index 00000000000..068a6311a9c --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/CF/cf-bridging.patch @@ -0,0 +1,39 @@ +diff --git a/CFBase.h b/CFBase.h +index ffddd2b..e5a926b 100644 +--- a/CFBase.h ++++ b/CFBase.h +@@ -249,6 +249,33 @@ CF_EXTERN_C_BEGIN + #endif + #endif + ++#if __has_attribute(objc_bridge) && __has_feature(objc_bridge_id) && __has_feature(objc_bridge_id_on_typedefs) ++ ++#ifdef __OBJC__ ++@class NSArray; ++@class NSAttributedString; ++@class NSString; ++@class NSNull; ++@class NSCharacterSet; ++@class NSData; ++@class NSDate; ++@class NSTimeZone; ++@class NSDictionary; ++@class NSError; ++@class NSLocale; ++@class NSNumber; ++@class NSSet; ++@class NSURL; ++#endif ++ ++#define CF_BRIDGED_TYPE(T) __attribute__((objc_bridge(T))) ++#define CF_BRIDGED_MUTABLE_TYPE(T) __attribute__((objc_bridge_mutable(T))) ++#define CF_RELATED_TYPE(T,C,I) __attribute__((objc_bridge_related(T,C,I))) ++#else ++#define CF_BRIDGED_TYPE(T) ++#define CF_BRIDGED_MUTABLE_TYPE(T) ++#define CF_RELATED_TYPE(T,C,I) ++#endif + + CF_EXPORT double kCFCoreFoundationVersionNumber; + + diff --git a/pkgs/os-specific/darwin/apple-source-releases/CF/default.nix b/pkgs/os-specific/darwin/apple-source-releases/CF/default.nix index 3d4ac89e0a7..f919dde7f69 100644 --- a/pkgs/os-specific/darwin/apple-source-releases/CF/default.nix +++ b/pkgs/os-specific/darwin/apple-source-releases/CF/default.nix @@ -3,7 +3,16 @@ appleDerivation { buildInputs = [ dyld icu libdispatch launchd libclosure ]; - patches = [ ./add-cf-initialize.patch ./add-cfmachport.patch ]; + patches = [ ./add-cf-initialize.patch ./add-cfmachport.patch ./cf-bridging.patch ]; + + # CFAttributedString.h is in the SDK only, not on opensource.apple.com or github + __propagatedImpureHostDeps = [ + "/System/Library/Frameworks/CoreFoundation.framework" + "/usr/lib/libc++.1.dylib" + "/usr/lib/libc++abi.dylib" + "/usr/lib/libicucore.A.dylib" + "/usr/lib/libz.1.dylib" + ]; preBuild = '' substituteInPlace Makefile \ @@ -35,6 +44,9 @@ appleDerivation { ''; postInstall = '' + # gross! convince apple to release this as part of CF + cp /System/Library/Frameworks/CoreFoundation.framework/Headers/CFAttributedString.h "$out/System/Library/Frameworks/CoreFoundation.framework/Headers" + mv $out/System/* $out rmdir $out/System ''; diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 6afed1980a8..140136492ea 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -9343,7 +9343,9 @@ let cmdline_sdk = cmdline.sdk; cmdline_tools = cmdline.tools; - apple_sdk = callPackage ../os-specific/darwin/apple-sdk {}; + apple_sdk = callPackage ../os-specific/darwin/apple-sdk { + inherit (darwin) CF; + }; libobjc = apple-source-releases.objc4; }; -- cgit 1.4.1 From ce5afbbb261d46daded0a2ca6cf773050ac1693d Mon Sep 17 00:00:00 2001 From: Jude Taylor Date: Wed, 8 Jul 2015 14:14:54 -0700 Subject: update libiconv source hash --- pkgs/os-specific/darwin/apple-source-releases/default.nix | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/darwin/apple-source-releases/default.nix b/pkgs/os-specific/darwin/apple-source-releases/default.nix index 92ee9e52726..1d89577012c 100644 --- a/pkgs/os-specific/darwin/apple-source-releases/default.nix +++ b/pkgs/os-specific/darwin/apple-source-releases/default.nix @@ -64,7 +64,7 @@ let Libc_old = applePackage "Libc/825_40_1.nix" "825.40.1" "0xsx1im52gwlmcrv4lnhhhn9dyk5ci6g27k6yvibn9vj8fzjxwcf" {}; libclosure = applePackage "libclosure" "63" "083v5xhihkkajj2yvz0dwgbi0jl2qvzk22p7pqq1zp3ry85xagrx" {}; libdispatch = applePackage "libdispatch" "339.92.1" "1lc5033cmkwxy3r26gh9plimxshxfcbgw6i0j7mgjlnpk86iy5bk" {}; - libiconv = applePackage "libiconv" "41" "10q7yd35flr893nysn9i04njgks4m3gis7jivb9ra9dcb77gqdcn" {}; + libiconv = applePackage "libiconv" "41" "0sni1gx6i2h7r4r4hhwbxdir45cp039m4wi74izh4l0pfw7gywad" {}; Libinfo = applePackage "Libinfo" "449.1.3" "1ix6f7xwjnq9bqgv8w27k4j64bqn1mfhh91nc7ciiv55axpdb9hq" {}; Libm = applePackage "Libm" "2026" "02sd82ig2jvvyyfschmb4gpz6psnizri8sh6i982v341x6y4ysl7" {}; Libnotify = applePackage "Libnotify" "121.20.1" "164rx4za5z74s0mk9x0m1815r1m9kfal8dz3bfaw7figyjd6nqad" {}; -- cgit 1.4.1 From 88e43eb39bcda5f8fdf41d566bc6799596177cd0 Mon Sep 17 00:00:00 2001 From: Tuomas Tynkkynen Date: Wed, 8 Jul 2015 15:10:33 +0300 Subject: powertop: Patch out path to /sbin/modprobe (close #8702) The modprobe call is made via system(), so an absolute path is not needed if modprobe is in PATH. Which it is by default at least in NixOS and Arch. Fixes #5424. --- pkgs/os-specific/linux/powertop/default.nix | 4 ++++ 1 file changed, 4 insertions(+) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/powertop/default.nix b/pkgs/os-specific/linux/powertop/default.nix index befe16f72f2..9e32cd70cfb 100644 --- a/pkgs/os-specific/linux/powertop/default.nix +++ b/pkgs/os-specific/linux/powertop/default.nix @@ -10,6 +10,10 @@ stdenv.mkDerivation rec { buildInputs = [ gettext libnl ncurses pciutils pkgconfig zlib ]; + patchPhase = '' + substituteInPlace src/main.cpp --replace "/sbin/modprobe" "modprobe" + ''; + meta = { description = "Analyze power consumption on Intel-based laptops"; license = stdenv.lib.licenses.gpl2; -- cgit 1.4.1 From b847dec4a08799dbac25cc6add5f70b1c519e7e0 Mon Sep 17 00:00:00 2001 From: Pascal Wittmann Date: Thu, 9 Jul 2015 12:27:29 +0200 Subject: eudev: disable install-exec-hook target (ZHF) --- pkgs/os-specific/linux/eudev/default.nix | 6 ++++++ 1 file changed, 6 insertions(+) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/eudev/default.nix b/pkgs/os-specific/linux/eudev/default.nix index 1932fc9d11f..1db5967aab5 100644 --- a/pkgs/os-specific/linux/eudev/default.nix +++ b/pkgs/os-specific/linux/eudev/default.nix @@ -26,6 +26,12 @@ stdenv.mkDerivation { "hwdb_bin=/var/lib/udev/hwdb.bin" "udevrulesdir=/etc/udev/rules.d" ]; + + preInstall = '' + # Disable install-exec-hook target as it conflicts with our move-sbin setup-hook + sed -i 's;$(MAKE) $(AM_MAKEFLAGS) install-exec-hook;$(MAKE) $(AM_MAKEFLAGS);g' src/udev/Makefile + ''; + installFlags = [ "localstatedir=$(TMPDIR)/var" -- cgit 1.4.1 From 5c9f437d2fc1409fd5281458fe66c07817078d77 Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Thu, 9 Jul 2015 15:09:01 +0200 Subject: linux: 3.14.46 -> 3.14.47 CVE-2014-7822 --- pkgs/os-specific/linux/kernel/linux-3.14.nix | 4 ++-- pkgs/os-specific/linux/kernel/patches.nix | 6 +++--- 2 files changed, 5 insertions(+), 5 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.14.nix b/pkgs/os-specific/linux/kernel/linux-3.14.nix index 103fbcbcfb9..90a6a59ed4a 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.14.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.14.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.14.46"; + version = "3.14.47"; # Remember to update grsecurity! extraMeta.branch = "3.14"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "1ran8fi1ldc89x3gpxwkkfl64mln4sl0rq5bbl8imlca5nljmzkb"; + sha256 = "1hh24p0axh0kn49b0rqfmb1h74a0ry1pgy0ps1hgxs5x3lxby783"; }; features.iwlwifi = true; diff --git a/pkgs/os-specific/linux/kernel/patches.nix b/pkgs/os-specific/linux/kernel/patches.nix index ed202d77b38..d305359061a 100644 --- a/pkgs/os-specific/linux/kernel/patches.nix +++ b/pkgs/os-specific/linux/kernel/patches.nix @@ -65,10 +65,10 @@ rec { }; grsecurity_stable = grsecPatch - { kversion = "3.14.46"; - revision = "201506300711"; + { kversion = "3.14.47"; + revision = "201507050832"; branch = "stable"; - sha256 = "0xjqh7yc4vzgbnql16aylla9b0cjh442sywp8bvkh0ny5m3rj64l"; + sha256 = "0sv7aa7ca2n5jiz4j5vvji1x2p7cb1ah71h1iqmk0981dqs0isp8"; }; grsecurity_unstable = grsecPatch -- cgit 1.4.1 From 97a2fcdc24164179ba71cf5f0816d8502e8c49f4 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Thu, 9 Jul 2015 17:30:13 -0700 Subject: bluez5: 5.31 -> 5.32 --- pkgs/os-specific/linux/bluez/bluez5.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/bluez/bluez5.nix b/pkgs/os-specific/linux/bluez/bluez5.nix index 03c3d5943fe..1cc990f797b 100644 --- a/pkgs/os-specific/linux/bluez/bluez5.nix +++ b/pkgs/os-specific/linux/bluez/bluez5.nix @@ -5,11 +5,11 @@ assert stdenv.isLinux; stdenv.mkDerivation rec { - name = "bluez-5.31"; + name = "bluez-5.32"; src = fetchurl { url = "mirror://kernel/linux/bluetooth/${name}.tar.xz"; - sha256 = "13w1cdybwyb9pww64hp8dwxqq9zs58wh1mq8sslsknb6b3663dn4"; + sha256 = "1xspdw87h2mpy5q36q7225yizgcvxlag1b8qi13h9v6b07kkakzy"; }; pythonPath = with pythonPackages; -- cgit 1.4.1 From bf32753cd9f68201885891e1715444e8d6f8c022 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Thu, 9 Jul 2015 17:30:26 -0700 Subject: hdparm: 9.45 -> 9.48 --- pkgs/os-specific/linux/hdparm/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/hdparm/default.nix b/pkgs/os-specific/linux/hdparm/default.nix index a0cd09fbf35..538d8d4ab83 100644 --- a/pkgs/os-specific/linux/hdparm/default.nix +++ b/pkgs/os-specific/linux/hdparm/default.nix @@ -1,11 +1,11 @@ { stdenv, fetchurl }: stdenv.mkDerivation rec { - name = "hdparm-9.45"; + name = "hdparm-9.48"; src = fetchurl { url = "mirror://sourceforge/hdparm/${name}.tar.gz"; - sha256 = "0sc6yf3k6sd7n6a2ig2my9fjlqpak3znlyw7jw4cz5d9asm1rc13"; + sha256 = "1vpvlkrksfwx8lxq1p1nk3ddyzgrwy3rgxpn9kslchdh3jkv95yf"; }; preBuild = '' -- cgit 1.4.1 From f72beea75e98bb7d38d4481a6765ed0f85fd4e2c Mon Sep 17 00:00:00 2001 From: Jude Taylor Date: Thu, 9 Jul 2015 15:42:31 -0700 Subject: darwin purity: nodejs-0.10 --- pkgs/development/web/nodejs/v0_10.nix | 24 +++++++++++------------ pkgs/os-specific/darwin/apple-sdk/frameworks.nix | 3 ++- pkgs/os-specific/darwin/apple-sdk/impure-deps.nix | 13 +++++++++++- pkgs/top-level/all-packages.nix | 7 +++++-- 4 files changed, 31 insertions(+), 16 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/development/web/nodejs/v0_10.nix b/pkgs/development/web/nodejs/v0_10.nix index 739a0ff9389..eaa3c6386cb 100644 --- a/pkgs/development/web/nodejs/v0_10.nix +++ b/pkgs/development/web/nodejs/v0_10.nix @@ -1,13 +1,11 @@ { stdenv, fetchurl, openssl, python, zlib, v8, utillinux, http-parser, c-ares -, pkgconfig, runCommand, which +, pkgconfig, runCommand, which, libtool + +# apple frameworks +, CoreServices, ApplicationServices, Carbon, Foundation }: let - dtrace = runCommand "dtrace-native" {} '' - mkdir -p $out/bin - ln -sv /usr/sbin/dtrace $out/bin - ''; - version = "0.10.38"; # !!! Should we also do shared libuv? @@ -37,21 +35,23 @@ in stdenv.mkDerivation { sha256 = "12xpa9jzry5g0j41908498qqs8v0q6miqkv6mggyzas8bvnshgai"; }; - configureFlags = concatMap sharedConfigureFlags (builtins.attrNames deps); + configureFlags = concatMap sharedConfigureFlags (builtins.attrNames deps) ++ + stdenv.lib.optional stdenv.isDarwin "--without-dtrace"; prePatch = '' - sed -e 's|^#!/usr/bin/env python$|#!${python}/bin/python|g' -i configure + patchShebangs . ''; - patches = if stdenv.isDarwin then [ ./no-xcode.patch ] else null; + patches = stdenv.lib.optional stdenv.isDarwin ./no-xcode.patch; - postPatch = if stdenv.isDarwin then '' + postPatch = stdenv.lib.optionalString stdenv.isDarwin '' (cd tools/gyp; patch -Np1 -i ${../../python-modules/gyp/no-darwin-cflags.patch}) - '' else null; + ''; buildInputs = [ python which ] ++ (optional stdenv.isLinux utillinux) - ++ optionals stdenv.isDarwin [ pkgconfig openssl dtrace ]; + ++ optionals stdenv.isDarwin [ pkgconfig openssl libtool CoreServices ApplicationServices Foundation ]; + propagatedBuildInputs = optionals stdenv.isDarwin [ Carbon ]; setupHook = ./setup-hook.sh; passthru.interpreterName = "nodejs-0.10"; diff --git a/pkgs/os-specific/darwin/apple-sdk/frameworks.nix b/pkgs/os-specific/darwin/apple-sdk/frameworks.nix index 8b4b291fb3f..ca700a9be7e 100644 --- a/pkgs/os-specific/darwin/apple-sdk/frameworks.nix +++ b/pkgs/os-specific/darwin/apple-sdk/frameworks.nix @@ -108,7 +108,8 @@ with frameworks; with libs; { # Umbrellas Accelerate = [ CoreWLAN IOBluetooth ]; ApplicationServices = [ CoreFoundation CoreServices CoreText ImageIO ]; - Carbon = [ ApplicationServices CoreFoundation CoreServices IOKit Security ]; + Carbon = [ ApplicationServices CoreFoundation CoreServices IOKit Security QuartzCore ]; + CoreBluetooth = []; CoreServices = [ CFNetwork CoreAudio CoreData CoreFoundation DiskArbitration Security NetFS OpenDirectory ServiceManagement ]; IOBluetooth = [ IOKit ]; JavaVM = []; diff --git a/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix b/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix index c43bb4bf90c..0d2f2728406 100644 --- a/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix +++ b/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix @@ -54,6 +54,7 @@ rec { ]; QuartzCore = [ "/System/Library/Frameworks/QuartzCore.framework" + "/System/Library/PrivateFrameworks/CrashReporterSupport.framework/Versions/A/CrashReporterSupport" ]; PCSC = [ "/System/Library/Frameworks/PCSC.framework" @@ -131,6 +132,14 @@ rec { ]; Carbon = [ "/System/Library/Frameworks/Carbon.framework" + "/System/Library/PrivateFrameworks/CoreUI.framework/Versions/A/CoreUI" + "/System/Library/PrivateFrameworks/DesktopServicesPriv.framework/Versions/A/DesktopServicesPriv" + "/System/Library/PrivateFrameworks/IconServices.framework/Versions/A/IconServices" + "/System/Library/PrivateFrameworks/ChunkingLibrary.framework/Versions/A/ChunkingLibrary" + "/System/Library/PrivateFrameworks/Ubiquity.framework/Versions/A/Ubiquity" + "/System/Library/PrivateFrameworks/Sharing.framework/Versions/A/Sharing" + "/System/Library/PrivateFrameworks/Apple80211.framework/Versions/A/Apple80211" + "/System/Library/PrivateFrameworks/GenerationalStorage.framework/Versions/A/GenerationalStorage" ]; CoreAudio = [ "/System/Library/Frameworks/CoreAudio.framework" @@ -169,7 +178,9 @@ rec { ]; IOBluetooth = [ "/System/Library/Frameworks/IOBluetooth.framework" - "/System/Library/Frameworks/CoreBluetooth.framework/Versions/A/CoreBluetooth" + ] ++ AudioUnit ++ CoreBluetooth; + CoreBluetooth = [ + "/System/Library/Frameworks/CoreBluetooth.framework" ]; SecurityFoundation = [ "/System/Library/Frameworks/SecurityFoundation.framework" diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 9697f543724..29262aee6ab 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -2007,9 +2007,12 @@ let libtool = darwin.cctools; }; nodejs-unstable = callPackage ../development/web/nodejs { libuv = libuvVersions.v1_2_0; unstableVersion = true; }; - nodejs-0_10 = callPackage ../development/web/nodejs/v0_10.nix { }; + nodejs-0_10 = callPackage ../development/web/nodejs/v0_10.nix { + libtool = darwin.cctools; + inherit (darwin.apple_sdk.frameworks) CoreServices ApplicationServices Carbon Foundation; + }; - nodejs = if stdenv.system == "armv5tel-linux" then + nodejs = if stdenv.system == "armv5tel-linux" || stdenv.isDarwin then nodejs-0_10 else nodejs-0_12; -- cgit 1.4.1 From 43c72cb6afdf7625fa04b6218a116b4c3badf9d2 Mon Sep 17 00:00:00 2001 From: Jude Taylor Date: Sun, 21 Jun 2015 20:29:33 -0700 Subject: add security-tool --- .../tools/build-managers/gnustep/make/default.nix | 31 +++++ .../tools/build-managers/gnustep/xcode/default.nix | 23 ++++ pkgs/os-specific/darwin/apple-sdk/default.nix | 4 +- .../apple-source-releases/configd/default.nix | 2 + .../darwin/apple-source-releases/default.nix | 44 +++++-- .../apple-source-releases/libauto/default.nix | 7 +- .../libsecurity_apple_csp/GNUmakefile | 11 ++ .../libsecurity_apple_csp/default.nix | 31 +++++ .../libsecurity_apple_cspdl/GNUmakefile | 10 ++ .../libsecurity_apple_cspdl/default.nix | 16 +++ .../libsecurity_apple_file_dl/GNUmakefile | 10 ++ .../libsecurity_apple_file_dl/default.nix | 17 +++ .../libsecurity_apple_x509_cl/GNUmakefile | 10 ++ .../libsecurity_apple_x509_cl/default.nix | 18 +++ .../libsecurity_apple_x509_tp/GNUmakefile | 10 ++ .../libsecurity_apple_x509_tp/default.nix | 19 +++ .../libsecurity_asn1/GNUmakefile | 11 ++ .../libsecurity_asn1/default.nix | 14 +++ .../libsecurity_cdsa_client/GNUmakefile | 10 ++ .../libsecurity_cdsa_client/default.nix | 8 ++ .../libsecurity_cdsa_plugin/GNUmakefile | 10 ++ .../libsecurity_cdsa_plugin/default.nix | 15 +++ .../libsecurity_cdsa_utilities/GNUmakefile | 13 +++ .../libsecurity_cdsa_utilities/default.nix | 13 +++ .../handletemplates.patch | 19 +++ .../libsecurity_cdsa_utils/GNUmakefile | 13 +++ .../libsecurity_cdsa_utils/default.nix | 8 ++ .../libsecurity_codesigning/GNUmakefile | 10 ++ .../libsecurity_codesigning/default.nix | 7 ++ .../libsecurity_cssm/GNUmakefile | 11 ++ .../libsecurity_cssm/default.nix | 14 +++ .../libsecurity_filedb/GNUmakefile | 10 ++ .../libsecurity_filedb/default.nix | 13 +++ .../libsecurity_generic/default.nix | 58 +++++++++ .../libsecurity_generic/impure_deps.nix | 129 +++++++++++++++++++++ .../libsecurity_keychain/GNUmakefile | 10 ++ .../libsecurity_keychain/default.nix | 47 ++++++++ .../libsecurity_mds/GNUmakefile | 10 ++ .../libsecurity_mds/default.nix | 11 ++ .../libsecurity_ocspd/GNUmakefile | 10 ++ .../libsecurity_ocspd/default.nix | 20 ++++ .../libsecurity_pkcs12/GNUmakefile | 11 ++ .../libsecurity_pkcs12/default.nix | 15 +++ .../libsecurity_sd_cspdl/GNUmakefile | 10 ++ .../libsecurity_sd_cspdl/default.nix | 10 ++ .../libsecurity_utilities/GNUmakefile | 11 ++ .../libsecurity_utilities/default.nix | 23 ++++ .../apple-source-releases/libsecurityd/GNUmakefile | 11 ++ .../apple-source-releases/libsecurityd/default.nix | 23 ++++ .../libsecurityd/xdr-arity.patch | 79 +++++++++++++ .../security_dotmac_tp/GNUmakefile | 8 ++ .../security_dotmac_tp/default.nix | 4 + .../os-specific/darwin/osx-private-sdk/default.nix | 46 +++----- pkgs/os-specific/darwin/osx-sdk/default.nix | 4 +- pkgs/os-specific/darwin/security-tool/GNUmakefile | 14 +++ pkgs/os-specific/darwin/security-tool/default.nix | 83 ++++++++++--- .../darwin/security-tool/impure-deps.nix | 129 +++++++++++++++++++++ pkgs/top-level/all-packages.nix | 10 +- 58 files changed, 1186 insertions(+), 62 deletions(-) create mode 100644 pkgs/development/tools/build-managers/gnustep/make/default.nix create mode 100644 pkgs/development/tools/build-managers/gnustep/xcode/default.nix create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_csp/GNUmakefile create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_csp/default.nix create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_cspdl/GNUmakefile create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_cspdl/default.nix create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_file_dl/GNUmakefile create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_file_dl/default.nix create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_x509_cl/GNUmakefile create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_x509_cl/default.nix create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_x509_tp/GNUmakefile create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_x509_tp/default.nix create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_asn1/GNUmakefile create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_asn1/default.nix create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_cdsa_client/GNUmakefile create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_cdsa_client/default.nix create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_cdsa_plugin/GNUmakefile create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_cdsa_plugin/default.nix create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_cdsa_utilities/GNUmakefile create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_cdsa_utilities/default.nix create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_cdsa_utilities/handletemplates.patch create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_cdsa_utils/GNUmakefile create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_cdsa_utils/default.nix create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_codesigning/GNUmakefile create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_codesigning/default.nix create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_cssm/GNUmakefile create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_cssm/default.nix create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_filedb/GNUmakefile create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_filedb/default.nix create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_generic/default.nix create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_generic/impure_deps.nix create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_keychain/GNUmakefile create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_keychain/default.nix create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_mds/GNUmakefile create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_mds/default.nix create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_ocspd/GNUmakefile create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_ocspd/default.nix create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_pkcs12/GNUmakefile create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_pkcs12/default.nix create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_sd_cspdl/GNUmakefile create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_sd_cspdl/default.nix create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_utilities/GNUmakefile create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurity_utilities/default.nix create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurityd/GNUmakefile create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurityd/default.nix create mode 100644 pkgs/os-specific/darwin/apple-source-releases/libsecurityd/xdr-arity.patch create mode 100644 pkgs/os-specific/darwin/apple-source-releases/security_dotmac_tp/GNUmakefile create mode 100644 pkgs/os-specific/darwin/apple-source-releases/security_dotmac_tp/default.nix create mode 100644 pkgs/os-specific/darwin/security-tool/GNUmakefile create mode 100644 pkgs/os-specific/darwin/security-tool/impure-deps.nix (limited to 'pkgs/os-specific') diff --git a/pkgs/development/tools/build-managers/gnustep/make/default.nix b/pkgs/development/tools/build-managers/gnustep/make/default.nix new file mode 100644 index 00000000000..7fa9aad72db --- /dev/null +++ b/pkgs/development/tools/build-managers/gnustep/make/default.nix @@ -0,0 +1,31 @@ +{ stdenv, fetchurl }: + +stdenv.mkDerivation rec { + name = "make-${version}"; + version = "1.0"; + + src = fetchurl { + url = "http://ftpmain.gnustep.org/pub/gnustep/core/gnustep-make-2.6.6.tar.gz"; + sha256 = "07cqr8x17bia9w6clbmiv7ay6r9nplrjz2cyzinv4w7zfpc19vxw"; + }; + + patchPhase = '' + substituteInPlace GNUmakefile.in \ + --replace which type \ + --replace 'tooldir = $(DESTDIR)' 'tooldir = ' \ + --replace 'makedir = $(DESTDIR)' 'makedir = ' \ + --replace 'mandir = $(DESTDIR)' 'mandir = ' + + substituteInPlace FilesystemLayouts/apple \ + --replace /usr/local "" + ''; + + installFlags = "DESTDIR=$(out)"; + + postInstall = '' + mkdir -p $out/nix-support + cat >$out/nix-support/setup-hook <" ''$'#include \nstatic void msgtracer_log_with_keys(...) { };' diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_csp/GNUmakefile b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_csp/GNUmakefile new file mode 100644 index 00000000000..ca263228fde --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_csp/GNUmakefile @@ -0,0 +1,11 @@ +include $(GNUSTEP_MAKEFILES)/common.make + +LIBRARY_NAME = security_apple_csp + +security_apple_csp_HEADER_FILES = $(notdir $(wildcard lib/*.h)) +security_apple_csp_HEADER_FILES_DIR = lib + +security_apple_csp_CC_FILES = $(wildcard lib/*.cpp) +security_apple_csp_C_FILES = $(wildcard lib/*.c) + +include $(GNUSTEP_MAKEFILES)/library.make diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_csp/default.nix b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_csp/default.nix new file mode 100644 index 00000000000..add46454cbe --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_csp/default.nix @@ -0,0 +1,31 @@ +{ appleDerivation, apple_sdk, libsecurity_asn1, libsecurity_cdsa_plugin, libsecurity_cdsa_utilities, libsecurity_cdsa_utils, libsecurity_utilities, osx_private_sdk, stdenv }: +appleDerivation { + buildInputs = [ + libsecurity_cdsa_utilities + libsecurity_utilities + libsecurity_cdsa_plugin + libsecurity_asn1 + libsecurity_cdsa_utils + ]; + NIX_CFLAGS_COMPILE = "-Iopen_ssl"; + patchPhase = '' + for file in lib/BlockCryptor.h lib/RSA_DSA_signature.h lib/castContext.h \ + lib/RawSigner.h lib/MD2Object.h lib/HMACSHA1.h lib/bfContext.h lib/rc4Context.h; do + substituteInPlace ''$file --replace \ + '"CoreServices/../Frameworks/CarbonCore.framework/Headers/MacTypes.h"' \ + '"${apple_sdk.sdk}/include/MacTypes.h"' + done + + for file in lib/castContext.h lib/gladmanContext.h lib/desContext.h lib/rc4Context.h; do + substituteInPlace ''$file --replace \ + '/usr/local/include/CommonCrypto/CommonCryptorSPI.h' \ + '${osx_private_sdk}/usr/include/CommonCrypto/CommonCryptorSPI.h' + done + + substituteInPlace lib/opensshWrap.cpp --replace RSA_DSA_Keys.h RSA_DSA_keys.h + '' + stdenv.lib.optionalString (!stdenv.cc.nativeLibc) '' + substituteInPlace lib/pbkdf2.c --replace \ + '' \ + '"${stdenv.libc}/include/ConditionalMacros.h"' + ''; +} diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_cspdl/GNUmakefile b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_cspdl/GNUmakefile new file mode 100644 index 00000000000..a0d48cf4965 --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_cspdl/GNUmakefile @@ -0,0 +1,10 @@ +include $(GNUSTEP_MAKEFILES)/common.make + +LIBRARY_NAME = security_apple_cspdl + +security_apple_cspdl_HEADER_FILES = $(notdir $(wildcard lib/*.h)) +security_apple_cspdl_HEADER_FILES_DIR = lib + +security_apple_cspdl_CC_FILES = $(wildcard lib/*.cpp) + +include $(GNUSTEP_MAKEFILES)/library.make diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_cspdl/default.nix b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_cspdl/default.nix new file mode 100644 index 00000000000..b80d4c8aad2 --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_cspdl/default.nix @@ -0,0 +1,16 @@ +{ appleDerivation, libsecurity_cdsa_client, libsecurity_cdsa_plugin, libsecurity_cdsa_utilities, libsecurity_keychain, libsecurity_utilities, libsecurityd }: +appleDerivation { + buildInputs = [ + libsecurity_cdsa_plugin + libsecurity_cdsa_utilities + libsecurity_utilities + libsecurityd + libsecurity_cdsa_client + libsecurity_keychain + ]; + patchPhase = '' + for file in lib/*; do + sed -i 's/#include <\(.*\)>/#include "\1"/' ''$file + done + ''; +} diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_file_dl/GNUmakefile b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_file_dl/GNUmakefile new file mode 100644 index 00000000000..f52829c644d --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_file_dl/GNUmakefile @@ -0,0 +1,10 @@ +include $(GNUSTEP_MAKEFILES)/common.make + +LIBRARY_NAME = security_apple_file_dl + +security_apple_file_dl_HEADER_FILES = $(notdir $(wildcard lib/*.h)) +security_apple_file_dl_HEADER_FILES_DIR = lib + +security_apple_file_dl_CC_FILES = $(wildcard lib/*.cpp) + +include $(GNUSTEP_MAKEFILES)/library.make diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_file_dl/default.nix b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_file_dl/default.nix new file mode 100644 index 00000000000..0eb2ee10fd8 --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_file_dl/default.nix @@ -0,0 +1,17 @@ +{ appleDerivation, libsecurity_cdsa_client, libsecurity_cdsa_plugin, libsecurity_cdsa_utilities, libsecurity_filedb, libsecurity_keychain, libsecurity_utilities, libsecurityd }: +appleDerivation { + buildInputs = [ + libsecurity_cdsa_plugin + libsecurity_cdsa_utilities + libsecurity_utilities + libsecurityd + libsecurity_cdsa_client + libsecurity_keychain + libsecurity_filedb + ]; + patchPhase = '' + for file in lib/*; do + sed -i 's/#include <\(.*\)>/#include "\1"/' ''$file + done + ''; +} \ No newline at end of file diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_x509_cl/GNUmakefile b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_x509_cl/GNUmakefile new file mode 100644 index 00000000000..c7c9c3d4e79 --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_x509_cl/GNUmakefile @@ -0,0 +1,10 @@ +include $(GNUSTEP_MAKEFILES)/common.make + +LIBRARY_NAME = security_apple_x509_cl + +security_apple_x509_cl_HEADER_FILES = $(notdir $(wildcard lib/*.h)) +security_apple_x509_cl_HEADER_FILES_DIR = lib + +security_apple_x509_cl_CC_FILES = $(wildcard lib/*.cpp) + +include $(GNUSTEP_MAKEFILES)/library.make diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_x509_cl/default.nix b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_x509_cl/default.nix new file mode 100644 index 00000000000..d2f15e19ccf --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_x509_cl/default.nix @@ -0,0 +1,18 @@ +{ appleDerivation, libsecurity_asn1, libsecurity_cdsa_client, libsecurity_cdsa_plugin, libsecurity_cdsa_utilities, libsecurity_filedb, libsecurity_keychain, libsecurity_utilities, libsecurityd, osx_private_sdk }: +appleDerivation { + buildInputs = [ + libsecurity_cdsa_plugin + libsecurity_cdsa_utilities + libsecurity_utilities + libsecurityd + libsecurity_cdsa_client + libsecurity_keychain + libsecurity_filedb + libsecurity_asn1 + ]; + patchPhase = '' + for file in lib/*; do + sed -i 's/#include <\(.*\)>/#include "\1"/' ''$file + done + ''; +} diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_x509_tp/GNUmakefile b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_x509_tp/GNUmakefile new file mode 100644 index 00000000000..083a8a85d17 --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_x509_tp/GNUmakefile @@ -0,0 +1,10 @@ +include $(GNUSTEP_MAKEFILES)/common.make + +LIBRARY_NAME = security_apple_x509_tp + +security_apple_x509_tp_HEADER_FILES = $(notdir $(wildcard lib/*.h)) +security_apple_x509_tp_HEADER_FILES_DIR = lib + +security_apple_x509_tp_CC_FILES = $(wildcard lib/*.cpp) + +include $(GNUSTEP_MAKEFILES)/library.make diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_x509_tp/default.nix b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_x509_tp/default.nix new file mode 100644 index 00000000000..6410c134f89 --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_apple_x509_tp/default.nix @@ -0,0 +1,19 @@ +{ appleDerivation, libsecurity_asn1, libsecurity_cdsa_client, libsecurity_cdsa_plugin, libsecurity_cdsa_utilities, libsecurity_filedb, libsecurity_keychain, libsecurity_ocspd, libsecurity_utilities, libsecurityd }: +appleDerivation { + buildInputs = [ + libsecurity_cdsa_plugin + libsecurity_cdsa_utilities + libsecurity_utilities + libsecurityd + libsecurity_cdsa_client + libsecurity_keychain + libsecurity_filedb + libsecurity_asn1 + libsecurity_ocspd + ]; + patchPhase = '' + for file in lib/*; do + sed -i 's/#include <\(.*\)>/#include "\1"/' ''$file + done + ''; +} \ No newline at end of file diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_asn1/GNUmakefile b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_asn1/GNUmakefile new file mode 100644 index 00000000000..1c3c4f0b25b --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_asn1/GNUmakefile @@ -0,0 +1,11 @@ +include $(GNUSTEP_MAKEFILES)/common.make + +LIBRARY_NAME = security_asn1 + +security_asn1_C_FILES = $(wildcard lib/*.c) +security_asn1_CC_FILES = $(wildcard lib/*.cpp) + +security_asn1_HEADER_FILES = $(notdir $(wildcard lib/*.h)) +security_asn1_HEADER_FILES_DIR = lib + +include $(GNUSTEP_MAKEFILES)/library.make diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_asn1/default.nix b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_asn1/default.nix new file mode 100644 index 00000000000..ab11d893d19 --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_asn1/default.nix @@ -0,0 +1,14 @@ +{ appleDerivation, libsecurity_cdsa_utilities, libsecurity_utilities, osx_private_sdk }: +appleDerivation { + __propagatedImpureHostDeps = [ + "/System/Library/Frameworks/Security.framework/Security" + "/System/Library/Frameworks/Security.framework/Resources" + "/System/Library/Frameworks/Security.framework/PlugIns" + "/System/Library/Frameworks/Security.framework/XPCServices" + "/System/Library/Frameworks/Security.framework/Versions" + ]; + propagatedBuildInputs = [ + libsecurity_utilities + libsecurity_cdsa_utilities + ]; +} diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_cdsa_client/GNUmakefile b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_cdsa_client/GNUmakefile new file mode 100644 index 00000000000..91fb6bb679e --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_cdsa_client/GNUmakefile @@ -0,0 +1,10 @@ +include $(GNUSTEP_MAKEFILES)/common.make + +LIBRARY_NAME = security_cdsa_client + +security_cdsa_client_HEADER_FILES = $(notdir $(wildcard lib/*.h)) +security_cdsa_client_HEADER_FILES_DIR = lib + +security_cdsa_client_CC_FILES = $(wildcard lib/*.cpp) + +include $(GNUSTEP_MAKEFILES)/library.make diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_cdsa_client/default.nix b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_cdsa_client/default.nix new file mode 100644 index 00000000000..2ecad568bf7 --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_cdsa_client/default.nix @@ -0,0 +1,8 @@ +{ appleDerivation, libsecurity_cdsa_utilities, libsecurity_utilities, libsecurityd }: +appleDerivation { + buildInputs = [ + libsecurity_utilities + libsecurity_cdsa_utilities + libsecurityd + ]; +} diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_cdsa_plugin/GNUmakefile b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_cdsa_plugin/GNUmakefile new file mode 100644 index 00000000000..9e1260f9b9c --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_cdsa_plugin/GNUmakefile @@ -0,0 +1,10 @@ +include $(GNUSTEP_MAKEFILES)/common.make + +LIBRARY_NAME = security_cdsa_plugin + +security_cdsa_plugin_HEADER_FILES = $(notdir $(wildcard lib/*.h)) +security_cdsa_plugin_HEADER_FILES_DIR = lib + +security_cdsa_plugin_CC_FILES = $(wildcard lib/*.cpp) + +include $(GNUSTEP_MAKEFILES)/library.make diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_cdsa_plugin/default.nix b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_cdsa_plugin/default.nix new file mode 100644 index 00000000000..b0c35f0e30c --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_cdsa_plugin/default.nix @@ -0,0 +1,15 @@ +{ appleDerivation, libsecurity_cdsa_utilities, libsecurity_cssm, libsecurity_utilities, osx_private_sdk, perl }: +appleDerivation { + buildInputs = [ + libsecurity_cdsa_utilities + libsecurity_utilities + perl + ]; + patchPhase = '' + unpackFile ${libsecurity_cssm.src} + cp libsecurity_cssm*/lib/cssm{dli,aci,cli,cspi,tpi}.h lib + ''; + preBuild = '' + perl lib/generator.pl lib lib/generator.cfg lib lib || exit 1 + ''; +} \ No newline at end of file diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_cdsa_utilities/GNUmakefile b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_cdsa_utilities/GNUmakefile new file mode 100644 index 00000000000..24bc1fe7e3a --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_cdsa_utilities/GNUmakefile @@ -0,0 +1,13 @@ +include $(GNUSTEP_MAKEFILES)/common.make + +LIBRARY_NAME = security_cdsa_utilities + +security_cdsa_utilities_HEADER_FILES = $(notdir $(wildcard lib/*.h)) +security_cdsa_utilities_HEADER_FILES_DIR = lib + +security_cdsa_utilities_CC_FILES = $(wildcard lib/*.cpp) lib/Schema.cpp lib/KeySchema.cpp + +lib/%.cpp: lib/%.m4 + m4 $< > $@ + +include $(GNUSTEP_MAKEFILES)/library.make diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_cdsa_utilities/default.nix b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_cdsa_utilities/default.nix new file mode 100644 index 00000000000..6f2436f2149 --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_cdsa_utilities/default.nix @@ -0,0 +1,13 @@ +{ CommonCrypto, appleDerivation, libsecurity_codesigning, libsecurity_utilities, m4, osx_private_sdk }: +appleDerivation { + buildInputs = [ + libsecurity_utilities + m4 + ]; + patchPhase = '' + patch -p1 < ${./handletemplates.patch} + unpackFile ${libsecurity_codesigning.src} + mv libsecurity_codesigning*/lib security_codesigning + ''; + NIX_CFLAGS_COMPILE = "-I${CommonCrypto}/include/CommonCrypto"; +} diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_cdsa_utilities/handletemplates.patch b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_cdsa_utilities/handletemplates.patch new file mode 100644 index 00000000000..e5a703b2a08 --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_cdsa_utilities/handletemplates.patch @@ -0,0 +1,19 @@ +--- a/lib/handletemplates.h 1969-12-31 16:00:01.000000000 -0800 ++++ b/lib/handletemplates.h 1969-12-31 16:00:01.000000000 -0800 +@@ -32,6 +32,7 @@ + #include + #include + #include ++#include + + #if __GNUC__ > 2 + #include +@@ -129,7 +130,7 @@ + // @@@ Remove when 4003540 is fixed + template + static void findAllRefs(std::vector<_Handle> &refs) { +- state().findAllRefs(refs); ++ state().template findAllRefs(refs); + } + + protected: diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_cdsa_utils/GNUmakefile b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_cdsa_utils/GNUmakefile new file mode 100644 index 00000000000..7b5b7dc186a --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_cdsa_utils/GNUmakefile @@ -0,0 +1,13 @@ +include $(GNUSTEP_MAKEFILES)/common.make + +LIBRARY_NAME = security_cdsa_utils + +security_cdsa_utils_HEADER_FILES = $(notdir $(wildcard lib/*.h)) +security_cdsa_utils_HEADER_FILES_DIR = lib + +security_cdsa_utils_CC_FILES = $(wildcard lib/*.cpp) + +lib/%.cpp: lib/%.m4 + m4 $< > $@ + +include $(GNUSTEP_MAKEFILES)/library.make diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_cdsa_utils/default.nix b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_cdsa_utils/default.nix new file mode 100644 index 00000000000..d9b594bc47c --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_cdsa_utils/default.nix @@ -0,0 +1,8 @@ +{ Security, appleDerivation, apple_sdk, cppcheck, libsecurity_cdsa_utilities, libsecurity_utilities, m4, osx_private_sdk }: +appleDerivation { + buildInputs = [ + libsecurity_utilities + libsecurity_cdsa_utilities + m4 + ]; +} diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_codesigning/GNUmakefile b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_codesigning/GNUmakefile new file mode 100644 index 00000000000..e923b962c26 --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_codesigning/GNUmakefile @@ -0,0 +1,10 @@ +include $(GNUSTEP_MAKEFILES)/common.make + +LIBRARY_NAME = security_codesigning + +security_codesigning_HEADER_FILES = $(notdir $(wildcard lib/*.h)) +security_codesigning_HEADER_FILES_DIR = lib + +security_codesigning_CC_FILES = $(wildcard lib/*.cpp) + +include $(GNUSTEP_MAKEFILES)/library.make diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_codesigning/default.nix b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_codesigning/default.nix new file mode 100644 index 00000000000..c5ba9cc8d7e --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_codesigning/default.nix @@ -0,0 +1,7 @@ +{ appleDerivation, libsecurity_cdsa_utilities, libsecurity_utilities }: +appleDerivation { + buildInputs = [ + libsecurity_utilities + libsecurity_cdsa_utilities + ]; +} \ No newline at end of file diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_cssm/GNUmakefile b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_cssm/GNUmakefile new file mode 100644 index 00000000000..c7835aaa9b0 --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_cssm/GNUmakefile @@ -0,0 +1,11 @@ +include $(GNUSTEP_MAKEFILES)/common.make + +LIBRARY_NAME = security_cssm + +security_cssm_HEADER_FILES = $(notdir $(wildcard lib/*.h)) +security_cssm_HEADER_FILES_DIR = lib + +security_cssm_CC_FILES = $(wildcard lib/*.cpp) +security_cssm_C_FILES = $(wildcard lib/*.c) + +include $(GNUSTEP_MAKEFILES)/library.make diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_cssm/default.nix b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_cssm/default.nix new file mode 100644 index 00000000000..053dea134c7 --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_cssm/default.nix @@ -0,0 +1,14 @@ +{ appleDerivation, libsecurity_cdsa_client, libsecurity_cdsa_plugin, libsecurity_cdsa_utilities, libsecurity_codesigning, libsecurity_utilities, perl }: +appleDerivation { + buildInputs = [ + libsecurity_utilities + libsecurity_cdsa_utilities + libsecurity_cdsa_client + perl + libsecurity_cdsa_plugin + ]; + preBuild = '' + mkdir derived_src + perl lib/generator.pl lib lib/generator.cfg derived_src + ''; +} \ No newline at end of file diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_filedb/GNUmakefile b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_filedb/GNUmakefile new file mode 100644 index 00000000000..4359810c56b --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_filedb/GNUmakefile @@ -0,0 +1,10 @@ +include $(GNUSTEP_MAKEFILES)/common.make + +LIBRARY_NAME = security_filedb + +security_filedb_HEADER_FILES = $(notdir $(wildcard lib/*.h)) +security_filedb_HEADER_FILES_DIR = lib + +security_filedb_CC_FILES = $(wildcard lib/*.cpp) + +include $(GNUSTEP_MAKEFILES)/library.make diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_filedb/default.nix b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_filedb/default.nix new file mode 100644 index 00000000000..86cc2a390db --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_filedb/default.nix @@ -0,0 +1,13 @@ +{ appleDerivation, apple_sdk, libsecurity_cdsa_plugin, libsecurity_cdsa_utilities, libsecurity_utilities, osx_private_sdk }: +appleDerivation { + buildInputs = [ + libsecurity_utilities + libsecurity_cdsa_utilities + libsecurity_cdsa_plugin + ]; + patchPhase = '' + cp ${osx_private_sdk}/usr/local/include/sandbox_private.h . + substituteInPlace sandbox_private.h --replace '' '"${apple_sdk.sdk}/include/sandbox.h"' + substituteInPlace lib/AtomicFile.cpp --replace '' '"sandbox_private.h"' + ''; +} diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_generic/default.nix b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_generic/default.nix new file mode 100644 index 00000000000..a94b9b455ef --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_generic/default.nix @@ -0,0 +1,58 @@ +{ appleDerivation_, applePackage, pkgs, stdenv }: +name: version: sha256: args: let + n = stdenv.lib.removePrefix "lib" name; + makeFile = ../. + builtins.toPath "/${name}/GNUmakefile"; + appleDerivation = appleDerivation_ name version sha256; + in applePackage name version sha256 (args // { + appleDerivation = a: + appleDerivation (stdenv.lib.mergeAttrsConcatenateValues { + __impureHostDeps = import ./impure_deps.nix; + + patchPhase = '' + # allows including + ln -s ${pkgs.darwin.osx_private_sdk}/System/Library/Frameworks/Security.framework/Versions/A/PrivateHeaders Security + + grep -Rl MacErrors.h . | while read file; do + substituteInPlace "''$file" --replace \ + '' \ + '"${pkgs.darwin.apple_sdk.sdk}/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/CarbonCore.framework/Versions/A/Headers/MacErrors.h"' + done || true # grep returns 1 if it can't find the string + + grep -Rl MacTypes.h . | while read file; do + substituteInPlace "''$file" --replace \ + '' \ + '"${pkgs.darwin.apple_sdk.sdk}/include/MacTypes.h"' + done || true # grep returns 1 if it can't find the string + ''; + preBuild = '' + ln -s lib ${n} + makeFlagsArray=(-j''$NIX_BUILD_CORES) + ''; + buildInputs = [ + pkgs.gnustep-make + ]; + makeFlags = [ + "-f${makeFile}" + "MAKEFILE_NAME=${makeFile}" + "GNUSTEP_ABSOLUTE_INSTALL_PATHS=yes" + "LIB_LINK_INSTALL_DIR=\$(out)/lib" + ]; + installFlags = [ + "${n}_INSTALL_DIR=\$(out)/lib" + "${n}_HEADER_FILES_INSTALL_DIR=\$(out)/include/${n}" + "GNUSTEP_HEADERS=" + ]; + NIX_CFLAGS_COMPILE = [ + "-isystem lib" + "-iframework ${pkgs.darwin.Security}/Library/Frameworks" + "-I." + "-Wno-deprecated-declarations" + ]; + NIX_LDFLAGS = with pkgs.darwin; with apple_sdk.frameworks; [ + "-L${libobjc}/lib" + "-F${Foundation}/Library/Frameworks" + "-F${AppKit}/Library/Frameworks" + "-no_dtrace_dof" + ]; + } a); + }) diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_generic/impure_deps.nix b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_generic/impure_deps.nix new file mode 100644 index 00000000000..7725b9f3d1a --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_generic/impure_deps.nix @@ -0,0 +1,129 @@ +# generated using a ruby script +[ + "/System/Library/Frameworks/Accelerate.framework/Versions/A/Accelerate" + "/System/Library/Frameworks/Accelerate.framework/Versions/A/Frameworks/vImage.framework/Versions/A/vImage" + "/System/Library/Frameworks/Accelerate.framework/Versions/A/Frameworks/vecLib.framework/Versions/A/libBLAS.dylib" + "/System/Library/Frameworks/Accelerate.framework/Versions/A/Frameworks/vecLib.framework/Versions/A/libLAPACK.dylib" + "/System/Library/Frameworks/Accelerate.framework/Versions/A/Frameworks/vecLib.framework/Versions/A/libLinearAlgebra.dylib" + "/System/Library/Frameworks/Accelerate.framework/Versions/A/Frameworks/vecLib.framework/Versions/A/libvDSP.dylib" + "/System/Library/Frameworks/Accelerate.framework/Versions/A/Frameworks/vecLib.framework/Versions/A/libvMisc.dylib" + "/System/Library/Frameworks/Accelerate.framework/Versions/A/Frameworks/vecLib.framework/Versions/A/vecLib" + "/System/Library/Frameworks/AppKit.framework/Versions/C/AppKit" + "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/ApplicationServices" + "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/Frameworks/ATS.framework/Versions/A/ATS" + "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/Frameworks/ATS.framework/Versions/A/Resources/libFontParser.dylib" + "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/Frameworks/ATS.framework/Versions/A/Resources/libFontRegistry.dylib" + "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/Frameworks/ColorSync.framework/Versions/A/ColorSync" + "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/Frameworks/HIServices.framework/Versions/A/HIServices" + "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/Frameworks/LangAnalysis.framework/Versions/A/LangAnalysis" + "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/Frameworks/PrintCore.framework/Versions/A/PrintCore" + "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/Frameworks/QD.framework/Versions/A/QD" + "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/Frameworks/SpeechSynthesis.framework/Versions/A/SpeechSynthesis" + "/System/Library/Frameworks/AudioToolbox.framework/Versions/A/AudioToolbox" + "/System/Library/Frameworks/AudioUnit.framework/Versions/A/AudioUnit" + "/System/Library/Frameworks/CFNetwork.framework/Versions/A/CFNetwork" + "/System/Library/Frameworks/Carbon.framework/Versions/A/Frameworks/CarbonSound.framework/Versions/A/CarbonSound" + "/System/Library/Frameworks/Carbon.framework/Versions/A/Frameworks/HIToolbox.framework/Versions/A/HIToolbox" + "/System/Library/Frameworks/Carbon.framework/Versions/A/Frameworks/Ink.framework/Versions/A/Ink" + "/System/Library/Frameworks/Carbon.framework/Versions/A/Frameworks/SpeechRecognition.framework/Versions/A/SpeechRecognition" + "/System/Library/Frameworks/CoreAudio.framework/Versions/A/CoreAudio" + "/System/Library/Frameworks/CoreBluetooth.framework/Versions/A/CoreBluetooth" + "/System/Library/Frameworks/CoreData.framework/Versions/A/CoreData" + "/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation" + "/System/Library/Frameworks/CoreGraphics.framework/Versions/A/CoreGraphics" + "/System/Library/Frameworks/CoreServices.framework/Versions/A/CoreServices" + "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/AE.framework/Versions/A/AE" + "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/CarbonCore.framework/Versions/A/CarbonCore" + "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/DictionaryServices.framework/Versions/A/DictionaryServices" + "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/FSEvents.framework/Versions/A/FSEvents" + "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/LaunchServices.framework/Versions/A/LaunchServices" + "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/Metadata.framework/Versions/A/Metadata" + "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/OSServices.framework/Versions/A/OSServices" + "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/SearchKit.framework/Versions/A/SearchKit" + "/System/Library/Frameworks/CoreText.framework/Versions/A/CoreText" + "/System/Library/Frameworks/CoreVideo.framework/Versions/A/CoreVideo" + "/System/Library/Frameworks/CoreWLAN.framework/Versions/A/CoreWLAN" + "/System/Library/Frameworks/DiskArbitration.framework/Versions/A/DiskArbitration" + "/System/Library/Frameworks/Foundation.framework/Versions/C/Foundation" + "/System/Library/Frameworks/GSS.framework/Versions/A/GSS" + "/System/Library/Frameworks/IOBluetooth.framework/Versions/A/IOBluetooth" + "/System/Library/Frameworks/IOKit.framework/Versions/A/IOKit" + "/System/Library/Frameworks/IOSurface.framework/Versions/A/IOSurface" + "/System/Library/Frameworks/ImageIO.framework/Versions/A/ImageIO" + "/System/Library/Frameworks/ImageIO.framework/Versions/A/Resources/libGIF.dylib" + "/System/Library/Frameworks/ImageIO.framework/Versions/A/Resources/libJP2.dylib" + "/System/Library/Frameworks/ImageIO.framework/Versions/A/Resources/libJPEG.dylib" + "/System/Library/Frameworks/ImageIO.framework/Versions/A/Resources/libPng.dylib" + "/System/Library/Frameworks/ImageIO.framework/Versions/A/Resources/libRadiance.dylib" + "/System/Library/Frameworks/ImageIO.framework/Versions/A/Resources/libTIFF.dylib" + "/System/Library/Frameworks/Kerberos.framework/Versions/A/Kerberos" + "/System/Library/Frameworks/NetFS.framework/Versions/A/NetFS" + "/System/Library/Frameworks/OpenCL.framework/Versions/A/OpenCL" + "/System/Library/Frameworks/OpenDirectory.framework/Versions/A/Frameworks/CFOpenDirectory.framework/Versions/A/CFOpenDirectory" + "/System/Library/Frameworks/OpenDirectory.framework/Versions/A/OpenDirectory" + "/System/Library/Frameworks/OpenGL.framework/Versions/A/Libraries/libCVMSPluginSupport.dylib" + "/System/Library/Frameworks/OpenGL.framework/Versions/A/Libraries/libCoreVMClient.dylib" + "/System/Library/Frameworks/OpenGL.framework/Versions/A/Libraries/libGFXShared.dylib" + "/System/Library/Frameworks/OpenGL.framework/Versions/A/Libraries/libGL.dylib" + "/System/Library/Frameworks/OpenGL.framework/Versions/A/Libraries/libGLImage.dylib" + "/System/Library/Frameworks/OpenGL.framework/Versions/A/Libraries/libGLU.dylib" + "/System/Library/Frameworks/OpenGL.framework/Versions/A/OpenGL" + "/System/Library/Frameworks/QuartzCore.framework/Versions/A/Frameworks/CoreImage.framework/Versions/A/CoreImage" + "/System/Library/Frameworks/QuartzCore.framework/Versions/A/QuartzCore" + "/System/Library/Frameworks/Security.framework/Versions/A/Security" + "/System/Library/Frameworks/SecurityFoundation.framework/Versions/A/SecurityFoundation" + "/System/Library/Frameworks/ServiceManagement.framework/Versions/A/ServiceManagement" + "/System/Library/Frameworks/SystemConfiguration.framework/Versions/A/SystemConfiguration" + "/System/Library/PrivateFrameworks/Apple80211.framework/Versions/A/Apple80211" + "/System/Library/PrivateFrameworks/AppleJPEG.framework/Versions/A/AppleJPEG" + "/System/Library/PrivateFrameworks/AppleVPA.framework/Versions/A/AppleVPA" + "/System/Library/PrivateFrameworks/Backup.framework/Versions/A/Backup" + "/System/Library/PrivateFrameworks/ChunkingLibrary.framework/Versions/A/ChunkingLibrary" + "/System/Library/PrivateFrameworks/CommonAuth.framework/Versions/A/CommonAuth" + "/System/Library/PrivateFrameworks/CoreSymbolication.framework/Versions/A/CoreSymbolication" + "/System/Library/PrivateFrameworks/CoreUI.framework/Versions/A/CoreUI" + "/System/Library/PrivateFrameworks/CoreWiFi.framework/Versions/A/CoreWiFi" + "/System/Library/PrivateFrameworks/CrashReporterSupport.framework/Versions/A/CrashReporterSupport" + "/System/Library/PrivateFrameworks/DataDetectorsCore.framework/Versions/A/DataDetectorsCore" + "/System/Library/PrivateFrameworks/DebugSymbols.framework/Versions/A/DebugSymbols" + "/System/Library/PrivateFrameworks/DesktopServicesPriv.framework/Versions/A/DesktopServicesPriv" + "/System/Library/PrivateFrameworks/FaceCore.framework/Versions/A/FaceCore" + "/System/Library/PrivateFrameworks/GenerationalStorage.framework/Versions/A/GenerationalStorage" + "/System/Library/PrivateFrameworks/Heimdal.framework/Versions/A/Heimdal" + "/System/Library/PrivateFrameworks/IconServices.framework/Versions/A/IconServices" + "/System/Library/PrivateFrameworks/LanguageModeling.framework/Versions/A/LanguageModeling" + "/System/Library/PrivateFrameworks/MultitouchSupport.framework/Versions/A/MultitouchSupport" + "/System/Library/PrivateFrameworks/NetAuth.framework/Versions/A/NetAuth" + "/System/Library/PrivateFrameworks/PerformanceAnalysis.framework/Versions/A/PerformanceAnalysis" + "/System/Library/PrivateFrameworks/RemoteViewServices.framework/Versions/A/RemoteViewServices" + "/System/Library/PrivateFrameworks/Sharing.framework/Versions/A/Sharing" + "/System/Library/PrivateFrameworks/SpeechRecognitionCore.framework/Versions/A/SpeechRecognitionCore" + "/System/Library/PrivateFrameworks/Symbolication.framework/Versions/A/Symbolication" + "/System/Library/PrivateFrameworks/TCC.framework/Versions/A/TCC" + "/System/Library/PrivateFrameworks/UIFoundation.framework/Versions/A/UIFoundation" + "/System/Library/PrivateFrameworks/Ubiquity.framework/Versions/A/Ubiquity" + "/System/Library/PrivateFrameworks/login.framework/Versions/A/Frameworks/loginsupport.framework/Versions/A/loginsupport" + "/usr/lib/libCRFSuite.dylib" + "/usr/lib/libOpenScriptingUtil.dylib" + "/usr/lib/libarchive.2.dylib" + "/usr/lib/libbsm.0.dylib" + "/usr/lib/libbz2.1.0.dylib" + "/usr/lib/libc++.1.dylib" + "/usr/lib/libc++abi.dylib" + "/usr/lib/libcmph.dylib" + "/usr/lib/libcups.2.dylib" + "/usr/lib/libextension.dylib" + "/usr/lib/libheimdal-asn1.dylib" + "/usr/lib/libiconv.2.dylib" + "/usr/lib/libicucore.A.dylib" + "/usr/lib/liblangid.dylib" + "/usr/lib/liblzma.5.dylib" + "/usr/lib/libmecabra.dylib" + "/usr/lib/libpam.2.dylib" + "/usr/lib/libresolv.9.dylib" + "/usr/lib/libsqlite3.dylib" + "/usr/lib/libxar.1.dylib" + "/usr/lib/libxml2.2.dylib" + "/usr/lib/libxslt.1.dylib" + "/usr/lib/libz.1.dylib" +] diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_keychain/GNUmakefile b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_keychain/GNUmakefile new file mode 100644 index 00000000000..8830006f00e --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_keychain/GNUmakefile @@ -0,0 +1,10 @@ +include $(GNUSTEP_MAKEFILES)/common.make + +LIBRARY_NAME = security_keychain + +security_keychain_HEADER_FILES = $(notdir $(wildcard lib/*.h)) +security_keychain_HEADER_FILES_DIR = lib + +security_keychain_CC_FILES = $(wildcard lib/*.cpp) + +include $(GNUSTEP_MAKEFILES)/library.make diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_keychain/default.nix b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_keychain/default.nix new file mode 100644 index 00000000000..de97950b765 --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_keychain/default.nix @@ -0,0 +1,47 @@ +{ CF, Security, appleDerivation, apple_sdk, libsecurity_asn1, libsecurity_cdsa_client, libsecurity_cdsa_utilities, libsecurity_cdsa_utils, libsecurity_ocspd, libsecurity_pkcs12, libsecurity_utilities, libsecurityd, openssl, osx_private_sdk, security_dotmac_tp }: +appleDerivation { + buildInputs = [ + libsecurity_utilities + libsecurity_cdsa_client + libsecurity_cdsa_utilities + libsecurityd + CF + libsecurity_asn1 + libsecurity_pkcs12 + libsecurity_cdsa_utils + openssl + libsecurity_ocspd + security_dotmac_tp + ]; + patchPhase = '' + substituteInPlace lib/Keychains.cpp --replace DLDbListCFPref.h DLDBListCFPref.h + + substituteInPlace lib/SecCertificate.cpp --replace '#include ' "" + + cp ${osx_private_sdk}/usr/include/xpc/private.h xpc + cp ${apple_sdk.sdk}/include/xpc/*.h xpc + cp ${osx_private_sdk}/usr/local/include/sandbox_private.h lib/sandbox.h + + substituteInPlace lib/SecItemPriv.h \ + --replace "extern CFTypeRef kSecAttrAccessGroup" "extern const CFTypeRef kSecAttrAccessGroup" \ + --replace "extern CFTypeRef kSecAttrIsSensitive" "extern const CFTypeRef kSecAttrIsSensitive" \ + --replace "extern CFTypeRef kSecAttrIsExtractable" "extern const CFTypeRef kSecAttrIsExtractable" + + substituteInPlace lib/Keychains.cpp --replace \ + '' \ + '"${apple_sdk.sdk}/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/CarbonCore.framework/Versions/A/Headers/MacErrors.h"' + + substituteInPlace lib/CertificateValues.cpp --replace \ + '#include ' "" + + substituteInPlace lib/DLDBListCFPref.cpp --replace \ + 'dispatch_once_t AppSandboxChecked;' ''$'namespace Security {\ndispatch_once_t AppSandboxChecked;' \ + --replace 'return mLoginDLDbIdentifier;' 'return mLoginDLDbIdentifier; }' \ + --replace '_xpc_runtime_is_app_sandboxed()' 'false' + # hope that doesn't hurt anything + + substituteInPlace lib/KCEventNotifier.h --replace \ + 'CoreFoundation/CFNotificationCenter.h' \ + '${apple_sdk.sdk}/Library/Frameworks/CoreFoundation.framework/Versions/A/Headers/CFNotificationCenter.h' + ''; +} diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_mds/GNUmakefile b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_mds/GNUmakefile new file mode 100644 index 00000000000..119a43621fb --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_mds/GNUmakefile @@ -0,0 +1,10 @@ +include $(GNUSTEP_MAKEFILES)/common.make + +LIBRARY_NAME = security_mds + +security_mds_HEADER_FILES = $(notdir $(wildcard lib/*.h)) +security_mds_HEADER_FILES_DIR = lib + +security_mds_CC_FILES = $(wildcard lib/*.cpp) + +include $(GNUSTEP_MAKEFILES)/library.make diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_mds/default.nix b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_mds/default.nix new file mode 100644 index 00000000000..cd691f71e95 --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_mds/default.nix @@ -0,0 +1,11 @@ +{ appleDerivation, libsecurity_cdsa_client, libsecurity_cdsa_plugin, libsecurity_cdsa_utilities, libsecurity_filedb, libsecurity_utilities, libsecurityd }: +appleDerivation { + buildInputs = [ + libsecurity_cdsa_plugin + libsecurity_cdsa_utilities + libsecurity_filedb + libsecurity_utilities + libsecurity_cdsa_client + libsecurityd + ]; +} diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_ocspd/GNUmakefile b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_ocspd/GNUmakefile new file mode 100644 index 00000000000..140c5a909a6 --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_ocspd/GNUmakefile @@ -0,0 +1,10 @@ +include $(GNUSTEP_MAKEFILES)/common.make + +LIBRARY_NAME = security_ocspd + +security_ocspd_HEADER_FILES = $(notdir $(wildcard lib/*.h)) +security_ocspd_HEADER_FILES_DIR = lib + +security_ocspd_CC_FILES = $(wildcard lib/*.cpp) + +include $(GNUSTEP_MAKEFILES)/library.make diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_ocspd/default.nix b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_ocspd/default.nix new file mode 100644 index 00000000000..25701442d2b --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_ocspd/default.nix @@ -0,0 +1,20 @@ +{ appleDerivation, bootstrap_cmds, libsecurity_cdsa_utilities, libsecurity_utilities, osx_private_sdk }: +appleDerivation { + buildInputs = [ + libsecurity_utilities + libsecurity_cdsa_utilities + bootstrap_cmds + ]; + postUnpack = '' + pushd libsecurity* + ls -lah + mkdir -p lib + cp common/* lib + cp client/* lib + popd + ''; + preBuild = '' + make -f mig/mig.mk SRCROOT=. BUILT_PRODUCTS_DIR=. || exit 1 + cp derived_src/* lib + ''; +} diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_pkcs12/GNUmakefile b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_pkcs12/GNUmakefile new file mode 100644 index 00000000000..b2af7e72c41 --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_pkcs12/GNUmakefile @@ -0,0 +1,11 @@ +include $(GNUSTEP_MAKEFILES)/common.make + +LIBRARY_NAME = security_pkcs12 + +security_pkcs12_HEADER_FILES = $(notdir $(wildcard lib/*.h)) +security_pkcs12_HEADER_FILES_DIR = lib + +security_pkcs12_CC_FILES = $(wildcard lib/*.cpp) +security_pkcs12_C_FILES = $(wildcard lib/*.c) + +include $(GNUSTEP_MAKEFILES)/library.make diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_pkcs12/default.nix b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_pkcs12/default.nix new file mode 100644 index 00000000000..f84c2d8963f --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_pkcs12/default.nix @@ -0,0 +1,15 @@ +{ appleDerivation, libsecurity_asn1, libsecurity_cdsa_client, libsecurity_cdsa_utils, libsecurity_keychain, osx_private_sdk }: +appleDerivation { + patchPhase = '' + substituteInPlace lib/pkcsoids.h --replace '#error' '#warning' + ''; + preBuild = '' + unpackFile ${libsecurity_keychain.src} + mv libsecurity_keychain*/lib security_keychain + ''; + buildInputs = [ + libsecurity_asn1 + libsecurity_cdsa_utils + libsecurity_cdsa_client + ]; +} diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_sd_cspdl/GNUmakefile b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_sd_cspdl/GNUmakefile new file mode 100644 index 00000000000..47a1c609d06 --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_sd_cspdl/GNUmakefile @@ -0,0 +1,10 @@ +include $(GNUSTEP_MAKEFILES)/common.make + +LIBRARY_NAME = security_sd_cspdl + +security_sd_cspdl_HEADER_FILES = $(notdir $(wildcard lib/*.h)) +security_sd_cspdl_HEADER_FILES_DIR = lib + +security_sd_cspdl_CC_FILES = $(wildcard lib/*.cpp) + +include $(GNUSTEP_MAKEFILES)/library.make diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_sd_cspdl/default.nix b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_sd_cspdl/default.nix new file mode 100644 index 00000000000..22491091661 --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_sd_cspdl/default.nix @@ -0,0 +1,10 @@ +{ appleDerivation, libsecurity_cdsa_client, libsecurity_cdsa_plugin, libsecurity_cdsa_utilities, libsecurity_utilities, libsecurityd }: +appleDerivation { + buildInputs = [ + libsecurity_cdsa_plugin + libsecurity_utilities + libsecurity_cdsa_utilities + libsecurityd + libsecurity_cdsa_client + ]; +} diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_utilities/GNUmakefile b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_utilities/GNUmakefile new file mode 100644 index 00000000000..d3ba09142c9 --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_utilities/GNUmakefile @@ -0,0 +1,11 @@ +include $(GNUSTEP_MAKEFILES)/common.make + +LIBRARY_NAME = security_utilities + +security_utilities_HEADER_FILES = $(notdir $(wildcard lib/*.h)) +security_utilities_HEADER_FILES_DIR = lib + +security_utilities_C_FILES = $(wildcard lib/*.c) +security_utilities_CC_FILES = $(wildcard lib/*.cpp) + +include $(GNUSTEP_MAKEFILES)/library.make diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_utilities/default.nix b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_utilities/default.nix new file mode 100644 index 00000000000..8cc74e2210f --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_utilities/default.nix @@ -0,0 +1,23 @@ +{ IOKit, appleDerivation, apple_sdk, libauto, libobjc, libsecurity_codesigning, osx_private_sdk, sqlite, stdenv }: +appleDerivation { + buildInputs = [ + libauto + libobjc + IOKit + sqlite + apple_sdk.frameworks.PCSC + ]; + patchPhase = '' + substituteInPlace lib/errors.h --replace \ + '' \ + '"MacTypes.h"' + substituteInPlace lib/debugging.cpp --replace PATH_MAX 1024 + substituteInPlace lib/superblob.h --replace 'result->at' 'result->template at' + substituteInPlace lib/ccaudit.cpp --replace '' '"bsm/libbsm.h"' + + cp ${osx_private_sdk}/usr/include/security_utilities/utilities_dtrace.h lib + cp -R ${osx_private_sdk}/usr/local/include/bsm lib + '' + stdenv.lib.optionalString (!stdenv.cc.nativeLibc) '' + substituteInPlace lib/vproc++.cpp --replace /usr/local/include/vproc_priv.h ${stdenv.libc}/include/vproc_priv.h + ''; +} diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurityd/GNUmakefile b/pkgs/os-specific/darwin/apple-source-releases/libsecurityd/GNUmakefile new file mode 100644 index 00000000000..6058043e79f --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurityd/GNUmakefile @@ -0,0 +1,11 @@ +include $(GNUSTEP_MAKEFILES)/common.make + +LIBRARY_NAME = securityd + +securityd_HEADER_FILES = $(notdir $(wildcard lib/*.h)) +securityd_HEADER_FILES_DIR = lib + +securityd_CC_FILES = $(wildcard lib/*.cpp) +securityd_C_FILES = $(wildcard lib/*.c) + +include $(GNUSTEP_MAKEFILES)/library.make diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurityd/default.nix b/pkgs/os-specific/darwin/apple-source-releases/libsecurityd/default.nix new file mode 100644 index 00000000000..d311f678337 --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurityd/default.nix @@ -0,0 +1,23 @@ +{ appleDerivation, bootstrap_cmds, libsecurity_cdsa_client, libsecurity_cdsa_utilities, libsecurity_utilities, osx_private_sdk }: +appleDerivation { + buildInputs = [ + libsecurity_cdsa_utilities + libsecurity_utilities + bootstrap_cmds + ]; + patchPhase = '' + unpackFile ${libsecurity_cdsa_client.src} + mv libsecurity_cdsa_client*/lib security_cdsa_client + ln -s lib securityd_client + + patch -p1 < ${./xdr-arity.patch} + ''; + preBuild = '' + make -f mig/mig.mk SRCROOT=. BUILT_PRODUCTS_DIR=. + cp derived_src/* lib + rm lib/ucspClientC.c + ''; + postInstall = '' + ln -s ''$out/include/securityd ''$out/include/securityd_client + ''; +} \ No newline at end of file diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurityd/xdr-arity.patch b/pkgs/os-specific/darwin/apple-source-releases/libsecurityd/xdr-arity.patch new file mode 100644 index 00000000000..5d0328629f1 --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurityd/xdr-arity.patch @@ -0,0 +1,79 @@ +diff --git a/lib/sec_xdr.c b/lib/sec_xdr.c +index fe5f038..6239b6c 100644 +--- a/lib/sec_xdr.c ++++ b/lib/sec_xdr.c +@@ -223,7 +223,7 @@ bool_t copyin(void *data, xdrproc_t proc, void** copy, u_int *size) + sec_xdrmem_create(&xdr, (char *)xdr_data, length, XDR_ENCODE); + + // cast to void* - function can go both ways (xdr->x_op) +- if (proc(&xdr, data)) { ++ if (proc(&xdr, data, 0)) { + *copy = xdr_data; + if (size) *size = length; + return (TRUE); +@@ -261,7 +261,7 @@ bool_t copyout(const void *copy, u_int size, xdrproc_t proc, void **data, u_int + if (!sec_xdr_arena_init(&arena, &xdr, length_out ? length_out : length_required, length_out ? *data : NULL)) + return (FALSE); + +- if (proc(&xdr, data)) ++ if (proc(&xdr, data, 0)) + { + *length = length_required; + return (TRUE); +@@ -284,7 +284,7 @@ bool_t copyout_chunked(const void *copy, u_int size, xdrproc_t proc, void **data + + void *data_out = NULL; + +- if (proc(&xdr, &data_out)) ++ if (proc(&xdr, &data_out, 0)) + { + *data = data_out; + return (TRUE); +diff --git a/lib/sec_xdr_array.c b/lib/sec_xdr_array.c +index 152a71b..e5ec1ad 100644 +--- a/lib/sec_xdr_array.c ++++ b/lib/sec_xdr_array.c +@@ -147,7 +147,7 @@ sec_xdr_array(XDR *xdrs, uint8_t **addrp, u_int *sizep, u_int maxsize, u_int els + for (i = 0; (i < c) && stat; i++) { + if ((xdrs->x_op == XDR_DECODE) && sizeof_alloc) + memset(obj, 0, elsize); +- stat = (*elproc)(xdrs, target); ++ stat = (*elproc)(xdrs, target, 0); + if ((xdrs->x_op == XDR_ENCODE) || !sizeof_alloc) + target += elsize; + } +diff --git a/lib/sec_xdr_reference.c b/lib/sec_xdr_reference.c +index a66fb37..ab5b4c4 100644 +--- a/lib/sec_xdr_reference.c ++++ b/lib/sec_xdr_reference.c +@@ -121,7 +121,7 @@ sec_xdr_reference(XDR *xdrs, uint8_t **pp, u_int size, xdrproc_t proc) + break; + } + +- stat = (*proc)(xdrs, loc); ++ stat = (*proc)(xdrs, loc, 0); + + if (xdrs->x_op == XDR_FREE) { + sec_mem_free(xdrs, loc, size); +diff --git a/lib/sec_xdr_sizeof.c b/lib/sec_xdr_sizeof.c +index a18bcd0..8c33dbc 100644 +--- a/lib/sec_xdr_sizeof.c ++++ b/lib/sec_xdr_sizeof.c +@@ -190,7 +190,7 @@ sec_xdr_sizeof_in(func, data) + + sec_xdr_arena_allocator_t size_alloc; + sec_xdr_arena_init_size_alloc(&size_alloc, &x); +- stat = func(&x, data); ++ stat = func(&x, data, 0); + if (x.x_private) + free(x.x_private); + return (stat == TRUE ? (unsigned) x.x_handy: 0); +@@ -210,7 +210,7 @@ sec_xdr_sizeof_out(copy, size, func, data) + + sec_xdr_arena_allocator_t size_alloc; + sec_xdr_arena_init_size_alloc(&size_alloc, &x); +- stat = func(&x, data); ++ stat = func(&x, data, 0); + if (size_alloc.data) + free(size_alloc.data); + return (stat == TRUE ? (unsigned long)size_alloc.offset : 0); diff --git a/pkgs/os-specific/darwin/apple-source-releases/security_dotmac_tp/GNUmakefile b/pkgs/os-specific/darwin/apple-source-releases/security_dotmac_tp/GNUmakefile new file mode 100644 index 00000000000..6f6a50bd57a --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/security_dotmac_tp/GNUmakefile @@ -0,0 +1,8 @@ +include $(GNUSTEP_MAKEFILES)/common.make + +LIBRARY_NAME = security_dotmac_tp + +security_dotmac_tp_HEADER_FILES = $(notdir $(wildcard lib/*.h)) +security_dotmac_tp_HEADER_FILES_DIR = lib + +include $(GNUSTEP_MAKEFILES)/library.make diff --git a/pkgs/os-specific/darwin/apple-source-releases/security_dotmac_tp/default.nix b/pkgs/os-specific/darwin/apple-source-releases/security_dotmac_tp/default.nix new file mode 100644 index 00000000000..bfbfb945957 --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/security_dotmac_tp/default.nix @@ -0,0 +1,4 @@ +{ appleDerivation }: + +appleDerivation { +} diff --git a/pkgs/os-specific/darwin/osx-private-sdk/default.nix b/pkgs/os-specific/darwin/osx-private-sdk/default.nix index 85e1dc50f35..febcb6b5d0c 100644 --- a/pkgs/os-specific/darwin/osx-private-sdk/default.nix +++ b/pkgs/os-specific/darwin/osx-private-sdk/default.nix @@ -1,34 +1,16 @@ -{ stdenv, fetchFromGitHub, python, osx_sdk }: +{ stdenv, fetchzip }: -let - sdkVersion = "10.9"; -in stdenv.mkDerivation { - name = "PrivateMacOSX${sdkVersion}.sdk"; - - src = fetchFromGitHub { - owner = "copumpkin"; - repo = "OSXPrivateSDK"; - rev = "bde9cba13e6ae62a8e4e0f405008ea719526e7ad"; - sha256 = "1vj3fxwp32irxjk987p7a223sm5bl5rrlajcvgy69k0wb0fp0krc"; - }; - - buildInputs = [ python ]; - - configurePhase = "true"; - - buildPhase = '' - python PrivateSDK.py -i ${osx_sdk}/Developer/SDKs/MacOSX${sdkVersion}.sdk -o PrivateMacOSX${sdkVersion}.sdk - ''; - - installPhase = '' - mkdir -p $out/Developer/SDKs/ - mv PrivateMacOSX${sdkVersion}.sdk $out/Developer/SDKs - ''; - - meta = with stdenv.lib; { - description = "A private Mac OS ${sdkVersion} SDK, suitable for building many of Apple's open source releases"; - maintainers = with maintainers; [ copumpkin ]; - platforms = platforms.darwin; - license = licenses.unfree; - }; +let full = stdenv.lib.overrideDerivation (fetchzip { + url = "https://github.com/samdmarshall/OSXPrivateSDK/tarball/69bf3c7f7140ed6ab2b6684b427bd457209858fe"; + name = "osx-private-sdk-10.9"; + sha256 = "1agl4kyry6m7yz3sql5mrbvmd1xkmb4nbq976phcpk19inans1zm"; +}) (drv: { + postFetch = '' + unpackFile() { + tar xzf "$1" + } + '' + drv.postFetch; +}); in { + outPath = "${full}/PrivateSDK10.9"; + passthru.sdk10 = "${full}/PrivateSDK10.10"; } diff --git a/pkgs/os-specific/darwin/osx-sdk/default.nix b/pkgs/os-specific/darwin/osx-sdk/default.nix index 612bf003743..875479b4f29 100644 --- a/pkgs/os-specific/darwin/osx-sdk/default.nix +++ b/pkgs/os-specific/darwin/osx-sdk/default.nix @@ -2,7 +2,7 @@ let version = "10.9"; -in stdenv.mkDerivation { +in stdenv.mkDerivation rec { name = "MacOSX10.9.sdk"; src = "/Applications/Xcode.app/Contents/Developer/Platforms/MacOSX.platform/Developer/SDKs/MacOSX10.9.sdk"; @@ -23,4 +23,4 @@ in stdenv.mkDerivation { platforms = platforms.darwin; license = licenses.unfree; }; -} \ No newline at end of file +} diff --git a/pkgs/os-specific/darwin/security-tool/GNUmakefile b/pkgs/os-specific/darwin/security-tool/GNUmakefile new file mode 100644 index 00000000000..ae25f6a67c0 --- /dev/null +++ b/pkgs/os-specific/darwin/security-tool/GNUmakefile @@ -0,0 +1,14 @@ +include $(GNUSTEP_MAKEFILES)/common.make + +TOOL_NAME = security +security_C_FILES = $(wildcard *.c) +security_CC_FILES = $(wildcard *.cpp) + +security_LDFLAGS = \ + -lsecurity_cdsa_utilities -lsecurity_cdsa_utils -lsecurity_keychain -lsecurity_cssm \ + -lsecurity_cdsa_client -lsecurity_utilities -lsecurity_asn1 -lsecurity_mds \ + -lsecurity_cdsa_plugin -lsecurity_pkcs12 -lsecurity_apple_csp -lsecurity_apple_cspdl \ + -lsecurity_apple_file_dl -lsecurity_apple_x509_cl -lsecurity_apple_x509_tp \ + -lsecurity_sd_cspdl -lsecurity_filedb -lsecurityd -framework Security -framework PCSC + +include $(GNUSTEP_MAKEFILES)/tool.make diff --git a/pkgs/os-specific/darwin/security-tool/default.nix b/pkgs/os-specific/darwin/security-tool/default.nix index 49d61f392c5..ac495b63c0a 100644 --- a/pkgs/os-specific/darwin/security-tool/default.nix +++ b/pkgs/os-specific/darwin/security-tool/default.nix @@ -1,30 +1,85 @@ -{ stdenv, fetchurl, osx_private_sdk }: +{ CoreServices, Foundation, PCSC, Security, apple_sdk, fetchurl, gnustep-make, libobjc, libsecurity_apple_csp, libsecurity_apple_cspdl, libsecurity_apple_file_dl, libsecurity_apple_x509_cl, libsecurity_apple_x509_tp, libsecurity_asn1, libsecurity_cdsa_client, libsecurity_cdsa_plugin, libsecurity_cdsa_utilities, libsecurity_cdsa_utils, libsecurity_cssm, libsecurity_filedb, libsecurity_keychain, libsecurity_mds, libsecurity_pkcs12, libsecurity_sd_cspdl, libsecurity_utilities, libsecurityd, osx_private_sdk, stdenv }: stdenv.mkDerivation rec { - version = "55115"; - name = "SecurityTool-${version}"; + version = "55115"; + name = "SecurityTool-${version}"; src = fetchurl { url = "http://opensource.apple.com/tarballs/SecurityTool/SecurityTool-${version}.tar.gz"; sha256 = "0apcz4vy2z5645jhrs60wj3w27mncjjqv42h5lln36g6qs2n9113"; }; - configurePhase = ""; + __propagatedImpureHostDeps = import ./impure-deps.nix; - # Someday we shall purge this impurity! - buildPhase = '' - /usr/bin/xcodebuild SDKROOT=${osx_private_sdk}/Developer/SDKs/PrivateMacOSX10.9.sdk/ + patchPhase = '' + # copied from libsecurity_generic + ln -s ${osx_private_sdk}/System/Library/Frameworks/Security.framework/Versions/A/PrivateHeaders Security + + substituteInPlace cmsutil.c --replace \ + '' \ + '"${apple_sdk.sdk}/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/CarbonCore.framework/Versions/A/Headers/MacErrors.h"' + substituteInPlace createFVMaster.c --replace \ + '' \ + '"${apple_sdk.sdk}/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/CarbonCore.framework/Versions/A/Headers/MacErrors.h"' + ''; + + postUnpack = '' + unpackFile ${Security.src} + cp Security-*/utilities/src/fileIo.c SecurityTool* + cp Security-*/utilities/src/fileIo.h SecurityTool* ''; - installPhase = '' - mkdir -p $out/bin/ - cp build/Release/security $out/bin + preBuild = '' + makeFlagsArray=(-j''$NIX_BUILD_CORES) ''; + NIX_LDFLAGS = "-no_dtrace_dof"; + + makeFlags = "-f ${./GNUmakefile} MAKEFILE_NAME=${./GNUmakefile}"; + + installFlags = [ + "security_INSTALL_DIR=\$(out)/bin" + ]; + + buildInputs = [ + gnustep-make + Security + Foundation + libsecurity_asn1 + libsecurity_utilities + libsecurity_cdsa_utilities + libobjc + libsecurity_cdsa_client + libsecurity_keychain + libsecurity_cssm + libsecurity_cdsa_utils + libsecurity_mds + libsecurity_cdsa_plugin + libsecurity_apple_csp + libsecurity_apple_cspdl + libsecurity_apple_file_dl + libsecurity_apple_x509_cl + libsecurity_apple_x509_tp + libsecurity_pkcs12 + libsecurity_sd_cspdl + libsecurity_filedb + libsecurityd + ]; + + NIX_CFLAGS_COMPILE = [ + "-F${Security}/Library/Frameworks" + "-F${PCSC}/Library/Frameworks" + "-Wno-deprecated-declarations" + ]; + meta = with stdenv.lib; { description = "Command line interface to Mac OS X keychains and Security framework"; - maintainers = with maintainers; [ copumpkin ]; - platforms = platforms.darwin; - license = licenses.apsl20; + maintainers = with maintainers; [ + copumpkin + joelteon + ]; + platforms = platforms.darwin; + license = licenses.apsl20; }; -} \ No newline at end of file +} + diff --git a/pkgs/os-specific/darwin/security-tool/impure-deps.nix b/pkgs/os-specific/darwin/security-tool/impure-deps.nix new file mode 100644 index 00000000000..0d9da595349 --- /dev/null +++ b/pkgs/os-specific/darwin/security-tool/impure-deps.nix @@ -0,0 +1,129 @@ +[ + "/System/Library/Frameworks/Accelerate.framework/Versions/A/Accelerate" + "/System/Library/Frameworks/Accelerate.framework/Versions/A/Frameworks/vImage.framework/Versions/A/vImage" + "/System/Library/Frameworks/Accelerate.framework/Versions/A/Frameworks/vecLib.framework/Versions/A/libBLAS.dylib" + "/System/Library/Frameworks/Accelerate.framework/Versions/A/Frameworks/vecLib.framework/Versions/A/libLAPACK.dylib" + "/System/Library/Frameworks/Accelerate.framework/Versions/A/Frameworks/vecLib.framework/Versions/A/libLinearAlgebra.dylib" + "/System/Library/Frameworks/Accelerate.framework/Versions/A/Frameworks/vecLib.framework/Versions/A/libvDSP.dylib" + "/System/Library/Frameworks/Accelerate.framework/Versions/A/Frameworks/vecLib.framework/Versions/A/libvMisc.dylib" + "/System/Library/Frameworks/Accelerate.framework/Versions/A/Frameworks/vecLib.framework/Versions/A/vecLib" + "/System/Library/Frameworks/AppKit.framework/Versions/C/AppKit" + "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/ApplicationServices" + "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/Frameworks/ATS.framework/Versions/A/ATS" + "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/Frameworks/ATS.framework/Versions/A/Resources/libFontParser.dylib" + "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/Frameworks/ATS.framework/Versions/A/Resources/libFontRegistry.dylib" + "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/Frameworks/ColorSync.framework/Versions/A/ColorSync" + "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/Frameworks/HIServices.framework/Versions/A/HIServices" + "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/Frameworks/LangAnalysis.framework/Versions/A/LangAnalysis" + "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/Frameworks/PrintCore.framework/Versions/A/PrintCore" + "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/Frameworks/QD.framework/Versions/A/QD" + "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/Frameworks/SpeechSynthesis.framework/Versions/A/SpeechSynthesis" + "/System/Library/Frameworks/AudioToolbox.framework/Versions/A/AudioToolbox" + "/System/Library/Frameworks/AudioUnit.framework/Versions/A/AudioUnit" + "/System/Library/Frameworks/CFNetwork.framework/Versions/A/CFNetwork" + "/System/Library/Frameworks/Carbon.framework/Versions/A/Frameworks/CarbonSound.framework/Versions/A/CarbonSound" + "/System/Library/Frameworks/Carbon.framework/Versions/A/Frameworks/HIToolbox.framework/Versions/A/HIToolbox" + "/System/Library/Frameworks/Carbon.framework/Versions/A/Frameworks/Ink.framework/Versions/A/Ink" + "/System/Library/Frameworks/Carbon.framework/Versions/A/Frameworks/SpeechRecognition.framework/Versions/A/SpeechRecognition" + "/System/Library/Frameworks/CoreAudio.framework/Versions/A/CoreAudio" + "/System/Library/Frameworks/CoreBluetooth.framework/Versions/A/CoreBluetooth" + "/System/Library/Frameworks/CoreData.framework/Versions/A/CoreData" + "/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation" + "/System/Library/Frameworks/CoreGraphics.framework/Versions/A/CoreGraphics" + "/System/Library/Frameworks/CoreServices.framework/Versions/A/CoreServices" + "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/AE.framework/Versions/A/AE" + "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/CarbonCore.framework/Versions/A/CarbonCore" + "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/DictionaryServices.framework/Versions/A/DictionaryServices" + "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/FSEvents.framework/Versions/A/FSEvents" + "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/LaunchServices.framework/Versions/A/LaunchServices" + "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/Metadata.framework/Versions/A/Metadata" + "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/OSServices.framework/Versions/A/OSServices" + "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/SearchKit.framework/Versions/A/SearchKit" + "/System/Library/Frameworks/CoreText.framework/Versions/A/CoreText" + "/System/Library/Frameworks/CoreVideo.framework/Versions/A/CoreVideo" + "/System/Library/Frameworks/CoreWLAN.framework/Versions/A/CoreWLAN" + "/System/Library/Frameworks/DiskArbitration.framework/Versions/A/DiskArbitration" + "/System/Library/Frameworks/Foundation.framework/Versions/C/Foundation" + "/System/Library/Frameworks/GSS.framework/Versions/A/GSS" + "/System/Library/Frameworks/IOBluetooth.framework/Versions/A/IOBluetooth" + "/System/Library/Frameworks/IOKit.framework/Versions/A/IOKit" + "/System/Library/Frameworks/IOSurface.framework/Versions/A/IOSurface" + "/System/Library/Frameworks/ImageIO.framework/Versions/A/ImageIO" + "/System/Library/Frameworks/ImageIO.framework/Versions/A/Resources/libGIF.dylib" + "/System/Library/Frameworks/ImageIO.framework/Versions/A/Resources/libJP2.dylib" + "/System/Library/Frameworks/ImageIO.framework/Versions/A/Resources/libJPEG.dylib" + "/System/Library/Frameworks/ImageIO.framework/Versions/A/Resources/libPng.dylib" + "/System/Library/Frameworks/ImageIO.framework/Versions/A/Resources/libRadiance.dylib" + "/System/Library/Frameworks/ImageIO.framework/Versions/A/Resources/libTIFF.dylib" + "/System/Library/Frameworks/Kerberos.framework/Versions/A/Kerberos" + "/System/Library/Frameworks/NetFS.framework/Versions/A/NetFS" + "/System/Library/Frameworks/OpenCL.framework/Versions/A/OpenCL" + "/System/Library/Frameworks/OpenDirectory.framework/Versions/A/Frameworks/CFOpenDirectory.framework/Versions/A/CFOpenDirectory" + "/System/Library/Frameworks/OpenDirectory.framework/Versions/A/OpenDirectory" + "/System/Library/Frameworks/OpenGL.framework/Versions/A/Libraries/libCVMSPluginSupport.dylib" + "/System/Library/Frameworks/OpenGL.framework/Versions/A/Libraries/libCoreVMClient.dylib" + "/System/Library/Frameworks/OpenGL.framework/Versions/A/Libraries/libGFXShared.dylib" + "/System/Library/Frameworks/OpenGL.framework/Versions/A/Libraries/libGL.dylib" + "/System/Library/Frameworks/OpenGL.framework/Versions/A/Libraries/libGLImage.dylib" + "/System/Library/Frameworks/OpenGL.framework/Versions/A/Libraries/libGLU.dylib" + "/System/Library/Frameworks/OpenGL.framework/Versions/A/OpenGL" + "/System/Library/Frameworks/PCSC.framework/Versions/A/PCSC" + "/System/Library/Frameworks/QuartzCore.framework/Versions/A/Frameworks/CoreImage.framework/Versions/A/CoreImage" + "/System/Library/Frameworks/QuartzCore.framework/Versions/A/QuartzCore" + "/System/Library/Frameworks/Security.framework/Versions/A/Security" + "/System/Library/Frameworks/SecurityFoundation.framework/Versions/A/SecurityFoundation" + "/System/Library/Frameworks/ServiceManagement.framework/Versions/A/ServiceManagement" + "/System/Library/Frameworks/SystemConfiguration.framework/Versions/A/SystemConfiguration" + "/System/Library/PrivateFrameworks/Apple80211.framework/Versions/A/Apple80211" + "/System/Library/PrivateFrameworks/AppleJPEG.framework/Versions/A/AppleJPEG" + "/System/Library/PrivateFrameworks/AppleVPA.framework/Versions/A/AppleVPA" + "/System/Library/PrivateFrameworks/Backup.framework/Versions/A/Backup" + "/System/Library/PrivateFrameworks/ChunkingLibrary.framework/Versions/A/ChunkingLibrary" + "/System/Library/PrivateFrameworks/CommonAuth.framework/Versions/A/CommonAuth" + "/System/Library/PrivateFrameworks/CoreSymbolication.framework/Versions/A/CoreSymbolication" + "/System/Library/PrivateFrameworks/CoreUI.framework/Versions/A/CoreUI" + "/System/Library/PrivateFrameworks/CoreWiFi.framework/Versions/A/CoreWiFi" + "/System/Library/PrivateFrameworks/CrashReporterSupport.framework/Versions/A/CrashReporterSupport" + "/System/Library/PrivateFrameworks/DataDetectorsCore.framework/Versions/A/DataDetectorsCore" + "/System/Library/PrivateFrameworks/DebugSymbols.framework/Versions/A/DebugSymbols" + "/System/Library/PrivateFrameworks/DesktopServicesPriv.framework/Versions/A/DesktopServicesPriv" + "/System/Library/PrivateFrameworks/FaceCore.framework/Versions/A/FaceCore" + "/System/Library/PrivateFrameworks/GenerationalStorage.framework/Versions/A/GenerationalStorage" + "/System/Library/PrivateFrameworks/Heimdal.framework/Versions/A/Heimdal" + "/System/Library/PrivateFrameworks/IconServices.framework/Versions/A/IconServices" + "/System/Library/PrivateFrameworks/LanguageModeling.framework/Versions/A/LanguageModeling" + "/System/Library/PrivateFrameworks/MultitouchSupport.framework/Versions/A/MultitouchSupport" + "/System/Library/PrivateFrameworks/NetAuth.framework/Versions/A/NetAuth" + "/System/Library/PrivateFrameworks/PerformanceAnalysis.framework/Versions/A/PerformanceAnalysis" + "/System/Library/PrivateFrameworks/RemoteViewServices.framework/Versions/A/RemoteViewServices" + "/System/Library/PrivateFrameworks/Sharing.framework/Versions/A/Sharing" + "/System/Library/PrivateFrameworks/SpeechRecognitionCore.framework/Versions/A/SpeechRecognitionCore" + "/System/Library/PrivateFrameworks/Symbolication.framework/Versions/A/Symbolication" + "/System/Library/PrivateFrameworks/TCC.framework/Versions/A/TCC" + "/System/Library/PrivateFrameworks/UIFoundation.framework/Versions/A/UIFoundation" + "/System/Library/PrivateFrameworks/Ubiquity.framework/Versions/A/Ubiquity" + "/System/Library/PrivateFrameworks/login.framework/Versions/A/Frameworks/loginsupport.framework/Versions/A/loginsupport" + "/usr/lib/libCRFSuite.dylib" + "/usr/lib/libOpenScriptingUtil.dylib" + "/usr/lib/libarchive.2.dylib" + "/usr/lib/libbsm.0.dylib" + "/usr/lib/libbz2.1.0.dylib" + "/usr/lib/libc++.1.dylib" + "/usr/lib/libc++abi.dylib" + "/usr/lib/libcmph.dylib" + "/usr/lib/libcups.2.dylib" + "/usr/lib/libextension.dylib" + "/usr/lib/libheimdal-asn1.dylib" + "/usr/lib/libiconv.2.dylib" + "/usr/lib/libicucore.A.dylib" + "/usr/lib/liblangid.dylib" + "/usr/lib/liblzma.5.dylib" + "/usr/lib/libmecabra.dylib" + "/usr/lib/libpam.2.dylib" + "/usr/lib/libresolv.9.dylib" + "/usr/lib/libsqlite3.dylib" + "/usr/lib/libxar.1.dylib" + "/usr/lib/libxml2.2.dylib" + "/usr/lib/libxslt.1.dylib" + "/usr/lib/libz.1.dylib" +] diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 2736481473e..7b620f174b6 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -9348,9 +9348,9 @@ let xcode = callPackage ../os-specific/darwin/xcode {}; osx_sdk = callPackage ../os-specific/darwin/osx-sdk {}; - osx_private_sdk = callPackage ../os-specific/darwin/osx-private-sdk { inherit osx_sdk; }; + osx_private_sdk = callPackage ../os-specific/darwin/osx-private-sdk {}; - security_tool = callPackage ../os-specific/darwin/security-tool { inherit osx_private_sdk; }; + security_tool = (newScope (darwin.apple_sdk.frameworks // darwin)) ../os-specific/darwin/security-tool { }; binutils = callPackage ../os-specific/darwin/binutils { inherit cctools; }; @@ -9364,6 +9364,12 @@ let libobjc = apple-source-releases.objc4; }; + gnustep-make = callPackage ../development/tools/build-managers/gnustep/make {}; + gnustep-xcode = callPackage ../development/tools/build-managers/gnustep/xcode { + inherit (darwin.apple_sdk.frameworks) Foundation; + inherit (darwin) libobjc; + }; + devicemapper = lvm2; disk_indicator = callPackage ../os-specific/linux/disk-indicator { }; -- cgit 1.4.1 From 7851df44541588c8b089b863b6cd1239ed41e2aa Mon Sep 17 00:00:00 2001 From: Jude Taylor Date: Tue, 30 Jun 2015 16:10:51 -0700 Subject: fix input propagation on security-tool --- pkgs/os-specific/darwin/security-tool/default.nix | 6 ++---- 1 file changed, 2 insertions(+), 4 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/darwin/security-tool/default.nix b/pkgs/os-specific/darwin/security-tool/default.nix index ac495b63c0a..e1e51e6a7c9 100644 --- a/pkgs/os-specific/darwin/security-tool/default.nix +++ b/pkgs/os-specific/darwin/security-tool/default.nix @@ -9,8 +9,6 @@ stdenv.mkDerivation rec { sha256 = "0apcz4vy2z5645jhrs60wj3w27mncjjqv42h5lln36g6qs2n9113"; }; - __propagatedImpureHostDeps = import ./impure-deps.nix; - patchPhase = '' # copied from libsecurity_generic ln -s ${osx_private_sdk}/System/Library/Frameworks/Security.framework/Versions/A/PrivateHeaders Security @@ -41,10 +39,10 @@ stdenv.mkDerivation rec { "security_INSTALL_DIR=\$(out)/bin" ]; + propagatedBuildInputs = [ Security PCSC Foundation ]; + buildInputs = [ gnustep-make - Security - Foundation libsecurity_asn1 libsecurity_utilities libsecurity_cdsa_utilities -- cgit 1.4.1 From 0f763a12bf5dc926f045f040fd708012db9f8f53 Mon Sep 17 00:00:00 2001 From: Jude Taylor Date: Thu, 2 Jul 2015 18:59:30 -0700 Subject: update PCSC dependencies --- pkgs/os-specific/darwin/apple-sdk/frameworks.nix | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/darwin/apple-sdk/frameworks.nix b/pkgs/os-specific/darwin/apple-sdk/frameworks.nix index ca700a9be7e..222168d39da 100644 --- a/pkgs/os-specific/darwin/apple-sdk/frameworks.nix +++ b/pkgs/os-specific/darwin/apple-sdk/frameworks.nix @@ -76,7 +76,7 @@ with frameworks; with libs; { OpenAL = []; OpenCL = [ IOSurface OpenGL ]; OpenGL = []; - PCSC = []; + PCSC = [ CoreData ]; PreferencePanes = []; PubSub = []; Python = [ ApplicationServices ]; -- cgit 1.4.1 From 630bff3b7d51637d18fbf820dd21e5985f8c7e8f Mon Sep 17 00:00:00 2001 From: Jude Taylor Date: Thu, 2 Jul 2015 18:59:59 -0700 Subject: remove unused security-tool deps file --- .../darwin/security-tool/impure-deps.nix | 129 --------------------- 1 file changed, 129 deletions(-) delete mode 100644 pkgs/os-specific/darwin/security-tool/impure-deps.nix (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/darwin/security-tool/impure-deps.nix b/pkgs/os-specific/darwin/security-tool/impure-deps.nix deleted file mode 100644 index 0d9da595349..00000000000 --- a/pkgs/os-specific/darwin/security-tool/impure-deps.nix +++ /dev/null @@ -1,129 +0,0 @@ -[ - "/System/Library/Frameworks/Accelerate.framework/Versions/A/Accelerate" - "/System/Library/Frameworks/Accelerate.framework/Versions/A/Frameworks/vImage.framework/Versions/A/vImage" - "/System/Library/Frameworks/Accelerate.framework/Versions/A/Frameworks/vecLib.framework/Versions/A/libBLAS.dylib" - "/System/Library/Frameworks/Accelerate.framework/Versions/A/Frameworks/vecLib.framework/Versions/A/libLAPACK.dylib" - "/System/Library/Frameworks/Accelerate.framework/Versions/A/Frameworks/vecLib.framework/Versions/A/libLinearAlgebra.dylib" - "/System/Library/Frameworks/Accelerate.framework/Versions/A/Frameworks/vecLib.framework/Versions/A/libvDSP.dylib" - "/System/Library/Frameworks/Accelerate.framework/Versions/A/Frameworks/vecLib.framework/Versions/A/libvMisc.dylib" - "/System/Library/Frameworks/Accelerate.framework/Versions/A/Frameworks/vecLib.framework/Versions/A/vecLib" - "/System/Library/Frameworks/AppKit.framework/Versions/C/AppKit" - "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/ApplicationServices" - "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/Frameworks/ATS.framework/Versions/A/ATS" - "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/Frameworks/ATS.framework/Versions/A/Resources/libFontParser.dylib" - "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/Frameworks/ATS.framework/Versions/A/Resources/libFontRegistry.dylib" - "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/Frameworks/ColorSync.framework/Versions/A/ColorSync" - "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/Frameworks/HIServices.framework/Versions/A/HIServices" - "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/Frameworks/LangAnalysis.framework/Versions/A/LangAnalysis" - "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/Frameworks/PrintCore.framework/Versions/A/PrintCore" - "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/Frameworks/QD.framework/Versions/A/QD" - "/System/Library/Frameworks/ApplicationServices.framework/Versions/A/Frameworks/SpeechSynthesis.framework/Versions/A/SpeechSynthesis" - "/System/Library/Frameworks/AudioToolbox.framework/Versions/A/AudioToolbox" - "/System/Library/Frameworks/AudioUnit.framework/Versions/A/AudioUnit" - "/System/Library/Frameworks/CFNetwork.framework/Versions/A/CFNetwork" - "/System/Library/Frameworks/Carbon.framework/Versions/A/Frameworks/CarbonSound.framework/Versions/A/CarbonSound" - "/System/Library/Frameworks/Carbon.framework/Versions/A/Frameworks/HIToolbox.framework/Versions/A/HIToolbox" - "/System/Library/Frameworks/Carbon.framework/Versions/A/Frameworks/Ink.framework/Versions/A/Ink" - "/System/Library/Frameworks/Carbon.framework/Versions/A/Frameworks/SpeechRecognition.framework/Versions/A/SpeechRecognition" - "/System/Library/Frameworks/CoreAudio.framework/Versions/A/CoreAudio" - "/System/Library/Frameworks/CoreBluetooth.framework/Versions/A/CoreBluetooth" - "/System/Library/Frameworks/CoreData.framework/Versions/A/CoreData" - "/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation" - "/System/Library/Frameworks/CoreGraphics.framework/Versions/A/CoreGraphics" - "/System/Library/Frameworks/CoreServices.framework/Versions/A/CoreServices" - "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/AE.framework/Versions/A/AE" - "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/CarbonCore.framework/Versions/A/CarbonCore" - "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/DictionaryServices.framework/Versions/A/DictionaryServices" - "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/FSEvents.framework/Versions/A/FSEvents" - "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/LaunchServices.framework/Versions/A/LaunchServices" - "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/Metadata.framework/Versions/A/Metadata" - "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/OSServices.framework/Versions/A/OSServices" - "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/SearchKit.framework/Versions/A/SearchKit" - "/System/Library/Frameworks/CoreText.framework/Versions/A/CoreText" - "/System/Library/Frameworks/CoreVideo.framework/Versions/A/CoreVideo" - "/System/Library/Frameworks/CoreWLAN.framework/Versions/A/CoreWLAN" - "/System/Library/Frameworks/DiskArbitration.framework/Versions/A/DiskArbitration" - "/System/Library/Frameworks/Foundation.framework/Versions/C/Foundation" - "/System/Library/Frameworks/GSS.framework/Versions/A/GSS" - "/System/Library/Frameworks/IOBluetooth.framework/Versions/A/IOBluetooth" - "/System/Library/Frameworks/IOKit.framework/Versions/A/IOKit" - "/System/Library/Frameworks/IOSurface.framework/Versions/A/IOSurface" - "/System/Library/Frameworks/ImageIO.framework/Versions/A/ImageIO" - "/System/Library/Frameworks/ImageIO.framework/Versions/A/Resources/libGIF.dylib" - "/System/Library/Frameworks/ImageIO.framework/Versions/A/Resources/libJP2.dylib" - "/System/Library/Frameworks/ImageIO.framework/Versions/A/Resources/libJPEG.dylib" - "/System/Library/Frameworks/ImageIO.framework/Versions/A/Resources/libPng.dylib" - "/System/Library/Frameworks/ImageIO.framework/Versions/A/Resources/libRadiance.dylib" - "/System/Library/Frameworks/ImageIO.framework/Versions/A/Resources/libTIFF.dylib" - "/System/Library/Frameworks/Kerberos.framework/Versions/A/Kerberos" - "/System/Library/Frameworks/NetFS.framework/Versions/A/NetFS" - "/System/Library/Frameworks/OpenCL.framework/Versions/A/OpenCL" - "/System/Library/Frameworks/OpenDirectory.framework/Versions/A/Frameworks/CFOpenDirectory.framework/Versions/A/CFOpenDirectory" - "/System/Library/Frameworks/OpenDirectory.framework/Versions/A/OpenDirectory" - "/System/Library/Frameworks/OpenGL.framework/Versions/A/Libraries/libCVMSPluginSupport.dylib" - "/System/Library/Frameworks/OpenGL.framework/Versions/A/Libraries/libCoreVMClient.dylib" - "/System/Library/Frameworks/OpenGL.framework/Versions/A/Libraries/libGFXShared.dylib" - "/System/Library/Frameworks/OpenGL.framework/Versions/A/Libraries/libGL.dylib" - "/System/Library/Frameworks/OpenGL.framework/Versions/A/Libraries/libGLImage.dylib" - "/System/Library/Frameworks/OpenGL.framework/Versions/A/Libraries/libGLU.dylib" - "/System/Library/Frameworks/OpenGL.framework/Versions/A/OpenGL" - "/System/Library/Frameworks/PCSC.framework/Versions/A/PCSC" - "/System/Library/Frameworks/QuartzCore.framework/Versions/A/Frameworks/CoreImage.framework/Versions/A/CoreImage" - "/System/Library/Frameworks/QuartzCore.framework/Versions/A/QuartzCore" - "/System/Library/Frameworks/Security.framework/Versions/A/Security" - "/System/Library/Frameworks/SecurityFoundation.framework/Versions/A/SecurityFoundation" - "/System/Library/Frameworks/ServiceManagement.framework/Versions/A/ServiceManagement" - "/System/Library/Frameworks/SystemConfiguration.framework/Versions/A/SystemConfiguration" - "/System/Library/PrivateFrameworks/Apple80211.framework/Versions/A/Apple80211" - "/System/Library/PrivateFrameworks/AppleJPEG.framework/Versions/A/AppleJPEG" - "/System/Library/PrivateFrameworks/AppleVPA.framework/Versions/A/AppleVPA" - "/System/Library/PrivateFrameworks/Backup.framework/Versions/A/Backup" - "/System/Library/PrivateFrameworks/ChunkingLibrary.framework/Versions/A/ChunkingLibrary" - "/System/Library/PrivateFrameworks/CommonAuth.framework/Versions/A/CommonAuth" - "/System/Library/PrivateFrameworks/CoreSymbolication.framework/Versions/A/CoreSymbolication" - "/System/Library/PrivateFrameworks/CoreUI.framework/Versions/A/CoreUI" - "/System/Library/PrivateFrameworks/CoreWiFi.framework/Versions/A/CoreWiFi" - "/System/Library/PrivateFrameworks/CrashReporterSupport.framework/Versions/A/CrashReporterSupport" - "/System/Library/PrivateFrameworks/DataDetectorsCore.framework/Versions/A/DataDetectorsCore" - "/System/Library/PrivateFrameworks/DebugSymbols.framework/Versions/A/DebugSymbols" - "/System/Library/PrivateFrameworks/DesktopServicesPriv.framework/Versions/A/DesktopServicesPriv" - "/System/Library/PrivateFrameworks/FaceCore.framework/Versions/A/FaceCore" - "/System/Library/PrivateFrameworks/GenerationalStorage.framework/Versions/A/GenerationalStorage" - "/System/Library/PrivateFrameworks/Heimdal.framework/Versions/A/Heimdal" - "/System/Library/PrivateFrameworks/IconServices.framework/Versions/A/IconServices" - "/System/Library/PrivateFrameworks/LanguageModeling.framework/Versions/A/LanguageModeling" - "/System/Library/PrivateFrameworks/MultitouchSupport.framework/Versions/A/MultitouchSupport" - "/System/Library/PrivateFrameworks/NetAuth.framework/Versions/A/NetAuth" - "/System/Library/PrivateFrameworks/PerformanceAnalysis.framework/Versions/A/PerformanceAnalysis" - "/System/Library/PrivateFrameworks/RemoteViewServices.framework/Versions/A/RemoteViewServices" - "/System/Library/PrivateFrameworks/Sharing.framework/Versions/A/Sharing" - "/System/Library/PrivateFrameworks/SpeechRecognitionCore.framework/Versions/A/SpeechRecognitionCore" - "/System/Library/PrivateFrameworks/Symbolication.framework/Versions/A/Symbolication" - "/System/Library/PrivateFrameworks/TCC.framework/Versions/A/TCC" - "/System/Library/PrivateFrameworks/UIFoundation.framework/Versions/A/UIFoundation" - "/System/Library/PrivateFrameworks/Ubiquity.framework/Versions/A/Ubiquity" - "/System/Library/PrivateFrameworks/login.framework/Versions/A/Frameworks/loginsupport.framework/Versions/A/loginsupport" - "/usr/lib/libCRFSuite.dylib" - "/usr/lib/libOpenScriptingUtil.dylib" - "/usr/lib/libarchive.2.dylib" - "/usr/lib/libbsm.0.dylib" - "/usr/lib/libbz2.1.0.dylib" - "/usr/lib/libc++.1.dylib" - "/usr/lib/libc++abi.dylib" - "/usr/lib/libcmph.dylib" - "/usr/lib/libcups.2.dylib" - "/usr/lib/libextension.dylib" - "/usr/lib/libheimdal-asn1.dylib" - "/usr/lib/libiconv.2.dylib" - "/usr/lib/libicucore.A.dylib" - "/usr/lib/liblangid.dylib" - "/usr/lib/liblzma.5.dylib" - "/usr/lib/libmecabra.dylib" - "/usr/lib/libpam.2.dylib" - "/usr/lib/libresolv.9.dylib" - "/usr/lib/libsqlite3.dylib" - "/usr/lib/libxar.1.dylib" - "/usr/lib/libxml2.2.dylib" - "/usr/lib/libxslt.1.dylib" - "/usr/lib/libz.1.dylib" -] -- cgit 1.4.1 From 066412c7b0bd175ae2d22e97745e01f38454ce53 Mon Sep 17 00:00:00 2001 From: Jude Taylor Date: Sun, 5 Jul 2015 01:41:56 -0700 Subject: clean up propagated stuff for x509-system --- pkgs/development/haskell-modules/configuration-common.nix | 4 +++- pkgs/os-specific/darwin/apple-sdk/impure-deps.nix | 8 ++++++++ pkgs/os-specific/darwin/security-tool/default.nix | 9 +++++++-- 3 files changed, 18 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/development/haskell-modules/configuration-common.nix b/pkgs/development/haskell-modules/configuration-common.nix index ad9f0b2c54a..3586fd0a232 100644 --- a/pkgs/development/haskell-modules/configuration-common.nix +++ b/pkgs/development/haskell-modules/configuration-common.nix @@ -208,13 +208,15 @@ self: super: { # Prevents needing to add security_tool as a build tool to all of x509-system's # dependencies. - # TODO: use pkgs.darwin.security_tool once we can build it x509-system = if pkgs.stdenv.isDarwin && !pkgs.stdenv.cc.nativeLibc then let inherit (pkgs.darwin) security_tool; in pkgs.lib.overrideDerivation (addBuildDepend super.x509-system security_tool) (drv: { patchPhase = (drv.patchPhase or "") + '' substituteInPlace System/X509/MacOS.hs --replace security ${security_tool}/bin/security ''; + __propagatedImpureHostDeps = drv.__propagatedImpureHostDeps ++ [ + "/System/Library/Keychains" + ]; }) else super.x509-system; diff --git a/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix b/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix index 0d2f2728406..54a6dcfaeaf 100644 --- a/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix +++ b/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix @@ -16,6 +16,12 @@ rec { "/usr/lib/libpam.2.dylib" "/usr/lib/libxar.1.dylib" ]; + GSS = [ + "/System/Library/Frameworks/GSS.framework" + ]; + Kerberos = [ + "/System/Library/Frameworks/Kerberos.framework" + ]; CoreServices = [ "/System/Library/Frameworks/CoreServices.framework" "/System/Library/PrivateFrameworks/DataDetectorsCore.framework/Versions/A/DataDetectorsCore" @@ -76,6 +82,8 @@ rec { "/System/Library/PrivateFrameworks/DesktopServicesPriv.framework/Versions/A/DesktopServicesPriv" "/System/Library/PrivateFrameworks/FaceCore.framework/Versions/A/FaceCore" "/System/Library/PrivateFrameworks/GenerationalStorage.framework/Versions/A/GenerationalStorage" + "/System/Library/PrivateFrameworks/Heimdal.framework/Heimdal" + "/System/Library/PrivateFrameworks/Heimdal.framework/Versions/Current" "/System/Library/PrivateFrameworks/Heimdal.framework/Versions/A/Heimdal" "/System/Library/PrivateFrameworks/IconServices.framework/Versions/A/IconServices" "/System/Library/PrivateFrameworks/LanguageModeling.framework/Versions/A/LanguageModeling" diff --git a/pkgs/os-specific/darwin/security-tool/default.nix b/pkgs/os-specific/darwin/security-tool/default.nix index e1e51e6a7c9..866d006238d 100644 --- a/pkgs/os-specific/darwin/security-tool/default.nix +++ b/pkgs/os-specific/darwin/security-tool/default.nix @@ -1,4 +1,4 @@ -{ CoreServices, Foundation, PCSC, Security, apple_sdk, fetchurl, gnustep-make, libobjc, libsecurity_apple_csp, libsecurity_apple_cspdl, libsecurity_apple_file_dl, libsecurity_apple_x509_cl, libsecurity_apple_x509_tp, libsecurity_asn1, libsecurity_cdsa_client, libsecurity_cdsa_plugin, libsecurity_cdsa_utilities, libsecurity_cdsa_utils, libsecurity_cssm, libsecurity_filedb, libsecurity_keychain, libsecurity_mds, libsecurity_pkcs12, libsecurity_sd_cspdl, libsecurity_utilities, libsecurityd, osx_private_sdk, stdenv }: +{ CoreServices, Foundation, PCSC, Security, GSS, Kerberos, makeWrapper, apple_sdk, fetchurl, gnustep-make, libobjc, libsecurity_apple_csp, libsecurity_apple_cspdl, libsecurity_apple_file_dl, libsecurity_apple_x509_cl, libsecurity_apple_x509_tp, libsecurity_asn1, libsecurity_cdsa_client, libsecurity_cdsa_plugin, libsecurity_cdsa_utilities, libsecurity_cdsa_utils, libsecurity_cssm, libsecurity_filedb, libsecurity_keychain, libsecurity_mds, libsecurity_pkcs12, libsecurity_sd_cspdl, libsecurity_utilities, libsecurityd, osx_private_sdk, stdenv }: stdenv.mkDerivation rec { version = "55115"; @@ -39,7 +39,7 @@ stdenv.mkDerivation rec { "security_INSTALL_DIR=\$(out)/bin" ]; - propagatedBuildInputs = [ Security PCSC Foundation ]; + propagatedBuildInputs = [ GSS Kerberos Security PCSC Foundation ]; buildInputs = [ gnustep-make @@ -62,6 +62,7 @@ stdenv.mkDerivation rec { libsecurity_sd_cspdl libsecurity_filedb libsecurityd + makeWrapper ]; NIX_CFLAGS_COMPILE = [ @@ -70,6 +71,10 @@ stdenv.mkDerivation rec { "-Wno-deprecated-declarations" ]; + postInstall = '' + wrapProgram $out/bin/security --set DYLD_INSERT_LIBRARIES /usr/lib/libsqlite3.dylib + ''; + meta = with stdenv.lib; { description = "Command line interface to Mac OS X keychains and Security framework"; maintainers = with maintainers; [ -- cgit 1.4.1 From 5f308b50e4b4536406ab38a1f19de3d9a8681c17 Mon Sep 17 00:00:00 2001 From: Jude Taylor Date: Sat, 11 Jul 2015 16:04:27 -0700 Subject: add system keychains to security-tool's propagated inputs --- pkgs/development/haskell-modules/configuration-common.nix | 3 --- pkgs/os-specific/darwin/security-tool/default.nix | 2 ++ 2 files changed, 2 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/development/haskell-modules/configuration-common.nix b/pkgs/development/haskell-modules/configuration-common.nix index 3586fd0a232..232ea3630e4 100644 --- a/pkgs/development/haskell-modules/configuration-common.nix +++ b/pkgs/development/haskell-modules/configuration-common.nix @@ -214,9 +214,6 @@ self: super: { patchPhase = (drv.patchPhase or "") + '' substituteInPlace System/X509/MacOS.hs --replace security ${security_tool}/bin/security ''; - __propagatedImpureHostDeps = drv.__propagatedImpureHostDeps ++ [ - "/System/Library/Keychains" - ]; }) else super.x509-system; diff --git a/pkgs/os-specific/darwin/security-tool/default.nix b/pkgs/os-specific/darwin/security-tool/default.nix index 866d006238d..7cff4fc3eef 100644 --- a/pkgs/os-specific/darwin/security-tool/default.nix +++ b/pkgs/os-specific/darwin/security-tool/default.nix @@ -41,6 +41,8 @@ stdenv.mkDerivation rec { propagatedBuildInputs = [ GSS Kerberos Security PCSC Foundation ]; + __propagatedImpureHostDeps = [ "/System/Library/Keychains" ]; + buildInputs = [ gnustep-make libsecurity_asn1 -- cgit 1.4.1 From d3a4fe374f26e450e2a3ea8bf66d1f616af488e3 Mon Sep 17 00:00:00 2001 From: Jude Taylor Date: Sat, 11 Jul 2015 16:04:58 -0700 Subject: update framework impure deps --- pkgs/os-specific/darwin/apple-sdk/frameworks.nix | 2 +- pkgs/os-specific/darwin/apple-sdk/impure-deps.nix | 3 +++ 2 files changed, 4 insertions(+), 1 deletion(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/darwin/apple-sdk/frameworks.nix b/pkgs/os-specific/darwin/apple-sdk/frameworks.nix index 222168d39da..9da2dd74c71 100644 --- a/pkgs/os-specific/darwin/apple-sdk/frameworks.nix +++ b/pkgs/os-specific/darwin/apple-sdk/frameworks.nix @@ -89,7 +89,7 @@ with frameworks; with libs; { ScreenSaver = []; Scripting = []; ScriptingBridge = []; - Security = [ CoreFoundation ]; + Security = [ CoreFoundation IOKit ]; SecurityFoundation = []; SecurityInterface = [ Security ]; ServiceManagement = [ CoreFoundation Security ]; diff --git a/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix b/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix index 54a6dcfaeaf..e2fdef60001 100644 --- a/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix +++ b/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix @@ -12,9 +12,12 @@ rec { ]; Security = [ "/System/Library/Frameworks/Security.framework" + "/usr/lib/libbsm.0.dylib" "/usr/lib/libbz2.1.0.dylib" "/usr/lib/libpam.2.dylib" "/usr/lib/libxar.1.dylib" + "/usr/lib/libxml2.2.dylib" + "/usr/lib/libsqlite3.dylib" ]; GSS = [ "/System/Library/Frameworks/GSS.framework" -- cgit 1.4.1 From 452910527123dccd205e828dcee3748ed9d78bc7 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Sat, 11 Jul 2015 20:10:40 -0700 Subject: kernel: 3.10.82 -> 3.10.84 --- pkgs/os-specific/linux/kernel/linux-3.10.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.10.nix b/pkgs/os-specific/linux/kernel/linux-3.10.nix index 42b90a48097..3d2b683ee72 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.10.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.10.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.10.82"; + version = "3.10.84"; extraMeta.branch = "3.10"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "177rzyd9mxvbacy242abk7annhlm48rbdspr78y5qqsqsgihh88y"; + sha256 = "042cybswcxxzi22h96i4h73a4hcb4drhifs6l9jqlqamdn6xabd3"; }; features.iwlwifi = true; -- cgit 1.4.1 From 680e2ced04abb76063075930356731764f3c1eca Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Sat, 11 Jul 2015 20:11:00 -0700 Subject: kernel: 3.18.17 -> 3.18.18 --- pkgs/os-specific/linux/kernel/linux-3.18.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.18.nix b/pkgs/os-specific/linux/kernel/linux-3.18.nix index 843172581cc..b0b4c6ed5bd 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.18.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.18.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.18.17"; + version = "3.18.18"; extraMeta.branch = "3.18"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "08512kqvy91jh26jld2h3d9xq3wsfbyylzawjgn75x4r5li6y5ha"; + sha256 = "1fcd4xfnywwb3grdvcnf39njwzb40v10rnzagxqmancsaqy253jv"; }; features.iwlwifi = true; -- cgit 1.4.1 From 75b7938ba23845aa845c23a7058bb73322dc1202 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Sat, 11 Jul 2015 20:11:20 -0700 Subject: kernel: 4.1.1 -> 4.1.2 --- pkgs/os-specific/linux/kernel/linux-4.1.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-4.1.nix b/pkgs/os-specific/linux/kernel/linux-4.1.nix index 5d9a026f614..5405ae9956d 100644 --- a/pkgs/os-specific/linux/kernel/linux-4.1.nix +++ b/pkgs/os-specific/linux/kernel/linux-4.1.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "4.1.1"; + version = "4.1.2"; extraMeta.branch = "4.1"; src = fetchurl { url = "mirror://kernel/linux/kernel/v4.x/linux-${version}.tar.xz"; - sha256 = "12bfih081cbqlgmgq1fqdvvpxga5saj4kkvhawsl4fpg4mybrml8"; + sha256 = "1mdyjhnzhh254cblahqmpsk226z006z6sm9dmwvg6jlhpsw4cjhy"; }; features.iwlwifi = true; -- cgit 1.4.1 From 3284b216a4fc1a758bcfc33ca093a0ad24841430 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Sat, 11 Jul 2015 20:11:12 -0700 Subject: kernel: 4.0.7 -> 4.0.8 --- pkgs/os-specific/linux/kernel/linux-4.0.nix | 4 ++-- pkgs/os-specific/linux/kernel/patches.nix | 6 +++--- 2 files changed, 5 insertions(+), 5 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-4.0.nix b/pkgs/os-specific/linux/kernel/linux-4.0.nix index 3ea4257a1e9..8607bcf70cf 100644 --- a/pkgs/os-specific/linux/kernel/linux-4.0.nix +++ b/pkgs/os-specific/linux/kernel/linux-4.0.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "4.0.7"; + version = "4.0.8"; # Remember to update grsecurity! extraMeta.branch = "4.0"; src = fetchurl { url = "mirror://kernel/linux/kernel/v4.x/linux-${version}.tar.xz"; - sha256 = "01c68w6lygzjzllv7xgnd1hm3339rs0fvd8q26n6bdfa95aj554m"; + sha256 = "1cggqi5kdan818xw5g5wmapcsf501f5m9bympsy6a2cpphknfdmn"; }; features.iwlwifi = true; diff --git a/pkgs/os-specific/linux/kernel/patches.nix b/pkgs/os-specific/linux/kernel/patches.nix index d305359061a..2ef35db1270 100644 --- a/pkgs/os-specific/linux/kernel/patches.nix +++ b/pkgs/os-specific/linux/kernel/patches.nix @@ -72,10 +72,10 @@ rec { }; grsecurity_unstable = grsecPatch - { kversion = "4.0.7"; - revision = "201506300712"; + { kversion = "4.0.8"; + revision = "201507111211"; branch = "test"; - sha256 = "0rw0wx5nc244m2q7f9y832mmkv8gb8yv1rn1w2pyq8brckiswni7"; + sha256 = "1p9ym8hbwaan9pgxgn8k4rm3n33wl8ag1fzmyr5f4mxs634wgwgx"; }; grsec_fix_path = -- cgit 1.4.1 From 0245b287965c821f7ddf92bc230996850a492e3b Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Sat, 11 Jul 2015 20:10:53 -0700 Subject: kernel: 3.14.47 -> 3.14.48 --- pkgs/os-specific/linux/kernel/linux-3.14.nix | 4 ++-- pkgs/os-specific/linux/kernel/patches.nix | 6 +++--- 2 files changed, 5 insertions(+), 5 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.14.nix b/pkgs/os-specific/linux/kernel/linux-3.14.nix index 90a6a59ed4a..377f0271aea 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.14.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.14.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.14.47"; + version = "3.14.48"; # Remember to update grsecurity! extraMeta.branch = "3.14"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "1hh24p0axh0kn49b0rqfmb1h74a0ry1pgy0ps1hgxs5x3lxby783"; + sha256 = "098a7kjfw4jf0f7h6z57f2719jfz3y3jjlcd8y6d95xvhy7xxyw9"; }; features.iwlwifi = true; diff --git a/pkgs/os-specific/linux/kernel/patches.nix b/pkgs/os-specific/linux/kernel/patches.nix index 2ef35db1270..a8fc0166508 100644 --- a/pkgs/os-specific/linux/kernel/patches.nix +++ b/pkgs/os-specific/linux/kernel/patches.nix @@ -65,10 +65,10 @@ rec { }; grsecurity_stable = grsecPatch - { kversion = "3.14.47"; - revision = "201507050832"; + { kversion = "3.14.48"; + revision = "201507111210"; branch = "stable"; - sha256 = "0sv7aa7ca2n5jiz4j5vvji1x2p7cb1ah71h1iqmk0981dqs0isp8"; + sha256 = "0phmqlkx6vqlv79ppf6g4wsx7rwsvwpakpkm9xsq8qazffk7s9qk"; }; grsecurity_unstable = grsecPatch -- cgit 1.4.1 From a21ead3d62069ddaa5b4f7f6c618a39a412967e5 Mon Sep 17 00:00:00 2001 From: Franz Pletz Date: Mon, 29 Jun 2015 12:58:07 +0200 Subject: jool: init at 3.3.2 Jool is a SIIT and a NAT64 implementation for Linux. --- pkgs/os-specific/linux/jool/cli.nix | 22 ++++++++++++++++++++++ pkgs/os-specific/linux/jool/default.nix | 30 ++++++++++++++++++++++++++++++ pkgs/os-specific/linux/jool/source.nix | 9 +++++++++ pkgs/top-level/all-packages.nix | 3 +++ 4 files changed, 64 insertions(+) create mode 100644 pkgs/os-specific/linux/jool/cli.nix create mode 100644 pkgs/os-specific/linux/jool/default.nix create mode 100644 pkgs/os-specific/linux/jool/source.nix (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/jool/cli.nix b/pkgs/os-specific/linux/jool/cli.nix new file mode 100644 index 00000000000..8fb37ed1c5b --- /dev/null +++ b/pkgs/os-specific/linux/jool/cli.nix @@ -0,0 +1,22 @@ +{ stdenv, fetchzip, autoreconfHook, pkgconfig, libnl }: + +let + sourceAttrs = (import ./source.nix) { inherit fetchzip; }; +in + +stdenv.mkDerivation { + name = "jool-cli-${sourceAttrs.version}"; + + src = sourceAttrs.src; + + sourceRoot = "Jool-${sourceAttrs.version}.zip/usr"; + + buildInputs = [ autoreconfHook pkgconfig libnl ]; + + meta = with stdenv.lib; { + homepage = https://www.jool.mx/; + description = "Fairly compliant SIIT and Stateful NAT64 for Linux - CLI tools"; + platforms = platforms.linux; + maintainers = with maintainers; [ fpletz ]; + }; +} diff --git a/pkgs/os-specific/linux/jool/default.nix b/pkgs/os-specific/linux/jool/default.nix new file mode 100644 index 00000000000..fdb2f041a65 --- /dev/null +++ b/pkgs/os-specific/linux/jool/default.nix @@ -0,0 +1,30 @@ +{ stdenv, fetchzip, kernel }: + +let + sourceAttrs = (import ./source.nix) { inherit fetchzip; }; +in + +stdenv.mkDerivation { + name = "jool-${sourceAttrs.version}-${kernel.version}"; + + src = sourceAttrs.src; + + prePatch = '' + sed -e 's@/lib/modules/\$(.*)@${kernel.dev}/lib/modules/${kernel.modDirVersion}@' -i mod/*/Makefile + ''; + + buildPhase = '' + make -C mod + ''; + + installPhase = '' + make -C mod modules_install INSTALL_MOD_PATH=$out + ''; + + meta = with stdenv.lib; { + homepage = https://www.jool.mx/; + description = "Fairly compliant SIIT and Stateful NAT64 for Linux - kernel modules"; + platforms = platforms.linux; + maintainers = with maintainers; [ fpletz ]; + }; +} diff --git a/pkgs/os-specific/linux/jool/source.nix b/pkgs/os-specific/linux/jool/source.nix new file mode 100644 index 00000000000..196167667e0 --- /dev/null +++ b/pkgs/os-specific/linux/jool/source.nix @@ -0,0 +1,9 @@ +{ fetchzip }: + +rec { + version = "3.3.2"; + src = fetchzip { + url = "https://www.jool.mx/download/Jool-${version}.zip"; + sha256 = "0hc6vlxzmjrgf7vjcwprdqcbx3biq8kphks5k725mrd9rb84drgw"; + }; +} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index b3e7849dd1a..fafb11bb6da 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -9550,6 +9550,8 @@ let jfbview = callPackage ../os-specific/linux/jfbview { }; + jool-cli = callPackage ../os-specific/linux/jool/cli.nix { }; + jujuutils = callPackage ../os-specific/linux/jujuutils { }; kbd = callPackage ../os-specific/linux/kbd { }; @@ -9792,6 +9794,7 @@ let klibcShrunk = lowPrio (callPackage ../os-specific/linux/klibc/shrunk.nix { }); + jool = callPackage ../os-specific/linux/jool { }; /* compiles but has to be integrated into the kernel somehow Let's have it uncommented and finish it.. -- cgit 1.4.1 From 5fbd08968bf3dca1f5773359e4f50ddc529823e0 Mon Sep 17 00:00:00 2001 From: Tuomas Tynkkynen Date: Sun, 12 Jul 2015 20:36:25 +0300 Subject: can-utils: Source is now hosted at GitHub Gitorious doesn't exist any more. --- pkgs/os-specific/linux/can-utils/default.nix | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/can-utils/default.nix b/pkgs/os-specific/linux/can-utils/default.nix index 6a3fbd33d68..f181db0c5e3 100644 --- a/pkgs/os-specific/linux/can-utils/default.nix +++ b/pkgs/os-specific/linux/can-utils/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchgit }: +{ stdenv, fetchFromGitHub }: stdenv.mkDerivation rec { name = "can-utils-${version}"; @@ -6,10 +6,11 @@ stdenv.mkDerivation rec { # latest commit in git master as version number. version = "20140227"; - src = fetchgit { - url = "https://git.gitorious.org/linux-can/can-utils.git"; + src = fetchFromGitHub { + owner = "linux-can"; + repo = "can-utils"; rev = "67a2bdcd336e6becfa5784742e18c88dbeddc973"; - sha256 = "0pnnjl141wf3kbf256m6qz9mxz0144z36qqb43skialzcnlhga38"; + sha256 = "1v73b0nk1kb3kp5nbxp4xiygny6nfjgjnm7zgzrjgryvdrnws32z"; }; preConfigure = ''makeFlagsArray+=(PREFIX="$out")''; -- cgit 1.4.1 From 91cbd8a3b269ed1246c9e22da495dfbeaa4e9de3 Mon Sep 17 00:00:00 2001 From: Tuomas Tynkkynen Date: Sun, 12 Jul 2015 20:46:03 +0300 Subject: firejail: Fix source URL This particular sf.net mirror is down. --- pkgs/os-specific/linux/firejail/default.nix | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/firejail/default.nix b/pkgs/os-specific/linux/firejail/default.nix index 99c99cd3662..af08d404b82 100644 --- a/pkgs/os-specific/linux/firejail/default.nix +++ b/pkgs/os-specific/linux/firejail/default.nix @@ -6,7 +6,7 @@ let version="0.9.26"; name="${baseName}-${version}"; hash="12n0kj95hfkzv4jir7j9x0mdpg20bq0fgifjsz1dbsmqi2cspdlq"; - url="http://softlayer-ams.dl.sourceforge.net/project/firejail/firejail/firejail-0.9.26-rc2.tar.bz2"; + url="mirror://sourceforge/firejail/firejail/firejail-0.9.26-rc2.tar.bz2"; sha256="12n0kj95hfkzv4jir7j9x0mdpg20bq0fgifjsz1dbsmqi2cspdlq"; }; buildInputs = [ -- cgit 1.4.1 From 45135c0256b15f80dafbd281107ca489d2c09735 Mon Sep 17 00:00:00 2001 From: aszlig Date: Tue, 14 Jul 2015 07:31:18 +0200 Subject: linux-testing: Update to version 4.2.0-rc2. Upstream diff of changes can be found at: https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/diff/?id=v4.2-rc2&id2=v4.2-rc1&dt=2 Not tested on my machine right now (well, it's "testing" after all), but verified the SHA256 from two different connections. Signed-off-by: aszlig --- pkgs/os-specific/linux/kernel/linux-testing.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-testing.nix b/pkgs/os-specific/linux/kernel/linux-testing.nix index acfe421ac10..0c31c558c47 100644 --- a/pkgs/os-specific/linux/kernel/linux-testing.nix +++ b/pkgs/os-specific/linux/kernel/linux-testing.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "4.2-rc1"; - modDirVersion = "4.2.0-rc1"; + version = "4.2-rc2"; + modDirVersion = "4.2.0-rc2"; extraMeta.branch = "4.2"; src = fetchurl { url = "mirror://kernel/linux/kernel/v4.x/testing/linux-${version}.tar.xz"; - sha256 = "0a9zr1jf2c110lvd7wi4jxxk2iw6san31yh8hwlahkkb8kh4wliw"; + sha256 = "068g71ns8d2j66hppmnssilf185p33w7argb0r2w9kplqq2ac99w"; }; features.iwlwifi = true; -- cgit 1.4.1 From 52b78864a8ffd8ccf121dd207019b4dfaa6e48cd Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Mon, 13 Jul 2015 23:53:13 -0700 Subject: firmware-linux-nonfree: 2015-06-30 -> 2015-07-12 --- pkgs/os-specific/linux/firmware/firmware-linux-nonfree/default.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/firmware/firmware-linux-nonfree/default.nix b/pkgs/os-specific/linux/firmware/firmware-linux-nonfree/default.nix index dc166da3ae1..bbe35fe9699 100644 --- a/pkgs/os-specific/linux/firmware/firmware-linux-nonfree/default.nix +++ b/pkgs/os-specific/linux/firmware/firmware-linux-nonfree/default.nix @@ -2,12 +2,12 @@ stdenv.mkDerivation rec { name = "firmware-linux-nonfree-${version}"; - version = "2015-06-30"; + version = "2015-07-12"; src = fetchgit { url = "http://git.kernel.org/pub/scm/linux/kernel/git/iwlwifi/linux-firmware.git"; - rev = "ea901a57054441907e9b127ad407a8554532f992"; - sha256 = "00899r0gakdy2vpgq5zbhbxrl4kyczg1kybv1h3m2lrk9a0j7v67"; + rev = "5e6d7a9d70b562c60471e234f78137020d65ccbf"; + sha256 = "06gvjdqpbayfv696hxn9xjkbzddj1hy6z9aahi156lvj96qb9z49"; }; preInstall = '' -- cgit 1.4.1 From 70a1e7afd8b328fad1712bcb14a940962deaae73 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Sun, 19 Jul 2015 12:21:45 -0700 Subject: pam: 1.2.0 -> 1.2.1 Fixes CVE-2015-3238 --- pkgs/os-specific/linux/pam/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/pam/default.nix b/pkgs/os-specific/linux/pam/default.nix index 29cfa64b22d..f7cadd469d7 100644 --- a/pkgs/os-specific/linux/pam/default.nix +++ b/pkgs/os-specific/linux/pam/default.nix @@ -2,11 +2,11 @@ stdenv.mkDerivation rec { name = "linux-pam-${version}"; - version = "1.2.0"; + version = "1.2.1"; src = fetchurl { url = "http://www.linux-pam.org/library/Linux-PAM-${version}.tar.bz2"; - sha256 = "192y2fgf24a5qsg7rl1mzgw5axs5lg8kqamkfff2x50yjv2ym2yd"; + sha256 = "1n9lnf9gjs72kbj1g354v1xhi2j27aqaah15vykh7cnkq08i4arl"; }; nativeBuildInputs = [ flex ]; -- cgit 1.4.1 From 4f928f3550df3025106d1c7231b703aad28d1510 Mon Sep 17 00:00:00 2001 From: Tuomas Tynkkynen Date: Mon, 20 Jul 2015 12:19:56 +0300 Subject: nfs-utils: 1.2.5 -> 1.3.2, potentially fixes CVE-2013-1923 --- pkgs/os-specific/linux/nfs-utils/default.nix | 15 ++++++++------- 1 file changed, 8 insertions(+), 7 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/nfs-utils/default.nix b/pkgs/os-specific/linux/nfs-utils/default.nix index 6b30104b083..75f25e26804 100644 --- a/pkgs/os-specific/linux/nfs-utils/default.nix +++ b/pkgs/os-specific/linux/nfs-utils/default.nix @@ -1,18 +1,18 @@ { fetchurl, stdenv, tcp_wrappers, utillinux, libcap, libtirpc, libevent, libnfsidmap -, lvm2, e2fsprogs, python +, lvm2, e2fsprogs, python, sqlite }: stdenv.mkDerivation rec { - name = "nfs-utils-1.2.5"; + name = "nfs-utils-1.3.2"; # NOTE: when updating, remove the HACK BUG FIX below src = fetchurl { url = "mirror://sourceforge/nfs/${name}.tar.bz2"; - sha256 = "16ssfkj36ljifyaskgwpd3ys8ylhi5gasq88aha3bhg5dr7yv59m"; + sha256 = "1xwilpdr1vizq2yhpzxpwqqr9f8kn0dy2wcpc626mf30ybp7572v"; }; buildInputs = [ tcp_wrappers utillinux libcap libtirpc libevent libnfsidmap - lvm2 e2fsprogs python + lvm2 e2fsprogs python sqlite ]; # FIXME: Add the dependencies needed for NFSv4 and TI-RPC. @@ -32,14 +32,15 @@ stdenv.mkDerivation rec { done sed -i s,/usr/sbin,$out/sbin, utils/statd/statd.c - # https://bugzilla.redhat.com/show_bug.cgi?id=749195 - sed -i s,PAGE_SIZE,getpagesize\(\), utils/blkmapd/device-process.c + # HACK BUG FIX: needed for 1.3.2 + # http://git.linux-nfs.org/?p=steved/nfs-utils.git;a=commit;h=17a3e5bffb7110d46de1bf42b64b90713ff5ea50 + sed -e 's,daemon_init(!,daemon_init(,' -i utils/statd/statd.c ''; preBuild = '' makeFlags="sbindir=$out/sbin" - installFlags="statedir=$TMPDIR" # hack to make `make install' work + installFlags="statedir=$TMPDIR statdpath=$TMPDIR" # hack to make `make install' work ''; # One test fails on mips. -- cgit 1.4.1 From e4fcddf1774785f00ff07e759086a4b8ce9e06d8 Mon Sep 17 00:00:00 2001 From: Vladimír Čunát Date: Mon, 20 Jul 2015 12:04:43 +0200 Subject: statifier: fix meta.platforms syntax --- pkgs/os-specific/linux/statifier/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/statifier/default.nix b/pkgs/os-specific/linux/statifier/default.nix index 0e1ecdd6d7d..dd62d6d9d07 100644 --- a/pkgs/os-specific/linux/statifier/default.nix +++ b/pkgs/os-specific/linux/statifier/default.nix @@ -17,9 +17,9 @@ stdenv.mkDerivation { sed -e s@/usr/@"$out/"@g -i */Makefile src/statifier sed -e s@/bin/bash@"${stdenv.shell}"@g -i src/*.sh ''; - + meta = with stdenv.lib; { description = "Tool for creating static Linux binaries"; - platforms = with platforms; [ linux ]; + platforms = with platforms; linux; }; } -- cgit 1.4.1 From 71d4b4baae379e0a6e1bea5db1ae5eba31daad0f Mon Sep 17 00:00:00 2001 From: Austin Seipp Date: Mon, 20 Jul 2015 13:31:02 -0500 Subject: nixpkgs: lockdep 3.19.1 -> 4.1.2 Signed-off-by: Austin Seipp --- pkgs/os-specific/linux/lockdep/default.nix | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/lockdep/default.nix b/pkgs/os-specific/linux/lockdep/default.nix index 612291e62e4..7765f5f8b9c 100644 --- a/pkgs/os-specific/linux/lockdep/default.nix +++ b/pkgs/os-specific/linux/lockdep/default.nix @@ -2,12 +2,12 @@ stdenv.mkDerivation rec { name = "lockdep-${version}"; - version = "3.19.1"; - fullver = "3.19.1"; + version = "4.1.2"; + fullver = "4.1.2"; src = fetchurl { - url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "0qx7vxmlcwr4nvzf4wq0da7xwzqw4b67h9a5rfpxgg9mayk3czvi"; + url = "mirror://kernel/linux/kernel/v4.x/linux-${version}.tar.xz"; + sha256 = "1mdyjhnzhh254cblahqmpsk226z006z6sm9dmwvg6jlhpsw4cjhy"; }; preConfigure = "cd tools/lib/lockdep"; -- cgit 1.4.1 From b81c21428c4abb9a2c7789ca0fdd1494e640111e Mon Sep 17 00:00:00 2001 From: Austin Seipp Date: Mon, 20 Jul 2015 13:50:37 -0500 Subject: nixpkgs: pax-utils 1.0.3 -> 1.0.4 Signed-off-by: Austin Seipp --- pkgs/os-specific/linux/pax-utils/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/pax-utils/default.nix b/pkgs/os-specific/linux/pax-utils/default.nix index 266fee9e493..d698fcf1b7e 100644 --- a/pkgs/os-specific/linux/pax-utils/default.nix +++ b/pkgs/os-specific/linux/pax-utils/default.nix @@ -2,11 +2,11 @@ stdenv.mkDerivation rec { name = "pax-utils-${version}"; - version = "1.0.3"; + version = "1.0.4"; src = fetchurl { url = "http://dev.gentoo.org/~vapier/dist/${name}.tar.xz"; - sha256 = "0w2nddgany3s0znyj6zizlvn8y5vba9x49jm5nliv13p3x7ajdc5"; + sha256 = "1wymfsir2s22zqjdwnwv7bn075vzzlhssgwxnkz33i2d5pr6rqgp"; }; makeFlags = [ -- cgit 1.4.1 From a5e1b8db8f29561cd4a5b4744af2a918d4eb0904 Mon Sep 17 00:00:00 2001 From: Austin Seipp Date: Tue, 21 Jul 2015 16:42:01 -0500 Subject: nixpkgs: pax-utils 1.0.4 -> 1.0.5 Signed-off-by: Austin Seipp --- pkgs/os-specific/linux/pax-utils/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/pax-utils/default.nix b/pkgs/os-specific/linux/pax-utils/default.nix index d698fcf1b7e..13d144c54b0 100644 --- a/pkgs/os-specific/linux/pax-utils/default.nix +++ b/pkgs/os-specific/linux/pax-utils/default.nix @@ -2,11 +2,11 @@ stdenv.mkDerivation rec { name = "pax-utils-${version}"; - version = "1.0.4"; + version = "1.0.5"; src = fetchurl { url = "http://dev.gentoo.org/~vapier/dist/${name}.tar.xz"; - sha256 = "1wymfsir2s22zqjdwnwv7bn075vzzlhssgwxnkz33i2d5pr6rqgp"; + sha256 = "0vwhmnwai24h654d1zchm5qkbr030ay98l2qdp914ydgwhw9k6pn"; }; makeFlags = [ -- cgit 1.4.1 From d2986a93987972d7a1f46864cf2b209d168c8f9a Mon Sep 17 00:00:00 2001 From: Austin Seipp Date: Tue, 21 Jul 2015 18:27:19 -0500 Subject: nixpkgs: remove linuxPackages.ktap It's been broken on the latest 3 major kernels, and it seems development has stalled unfortunately, so this should be pulled. Signed-off-by: Austin Seipp --- pkgs/os-specific/linux/ktap/default.nix | 34 --------------------------------- pkgs/top-level/all-packages.nix | 2 -- 2 files changed, 36 deletions(-) delete mode 100644 pkgs/os-specific/linux/ktap/default.nix (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/ktap/default.nix b/pkgs/os-specific/linux/ktap/default.nix deleted file mode 100644 index 2cb4f60f75b..00000000000 --- a/pkgs/os-specific/linux/ktap/default.nix +++ /dev/null @@ -1,34 +0,0 @@ -{ stdenv, fetchgit, kernel, useFFI ? false }: - -assert builtins.substring 0 4 kernel.version != "3.18"; - -let - ffiArgs = stdenv.lib.optionalString useFFI "FFI=1"; -in -stdenv.mkDerivation rec { - name = "ktap-${version}"; - version = "0.5-e7a38ef0"; - src = fetchgit { - url = "https://github.com/ktap/ktap.git"; - rev = "e7a38ef06bec9a651c9e8bdb3ad66a104210d475"; - sha256 = "07acf20e1926d3afd89b13855154b8cc792c57261e7d3cae2da70cb08844f9c8"; - }; - - buildPhase = '' - make ${ffiArgs} KERNEL_SRC=${kernel.dev}/lib/modules/${kernel.modDirVersion}/build - ''; - - installPhase = '' - mkdir -p $out/sbin - cp ktap $out/sbin - make modules_install KERNEL_SRC=${kernel.dev}/lib/modules/${kernel.modDirVersion}/build INSTALL_MOD_PATH=$out - ''; - - meta = { - description = "A lightweight script-based dynamic tracing tool for Linux"; - homepage = "http://www.ktap.org"; - license = stdenv.lib.licenses.gpl2; - platforms = stdenv.lib.platforms.linux; - maintainers = [ stdenv.lib.maintainers.thoughtpolice ]; - }; -} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 864f22f86a0..c9eab53a346 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -9772,8 +9772,6 @@ let fusionio-vsl = callPackage ../os-specific/linux/fusionio/vsl.nix { }; - ktap = callPackage ../os-specific/linux/ktap { }; - lttng-modules = callPackage ../os-specific/linux/lttng-modules { }; broadcom_sta = callPackage ../os-specific/linux/broadcom-sta/default.nix { }; -- cgit 1.4.1 From f50e3275108bfddc6f56f3362552d74bd843c5b0 Mon Sep 17 00:00:00 2001 From: Luca Bruno Date: Wed, 22 Jul 2015 10:04:00 +0200 Subject: gradm: fix download (ZHF) --- pkgs/os-specific/linux/gradm/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/gradm/default.nix b/pkgs/os-specific/linux/gradm/default.nix index d34a028220c..97f4c1e93fa 100644 --- a/pkgs/os-specific/linux/gradm/default.nix +++ b/pkgs/os-specific/linux/gradm/default.nix @@ -3,11 +3,11 @@ stdenv.mkDerivation rec { name = "gradm-${version}"; - version = "3.1-201503211320"; + version = "3.1-201507191652"; src = fetchurl { url = "http://grsecurity.net/stable/${name}.tar.gz"; - sha256 = "17yd307jqva8jqib2xr3i9kmp58f2cb4jd7an5rbk5zr1k48ap9j"; + sha256 = "0l3s56wvk5kpd2qppl328x4alh327xnbf271lh1fan84pxbw651g"; }; buildInputs = [ gcc coreutils findutils binutils pam flex bison bash ]; -- cgit 1.4.1 From 6f5aa25e89209f29457bc6fd09643bee1370152b Mon Sep 17 00:00:00 2001 From: Luca Bruno Date: Wed, 22 Jul 2015 10:29:34 +0200 Subject: Revert "zfs_git: 2015-06-22 -> 2015-07-01" This reverts commit 54022375eb3ae3375385717690ef133c819c9bf1. Revert "zfs_git: 2015-05-13 -> 2015-06-22" This reverts commit 59faa759dade5c629409d683e72523548c40f554. Closes #8941 --- pkgs/os-specific/linux/zfs/git.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/zfs/git.nix b/pkgs/os-specific/linux/zfs/git.nix index 0df47e612e2..130a02c86e8 100644 --- a/pkgs/os-specific/linux/zfs/git.nix +++ b/pkgs/os-specific/linux/zfs/git.nix @@ -1,12 +1,12 @@ { callPackage, stdenv, fetchgit, spl_git, ... } @ args: callPackage ./generic.nix (args // rec { - version = "2015-07-01"; + version = "2015-05-13"; src = fetchgit { url = git://github.com/zfsonlinux/zfs.git; - rev = "a7b10a931911d3a98a90965795daad031c6d33a2"; - sha256 = "0llqbc37f4szx7mwi6j3xmxxz03g3ib7cwypmpcyi0nwkssav5xi"; + rev = "7fec46b9d8967109ad289d208e8cf36a0c16e40c"; + sha256 = "0gvzw6vn7wyq2g9psv0fdars7ssidqc5l85x4yym5niccy1xl437"; }; patches = [ ./nix-build.patch ]; -- cgit 1.4.1 From 2c48ab43903adc1e0437f651dad35c7dd91a10e4 Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Wed, 13 May 2015 16:37:03 +0200 Subject: Remove ancient version of udev (cherry picked from commit ab91aaaeb85b78623bfdb91d87f5d94d378c1e74) --- pkgs/os-specific/linux/udev/145.nix | 53 ------------------------------------- pkgs/top-level/all-packages.nix | 1 - 2 files changed, 54 deletions(-) delete mode 100644 pkgs/os-specific/linux/udev/145.nix (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/udev/145.nix b/pkgs/os-specific/linux/udev/145.nix deleted file mode 100644 index fd1cb8a2d8d..00000000000 --- a/pkgs/os-specific/linux/udev/145.nix +++ /dev/null @@ -1,53 +0,0 @@ -{ stdenv, fetchurl, gperf, pkgconfig, glib, acl, libusb, usbutils, pciutils }: - -assert stdenv ? glibc; - -stdenv.mkDerivation rec { - name = "udev-145"; - - src = fetchurl { - url = "mirror://kernel/linux/utils/kernel/hotplug/${name}.tar.bz2"; - sha256 = "1zmibp6n7d582fqx8vmg9vb2a1435hghfpz36056bc25ccwf7yiv"; - }; - - buildInputs = [gperf pkgconfig glib acl libusb usbutils]; - - configureFlags = "--with-pci-ids-path=${pciutils}/share/pci.ids"; - - preConfigure = - '' - substituteInPlace extras/keymap/Makefile.in \ - --replace /usr/include ${stdenv.glibc}/include - ''; - - postInstall = - '' - # Install some rules that really should be installed by default. - for i in 40-alsa.rules 40-infiniband.rules 40-isdn.rules 40-pilot-links.rules 64-device-mapper.rules 64-md-raid.rules; do - cp rules/packages/$i $out/libexec/rules.d/ - done - - # The path to rule_generator.functions in write_cd_rules and - # write_net_rules is broken. Also, don't store the mutable - # persistant rules in /etc/udev/rules.d but in - # /var/lib/udev/rules.d. - for i in $out/libexec/write_cd_rules $out/libexec/write_net_rules; do - substituteInPlace $i \ - --replace /lib/udev $out/libexec \ - --replace /etc/udev/rules.d /var/lib/udev/rules.d - done - - # Don't set PATH to /bin:/sbin; won't work in NixOS. - substituteInPlace $out/libexec/rule_generator.functions \ - --replace 'PATH=' '#PATH=' - - # Don't hardcore the FIRMWARE_DIRS variable; obtain it from the - # environment of the caller. - sed '3,4d' -i $out/libexec/firmware.sh - ''; - - meta = { - homepage = http://www.kernel.org/pub/linux/utils/kernel/hotplug/udev.html; - description = "Udev manages the /dev filesystem"; - }; -} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 3cf462adeb3..eb8f55a248a 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -10207,7 +10207,6 @@ let cross = assert crossSystem != null; crossSystem; }); - udev145 = callPackage ../os-specific/linux/udev/145.nix { }; udev = pkgs.systemd; eudev = callPackage ../os-specific/linux/eudev {}; -- cgit 1.4.1 From bb5647ea0f48b666a65b9018f1bf775623293a77 Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Tue, 2 Jun 2015 00:56:38 +0200 Subject: Remove unused file (cherry picked from commit 58ef0eea0c2d79fbe41f0cb09d93aaec8251fe61) --- pkgs/os-specific/linux/kernel-headers/2.6.32.nix | 62 ------------------------ 1 file changed, 62 deletions(-) delete mode 100644 pkgs/os-specific/linux/kernel-headers/2.6.32.nix (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel-headers/2.6.32.nix b/pkgs/os-specific/linux/kernel-headers/2.6.32.nix deleted file mode 100644 index 100dd0c611b..00000000000 --- a/pkgs/os-specific/linux/kernel-headers/2.6.32.nix +++ /dev/null @@ -1,62 +0,0 @@ -{stdenv, fetchurl, perl, cross ? null}: - -assert cross == null -> stdenv.isLinux; - -let - version = "2.6.32.16"; - kernelHeadersBaseConfig = if cross == null then - stdenv.platform.kernelHeadersBaseConfig - else - cross.platform.kernelHeadersBaseConfig; -in - -stdenv.mkDerivation { - name = "linux-headers-${version}"; - - src = fetchurl { - url = "mirror://kernel/linux/kernel/v2.6/linux-${version}.tar.bz2"; - sha256 = "1ndvqvfaxachsklzzr5db1bzvfhnzz8diddrm1zlv7171fzmn13j"; - }; - - targetConfig = if cross != null then cross.config else null; - - platform = - if cross != null then cross.platform.kernelArch else - if stdenv.system == "i686-linux" then "i386" else - if stdenv.system == "x86_64-linux" then "x86_64" else - if stdenv.system == "powerpc-linux" then "powerpc" else - if stdenv.isArm then "arm" else - if stdenv.platform ? kernelArch then stdenv.platform.kernelArch else - abort "don't know what the kernel include directory is called for this platform"; - - buildInputs = [perl]; - - extraIncludeDirs = - if cross != null then - (if cross.arch == "powerpc" then ["ppc"] else []) - else if stdenv.system == "powerpc-linux" then ["ppc"] else []; - - buildPhase = '' - if test -n "$targetConfig"; then - export ARCH=$platform - fi - make ${kernelHeadersBaseConfig} - make mrproper headers_check - ''; - - installPhase = '' - make INSTALL_HDR_PATH=$out headers_install - - # Some builds (e.g. KVM) want a kernel.release. - mkdir -p $out/include/config - echo "${version}-default" > $out/include/config/kernel.release - ''; - - # !!! hacky - fixupPhase = '' - ln -s asm $out/include/asm-$platform - if test "$platform" = "i386" -o "$platform" = "x86_64"; then - ln -s asm $out/include/asm-x86 - fi - ''; -} -- cgit 1.4.1 From 069b4a8a57f50488c5c03b137d886626821d80f8 Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Tue, 2 Jun 2015 01:01:16 +0200 Subject: Remove Linux 3.2 and 3.4 These are not supported by systemd so no reason to keep them around. (cherry picked from commit ee10e165dcc23f7b1855072f5a1f208dcdeead93) Conflicts: pkgs/os-specific/linux/kernel/linux-3.4.nix --- pkgs/os-specific/linux/kernel/linux-3.2.nix | 27 --------------------------- pkgs/os-specific/linux/kernel/linux-3.4.nix | 27 --------------------------- pkgs/top-level/all-packages.nix | 16 ---------------- 3 files changed, 70 deletions(-) delete mode 100644 pkgs/os-specific/linux/kernel/linux-3.2.nix delete mode 100644 pkgs/os-specific/linux/kernel/linux-3.4.nix (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.2.nix b/pkgs/os-specific/linux/kernel/linux-3.2.nix deleted file mode 100644 index 2fc240f6196..00000000000 --- a/pkgs/os-specific/linux/kernel/linux-3.2.nix +++ /dev/null @@ -1,27 +0,0 @@ -{ stdenv, fetchurl, ... } @ args: - -import ./generic.nix (args // rec { - version = "3.2.69"; - extraMeta.branch = "3.2"; - - src = fetchurl { - url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "0fs7aj3vn51dlx7yfgkx05qpki2msh6j2irwajd9bw0l26cbycd3"; - }; - - # We don't provide these patches if grsecurity is enabled, because - # the grsec 3.2 -stable patchset already includes them. - kernelPatches = args.kernelPatches ++ ( - stdenv.lib.optionals (!(args.features.grsecurity or false)) - [ { name = "0001-AppArmor-compatibility-patch-for-v5-network-controll"; - patch = ./apparmor-patches/3.2/0001-AppArmor-compatibility-patch-for-v5-network-controll.patch; - } - { name = "0002-AppArmor-compatibility-patch-for-v5-interface"; - patch = ./apparmor-patches/3.2/0002-AppArmor-compatibility-patch-for-v5-interface.patch; - } - { name = "0003-AppArmor-Allow-dfa-backward-compatibility-with-broke"; - patch = ./apparmor-patches/3.2/0003-AppArmor-Allow-dfa-backward-compatibility-with-broke.patch; - }]); - - features.iwlwifi = true; -} // (args.argsOverride or {})) diff --git a/pkgs/os-specific/linux/kernel/linux-3.4.nix b/pkgs/os-specific/linux/kernel/linux-3.4.nix deleted file mode 100644 index a0ba7f46c68..00000000000 --- a/pkgs/os-specific/linux/kernel/linux-3.4.nix +++ /dev/null @@ -1,27 +0,0 @@ -{ stdenv, fetchurl, ... } @ args: - -import ./generic.nix (args // rec { - version = "3.4.108"; - extraMeta.branch = "3.4"; - - src = fetchurl { - url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "0xdycfbn2j398n1763zkhiv08xsya52acic1zign4s315b45pijm"; - }; - - kernelPatches = args.kernelPatches ++ - [ { name = "0001-UBUNTU-SAUCE-AppArmor-Add-profile-introspection-file"; - patch = ./apparmor-patches/3.4/0001-UBUNTU-SAUCE-AppArmor-Add-profile-introspection-file.patch; - } - { name = "0002-UBUNTU-SAUCE-AppArmor-basic-networking-rules"; - patch = ./apparmor-patches/3.4/0002-UBUNTU-SAUCE-AppArmor-basic-networking-rules.patch; - } - { name = "0003-UBUNTU-SAUCE-apparmor-Add-the-ability-to-mediate-mou"; - patch = ./apparmor-patches/3.4/0003-UBUNTU-SAUCE-apparmor-Add-the-ability-to-mediate-mou.patch; - }]; - - features.iwlwifi = true; - features.efiBootStub = true; - features.needsCifsUtils = true; - features.netfilterRPFilter = true; -}) diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index eb8f55a248a..a73bb0b2ae0 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -9608,20 +9608,6 @@ let kernelPatches = callPackage ../os-specific/linux/kernel/patches.nix { }; - linux_3_2 = makeOverridable (import ../os-specific/linux/kernel/linux-3.2.nix) { - inherit fetchurl stdenv perl buildLinux; - kernelPatches = [ kernelPatches.bridge_stp_helper ]; - }; - - linux_3_4 = makeOverridable (import ../os-specific/linux/kernel/linux-3.4.nix) { - inherit fetchurl stdenv perl buildLinux; - kernelPatches = [ kernelPatches.bridge_stp_helper ] - ++ lib.optionals ((platform.kernelArch or null) == "mips") - [ kernelPatches.mips_fpureg_emu - kernelPatches.mips_fpu_sigill - ]; - }; - linux_rpi = makeOverridable (import ../os-specific/linux/kernel/linux-rpi.nix) { inherit fetchurl stdenv perl buildLinux; kernelPatches = [ kernelPatches.bridge_stp_helper ]; @@ -9866,8 +9852,6 @@ let linux_latest = linuxPackages_latest.kernel; # Build the kernel modules for the some of the kernels. - linuxPackages_3_2 = recurseIntoAttrs (linuxPackagesFor pkgs.linux_3_2 linuxPackages_3_2); - linuxPackages_3_4 = recurseIntoAttrs (linuxPackagesFor pkgs.linux_3_4 linuxPackages_3_4); linuxPackages_rpi = linuxPackagesFor pkgs.linux_rpi linuxPackages_rpi; linuxPackages_3_10 = recurseIntoAttrs (linuxPackagesFor pkgs.linux_3_10 linuxPackages_3_10); linuxPackages_3_10_tuxonice = linuxPackagesFor pkgs.linux_3_10_tuxonice linuxPackages_3_10_tuxonice; -- cgit 1.4.1 From 9a75bafcdaeda8dc5a1e33613a6dd80dda4661d5 Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Wed, 1 Jul 2015 11:19:03 +0200 Subject: systemd-timesyncd: Use NTP servers from our own ntp.org pool (cherry picked from commit 01dc343c2c613c263a2180d1850847f33653f94f) Conflicts: pkgs/os-specific/linux/systemd/default.nix --- pkgs/os-specific/linux/systemd/default.nix | 2 ++ 1 file changed, 2 insertions(+) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/systemd/default.nix b/pkgs/os-specific/linux/systemd/default.nix index bde6686ff0a..b98f6e69282 100644 --- a/pkgs/os-specific/linux/systemd/default.nix +++ b/pkgs/os-specific/linux/systemd/default.nix @@ -82,6 +82,8 @@ stdenv.mkDerivation rec { substituteInPlace src/journal/catalog.c \ --replace /usr/lib/systemd/catalog/ $out/lib/systemd/catalog/ + + configureFlagsArray+=("--with-ntp-servers=0.nixos.pool.ntp.org 1.nixos.pool.ntp.org 2.nixos.pool.ntp.org 3.nixos.pool.ntp.org") ''; # This is needed because systemd uses the gold linker, which doesn't -- cgit 1.4.1 From ec43c69b5da74ead8c94ecdf0c66b762c604df2e Mon Sep 17 00:00:00 2001 From: Tuomas Tynkkynen Date: Thu, 18 Jun 2015 00:49:08 +0300 Subject: linux-rpi: Fix modDirVersion This causes build breakage on staging due to #7524. --- pkgs/os-specific/linux/kernel/linux-rpi.nix | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-rpi.nix b/pkgs/os-specific/linux/kernel/linux-rpi.nix index 67a51dc767d..02b29708131 100644 --- a/pkgs/os-specific/linux/kernel/linux-rpi.nix +++ b/pkgs/os-specific/linux/kernel/linux-rpi.nix @@ -7,7 +7,7 @@ let in import ./generic.nix (args // rec { version = "3.18.y-${rev}"; - modDirVersion = "3.18.7-v7"; + modDirVersion = "3.18.7"; src = fetchurl { url = "https://api.github.com/repos/raspberrypi/linux/tarball/${rev}"; -- cgit 1.4.1 From 82d0acaf371d1ea3f497afbe58854198bb3ce6dd Mon Sep 17 00:00:00 2001 From: Tuomas Tynkkynen Date: Wed, 1 Jul 2015 12:36:55 +0300 Subject: kernel-config: Explicitly enable NAMESPACES Namespace support is required by the `unshare` tool used in `nixos-install`. It's enabled by the x86 defconfig, but not by e.g. multi_v7_defconfig. So enable it here so that `nixos-install` can work on ARM. --- pkgs/os-specific/linux/kernel/common-config.nix | 1 + 1 file changed, 1 insertion(+) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/common-config.nix b/pkgs/os-specific/linux/kernel/common-config.nix index cb7423f293a..7063017b3a8 100644 --- a/pkgs/os-specific/linux/kernel/common-config.nix +++ b/pkgs/os-specific/linux/kernel/common-config.nix @@ -338,6 +338,7 @@ with stdenv.lib; X86_MCE y # Linux containers. + NAMESPACES? y # Required by 'unshare' used by 'nixos-install' RT_GROUP_SCHED? y CGROUP_DEVICE? y ${if versionAtLeast version "3.6" then '' -- cgit 1.4.1 From 3064b6a0cc4dc047fae97bdffa0725bc7fd38f2e Mon Sep 17 00:00:00 2001 From: Vladimír Čunát Date: Wed, 22 Jul 2015 16:25:00 +0200 Subject: remove gcc49 overrides from various places An interesting thing is that: stdenv != overrideCC stdenv gcc49; I'm not sure why that is, but it doesn't seem important. /cc maintainers: @nckx, @garbas, @abbradar, @cstrahan, @grwlf. --- pkgs/development/libraries/bobcat/default.nix | 4 ++-- pkgs/development/tools/parsing/flexc++/default.nix | 4 ++-- pkgs/os-specific/linux/jfbview/default.nix | 5 ++--- pkgs/top-level/all-packages.nix | 9 ++------- 4 files changed, 8 insertions(+), 14 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/development/libraries/bobcat/default.nix b/pkgs/development/libraries/bobcat/default.nix index 38dfce7583a..2a9ee1c9c5b 100644 --- a/pkgs/development/libraries/bobcat/default.nix +++ b/pkgs/development/libraries/bobcat/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, gcc49, icmake, libmilter, libX11, openssl, readline +{ stdenv, fetchurl, icmake, libmilter, libX11, openssl, readline , utillinux, yodl }: let version = "3.25.02"; in @@ -19,7 +19,7 @@ stdenv.mkDerivation { maintainers = with maintainers; [ nckx ]; }; - buildInputs = [ gcc49 libmilter libX11 openssl readline utillinux ]; + buildInputs = [ libmilter libX11 openssl readline utillinux ]; nativeBuildInputs = [ icmake yodl ]; postPatch = '' diff --git a/pkgs/development/tools/parsing/flexc++/default.nix b/pkgs/development/tools/parsing/flexc++/default.nix index 515fb9d251f..d723cc0382b 100644 --- a/pkgs/development/tools/parsing/flexc++/default.nix +++ b/pkgs/development/tools/parsing/flexc++/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, bobcat, gcc49, icmake, yodl }: +{ stdenv, fetchurl, bobcat, icmake, yodl }: let version = "2.02.00"; in stdenv.mkDerivation rec { @@ -24,7 +24,7 @@ stdenv.mkDerivation rec { maintainers = with maintainers; [ nckx ]; }; - buildInputs = [ bobcat gcc49 ]; + buildInputs = [ bobcat ]; nativeBuildInputs = [ icmake yodl ]; postPatch = '' diff --git a/pkgs/os-specific/linux/jfbview/default.nix b/pkgs/os-specific/linux/jfbview/default.nix index 4b371097ee6..34bf136ece7 100644 --- a/pkgs/os-specific/linux/jfbview/default.nix +++ b/pkgs/os-specific/linux/jfbview/default.nix @@ -1,5 +1,4 @@ -# FIXME: remove gcc49 when the default gcc supports C++1y -{ stdenv, fetchFromGitHub, freetype, gcc49, imlib2, jbig2dec, libjpeg, libX11 +{ stdenv, fetchFromGitHub, freetype, imlib2, jbig2dec, libjpeg, libX11 , mujs, mupdf, ncurses, openjpeg, openssl }: let @@ -16,7 +15,7 @@ stdenv.mkDerivation rec { owner = "jichu4n"; }; - buildInputs = [ freetype gcc49 imlib2 jbig2dec libjpeg libX11 mujs mupdf + buildInputs = [ freetype imlib2 jbig2dec libjpeg libX11 mujs mupdf ncurses openjpeg openssl ]; buildFlags = binaries; diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 9c14725cce1..3d7dd44d6a3 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -3132,9 +3132,7 @@ let torbutton = callPackage ../tools/security/torbutton { }; - torbrowser = callPackage ../tools/security/tor/torbrowser.nix { - stdenv = overrideCC stdenv gcc49; - }; + torbrowser = callPackage ../tools/security/tor/torbrowser.nix { }; touchegg = callPackage ../tools/inputmethods/touchegg { }; @@ -10829,7 +10827,6 @@ let clipit = callPackage ../applications/misc/clipit { }; bomi = callPackage ../applications/video/bomi { - stdenv = overrideCC stdenv gcc49; pulseSupport = config.pulseaudio or true; }; @@ -13390,8 +13387,7 @@ let zathuraCollection = recurseIntoAttrs (let callPackage = newScope pkgs.zathuraCollection; in import ../applications/misc/zathura { - inherit callPackage pkgs fetchurl lib; - stdenv = overrideCC stdenv gcc49; + inherit stdenv callPackage pkgs fetchurl lib; useMupdf = config.zathura.useMupdf or false; }); @@ -13405,7 +13401,6 @@ let girara = callPackage ../applications/misc/girara { gtk = gtk3; - stdenv = overrideCC stdenv gcc49; }; girara-light = callPackage ../applications/misc/girara { -- cgit 1.4.1 From b6cd7e754bcedfc9b0331ec9a5101764841ce6b4 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Wed, 22 Jul 2015 12:20:58 -0700 Subject: spl_git: 2015-06-29 -> 2015-07-21 --- pkgs/os-specific/linux/spl/git.nix | 13 +++++++------ 1 file changed, 7 insertions(+), 6 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/spl/git.nix b/pkgs/os-specific/linux/spl/git.nix index b2a2f9ffebc..9faba199a5d 100644 --- a/pkgs/os-specific/linux/spl/git.nix +++ b/pkgs/os-specific/linux/spl/git.nix @@ -1,12 +1,13 @@ -{ callPackage, fetchgit, ... } @ args: +{ callPackage, fetchFromGitHub, ... } @ args: callPackage ./generic.nix (args // rec { - version = "2015-06-29"; + version = "2015-07-21"; - src = fetchgit { - url = git://github.com/zfsonlinux/spl.git; - rev = "77ab5dd33a99bdf7fb062f0ea327582236a225b3"; - sha256 = "1hbn8hi305cn15nlcm9x99nczjqjkhdc38hzww11xn78py8d90w9"; + src = fetchFromGitHub { + owner = "zfsonlinux"; + repo = "spl"; + rev = "9eb361aaa537724c9a90ab6a9f33521bfd80bad9"; + sha256 = "18sv4mw85fbm8i1s8k4y5dc43l6ll2f6hgfrawvzgvwni5i4h7n8"; }; patches = [ ./const.patch ./install_prefix.patch ]; -- cgit 1.4.1 From c034e966bfee7195a9620b729d55d9bd6d6634f2 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Wed, 22 Jul 2015 12:21:25 -0700 Subject: zfs_git: 2015-05-13 -> 2015-07-21 --- pkgs/os-specific/linux/zfs/generic.nix | 6 ++++++ pkgs/os-specific/linux/zfs/git.nix | 13 +++++++------ 2 files changed, 13 insertions(+), 6 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/zfs/generic.nix b/pkgs/os-specific/linux/zfs/generic.nix index 1613dcb311a..e2e574ee591 100644 --- a/pkgs/os-specific/linux/zfs/generic.nix +++ b/pkgs/os-specific/linux/zfs/generic.nix @@ -58,6 +58,7 @@ stdenv.mkDerivation rec { "--with-udevdir=$(out)/lib/udev" "--with-systemdunitdir=$(out)/etc/systemd/system" "--with-systemdpresetdir=$(out)/etc/systemd/system-preset" + "--with-mounthelperdir=$(out)/bin" "--sysconfdir=/etc" "--localstatedir=/var" "--enable-systemd" @@ -69,6 +70,11 @@ stdenv.mkDerivation rec { enableParallelBuilding = true; + installFlags = [ + "sysconfdir=\${out}/etc" + "DEFAULT_INITCONF_DIR=\${out}/default" + ]; + postInstall = '' # Prevent kernel modules from depending on the Linux -dev output. nuke-refs $(find $out -name "*.ko") diff --git a/pkgs/os-specific/linux/zfs/git.nix b/pkgs/os-specific/linux/zfs/git.nix index 130a02c86e8..26c48076c4e 100644 --- a/pkgs/os-specific/linux/zfs/git.nix +++ b/pkgs/os-specific/linux/zfs/git.nix @@ -1,12 +1,13 @@ -{ callPackage, stdenv, fetchgit, spl_git, ... } @ args: +{ callPackage, stdenv, fetchFromGitHub, spl_git, ... } @ args: callPackage ./generic.nix (args // rec { - version = "2015-05-13"; + version = "2015-07-21"; - src = fetchgit { - url = git://github.com/zfsonlinux/zfs.git; - rev = "7fec46b9d8967109ad289d208e8cf36a0c16e40c"; - sha256 = "0gvzw6vn7wyq2g9psv0fdars7ssidqc5l85x4yym5niccy1xl437"; + src = fetchFromGitHub { + owner = "zfsonlinux"; + repo = "zfs"; + rev = "3b79cef21294f3ec46c4f71cc5a68a75a4d0ebc7"; + sha256 = "01l4cg62wgn3wzasskx2nh3a4c74vq8qcwz090x8x1r4c2r4v943"; }; patches = [ ./nix-build.patch ]; -- cgit 1.4.1 From 17b924bb9f2bf6f559619e5c02397b3d494e2cf7 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Wed, 22 Jul 2015 12:33:27 -0700 Subject: linux-firmware: 2015-07-12 -> 2015-07-23 --- .../firmware/firmware-linux-nonfree/default.nix | 20 ++++++++++++++------ 1 file changed, 14 insertions(+), 6 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/firmware/firmware-linux-nonfree/default.nix b/pkgs/os-specific/linux/firmware/firmware-linux-nonfree/default.nix index bbe35fe9699..259c5acdf87 100644 --- a/pkgs/os-specific/linux/firmware/firmware-linux-nonfree/default.nix +++ b/pkgs/os-specific/linux/firmware/firmware-linux-nonfree/default.nix @@ -1,13 +1,21 @@ -{ stdenv, fetchgit }: +{ stdenv, fetchFromGitHub }: stdenv.mkDerivation rec { name = "firmware-linux-nonfree-${version}"; - version = "2015-07-12"; + version = "2015-07-23"; - src = fetchgit { - url = "http://git.kernel.org/pub/scm/linux/kernel/git/iwlwifi/linux-firmware.git"; - rev = "5e6d7a9d70b562c60471e234f78137020d65ccbf"; - sha256 = "06gvjdqpbayfv696hxn9xjkbzddj1hy6z9aahi156lvj96qb9z49"; + # This repo is built by merging the latest versions of + # http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git/ + # and + # http://git.kernel.org/cgit/linux/kernel/git/iwlwifi/linux-firmware.git/ + # for any given date. This gives us up to date iwlwifi firmware as well as + # the usual set of firmware. firmware/linux-firmware usually lags kernel releases + # so iwlwifi cards will fail to load on newly released kernels. + src = fetchFromGitHub { + owner = "wkennington"; + repo = "linux-firmware"; + rev = "854b7f33e839ceea41034b45d6f755ea70c85486"; + sha256 = "1hhqvb96adk64ljf6hp5qss8fhpic28y985gbggh5p2w9bsgs5zq"; }; preInstall = '' -- cgit 1.4.1 From 612d19e8b42007c489c04c71ce3efa018c98014a Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Wed, 22 Jul 2015 13:13:43 -0700 Subject: kernel: 3.18.18 -> 3.18.19 --- pkgs/os-specific/linux/kernel/linux-3.18.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.18.nix b/pkgs/os-specific/linux/kernel/linux-3.18.nix index b0b4c6ed5bd..527ded2db94 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.18.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.18.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.18.18"; + version = "3.18.19"; extraMeta.branch = "3.18"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "1fcd4xfnywwb3grdvcnf39njwzb40v10rnzagxqmancsaqy253jv"; + sha256 = "1jdp4mixggzjy1v806v5q7qqimkm6pbjav3gwbcl2cccv6wd701x"; }; features.iwlwifi = true; -- cgit 1.4.1 From 24c13dfa81d59a14760ffc763d4c1a51a98f4f0a Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Wed, 22 Jul 2015 13:14:03 -0700 Subject: kernel: 4.1.2 -> 4.1.3 --- pkgs/os-specific/linux/kernel/linux-4.1.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-4.1.nix b/pkgs/os-specific/linux/kernel/linux-4.1.nix index 5405ae9956d..031b0d549d9 100644 --- a/pkgs/os-specific/linux/kernel/linux-4.1.nix +++ b/pkgs/os-specific/linux/kernel/linux-4.1.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "4.1.2"; + version = "4.1.3"; extraMeta.branch = "4.1"; src = fetchurl { url = "mirror://kernel/linux/kernel/v4.x/linux-${version}.tar.xz"; - sha256 = "1mdyjhnzhh254cblahqmpsk226z006z6sm9dmwvg6jlhpsw4cjhy"; + sha256 = "02z3palvki31qimmycz4y4wl4lb46n662qql46iah224k0q2rpcn"; }; features.iwlwifi = true; -- cgit 1.4.1 From af2ab0b911a153813789107b19f8066ee4414944 Mon Sep 17 00:00:00 2001 From: Vladimír Čunát Date: Wed, 22 Jul 2015 16:25:00 +0200 Subject: remove gcc49 overrides from various places An interesting thing is that: stdenv != overrideCC stdenv gcc49; I'm not sure why that is, but it doesn't seem important. /cc maintainers: @nckx, @garbas, @abbradar, @cstrahan, @grwlf. (cherry picked from commit 3064b6a0cc4dc047fae97bdffa0725bc7fd38f2e) --- pkgs/development/libraries/bobcat/default.nix | 4 ++-- pkgs/development/tools/parsing/flexc++/default.nix | 4 ++-- pkgs/os-specific/linux/jfbview/default.nix | 5 ++--- pkgs/top-level/all-packages.nix | 9 ++------- 4 files changed, 8 insertions(+), 14 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/development/libraries/bobcat/default.nix b/pkgs/development/libraries/bobcat/default.nix index 38dfce7583a..2a9ee1c9c5b 100644 --- a/pkgs/development/libraries/bobcat/default.nix +++ b/pkgs/development/libraries/bobcat/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, gcc49, icmake, libmilter, libX11, openssl, readline +{ stdenv, fetchurl, icmake, libmilter, libX11, openssl, readline , utillinux, yodl }: let version = "3.25.02"; in @@ -19,7 +19,7 @@ stdenv.mkDerivation { maintainers = with maintainers; [ nckx ]; }; - buildInputs = [ gcc49 libmilter libX11 openssl readline utillinux ]; + buildInputs = [ libmilter libX11 openssl readline utillinux ]; nativeBuildInputs = [ icmake yodl ]; postPatch = '' diff --git a/pkgs/development/tools/parsing/flexc++/default.nix b/pkgs/development/tools/parsing/flexc++/default.nix index 515fb9d251f..d723cc0382b 100644 --- a/pkgs/development/tools/parsing/flexc++/default.nix +++ b/pkgs/development/tools/parsing/flexc++/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, bobcat, gcc49, icmake, yodl }: +{ stdenv, fetchurl, bobcat, icmake, yodl }: let version = "2.02.00"; in stdenv.mkDerivation rec { @@ -24,7 +24,7 @@ stdenv.mkDerivation rec { maintainers = with maintainers; [ nckx ]; }; - buildInputs = [ bobcat gcc49 ]; + buildInputs = [ bobcat ]; nativeBuildInputs = [ icmake yodl ]; postPatch = '' diff --git a/pkgs/os-specific/linux/jfbview/default.nix b/pkgs/os-specific/linux/jfbview/default.nix index 4b371097ee6..34bf136ece7 100644 --- a/pkgs/os-specific/linux/jfbview/default.nix +++ b/pkgs/os-specific/linux/jfbview/default.nix @@ -1,5 +1,4 @@ -# FIXME: remove gcc49 when the default gcc supports C++1y -{ stdenv, fetchFromGitHub, freetype, gcc49, imlib2, jbig2dec, libjpeg, libX11 +{ stdenv, fetchFromGitHub, freetype, imlib2, jbig2dec, libjpeg, libX11 , mujs, mupdf, ncurses, openjpeg, openssl }: let @@ -16,7 +15,7 @@ stdenv.mkDerivation rec { owner = "jichu4n"; }; - buildInputs = [ freetype gcc49 imlib2 jbig2dec libjpeg libX11 mujs mupdf + buildInputs = [ freetype imlib2 jbig2dec libjpeg libX11 mujs mupdf ncurses openjpeg openssl ]; buildFlags = binaries; diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 261158a6e0e..d4711d8e67b 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -3134,9 +3134,7 @@ let torbutton = callPackage ../tools/security/torbutton { }; - torbrowser = callPackage ../tools/security/tor/torbrowser.nix { - stdenv = overrideCC stdenv gcc49; - }; + torbrowser = callPackage ../tools/security/tor/torbrowser.nix { }; touchegg = callPackage ../tools/inputmethods/touchegg { }; @@ -10841,7 +10839,6 @@ let clipit = callPackage ../applications/misc/clipit { }; bomi = callPackage ../applications/video/bomi { - stdenv = overrideCC stdenv gcc49; pulseSupport = config.pulseaudio or true; }; @@ -13402,8 +13399,7 @@ let zathuraCollection = recurseIntoAttrs (let callPackage = newScope pkgs.zathuraCollection; in import ../applications/misc/zathura { - inherit callPackage pkgs fetchurl lib; - stdenv = overrideCC stdenv gcc49; + inherit stdenv callPackage pkgs fetchurl lib; useMupdf = config.zathura.useMupdf or false; }); @@ -13417,7 +13413,6 @@ let girara = callPackage ../applications/misc/girara { gtk = gtk3; - stdenv = overrideCC stdenv gcc49; }; girara-light = callPackage ../applications/misc/girara { -- cgit 1.4.1 From 61e0e5683980912bf8c5924689c6b14cc7762041 Mon Sep 17 00:00:00 2001 From: Austin Seipp Date: Thu, 23 Jul 2015 23:31:16 -0500 Subject: nixpkgs: perf-tools 20150704 -> 20150723 Signed-off-by: Austin Seipp --- pkgs/os-specific/linux/perf-tools/default.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/perf-tools/default.nix b/pkgs/os-specific/linux/perf-tools/default.nix index 7c9b319d255..d0776ce546a 100644 --- a/pkgs/os-specific/linux/perf-tools/default.nix +++ b/pkgs/os-specific/linux/perf-tools/default.nix @@ -1,13 +1,13 @@ { lib, stdenv, fetchFromGitHub, perl }: stdenv.mkDerivation { - name = "perf-tools-20150704"; + name = "perf-tools-20150723"; src = fetchFromGitHub { owner = "brendangregg"; repo = "perf-tools"; - rev = "30ff4758915a98fd43020c1b45a63341208fd8b9"; - sha256 = "0x59xm96jmpfgik6f9d6q6v85dip3kvi4ncijpghhg59ayyd5i6a"; + rev = "80e25785e16acfbc0f048cae86a69006fa45148d"; + sha256 = "13g98vqwy50yf2h0w6iav80kzwfz29mvnjw8akbjv4v36r9hcb69"; }; buildInputs = [ perl ]; -- cgit 1.4.1 From 6bff6eec672c36357fe5bff528dcf934a24518e0 Mon Sep 17 00:00:00 2001 From: Nathaniel Baxter Date: Sat, 25 Jul 2015 11:58:54 +1000 Subject: v4l2loopback: update 0.8.0 -> 0.9.1 --- pkgs/os-specific/linux/v4l2loopback/default.nix | 6 ++--- .../linux/v4l2loopback/kernel-3.18-fix.patch | 31 ---------------------- 2 files changed, 2 insertions(+), 35 deletions(-) delete mode 100644 pkgs/os-specific/linux/v4l2loopback/kernel-3.18-fix.patch (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/v4l2loopback/default.nix b/pkgs/os-specific/linux/v4l2loopback/default.nix index 127341412ab..13617360d2d 100644 --- a/pkgs/os-specific/linux/v4l2loopback/default.nix +++ b/pkgs/os-specific/linux/v4l2loopback/default.nix @@ -2,11 +2,11 @@ stdenv.mkDerivation rec { name = "v4l2loopback-${version}-${kernel.version}"; - version = "0.8.0"; + version = "0.9.1"; src = fetchurl { url = "https://github.com/umlaeute/v4l2loopback/archive/v${version}.tar.gz"; - sha256 = "1rhsgc4prrj8s6njixic7fs5m3gs94v9hhf3am6lnfh5yv6yab9h"; + sha256 = "1crkhxlnskqrfj3f7jmiiyi5m75zmj7n0s26xz07wcwdzdf2p568"; }; preBuild = '' @@ -15,8 +15,6 @@ stdenv.mkDerivation rec { export PATH=${kmod}/sbin:$PATH ''; - patches = [ ./kernel-3.18-fix.patch ]; - buildInputs = [ kmod ]; makeFlags = [ diff --git a/pkgs/os-specific/linux/v4l2loopback/kernel-3.18-fix.patch b/pkgs/os-specific/linux/v4l2loopback/kernel-3.18-fix.patch deleted file mode 100644 index 9f6dc57f322..00000000000 --- a/pkgs/os-specific/linux/v4l2loopback/kernel-3.18-fix.patch +++ /dev/null @@ -1,31 +0,0 @@ -From 21195cd6d1ff767a271359dfa7d201078f766611 Mon Sep 17 00:00:00 2001 -From: tatokis -Date: Mon, 24 Nov 2014 16:28:33 +0200 -Subject: [PATCH] Updated v4l2loopback.c to compile on >= 3.18 kernel - ---- - v4l2loopback.c | 9 +++++++-- - 1 file changed, 7 insertions(+), 2 deletions(-) - -diff --git a/v4l2loopback.c b/v4l2loopback.c -index bb228bb..67f6ed4 100644 ---- a/v4l2loopback.c -+++ b/v4l2loopback.c -@@ -498,10 +498,15 @@ static ssize_t attr_store_maxopeners(struct device *cd, - { - struct v4l2_loopback_device *dev = NULL; - unsigned long curr = 0; -- -+ -+ #if LINUX_VERSION_CODE >= KERNEL_VERSION(3,18,0) -+ if (kstrtoul(buf, 0, &curr)) -+ return -EINVAL; -+ #else - if (strict_strtoul(buf, 0, &curr)) - return -EINVAL; -- -+ #endif -+ - dev = v4l2loopback_cd2dev(cd); - - if (dev->max_openers == curr) -- cgit 1.4.1 From 80533a50431e555369fa9574ce222b2a912bda5f Mon Sep 17 00:00:00 2001 From: Edward Tjörnhammar Date: Sun, 26 Jul 2015 00:13:27 +0200 Subject: iproute: 4.0.0 -> 4.1.1 --- pkgs/os-specific/linux/iproute/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/iproute/default.nix b/pkgs/os-specific/linux/iproute/default.nix index 53812a71286..15e25861f27 100644 --- a/pkgs/os-specific/linux/iproute/default.nix +++ b/pkgs/os-specific/linux/iproute/default.nix @@ -1,11 +1,11 @@ { fetchurl, stdenv, flex, bison, db, iptables, pkgconfig }: stdenv.mkDerivation rec { - name = "iproute2-4.0.0"; + name = "iproute2-4.1.1"; src = fetchurl { url = "mirror://kernel/linux/utils/net/iproute2/${name}.tar.xz"; - sha256 = "0616cg6liyysfddf6d8i4vyndd9b0hjmfw35icq8p18b0nqnxl2w"; + sha256 = "0vz6m2k6hdrjlg4x0r3cd75lg9ysmndbsp35pm8494zvksc7l1vk"; }; patch = [ ./vpnc.patch ]; -- cgit 1.4.1 From a951f11021c547421691a52bc01da4e6d35efa62 Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Sun, 26 Jul 2015 13:43:49 +0200 Subject: Move some more gtk-docs to the doc output --- pkgs/desktops/gnome-2/platform/GConf/default.nix | 4 +++- pkgs/desktops/gnome-3/3.16/core/libcroco/default.nix | 2 ++ pkgs/development/compilers/orc/default.nix | 2 ++ pkgs/development/libraries/at-spi2-core/default.nix | 2 ++ pkgs/development/libraries/dbus-glib/default.nix | 2 ++ pkgs/development/libraries/harfbuzz/default.nix | 2 ++ pkgs/development/libraries/libsoup/default.nix | 2 ++ pkgs/development/libraries/poppler/default.nix | 2 ++ pkgs/development/python-modules/pygobject/default.nix | 2 ++ pkgs/os-specific/linux/udisks/2-default.nix | 2 ++ 10 files changed, 21 insertions(+), 1 deletion(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/desktops/gnome-2/platform/GConf/default.nix b/pkgs/desktops/gnome-2/platform/GConf/default.nix index d4a8e1ff846..db51a5f8962 100644 --- a/pkgs/desktops/gnome-2/platform/GConf/default.nix +++ b/pkgs/desktops/gnome-2/platform/GConf/default.nix @@ -4,13 +4,15 @@ assert withGtk -> (gtk != null); stdenv.mkDerivation { - name = "GConf-2.32.4"; + name = "gconf-2.32.4"; src = fetchurl { url = mirror://gnome/sources/GConf/2.32/GConf-2.32.4.tar.xz; sha256 = "09ch709cb9fniwc4221xgkq0jf0x0lxs814sqig8p2dcll0llvzk"; }; + outputs = [ "out" "doc" ]; + buildInputs = [ ORBit2 dbus_libs dbus_glib libxml2 ] # polkit requires pam, which requires shadow.h, which is not available on # darwin diff --git a/pkgs/desktops/gnome-3/3.16/core/libcroco/default.nix b/pkgs/desktops/gnome-3/3.16/core/libcroco/default.nix index 1875c1491f9..e8ddf7096e6 100644 --- a/pkgs/desktops/gnome-3/3.16/core/libcroco/default.nix +++ b/pkgs/desktops/gnome-3/3.16/core/libcroco/default.nix @@ -8,6 +8,8 @@ stdenv.mkDerivation rec { sha256 = "0w453f3nnkbkrly7spx5lx5pf6mwynzmd5qhszprq8amij2invpa"; }; + outputs = [ "out" "doc" ]; + configureFlags = stdenv.lib.optional stdenv.isDarwin "--disable-Bsymbolic"; buildInputs = [ pkgconfig libxml2 glib ]; diff --git a/pkgs/development/compilers/orc/default.nix b/pkgs/development/compilers/orc/default.nix index 1c1b5d53cee..3b8916c67e9 100644 --- a/pkgs/development/compilers/orc/default.nix +++ b/pkgs/development/compilers/orc/default.nix @@ -8,6 +8,8 @@ stdenv.mkDerivation rec { sha256 = "1ryz1gfgrxcj806cakcblxf0bcwq8p2mw8k86fs3f5wlwayawzkn"; }; + outputs = [ "out" "doc" ]; + # building memcpy_speed.log # ../test-driver: line 107: 4495 Segmentation fault "$@" > $log_file 2>&1 # FAIL: memcpy_speed diff --git a/pkgs/development/libraries/at-spi2-core/default.nix b/pkgs/development/libraries/at-spi2-core/default.nix index a3632bc13fd..0fc28185501 100644 --- a/pkgs/development/libraries/at-spi2-core/default.nix +++ b/pkgs/development/libraries/at-spi2-core/default.nix @@ -12,6 +12,8 @@ stdenv.mkDerivation rec { sha256 = "1l3l39mw23zyjlcqidvkyqlr4gwbhplzw2hcv3qvn6p8ikxpf2qw"; }; + outputs = [ "out" "doc" ]; + buildInputs = [ python pkgconfig popt intltool dbus_glib libX11 xextproto libSM libICE libXtst libXi diff --git a/pkgs/development/libraries/dbus-glib/default.nix b/pkgs/development/libraries/dbus-glib/default.nix index 00b302bde8d..480dc61897b 100644 --- a/pkgs/development/libraries/dbus-glib/default.nix +++ b/pkgs/development/libraries/dbus-glib/default.nix @@ -8,6 +8,8 @@ stdenv.mkDerivation rec { sha256 = "1xi1v1msz75qs0s4lkyf1psrksdppa3hwkg0mznc6gpw5flg3hdz"; }; + outputs = [ "out" "doc" ]; + nativeBuildInputs = [ pkgconfig gettext ]; buildInputs = [ expat libiconv ]; diff --git a/pkgs/development/libraries/harfbuzz/default.nix b/pkgs/development/libraries/harfbuzz/default.nix index 216bad19790..bac9edd5c2e 100644 --- a/pkgs/development/libraries/harfbuzz/default.nix +++ b/pkgs/development/libraries/harfbuzz/default.nix @@ -15,6 +15,8 @@ stdenv.mkDerivation rec { sha256 = "0z05vj3va43adzxn026fpdvdd533q5zrs5dcxaz3gd021hysa6nq"; }; + outputs = [ "out" "doc" ]; + configureFlags = [ ( "--with-graphite2=" + (if withGraphite2 then "yes" else "no") ) # not auto-detected by default ( "--with-icu=" + (if withIcu then "yes" else "no") ) diff --git a/pkgs/development/libraries/libsoup/default.nix b/pkgs/development/libraries/libsoup/default.nix index 82629ca3c6f..8ad158aafb7 100644 --- a/pkgs/development/libraries/libsoup/default.nix +++ b/pkgs/development/libraries/libsoup/default.nix @@ -14,6 +14,8 @@ stdenv.mkDerivation { sha256 = "ea34dd64fe44343445daf6dd690d0691e9d973468de44878da97371c16d89784"; }; + outputs = [ "out" "doc" ]; + patchPhase = '' patchShebangs libsoup/ patch -p1 < ${./bad-symbol.patch} diff --git a/pkgs/development/libraries/poppler/default.nix b/pkgs/development/libraries/poppler/default.nix index f54f12031b4..ce63f5c9716 100644 --- a/pkgs/development/libraries/poppler/default.nix +++ b/pkgs/development/libraries/poppler/default.nix @@ -16,6 +16,8 @@ stdenv.mkDerivation rec { inherit sha256; }; + outputs = [ "out" "doc" ]; + patches = [ ./datadir_env.patch ]; propagatedBuildInputs = with stdenv.lib; diff --git a/pkgs/development/python-modules/pygobject/default.nix b/pkgs/development/python-modules/pygobject/default.nix index 9393b0a2f94..6f713933040 100644 --- a/pkgs/development/python-modules/pygobject/default.nix +++ b/pkgs/development/python-modules/pygobject/default.nix @@ -8,6 +8,8 @@ stdenv.mkDerivation rec { sha256 = "1f5dfxjnil2glfwxnqr14d2cjfbkghsbsn8n04js2c2icr7iv2pv"; }; + outputs = [ "out" "doc" ]; + configureFlags = "--disable-introspection"; buildInputs = [ python pkgconfig glib ]; diff --git a/pkgs/os-specific/linux/udisks/2-default.nix b/pkgs/os-specific/linux/udisks/2-default.nix index 9b7a7501629..76d6caa767c 100644 --- a/pkgs/os-specific/linux/udisks/2-default.nix +++ b/pkgs/os-specific/linux/udisks/2-default.nix @@ -11,6 +11,8 @@ stdenv.mkDerivation rec { sha256 = "0spl155k0g2l2hvqf8xyjv08i68gfyhzpjva6cwlzxx0bz4gbify"; }; + outputs = [ "out" "doc" ]; + patches = [ ./force-path.patch ]; # FIXME remove /var/run/current-system/sw/* references -- cgit 1.4.1 From 165406e1af81e156ed1c852d6031cd8fe646501e Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Sun, 26 Jul 2015 12:11:17 +0200 Subject: nvidia-x11: Remove runtime dependency on linux.dev --- pkgs/os-specific/linux/nvidia-x11/builder.sh | 6 ++++-- pkgs/os-specific/linux/nvidia-x11/default.nix | 6 ++++-- 2 files changed, 8 insertions(+), 4 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/nvidia-x11/builder.sh b/pkgs/os-specific/linux/nvidia-x11/builder.sh index 5edadeda81b..47ca3d120a5 100755 --- a/pkgs/os-specific/linux/nvidia-x11/builder.sh +++ b/pkgs/os-specific/linux/nvidia-x11/builder.sh @@ -47,8 +47,10 @@ installPhase() { # Install the kernel module. mkdir -p $out/lib/modules/$kernelVersion/misc - cp kernel/nvidia.ko $out/lib/modules/$kernelVersion/misc - cp kernel/uvm/nvidia-uvm.ko $out/lib/modules/$kernelVersion/misc + for i in kernel/nvidia.ko kernel/uvm/nvidia-uvm.ko; do + nuke-refs $i + cp $i $out/lib/modules/$kernelVersion/misc/ + done fi # All libs except GUI-only are in $out now, so fixup them. diff --git a/pkgs/os-specific/linux/nvidia-x11/default.nix b/pkgs/os-specific/linux/nvidia-x11/default.nix index a1278af8084..66b1a81d2e4 100644 --- a/pkgs/os-specific/linux/nvidia-x11/default.nix +++ b/pkgs/os-specific/linux/nvidia-x11/default.nix @@ -1,5 +1,5 @@ { stdenv, fetchurl, kernel ? null, xlibs, zlib, perl -, gtk, atk, pango, glib, gdk_pixbuf, cairo +, gtk, atk, pango, glib, gdk_pixbuf, cairo, nukeReferences , # Whether to build the libraries only (i.e. not the kernel module or # nvidia-settings). Used to support 32-bit binaries on 64-bit # Linux. @@ -52,7 +52,9 @@ stdenv.mkDerivation { [ gtk atk pango glib gdk_pixbuf cairo ] ); programPath = makeLibraryPath [ xlibs.libXv ]; - buildInputs = [ perl ]; + buildInputs = [ perl nukeReferences ]; + + disallowedReferences = if libsOnly then [] else [ kernel.dev ]; meta = with stdenv.lib.meta; { homepage = http://www.nvidia.com/object/unix.html; -- cgit 1.4.1 From fa0b84c446a75b3cc9e95323bd9fc7b0cd324794 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Mon, 27 Jul 2015 09:24:33 -0700 Subject: iproute: Fix reference to /etc instead of /etc at runtime --- pkgs/os-specific/linux/iproute/default.nix | 9 ++++++++- 1 file changed, 8 insertions(+), 1 deletion(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/iproute/default.nix b/pkgs/os-specific/linux/iproute/default.nix index 15e25861f27..be928fa16e1 100644 --- a/pkgs/os-specific/linux/iproute/default.nix +++ b/pkgs/os-specific/linux/iproute/default.nix @@ -19,11 +19,18 @@ stdenv.mkDerivation rec { "DESTDIR=" "LIBDIR=$(out)/lib" "SBINDIR=$(out)/sbin" - "CONFDIR=$(out)/etc" "DOCDIR=$(out)/share/doc/${name}" "MANDIR=$(out)/share/man" ]; + buildFlags = [ + "CONFDIR=/etc" + ]; + + installFlags = [ + "CONFDIR=$(out)/etc" + ]; + buildInputs = [ db iptables ]; nativeBuildInputs = [ bison flex pkgconfig ]; -- cgit 1.4.1 From 5792b1345a64aea6c359ab06fee996fbdcc194fa Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Mon, 27 Jul 2015 09:24:49 -0700 Subject: iproute: Actually don't install docs --- pkgs/os-specific/linux/iproute/default.nix | 5 +---- 1 file changed, 1 insertion(+), 4 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/iproute/default.nix b/pkgs/os-specific/linux/iproute/default.nix index be928fa16e1..09e5f1bc5ce 100644 --- a/pkgs/os-specific/linux/iproute/default.nix +++ b/pkgs/os-specific/linux/iproute/default.nix @@ -19,8 +19,8 @@ stdenv.mkDerivation rec { "DESTDIR=" "LIBDIR=$(out)/lib" "SBINDIR=$(out)/sbin" - "DOCDIR=$(out)/share/doc/${name}" "MANDIR=$(out)/share/man" + "DOCDIR=$(TMPDIR)/share/doc/${name}" # Don't install docs ]; buildFlags = [ @@ -36,9 +36,6 @@ stdenv.mkDerivation rec { enableParallelBuilding = true; - # Get rid of useless TeX/SGML docs. - postInstall = "rm -rf $out/share/doc"; - meta = with stdenv.lib; { homepage = http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2; description = "A collection of utilities for controlling TCP/IP networking and traffic control in Linux"; -- cgit 1.4.1 From c40e9abc9386c74113e58ac7b283ee6922e2a27d Mon Sep 17 00:00:00 2001 From: Nikolay Amiantov Date: Tue, 28 Jul 2015 11:59:43 +0300 Subject: android-udev-rules: update package --- pkgs/os-specific/linux/android-udev-rules/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/android-udev-rules/default.nix b/pkgs/os-specific/linux/android-udev-rules/default.nix index 7f0e345a2b0..61e4291ecc5 100644 --- a/pkgs/os-specific/linux/android-udev-rules/default.nix +++ b/pkgs/os-specific/linux/android-udev-rules/default.nix @@ -1,10 +1,10 @@ { stdenv, fetchgit }: stdenv.mkDerivation { - name = "android-udev-rules-2015-02-28"; + name = "android-udev-rules-20150301"; src = fetchgit { - url = "git://github.com/M0Rf30/android-udev-rules"; + url = "https://github.com/M0Rf30/android-udev-rules"; rev = "2cc51a456ccfbca338c4e6b76211645aaac631e9"; sha256 = "dbf1614cebb466d1adbcc5f17cefc0c37f148f9e3b46443b3e82f6cd19a1514f"; }; -- cgit 1.4.1 From e6bdca625a972999a20c8270c9beabe8ec07bde7 Mon Sep 17 00:00:00 2001 From: Edward Tjörnhammar Date: Tue, 28 Jul 2015 11:44:18 +0200 Subject: iproute: prefix CONFDIR so that all files are not directly under /etc --- pkgs/os-specific/linux/iproute/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/iproute/default.nix b/pkgs/os-specific/linux/iproute/default.nix index 09e5f1bc5ce..f7ca0481a31 100644 --- a/pkgs/os-specific/linux/iproute/default.nix +++ b/pkgs/os-specific/linux/iproute/default.nix @@ -24,11 +24,11 @@ stdenv.mkDerivation rec { ]; buildFlags = [ - "CONFDIR=/etc" + "CONFDIR=/etc/iproute2" ]; installFlags = [ - "CONFDIR=$(out)/etc" + "CONFDIR=$(out)/etc/iproute2" ]; buildInputs = [ db iptables ]; -- cgit 1.4.1 From ff219393cae6b90d7c6df6fa74db6bfd5fbb7ea8 Mon Sep 17 00:00:00 2001 From: Vladimír Čunát Date: Tue, 28 Jul 2015 12:40:14 +0200 Subject: nvidia_x11_beta: fix build by syncing with default /cc author @wkennington. --- pkgs/os-specific/linux/nvidia-x11/beta.nix | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/nvidia-x11/beta.nix b/pkgs/os-specific/linux/nvidia-x11/beta.nix index fb57e194c80..dc6af818837 100644 --- a/pkgs/os-specific/linux/nvidia-x11/beta.nix +++ b/pkgs/os-specific/linux/nvidia-x11/beta.nix @@ -1,5 +1,5 @@ { stdenv, fetchurl, kernel ? null, xlibs, zlib, perl -, gtk, atk, pango, glib, gdk_pixbuf, cairo +, gtk, atk, pango, glib, gdk_pixbuf, cairo, nukeReferences , # Whether to build the libraries only (i.e. not the kernel module or # nvidia-settings). Used to support 32-bit binaries on 64-bit # Linux. @@ -52,7 +52,9 @@ stdenv.mkDerivation { [ gtk atk pango glib gdk_pixbuf cairo ] ); programPath = makeLibraryPath [ xlibs.libXv ]; - buildInputs = [ perl ]; + buildInputs = [ perl nukeReferences ]; + + disallowedReferences = if libsOnly then [] else [ kernel.dev ]; meta = with stdenv.lib.meta; { homepage = http://www.nvidia.com/object/unix.html; -- cgit 1.4.1 From ebe67d3c85d861e9cb61067e325b3ef7850cc2cf Mon Sep 17 00:00:00 2001 From: Spencer Janssen Date: Tue, 28 Jul 2015 00:54:09 -0500 Subject: nvidia-x11: add a symlink for libGLESv2.so.2 (close #9024) nvidia's EGL stack looks for libGLESv2.so.2 at runtime (confirmed by watching strace), however builder.sh only provides a libGLESv2.so.1 symlink. @vcunat ported to legacy_340; older ones don't produce GLES. --- pkgs/os-specific/linux/nvidia-x11/builder-legacy340.sh | 6 ++++++ pkgs/os-specific/linux/nvidia-x11/builder.sh | 6 ++++++ 2 files changed, 12 insertions(+) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/nvidia-x11/builder-legacy340.sh b/pkgs/os-specific/linux/nvidia-x11/builder-legacy340.sh index 5d6647d1ee0..07cc1a85de0 100755 --- a/pkgs/os-specific/linux/nvidia-x11/builder-legacy340.sh +++ b/pkgs/os-specific/linux/nvidia-x11/builder-legacy340.sh @@ -93,6 +93,12 @@ installPhase() { patchelf --set-rpath "$out/lib:$allLibPath" "$libname" libname_short=`echo -n "$libname" | sed 's/so\..*/so/'` + + # nvidia's EGL stack seems to expect libGLESv2.so.2 to be available + if [ $(basename "$libname_short") == "libGLESv2.so" ]; then + ln -srnf "$libname" "$libname_short.2" + fi + ln -srnf "$libname" "$libname_short" ln -srnf "$libname" "$libname_short.1" done diff --git a/pkgs/os-specific/linux/nvidia-x11/builder.sh b/pkgs/os-specific/linux/nvidia-x11/builder.sh index 47ca3d120a5..d34c4f355a3 100755 --- a/pkgs/os-specific/linux/nvidia-x11/builder.sh +++ b/pkgs/os-specific/linux/nvidia-x11/builder.sh @@ -61,6 +61,12 @@ installPhase() { patchelf --set-rpath "$out/lib:$allLibPath" "$libname" libname_short=`echo -n "$libname" | sed 's/so\..*/so/'` + + # nvidia's EGL stack seems to expect libGLESv2.so.2 to be available + if [ $(basename "$libname_short") == "libGLESv2.so" ]; then + ln -srnf "$libname" "$libname_short.2" + fi + ln -srnf "$libname" "$libname_short" ln -srnf "$libname" "$libname_short.1" done -- cgit 1.4.1 From c71d93c51972fa9e02221ee8773c08a02fddd951 Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Tue, 28 Jul 2015 23:09:38 +0200 Subject: mcelog: 121 -> 122 Enable IMC status bank for Haswell-E, as described in Intel SDM Vol.3C Table 35-27. --- pkgs/os-specific/linux/mcelog/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/mcelog/default.nix b/pkgs/os-specific/linux/mcelog/default.nix index 31c360051bb..f2b03e1be92 100644 --- a/pkgs/os-specific/linux/mcelog/default.nix +++ b/pkgs/os-specific/linux/mcelog/default.nix @@ -1,11 +1,11 @@ { stdenv, fetchFromGitHub }: -let version = "121"; in +let version = "122"; in stdenv.mkDerivation { name = "mcelog-${version}"; src = fetchFromGitHub { - sha256 = "1psdcbr3ssavl35svjzgsy5xl0f2s57s740anvyqy8ziy4k5fjyv"; + sha256 = "0g3bp6wfgpjh345n988r2bxzdkbac8mls9v7fsylmfxf78y7n92d"; rev = "v${version}"; repo = "mcelog"; owner = "andikleen"; -- cgit 1.4.1 From 374210aecec648f65c276a4ef423c6fd08b5555b Mon Sep 17 00:00:00 2001 From: Vladimír Čunát Date: Thu, 30 Jul 2015 14:07:45 +0200 Subject: nvidia-x11: maintenance update Strange as it is, nvidia seems to drop UVM kernel module on 32-bit. Basic driver usage shows no problems for me. --- pkgs/os-specific/linux/nvidia-x11/builder.sh | 14 ++++++++++---- pkgs/os-specific/linux/nvidia-x11/default.nix | 7 ++++--- 2 files changed, 14 insertions(+), 7 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/nvidia-x11/builder.sh b/pkgs/os-specific/linux/nvidia-x11/builder.sh index d34c4f355a3..1198208c9da 100755 --- a/pkgs/os-specific/linux/nvidia-x11/builder.sh +++ b/pkgs/os-specific/linux/nvidia-x11/builder.sh @@ -20,9 +20,15 @@ buildPhase() { sysOut=$(echo $kernel/lib/modules/$kernelVersion/build) unset src # used by the nv makefile make SYSSRC=$sysSrc SYSOUT=$sysOut module - cd uvm - make SYSSRC=$sysSrc SYSOUT=$sysOut module - cd .. + + # nvidia no longer provides uvm kernel module for 32-bit archs + # http://www.nvidia.com/download/driverResults.aspx/79722/en-us + if [[ "$system" = "x86_64-linux" ]]; then + cd uvm + make SYSSRC=$sysSrc SYSOUT=$sysOut module + cd .. + fi + cd .. fi } @@ -47,7 +53,7 @@ installPhase() { # Install the kernel module. mkdir -p $out/lib/modules/$kernelVersion/misc - for i in kernel/nvidia.ko kernel/uvm/nvidia-uvm.ko; do + for i in $(find ./kernel -name '*.ko'); do nuke-refs $i cp $i $out/lib/modules/$kernelVersion/misc/ done diff --git a/pkgs/os-specific/linux/nvidia-x11/default.nix b/pkgs/os-specific/linux/nvidia-x11/default.nix index 66b1a81d2e4..ab564c10e2e 100644 --- a/pkgs/os-specific/linux/nvidia-x11/default.nix +++ b/pkgs/os-specific/linux/nvidia-x11/default.nix @@ -12,7 +12,7 @@ assert (!libsOnly) -> kernel != null; let - versionNumber = "352.21"; + versionNumber = "352.30"; # Policy: use the highest stable version as the default (on our master). inherit (stdenv.lib) makeLibraryPath; @@ -28,16 +28,17 @@ stdenv.mkDerivation { if stdenv.system == "i686-linux" then fetchurl { url = "http://us.download.nvidia.com/XFree86/Linux-x86/${versionNumber}/NVIDIA-Linux-x86-${versionNumber}.run"; - sha256 = "1l206091frcpql8ql82i5jkf955wdr56ikh9aprwhqkyyjjq4qv1"; + sha256 = "1qrjvf41zk50hw7gjiwg9jxwgpaarlwm019py4wfqgjgb1cbhgjn"; } else if stdenv.system == "x86_64-linux" then fetchurl { url = "http://us.download.nvidia.com/XFree86/Linux-x86_64/${versionNumber}/NVIDIA-Linux-x86_64-${versionNumber}-no-compat32.run"; - sha256 = "1sv495i5s1fd7j4k4yr53xbgc9jind0y74mqivv36p5z6m8z5k6g"; + sha256 = "1h7ghmykhdyy3n853s8yjzc0qbh50qb2kc0khz672b1rna4wqyhg"; } else throw "nvidia-x11 does not support platform ${stdenv.system}"; inherit versionNumber libsOnly; + inherit (stdenv) system; kernel = if libsOnly then null else kernel.dev; -- cgit 1.4.1 From 6c6201a99bb52e96d7c10365dbcf67f6cafdfe2c Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Thu, 30 Jul 2015 18:00:14 +0200 Subject: Remove unnecessary rec{s from "my" packages --- pkgs/applications/editors/neovim/default.nix | 6 +++--- pkgs/development/compilers/squeak/default.nix | 2 +- pkgs/development/interpreters/picoc/default.nix | 2 +- pkgs/development/libraries/accounts-qt/default.nix | 2 +- pkgs/development/libraries/libcli/default.nix | 2 +- pkgs/development/tools/misc/bin_replace_string/default.nix | 2 +- pkgs/development/tools/parsing/flexc++/default.nix | 2 +- pkgs/os-specific/linux/freefall/default.nix | 2 +- pkgs/os-specific/linux/jfbview/default.nix | 2 +- pkgs/os-specific/linux/phc-intel/default.nix | 2 +- pkgs/tools/filesystems/duff/default.nix | 2 +- pkgs/tools/filesystems/encfs/default.nix | 2 +- pkgs/tools/networking/hans/default.nix | 4 ++-- pkgs/tools/security/eid-mw/default.nix | 2 +- pkgs/tools/security/eid-viewer/default.nix | 3 ++- pkgs/tools/text/aha/default.nix | 2 +- 16 files changed, 20 insertions(+), 19 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/applications/editors/neovim/default.nix b/pkgs/applications/editors/neovim/default.nix index 28d455e06b2..c55d4b0e76a 100644 --- a/pkgs/applications/editors/neovim/default.nix +++ b/pkgs/applications/editors/neovim/default.nix @@ -17,7 +17,7 @@ let version = "2015-06-09"; # Note: this is NOT the libvterm already in nixpkgs, but some NIH silliness: - neovimLibvterm = let version = "2015-02-23"; in stdenv.mkDerivation rec { + neovimLibvterm = let version = "2015-02-23"; in stdenv.mkDerivation { name = "neovim-libvterm-${version}"; src = fetchFromGitHub { @@ -54,7 +54,7 @@ let ignoreCollisions = true; }; - neovim = stdenv.mkDerivation rec { + neovim = stdenv.mkDerivation { name = "neovim-${version}"; src = fetchFromGitHub { @@ -135,7 +135,7 @@ let }; }; -in if (vimAlias == false && configure == null) then neovim else stdenv.mkDerivation rec { +in if (vimAlias == false && configure == null) then neovim else stdenv.mkDerivation { name = "neovim-${version}-configured"; nativeBuildInputs = [ makeWrapper ]; buildCommand = '' diff --git a/pkgs/development/compilers/squeak/default.nix b/pkgs/development/compilers/squeak/default.nix index 6e68defb624..7f3ed5c6ec3 100644 --- a/pkgs/development/compilers/squeak/default.nix +++ b/pkgs/development/compilers/squeak/default.nix @@ -2,7 +2,7 @@ , libpthreadstubs, pango, pkgconfig, libpulseaudio, which }: let version = "4.10.2.2614"; in -stdenv.mkDerivation rec { +stdenv.mkDerivation { name = "squeak-${version}"; src = fetchurl { diff --git a/pkgs/development/interpreters/picoc/default.nix b/pkgs/development/interpreters/picoc/default.nix index c9ec01703bf..290abca5474 100644 --- a/pkgs/development/interpreters/picoc/default.nix +++ b/pkgs/development/interpreters/picoc/default.nix @@ -1,7 +1,7 @@ { stdenv, fetchFromGitHub, readline }: let version = "2015-05-04"; in -stdenv.mkDerivation rec { +stdenv.mkDerivation { name = "picoc-${version}"; src = fetchFromGitHub { diff --git a/pkgs/development/libraries/accounts-qt/default.nix b/pkgs/development/libraries/accounts-qt/default.nix index 824a2949492..26a04362090 100644 --- a/pkgs/development/libraries/accounts-qt/default.nix +++ b/pkgs/development/libraries/accounts-qt/default.nix @@ -1,7 +1,7 @@ { stdenv, fetchFromGitLab, doxygen, glib, libaccounts-glib, pkgconfig, qt5 }: let version = "1.13"; in -stdenv.mkDerivation rec { +stdenv.mkDerivation { name = "accounts-qt-${version}"; src = fetchFromGitLab { diff --git a/pkgs/development/libraries/libcli/default.nix b/pkgs/development/libraries/libcli/default.nix index bbeb75d0b8d..a6d564d9294 100644 --- a/pkgs/development/libraries/libcli/default.nix +++ b/pkgs/development/libraries/libcli/default.nix @@ -1,7 +1,7 @@ { stdenv, fetchFromGitHub }: let version = "1.9.7"; in -stdenv.mkDerivation rec { +stdenv.mkDerivation { name = "libcli-${version}"; src = fetchFromGitHub { diff --git a/pkgs/development/tools/misc/bin_replace_string/default.nix b/pkgs/development/tools/misc/bin_replace_string/default.nix index 7d33d8ee3c3..9e4b77c196e 100644 --- a/pkgs/development/tools/misc/bin_replace_string/default.nix +++ b/pkgs/development/tools/misc/bin_replace_string/default.nix @@ -1,7 +1,7 @@ { stdenv, fetchurl, libelf, txt2man }: let version = "0.2"; in -stdenv.mkDerivation rec { +stdenv.mkDerivation { name = "bin_replace_string-${version}"; src = fetchurl { diff --git a/pkgs/development/tools/parsing/flexc++/default.nix b/pkgs/development/tools/parsing/flexc++/default.nix index d723cc0382b..0b9c4fcbc64 100644 --- a/pkgs/development/tools/parsing/flexc++/default.nix +++ b/pkgs/development/tools/parsing/flexc++/default.nix @@ -1,7 +1,7 @@ { stdenv, fetchurl, bobcat, icmake, yodl }: let version = "2.02.00"; in -stdenv.mkDerivation rec { +stdenv.mkDerivation { name = "flexc++-${version}"; src = fetchurl { diff --git a/pkgs/os-specific/linux/freefall/default.nix b/pkgs/os-specific/linux/freefall/default.nix index 4c1497367e3..34d0f3881e4 100644 --- a/pkgs/os-specific/linux/freefall/default.nix +++ b/pkgs/os-specific/linux/freefall/default.nix @@ -1,7 +1,7 @@ { stdenv, fetchurl }: let version = "3.19"; in -stdenv.mkDerivation rec { +stdenv.mkDerivation { name = "freefall-${version}"; src = fetchurl { diff --git a/pkgs/os-specific/linux/jfbview/default.nix b/pkgs/os-specific/linux/jfbview/default.nix index 34bf136ece7..c89f6e81410 100644 --- a/pkgs/os-specific/linux/jfbview/default.nix +++ b/pkgs/os-specific/linux/jfbview/default.nix @@ -5,7 +5,7 @@ let version = "0.5.1"; binaries = [ "jfbpdf" "jfbview" "jpdfcat" "jpdfgrep" ]; in -stdenv.mkDerivation rec { +stdenv.mkDerivation { name = "jfbview-${version}"; src = fetchFromGitHub { diff --git a/pkgs/os-specific/linux/phc-intel/default.nix b/pkgs/os-specific/linux/phc-intel/default.nix index 4b656967386..4c47047ff74 100644 --- a/pkgs/os-specific/linux/phc-intel/default.nix +++ b/pkgs/os-specific/linux/phc-intel/default.nix @@ -7,7 +7,7 @@ assert stdenv.lib.versionAtLeast kernel.version "4.0"; assert !kernel.features ? grsecurity; let version = "0.4.0-rev17"; in -stdenv.mkDerivation rec { +stdenv.mkDerivation { name = "linux-phc-intel-${version}-${kernel.version}"; src = fetchurl { diff --git a/pkgs/tools/filesystems/duff/default.nix b/pkgs/tools/filesystems/duff/default.nix index edb69aaef5c..31015334166 100644 --- a/pkgs/tools/filesystems/duff/default.nix +++ b/pkgs/tools/filesystems/duff/default.nix @@ -1,7 +1,7 @@ { stdenv, fetchFromGitHub, autoreconfHook, gettext }: let version = "0.5.2"; in -stdenv.mkDerivation rec { +stdenv.mkDerivation { name = "duff-${version}"; src = fetchFromGitHub { diff --git a/pkgs/tools/filesystems/encfs/default.nix b/pkgs/tools/filesystems/encfs/default.nix index d85440c5475..b21054e478d 100644 --- a/pkgs/tools/filesystems/encfs/default.nix +++ b/pkgs/tools/filesystems/encfs/default.nix @@ -2,7 +2,7 @@ , pkgconfig, rlog }: let version = "1.8.1"; in -stdenv.mkDerivation rec { +stdenv.mkDerivation { name = "encfs-${version}"; src = fetchFromGitHub { diff --git a/pkgs/tools/networking/hans/default.nix b/pkgs/tools/networking/hans/default.nix index c4f7c8da9d4..31a47d2e441 100644 --- a/pkgs/tools/networking/hans/default.nix +++ b/pkgs/tools/networking/hans/default.nix @@ -1,7 +1,7 @@ { stdenv, fetchFromGitHub, nettools }: let version = "0.4.4"; in -stdenv.mkDerivation rec { +stdenv.mkDerivation { name = "hans-${version}"; src = fetchFromGitHub { @@ -29,7 +29,7 @@ stdenv.mkDerivation rec { buildInputs = [ nettools ]; postPatch = '' - substituteInPlace src/tun.cpp --replace "/sbin/" "/${nettools}/bin/" + substituteInPlace src/tun.cpp --replace "/sbin/" "${nettools}/bin/" ''; enableParallelBuilding = true; diff --git a/pkgs/tools/security/eid-mw/default.nix b/pkgs/tools/security/eid-mw/default.nix index e14bc6b9cc4..c039c41314d 100644 --- a/pkgs/tools/security/eid-mw/default.nix +++ b/pkgs/tools/security/eid-mw/default.nix @@ -2,7 +2,7 @@ , pkgconfig }: let version = "4.1.4"; in -stdenv.mkDerivation rec { +stdenv.mkDerivation { name = "eid-mw-${version}"; src = fetchFromGitHub { diff --git a/pkgs/tools/security/eid-viewer/default.nix b/pkgs/tools/security/eid-viewer/default.nix index f2dfd58a7fb..6df5116ad18 100644 --- a/pkgs/tools/security/eid-viewer/default.nix +++ b/pkgs/tools/security/eid-viewer/default.nix @@ -1,9 +1,10 @@ { stdenv, fetchurl, jre, makeWrapper, pcsclite }: -stdenv.mkDerivation rec { +let # TODO: find out what the version components actually mean, if anything: package = "eid-viewer-4.0.7-195"; build = "tcm406-258907"; +in stdenv.mkDerivation rec { name = "${package}-${build}"; src = fetchurl { diff --git a/pkgs/tools/text/aha/default.nix b/pkgs/tools/text/aha/default.nix index 4ae8048623c..d1c21e62a66 100644 --- a/pkgs/tools/text/aha/default.nix +++ b/pkgs/tools/text/aha/default.nix @@ -1,7 +1,7 @@ { stdenv, fetchFromGitHub }: let version = "0.4.8"; in -stdenv.mkDerivation rec { +stdenv.mkDerivation { name = "aha-${version}"; src = fetchFromGitHub { -- cgit 1.4.1 From 7024b4dc62c8f212150f791bf94ff3202bd7c4e2 Mon Sep 17 00:00:00 2001 From: Jude Taylor Date: Wed, 29 Jul 2015 10:29:36 -0700 Subject: add Darwin's flavor of lsof --- pkgs/development/tools/misc/lsof/default.nix | 2 ++ .../darwin/apple-source-releases/default.nix | 1 + .../darwin/apple-source-releases/lsof/default.nix | 27 ++++++++++++++++++++++ pkgs/top-level/all-packages.nix | 4 +++- 4 files changed, 33 insertions(+), 1 deletion(-) create mode 100644 pkgs/os-specific/darwin/apple-source-releases/lsof/default.nix (limited to 'pkgs/os-specific') diff --git a/pkgs/development/tools/misc/lsof/default.nix b/pkgs/development/tools/misc/lsof/default.nix index f7feeca5d9d..c17c2d73e5f 100644 --- a/pkgs/development/tools/misc/lsof/default.nix +++ b/pkgs/development/tools/misc/lsof/default.nix @@ -27,6 +27,8 @@ stdenv.mkDerivation rec { cp lsof $out/bin ''; + isBroken = stdenv.isDarwin; + meta = { homepage = ftp://lsof.itap.purdue.edu/pub/tools/unix/lsof/; description = "A tool to list open files"; diff --git a/pkgs/os-specific/darwin/apple-source-releases/default.nix b/pkgs/os-specific/darwin/apple-source-releases/default.nix index f29a2b5b911..e53637ee148 100644 --- a/pkgs/os-specific/darwin/apple-source-releases/default.nix +++ b/pkgs/os-specific/darwin/apple-source-releases/default.nix @@ -78,6 +78,7 @@ let Libsystem = applePackage "Libsystem" "1197.1.1" "1yfj2qdrf9vrzs7p9m4wlb7zzxcrim1gw43x4lvz4qydpp5kg2rh" {}; libutil = applePackage "libutil" "38" "12gsvmj342n5d81kqwba68bmz3zf2757442g1sz2y5xmcapa3g5f" {}; libunwind = applePackage "libunwind" "35.3" "0miffaa41cv0lzf8az5k1j1ng8jvqvxcr4qrlkf3xyj479arbk1b" {}; + lsof = applePackage "lsof" "53" "0ylzds2rhq5v8rddh0dgpcndsp9n3slfp30wsbl5fmsch7a5356j" {}; mDNSResponder = applePackage "mDNSResponder" "522.92.1" "1cp87qda1s7brriv413i71yggm8yqfwv64vknrnqv24fcb8hzbmy" {}; objc4 = applePackage "objc4" "551.1" "1jrdb6yyb5jwwj27c1r0nr2y2ihqjln8ynj61mpkvp144c1cm5bg" {}; objc4_pure = applePackage "objc4/pure.nix" "551.1" "1jrdb6yyb5jwwj27c1r0nr2y2ihqjln8ynj61mpkvp144c1cm5bg" {}; diff --git a/pkgs/os-specific/darwin/apple-source-releases/lsof/default.nix b/pkgs/os-specific/darwin/apple-source-releases/lsof/default.nix new file mode 100644 index 00000000000..23506f5c217 --- /dev/null +++ b/pkgs/os-specific/darwin/apple-source-releases/lsof/default.nix @@ -0,0 +1,27 @@ +{ stdenv, appleDerivation, ncurses }: + +appleDerivation { + buildInputs = [ ncurses ]; + + postUnpack = '' + sourceRoot="$sourceRoot/lsof" + ''; + + prePatch = '' + mv Configure configure + substituteInPlace configure \ + --replace '`which make`' "$(type -P make)" \ + --replace /usr/include "${stdenv.libc}/include" \ + --replace -lcurses -lncurses + ''; + + dontAddPrefix = true; + + configureFlags = [ "-n" "darwin" ]; + + installPhase = '' + mkdir -p $out/bin $out/man/man8 + cp lsof.8 $out/man/man8/ + cp lsof $out/bin + ''; +} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 4c75b65cde6..7bbca479b1a 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -5607,7 +5607,9 @@ let libtool_2 = callPackage ../development/tools/misc/libtool/libtool2.nix { }; - lsof = callPackage ../development/tools/misc/lsof { }; + lsof = if stdenv.isDarwin + then darwin.lsof + else callPackage ../development/tools/misc/lsof { }; ltrace = callPackage ../development/tools/misc/ltrace { }; -- cgit 1.4.1 From ffa178268892d668f4162a5c66c426476800acfe Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Fri, 31 Jul 2015 12:40:00 -0700 Subject: libsepol: 2.3 -> 2.4 --- pkgs/os-specific/linux/libsepol/default.nix | 17 ++++++++--------- 1 file changed, 8 insertions(+), 9 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/libsepol/default.nix b/pkgs/os-specific/linux/libsepol/default.nix index 29b6d80445a..0417bf59cfa 100644 --- a/pkgs/os-specific/linux/libsepol/default.nix +++ b/pkgs/os-specific/linux/libsepol/default.nix @@ -1,22 +1,21 @@ -{ stdenv, fetchurl }: +{ stdenv, fetchurl, flex }: stdenv.mkDerivation rec { name = "libsepol-${version}"; - version = "2.3"; - se_release = "20140506"; + version = "2.4"; + se_release = "20150202"; se_url = "https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases"; src = fetchurl { url = "${se_url}/${se_release}/libsepol-${version}.tar.gz"; - sha256 = "13z6xakc2qqyhlvnc5h53jy7lqmh5b5cnpfn51lmvfdpqd18d3fc"; + sha256 = "0ncnwhpc1gx4hrrb822fqkwy5h75zzngsrfkd5mlqh1jk7aib419"; }; - preBuild = '' makeFlags="$makeFlags PREFIX=$out DESTDIR=$out" ''; + nativeBuildInputs = [ flex ]; - # TODO: Figure out why the build incorrectly links libsepol.so - postInstall = '' - rm $out/lib/libsepol.so - ln -s libsepol.so.1 $out/lib/libsepol.so + preBuild = '' + makeFlagsArray+=("PREFIX=$out") + makeFlagsArray+=("DESTDIR=$out") ''; passthru = { inherit se_release se_url; }; -- cgit 1.4.1 From b18a354c888c38c9373b48db8c32b93838df159a Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Fri, 31 Jul 2015 12:40:17 -0700 Subject: libselinux: 2.3 -> 2.4 --- pkgs/os-specific/linux/libselinux/default.nix | 23 +++++++++++++---------- 1 file changed, 13 insertions(+), 10 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/libselinux/default.nix b/pkgs/os-specific/linux/libselinux/default.nix index 746f49b519d..69e5fa856e3 100644 --- a/pkgs/os-specific/linux/libselinux/default.nix +++ b/pkgs/os-specific/linux/libselinux/default.nix @@ -8,12 +8,12 @@ with stdenv.lib; stdenv.mkDerivation rec { name = "libselinux-${version}"; - version = "2.3"; + version = "2.4"; inherit (libsepol) se_release se_url; src = fetchurl { url = "${se_url}/${se_release}/libselinux-${version}.tar.gz"; - sha256 = "1ckpiv6m5c07rp5vawlhv02w5rq8kc0n95fh2ckq2jnqxi1hn7hb"; + sha256 = "0yqg73ns97jwjh1iyv0jr5qxb8k5sqq5ywfkx11lzfn5yj8k0126"; }; buildInputs = [ pkgconfig libsepol pcre ] @@ -23,16 +23,19 @@ stdenv.mkDerivation rec { sed -i -e 's|\$(LIBDIR)/libsepol.a|${libsepol}/lib/libsepol.a|' src/Makefile ''; - installFlags = [ "PREFIX=$(out)" "DESTDIR=$(out)" ]; - installTargets = [ "install" ] ++ optional enablePython "install-pywrap"; + NIX_CFLAGS_COMPILE = "-std=gnu89"; + + preBuild = '' + # Build fails without this precreated + mkdir -p $out/include - # TODO: Figure out why the build incorrectly links libselinux.so - postInstall = '' - rm $out/lib/libselinux.so - ln -s libselinux.so.1 $out/lib/libselinux.so + makeFlagsArray+=("PREFIX=$out") + makeFlagsArray+=("DESTDIR=$out") ''; - meta = { - inherit (libsepol.meta) homepage platforms maintainers; + installTargets = [ "install" ] ++ optional enablePython "install-pywrap"; + + meta = libsepol.meta // { + description = "SELinux core library"; }; } -- cgit 1.4.1 From 0b191e565b0b8d0db910fbf99019400d27396370 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Fri, 31 Jul 2015 12:40:46 -0700 Subject: checkpolicy: 2.3 -> 2.4 --- pkgs/os-specific/linux/checkpolicy/default.nix | 25 +++++++++++++++---------- 1 file changed, 15 insertions(+), 10 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/checkpolicy/default.nix b/pkgs/os-specific/linux/checkpolicy/default.nix index 1f06fb66218..d4ae82528f1 100644 --- a/pkgs/os-specific/linux/checkpolicy/default.nix +++ b/pkgs/os-specific/linux/checkpolicy/default.nix @@ -1,25 +1,30 @@ -{ stdenv, fetchurl, libsepol, libselinux, bison, flex }: -stdenv.mkDerivation rec { +{ stdenv, fetchurl, bison, flex, libsepol }: +stdenv.mkDerivation rec { name = "checkpolicy-${version}"; - version = "2.3"; + version = "2.4"; inherit (libsepol) se_release se_url; src = fetchurl { url = "${se_url}/${se_release}/checkpolicy-${version}.tar.gz"; - sha256 = "0yr0r2cxz9lbj7i0wqgcd4wjvc6zf1fmqk0xjybnkdpcmw8jsqwh"; + sha256 = "1m5wjm43lzp6bld8higsvdm2dkddydihhwv9qw2w9r4dm0largcv"; }; - buildInputs = [ libsepol libselinux bison flex ]; + nativeBuildInputs = [ bison flex ]; + buildInputs = [ libsepol ]; + + # Don't build tests + postPatch = '' + sed -i '/-C test/d' Makefile + ''; preBuild = '' - makeFlags="$makeFlags LEX=flex LIBDIR=${libsepol}/lib PREFIX=$out" - sed -e 's@[.]o$@& ../lex.yy.o@' -i test/Makefile + makeFlagsArray+=("LEX=flex") + makeFlagsArray+=("LIBDIR=${libsepol}/lib") + makeFlagsArray+=("PREFIX=$out") ''; - meta = with stdenv.lib; { + meta = libsepol.meta // { description = "SELinux policy compiler"; - license = licenses.gpl2; - inherit (libsepol.meta) homepage platforms maintainers; }; } -- cgit 1.4.1 From f23406c0e27beff6421deb901dc1ac6fcf4c2073 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Fri, 31 Jul 2015 12:40:31 -0700 Subject: libsemanage: 2.3 -> 2.4 --- pkgs/os-specific/linux/libsemanage/default.nix | 24 +++++++++++++----------- 1 file changed, 13 insertions(+), 11 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/libsemanage/default.nix b/pkgs/os-specific/linux/libsemanage/default.nix index 599da9e4b3c..fd94fc6b094 100644 --- a/pkgs/os-specific/linux/libsemanage/default.nix +++ b/pkgs/os-specific/linux/libsemanage/default.nix @@ -1,25 +1,27 @@ -{ stdenv, fetchurl, libsepol, libselinux, ustr, bzip2, bison, flex, audit }: -stdenv.mkDerivation rec { +{ stdenv, fetchurl, bison, flex, libsepol, libselinux, ustr, bzip2, libaudit }: +stdenv.mkDerivation rec { name = "libsemanage-${version}"; - version = "2.3"; + version = "2.4"; inherit (libsepol) se_release se_url; src = fetchurl { url = "${se_url}/${se_release}/libsemanage-${version}.tar.gz"; - sha256 = "0jrf66df80mvjhrsbxcnb60j69pg4dh2pydy8vj8dhhiwqsrxq03"; + sha256 = "1134ka4mi4387ac5yv68bpp2y7ln5xxhwp07xhqnay0nxzjaqk0s"; }; - makeFlags = "PREFIX=$(out) DESTDIR=$(out)"; + nativeBuildInputs = [ bison flex ]; + buildInputs = [ libsepol libselinux ustr bzip2 libaudit ]; - NIX_CFLAGS_COMPILE = "-fstack-protector-all"; - NIX_CFLAGS_LINK = "-lsepol"; + preBuild = '' + makeFlagsArray+=("PREFIX=$out") + makeFlagsArray+=("DESTDIR=$out") + ''; - buildInputs = [ libsepol libselinux ustr bzip2 bison flex audit ]; + NIX_CFLAGS_COMPILE = "-fstack-protector-all -std=gnu89"; - meta = with stdenv.lib; { - inherit (libsepol.meta) homepage platforms maintainers; + meta = libsepol.meta // { description = "Policy management tools for SELinux"; - license = licenses.lgpl21; + license = stdenv.lib.licenses.lgpl21; }; } -- cgit 1.4.1 From c06b1d84f137a6c35c22110ebf4c1e7426024756 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Fri, 31 Jul 2015 13:05:13 -0700 Subject: sepolgen: 1.2.1 -> 1.2.2 --- pkgs/os-specific/linux/sepolgen/default.nix | 12 +++++++----- 1 file changed, 7 insertions(+), 5 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/sepolgen/default.nix b/pkgs/os-specific/linux/sepolgen/default.nix index 812b100699f..4067e5f70e2 100644 --- a/pkgs/os-specific/linux/sepolgen/default.nix +++ b/pkgs/os-specific/linux/sepolgen/default.nix @@ -2,17 +2,19 @@ stdenv.mkDerivation rec { name = "sepolgen-${version}"; - version = "1.2.1"; + version = "1.2.2"; inherit (libsepol) se_release se_url; src = fetchurl { url = "${se_url}/${se_release}/sepolgen-${version}.tar.gz"; - sha256 = "1c41hz4a64mjvbfhgc7c7plydahsc161z0qn46qz2g3bvimj9323"; + sha256 = "09139kspr41zgksayi4dh982p8080lrfl96p4dld51nknbpaigdy"; }; - makeFlags = "PREFIX=$(out) DESTDIR=$(out) PYTHONLIBDIR=lib/${python.libPrefix}/site-packages"; - - buildInputs = [ python ]; + preBuild = '' + makeFlagsArray+=("PREFIX=$out") + makeFlagsArray+=("DESTDIR=$out") + makeFlagsArray+=("PYTHONLIBDIR=lib/${python.libPrefix}/site-packages") + ''; meta = with stdenv.lib; { inherit (libsepol.meta) homepage platforms maintainers; -- cgit 1.4.1 From f6e554f28871306a0235cd9be7397cfd587a83f1 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Fri, 31 Jul 2015 13:02:41 -0700 Subject: selinux: Use fstack-protector=all --- pkgs/os-specific/linux/checkpolicy/default.nix | 2 ++ pkgs/os-specific/linux/libselinux/default.nix | 4 ++-- pkgs/os-specific/linux/libsemanage/default.nix | 4 ++-- pkgs/os-specific/linux/libsepol/default.nix | 2 ++ 4 files changed, 8 insertions(+), 4 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/checkpolicy/default.nix b/pkgs/os-specific/linux/checkpolicy/default.nix index d4ae82528f1..9fbed50f3b9 100644 --- a/pkgs/os-specific/linux/checkpolicy/default.nix +++ b/pkgs/os-specific/linux/checkpolicy/default.nix @@ -13,6 +13,8 @@ stdenv.mkDerivation rec { nativeBuildInputs = [ bison flex ]; buildInputs = [ libsepol ]; + NIX_CFLAGS_COMPILE = "-fstack-protector-all"; + # Don't build tests postPatch = '' sed -i '/-C test/d' Makefile diff --git a/pkgs/os-specific/linux/libselinux/default.nix b/pkgs/os-specific/linux/libselinux/default.nix index 69e5fa856e3..d3279780c7c 100644 --- a/pkgs/os-specific/linux/libselinux/default.nix +++ b/pkgs/os-specific/linux/libselinux/default.nix @@ -19,12 +19,12 @@ stdenv.mkDerivation rec { buildInputs = [ pkgconfig libsepol pcre ] ++ optionals enablePython [ swig python ]; + NIX_CFLAGS_COMPILE = "-fstack-protector-all -std=gnu89"; + postPatch = optionalString enablePython '' sed -i -e 's|\$(LIBDIR)/libsepol.a|${libsepol}/lib/libsepol.a|' src/Makefile ''; - NIX_CFLAGS_COMPILE = "-std=gnu89"; - preBuild = '' # Build fails without this precreated mkdir -p $out/include diff --git a/pkgs/os-specific/linux/libsemanage/default.nix b/pkgs/os-specific/linux/libsemanage/default.nix index fd94fc6b094..c60d96bba78 100644 --- a/pkgs/os-specific/linux/libsemanage/default.nix +++ b/pkgs/os-specific/linux/libsemanage/default.nix @@ -13,13 +13,13 @@ stdenv.mkDerivation rec { nativeBuildInputs = [ bison flex ]; buildInputs = [ libsepol libselinux ustr bzip2 libaudit ]; + NIX_CFLAGS_COMPILE = "-fstack-protector-all -std=gnu89"; + preBuild = '' makeFlagsArray+=("PREFIX=$out") makeFlagsArray+=("DESTDIR=$out") ''; - NIX_CFLAGS_COMPILE = "-fstack-protector-all -std=gnu89"; - meta = libsepol.meta // { description = "Policy management tools for SELinux"; license = stdenv.lib.licenses.lgpl21; diff --git a/pkgs/os-specific/linux/libsepol/default.nix b/pkgs/os-specific/linux/libsepol/default.nix index 0417bf59cfa..ecbb2a0ec46 100644 --- a/pkgs/os-specific/linux/libsepol/default.nix +++ b/pkgs/os-specific/linux/libsepol/default.nix @@ -13,6 +13,8 @@ stdenv.mkDerivation rec { nativeBuildInputs = [ flex ]; + NIX_CFLAGS_COMPILE = "-fstack-protector-all"; + preBuild = '' makeFlagsArray+=("PREFIX=$out") makeFlagsArray+=("DESTDIR=$out") -- cgit 1.4.1 From 3ada013455862eeea16a224a140be20aa7e6dbcd Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Fri, 31 Jul 2015 15:14:58 -0700 Subject: setools: 3.3.8 -> 2015-02-12 --- pkgs/os-specific/linux/setools/default.nix | 34 +++++++++++----------- .../setools/ftbfs-invalid-operands-of-types.patch | 15 ---------- 2 files changed, 17 insertions(+), 32 deletions(-) delete mode 100644 pkgs/os-specific/linux/setools/ftbfs-invalid-operands-of-types.patch (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/setools/default.nix b/pkgs/os-specific/linux/setools/default.nix index 63a43b2b5e9..bb17683800f 100644 --- a/pkgs/os-specific/linux/setools/default.nix +++ b/pkgs/os-specific/linux/setools/default.nix @@ -1,28 +1,28 @@ -{ stdenv, fetchurl, fetchpatch, autoreconfHook, pkgconfig, bison, flex +{ stdenv, fetchFromGitHub, autoreconfHook, pkgconfig, bison, flex , python, swig2, tcl, libsepol, libselinux, libxml2, sqlite, bzip2 }: stdenv.mkDerivation rec { - name = "setools-3.3.8"; + name = "setools-2015-02-12"; - src = fetchurl { - url = "http://oss.tresys.com/projects/setools/chrome/site/dists/${name}/${name}.tar.bz2"; - sha256 = "16g987ijaxabc30zyjzia4nafq49rm038y1pm4vca7i3kb67wf24"; + src = fetchFromGitHub { + owner = "TresysTechnology"; + repo = "setools3"; + rev = "f1e5b208d507171968ca4d2eeefd7980f1004a3c"; + sha256 = "02gzy2kpszhr13f0d9qfiwh2hj4201g2x366j53v5n5qz481aykd"; }; - patches = [ ./ftbfs-invalid-operands-of-types.patch ]; + configureFlags = [ + "--disable-gui" + "--with-sepol-devel=${libsepol}" + "--with-selinux-devel=${libselinux}" + "--with-tcl=${tcl}/lib" + ]; - # SWIG-TCL is broken in 3.3.8 - configureFlags = '' - --with-tcl=${tcl}/lib - --with-sepol-devel=${libsepol} - --with-selinux-devel=${libselinux} - --disable-gui - --disable-swig-tcl - ''; + NIX_CFLAGS_COMPILE = "-fstack-protector-all"; + NIX_LDFLAGS = "-L${libsepol}/lib -L${libselinux}/lib"; - buildInputs = [ autoreconfHook pkgconfig bison flex python swig2 ]; - - nativeBuildInputs = [ tcl libsepol libselinux libxml2 sqlite bzip2 ]; + nativeBuildInputs = [ autoreconfHook pkgconfig python swig2 bison flex ]; + buildInputs = [ tcl libxml2 sqlite bzip2 ]; meta = { description = "SELinux Tools"; diff --git a/pkgs/os-specific/linux/setools/ftbfs-invalid-operands-of-types.patch b/pkgs/os-specific/linux/setools/ftbfs-invalid-operands-of-types.patch deleted file mode 100644 index 97a5727f05b..00000000000 --- a/pkgs/os-specific/linux/setools/ftbfs-invalid-operands-of-types.patch +++ /dev/null @@ -1,15 +0,0 @@ -https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=750331 - -Index: setools-git/secmds/replcon.cc -=================================================================== ---- setools-git.orig/secmds/replcon.cc -+++ setools-git/secmds/replcon.cc -@@ -60,7 +60,7 @@ static struct option const longopts[] = - {NULL, 0, NULL, 0} - }; - --extern int lsetfilecon_raw(const char *, security_context_t) __attribute__ ((weak)); -+extern int lsetfilecon_raw(const char *, const char *) __attribute__ ((weak)); - - /** - * As that setools must work with older libselinux versions that may -- cgit 1.4.1 From c53a13fe0e11cab6bbd8877205b3a1da6fa2592f Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Fri, 31 Jul 2015 17:00:57 -0700 Subject: policycoreutils: 2.3 -> 2.4 --- pkgs/os-specific/linux/libselinux/default.nix | 2 +- pkgs/os-specific/linux/policycoreutils/default.nix | 54 ++++++++++++++-------- .../linux/policycoreutils/size_format.patch | 11 ----- 3 files changed, 35 insertions(+), 32 deletions(-) delete mode 100644 pkgs/os-specific/linux/policycoreutils/size_format.patch (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/libselinux/default.nix b/pkgs/os-specific/linux/libselinux/default.nix index d3279780c7c..22ff351e45a 100644 --- a/pkgs/os-specific/linux/libselinux/default.nix +++ b/pkgs/os-specific/linux/libselinux/default.nix @@ -1,5 +1,5 @@ { stdenv, fetchurl, pkgconfig, libsepol, pcre -, enablePython ? false, swig ? null, python ? null +, enablePython ? true, swig ? null, python ? null }: assert enablePython -> swig != null && python != null; diff --git a/pkgs/os-specific/linux/policycoreutils/default.nix b/pkgs/os-specific/linux/policycoreutils/default.nix index ef7e76824db..4eb8394a4d3 100644 --- a/pkgs/os-specific/linux/policycoreutils/default.nix +++ b/pkgs/os-specific/linux/policycoreutils/default.nix @@ -1,29 +1,38 @@ -{ stdenv, fetchurl, intltool, pcre, libcap_ng, libcgroup -, libsepol, libselinux, libsemanage, setools -, python, sepolgen }: -stdenv.mkDerivation rec { +{ stdenv, fetchurl, pythonPackages, gettext +, setools, libsepol, libselinux, libcap_ng, libsemanage, sepolgen +}: +stdenv.mkDerivation rec { name = "policycoreutils-${version}"; - version = "2.3"; + version = "2.4"; inherit (libsepol) se_release se_url; src = fetchurl { url = "${se_url}/${se_release}/policycoreutils-${version}.tar.gz"; - sha256 = "1lpwxr5hw3dwhlp2p7y8jcr18mvfcrclwd8c2idz3lmmb3pglk46"; + sha256 = "0y9l9k60iy21hj0lcvfdfxs1fxydg6d3pxp9rhy7hwr4y5vgh6dq"; }; - preConfigure = '' + postPatch = '' + # Fix references to libsepol.a + find . -name Makefile -exec sed -i 's,[^ ]*/libsepol.a,${libsepol}/lib/libsepol.a,g' {} \; + + # Fix install references substituteInPlace po/Makefile --replace /usr/bin/install install - find . -type f -exec sed -i 's,/usr/bin/python,${python}/bin/python,' {} \; + + # Fix references to /usr/share + grep -r '/usr/share' | awk -F: '{print $1}' | xargs sed -i "s,\(\$(DESTDIR)\)*/usr/share,$out/share,g" + + # Fix sepolicy install + sed -i "s,\(setup.py install\).*,\1 --prefix=$out,g" sepolicy/Makefile ''; - buildInputs = [ intltool pcre libcap_ng libcgroup - libsepol libselinux libsemanage setools - python sepolgen # ToDo? these are optional - ]; + nativeBuildInputs = [ pythonPackages.python gettext ]; + buildInputs = [ setools libsepol libselinux libcap_ng libsemanage ]; + pythonPath = [ libselinux sepolgen ]; preBuild = '' - mkdir -p "$out/lib" && cp -s "${libsepol}/lib/libsepol.a" "$out/lib" + makeFlagsArray+=("PREFIX=$out") + makeFlagsArray+=("DESTDIR=$out") ''; # Creation of the system-config-selinux directory is broken @@ -31,14 +40,19 @@ stdenv.mkDerivation rec { mkdir -p $out/share/system-config-selinux ''; - NIX_CFLAGS_COMPILE = "-fstack-protector-all"; - NIX_LDFLAGS = "-lsepol -lpcre"; - - makeFlags = "PREFIX=$(out) DESTDIR=$(out) LOCALEDIR=$(out)/share/locale"; - - patches = [ ./size_format.patch ]; + # Fix the python scripts to include paths to libraries + # NOTE: We are not using wrapPythonPrograms or makeWrapper as these scripts + # purge the environment as a security measure + postInstall = '' + grep -r '#!.*python' $out/bin | awk -F: '{print $1}' | xargs sed -i "1a \ + import sys; \ + sys.path.append('$(toPythonPath "$out")'); \ + ${stdenv.lib.flip stdenv.lib.concatMapStrings pythonPath (lib: '' + sys.path.append('$(toPythonPath "${lib}")'); \ + '')}" + ''; - patchFlags = [ "-p0" ]; + NIX_CFLAGS_COMPILE = "-fstack-protector-all"; meta = with stdenv.lib; { description = "SELinux policy core utilities"; diff --git a/pkgs/os-specific/linux/policycoreutils/size_format.patch b/pkgs/os-specific/linux/policycoreutils/size_format.patch deleted file mode 100644 index 04432098547..00000000000 --- a/pkgs/os-specific/linux/policycoreutils/size_format.patch +++ /dev/null @@ -1,11 +0,0 @@ ---- setfiles/restore.c.orig 2014-08-21 17:26:00.200788259 +0200 -+++ setfiles/restore.c 2014-08-21 17:26:04.728888118 +0200 -@@ -118,7 +118,7 @@ - r_opts->count++; - if (r_opts->count % STAR_COUNT == 0) { - if (r_opts->progress == 1) { -- fprintf(stdout, "\r%luk", (size_t) r_opts->count / STAR_COUNT ); -+ fprintf(stdout, "\r%zuk", (size_t) r_opts->count / STAR_COUNT ); - } else { - if (r_opts->nfile > 0) { - progress = (r_opts->count < r_opts->nfile) ? (100.0 * r_opts->count / r_opts->nfile) : 100; -- cgit 1.4.1 From 7a6b3bf6880b45f1a55ff371564f5c91e26d781f Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Fri, 31 Jul 2015 17:07:44 -0700 Subject: cgmanager: 0.36 -> 0.37 --- pkgs/os-specific/linux/cgmanager/default.nix | 16 +++------------- 1 file changed, 3 insertions(+), 13 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/cgmanager/default.nix b/pkgs/os-specific/linux/cgmanager/default.nix index 79be500a13d..8f56eda3a1b 100644 --- a/pkgs/os-specific/linux/cgmanager/default.nix +++ b/pkgs/os-specific/linux/cgmanager/default.nix @@ -1,31 +1,21 @@ { stdenv, fetchurl, pkgconfig, libnih, dbus }: stdenv.mkDerivation rec { - name = "cgmanager-0.36"; + name = "cgmanager-0.37"; src = fetchurl { url = "https://linuxcontainers.org/downloads/cgmanager/${name}.tar.gz"; - sha256 = "039azd4ghpmiccd95ki8fna321kccapff00rib6hrdgg600pyw7l"; + sha256 = "0vkv8am6h3x89c1rqb6a1glwz3mik3065jigri96njjzmvrff2c3"; }; buildInputs = [ pkgconfig libnih dbus ]; configureFlags = [ "--with-init-script=systemd" - "--sysconfdir=/etc/" + "--sysconfdir=/etc" "--localstatedir=/var" ]; - installFlags = [ "DESTDIR=\${out}" ]; - - postInstall = '' - mv $out/$out/* $out - DIR=$out/$out - while rmdir $DIR 2>/dev/null; do - DIR="$(dirname "$DIR")" - done - ''; - meta = with stdenv.lib; { homepage = https://linuxcontainers.org/cgmanager/introduction/; description = "a central privileged daemon that manages all your cgroups"; -- cgit 1.4.1 From 85e2c8ff23feb5f6344acde44d8b51d46c4ba89a Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Fri, 31 Jul 2015 17:08:04 -0700 Subject: lxc: Cleanup --- pkgs/os-specific/linux/lxc/default.nix | 36 ++++++++++++++++++++++------------ pkgs/top-level/all-packages.nix | 4 +--- 2 files changed, 25 insertions(+), 15 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/lxc/default.nix b/pkgs/os-specific/linux/lxc/default.nix index 1c6847cce82..c7170d5b464 100644 --- a/pkgs/os-specific/linux/lxc/default.nix +++ b/pkgs/os-specific/linux/lxc/default.nix @@ -1,7 +1,9 @@ { stdenv, fetchFromGitHub, autoreconfHook, pkgconfig, perl, docbook2x -, docbook_xml_dtd_45, systemd, wrapPython -, libapparmor ? null, gnutls ? null, libseccomp ? null, cgmanager ? null -, libnih ? null, dbus ? null, libcap ? null, python3 ? null +, docbook_xml_dtd_45, python3Packages + +# Optional Dependencies +, libapparmor ? null, gnutls ? null, libselinux ? null, libseccomp ? null +, cgmanager ? null, libnih ? null, dbus ? null, libcap ? null, systemd ? null }: let @@ -18,10 +20,12 @@ stdenv.mkDerivation rec { sha256 = "149nq630h9bg87hb3cn086ci0cz29l7fp3i6qf1mqxv7hnildm8p"; }; + nativeBuildInputs = [ + autoreconfHook pkgconfig perl docbook2x python3Packages.wrapPython + ]; buildInputs = [ - autoreconfHook pkgconfig perl docbook2x systemd - libapparmor gnutls libseccomp cgmanager libnih dbus libcap python3 - wrapPython + libapparmor gnutls libselinux libseccomp cgmanager libnih dbus libcap + python3Packages.python systemd ]; patches = [ ./support-db2x.patch ]; @@ -31,17 +35,23 @@ stdenv.mkDerivation rec { configureFlags = [ "--localstatedir=/var" "--sysconfdir=/etc" - "--with-rootfs-path=/var/lib/lxc/rootfs" + "--enable-doc" + "--disable-api-docs" ] ++ optional (libapparmor != null) "--enable-apparmor" - ++ optional (gnutls != null) "--enable-gnutls" + ++ optional (libselinux != null) "--enable-selinux" ++ optional (libseccomp != null) "--enable-seccomp" - ++ optional (enableCgmanager) "--enable-cgmanager" ++ optional (libcap != null) "--enable-capabilities" ++ [ - "--enable-doc" - "--enable-tests" + "--disable-examples" + "--enable-python" + "--disable-lua" + "--enable-bash" + (if doCheck then "--enable-tests" else "--disable-tests") + "--with-rootfs-path=/var/lib/lxc/rootfs" ]; + doCheck = false; + installFlags = [ "localstatedir=\${TMPDIR}" "sysconfdir=\${out}/etc" @@ -50,7 +60,9 @@ stdenv.mkDerivation rec { "LXCPATH=\${TMPDIR}/var/lib/lxc" ]; - postInstall = "wrapPythonPrograms"; + postInstall = '' + wrapPythonPrograms + ''; meta = { homepage = "http://lxc.sourceforge.net"; diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index acecdb56129..149c77a0bf2 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -2140,9 +2140,7 @@ let lshw = callPackage ../tools/system/lshw { }; - lxc = callPackage ../os-specific/linux/lxc { - wrapPython = python3Packages.wrapPython; - }; + lxc = callPackage ../os-specific/linux/lxc { }; lzip = callPackage ../tools/compression/lzip { }; -- cgit 1.4.1 From 1d3207b27b178ea88f413dd47b195445a14adc6a Mon Sep 17 00:00:00 2001 From: Daniel Fox Franke Date: Mon, 3 Aug 2015 00:14:36 -0400 Subject: ati-drivers: update to Catalyst 15.7 and fix build with recent kernels --- pkgs/os-specific/linux/ati-drivers/builder.sh | 5 +- pkgs/os-specific/linux/ati-drivers/default.nix | 8 +-- .../ati-drivers/fglrx_3.17rc6-no_hotplug.patch | 31 ------------ .../fglrx_3.18.19-no_hotplug_underscore_cr4.patch | 58 ++++++++++++++++++++++ 4 files changed, 66 insertions(+), 36 deletions(-) delete mode 100644 pkgs/os-specific/linux/ati-drivers/fglrx_3.17rc6-no_hotplug.patch create mode 100644 pkgs/os-specific/linux/ati-drivers/fglrx_3.18.19-no_hotplug_underscore_cr4.patch (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/ati-drivers/builder.sh b/pkgs/os-specific/linux/ati-drivers/builder.sh index 8df03910146..520f20e2ed6 100644 --- a/pkgs/os-specific/linux/ati-drivers/builder.sh +++ b/pkgs/os-specific/linux/ati-drivers/builder.sh @@ -7,8 +7,11 @@ set -x die(){ echo $@; exit 1; } # custom unpack: +mkdir fglrx +cd fglrx unzip $src -run_file=$(echo fglrx-*/amd-driver-installer-*) +cd .. +run_file=$(echo fglrx/amd-driver-installer-*) sh $run_file --extract . eval "$patchPhase" diff --git a/pkgs/os-specific/linux/ati-drivers/default.nix b/pkgs/os-specific/linux/ati-drivers/default.nix index 179166bbc79..e61237fcb7c 100644 --- a/pkgs/os-specific/linux/ati-drivers/default.nix +++ b/pkgs/os-specific/linux/ati-drivers/default.nix @@ -31,7 +31,7 @@ assert (!libsOnly) -> kernel != null; with stdenv.lib; stdenv.mkDerivation { - name = "ati-drivers-14.12" + (optionalString (!libsOnly) "-${kernel.version}"); + name = "ati-drivers-15.7" + (optionalString (!libsOnly) "-${kernel.version}"); builder = ./builder.sh; @@ -39,12 +39,12 @@ stdenv.mkDerivation { gcc = stdenv.cc.cc; src = fetchurl { - url = http://www2.ati.com/drivers/linux/amd-catalyst-omega-14.12-linux-run-installers.zip; - sha256 = "0jd2scrdlyapynxfjdrarnwcdzxjqrk5fg5i10g3bm0ay8v9hrk8"; + url = "http://www2.ati.com/drivers/linux/amd-driver-installer-15.20.1046-x86.x86_64.zip"; + sha256 = "ffde64203f49d9288eaa25f4d744187b6f4f14a87a444bab6a001d822b327a9d"; curlOpts = "--referer http://support.amd.com/en-us/download/desktop?os=Linux%20x86_64"; }; - patchPhase = "patch -p1 < ${./fglrx_3.17rc6-no_hotplug.patch}"; + patchPhase = "patch -p1 < ${./fglrx_3.18.19-no_hotplug_underscore_cr4.patch}"; patchPhaseSamples = "patch -p2 < ${./patch-samples.patch}"; buildInputs = diff --git a/pkgs/os-specific/linux/ati-drivers/fglrx_3.17rc6-no_hotplug.patch b/pkgs/os-specific/linux/ati-drivers/fglrx_3.17rc6-no_hotplug.patch deleted file mode 100644 index 7afd54a59c5..00000000000 --- a/pkgs/os-specific/linux/ati-drivers/fglrx_3.17rc6-no_hotplug.patch +++ /dev/null @@ -1,31 +0,0 @@ -source: https://aur.archlinux.org/packages/catalyst/ - -diff -uNr 14.9/common/lib/modules/fglrx/build_mod/firegl_public.c 14.9/common/lib/modules/fglrx/build_mod/firegl_public.c ---- 14.9/common/lib/modules/fglrx/build_mod/firegl_public.c 2014-09-09 16:10:17.000000000 +0200 -+++ 14.9/common/lib/modules/fglrx/build_mod/firegl_public.c 2014-09-26 19:01:44.000000000 +0200 -@@ -1093,6 +1093,9 @@ - // directly here to allow suspend/resume without X server start. - firegl_pci_save_state((KCL_PCI_DevHandle)pdev, privdev); - pci_disable_device(pdev); -+#if LINUX_VERSION_CODE >= KERNEL_VERSION(3,17,0) -+ pci_ignore_hotplug(pdev); -+#endif - PMSG_EVENT(pdev->dev.power.power_state) = state; - } - else -diff -uNr 14.9/common/lib/modules/fglrx/build_mod/kcl_acpi.c 14.9/common/lib/modules/fglrx/build_mod/kcl_acpi.c ---- 14.9/common/lib/modules/fglrx/build_mod/kcl_acpi.c 2014-09-09 16:10:17.000000000 +0200 -+++ 14.9/common/lib/modules/fglrx/build_mod/kcl_acpi.c 2014-09-26 18:57:27.000000000 +0200 -@@ -840,10 +840,12 @@ - if(tdev != NULL) - { - device = (acpi_device_adr(tdev) >> 16) & 0xffff; -+#if LINUX_VERSION_CODE < KERNEL_VERSION(3,17,0) - if(PCI_SLOT(pdev->devfn) == device) - { - tdev->flags.no_hotplug = true; - } -+#endif - } - #endif - return 0; diff --git a/pkgs/os-specific/linux/ati-drivers/fglrx_3.18.19-no_hotplug_underscore_cr4.patch b/pkgs/os-specific/linux/ati-drivers/fglrx_3.18.19-no_hotplug_underscore_cr4.patch new file mode 100644 index 00000000000..0d6839a1012 --- /dev/null +++ b/pkgs/os-specific/linux/ati-drivers/fglrx_3.18.19-no_hotplug_underscore_cr4.patch @@ -0,0 +1,58 @@ +diff -Nru 15.7/common/lib/modules/fglrx/build_mod/firegl_public.c 15.7.new/common/lib/modules/fglrx/build_mod/firegl_public.c +--- 15.7/common/lib/modules/fglrx/build_mod/firegl_public.c 2015-07-04 10:31:23.000000000 -0400 ++++ 15.7.new/common/lib/modules/fglrx/build_mod/firegl_public.c 2015-08-02 19:47:04.123014897 -0400 +@@ -4498,8 +4498,8 @@ + + if (cpu_has_pge) + { +- cr4 = read_cr4(); +- write_cr4(cr4 & ~X86_CR4_PGE); ++ cr4 = __read_cr4(); ++ __write_cr4(cr4 & ~X86_CR4_PGE); + } + __flush_tlb(); + +@@ -4512,7 +4512,7 @@ + write_cr0(cr0 & 0xbfffffff); + if (cpu_has_pge) + { +- write_cr4(cr4); ++ __write_cr4(cr4); + } + local_irq_restore(flags); + +@@ -4539,8 +4539,8 @@ + + if (cpu_has_pge) + { +- cr4 = read_cr4(); +- write_cr4(cr4 & ~X86_CR4_PGE); ++ cr4 = __read_cr4(); ++ __write_cr4(cr4 & ~X86_CR4_PGE); + } + __flush_tlb(); + +@@ -4552,7 +4552,7 @@ + write_cr0(cr0 & 0xbfffffff); + if (cpu_has_pge) + { +- write_cr4(cr4); ++ __write_cr4(cr4); + } + local_irq_restore(flags); + +diff -Nru 15.7/common/lib/modules/fglrx/build_mod/kcl_acpi.c 15.7.new/common/lib/modules/fglrx/build_mod/kcl_acpi.c +--- 15.7/common/lib/modules/fglrx/build_mod/kcl_acpi.c 2015-07-04 10:31:23.000000000 -0400 ++++ 15.7.new/common/lib/modules/fglrx/build_mod/kcl_acpi.c 2015-08-02 19:59:54.797911610 -0400 +@@ -861,7 +861,10 @@ + #elif LINUX_VERSION_CODE >= KERNEL_VERSION(3,17,0) + if(pdev) + { +- pci_ignore_hotplug(pdev); ++ struct pci_dev *bridge = pdev->bus->self; ++ ++ pdev->ignore_hotplug = 1; ++ if(bridge) bridge->ignore_hotplug = 1; + } + #endif + } -- cgit 1.4.1 From 6f2db8fe4423be2a117822016603fdaf1e2a547d Mon Sep 17 00:00:00 2001 From: Daniel Fox Franke Date: Mon, 3 Aug 2015 00:36:30 -0400 Subject: ati-drivers: Fixes for kernel 4.1. * IRQF_DISABLED was already a no-op in recent kernels, has now been removed. * strnicmp is renamed to strncasecmp. --- .../fglrx_3.18.19-no_hotplug_underscore_cr4.patch | 36 +++++++++++++++++++--- 1 file changed, 31 insertions(+), 5 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/ati-drivers/fglrx_3.18.19-no_hotplug_underscore_cr4.patch b/pkgs/os-specific/linux/ati-drivers/fglrx_3.18.19-no_hotplug_underscore_cr4.patch index 0d6839a1012..de1984c4c49 100644 --- a/pkgs/os-specific/linux/ati-drivers/fglrx_3.18.19-no_hotplug_underscore_cr4.patch +++ b/pkgs/os-specific/linux/ati-drivers/fglrx_3.18.19-no_hotplug_underscore_cr4.patch @@ -1,7 +1,21 @@ diff -Nru 15.7/common/lib/modules/fglrx/build_mod/firegl_public.c 15.7.new/common/lib/modules/fglrx/build_mod/firegl_public.c --- 15.7/common/lib/modules/fglrx/build_mod/firegl_public.c 2015-07-04 10:31:23.000000000 -0400 -+++ 15.7.new/common/lib/modules/fglrx/build_mod/firegl_public.c 2015-08-02 19:47:04.123014897 -0400 -@@ -4498,8 +4498,8 @@ ++++ 15.7.new/common/lib/modules/fglrx/build_mod/firegl_public.c 2015-08-03 00:30:34.927839497 -0400 +@@ -3495,10 +3495,12 @@ + KCL_PUB_InterruptHandlerWrap, + #if LINUX_VERSION_CODE < KERNEL_VERSION(2,6,22) + ((useMSI) ? (SA_INTERRUPT) : (SA_SHIRQ)), +-#else ++#elif LINUX_VERSION_CODE < KERNEL_VERSION(4,1,0) + //when MSI enabled. keep irq disabled when calling the action handler, + //exclude this IRQ from irq balancing (only on one CPU) + ((useMSI) ? (IRQF_DISABLED) : (IRQF_SHARED)), ++#else ++ ((useMSI) ? 0 : IRQF_SHARED), + #endif + dev_name, + context); +@@ -4498,8 +4500,8 @@ if (cpu_has_pge) { @@ -12,7 +26,7 @@ diff -Nru 15.7/common/lib/modules/fglrx/build_mod/firegl_public.c 15.7.new/commo } __flush_tlb(); -@@ -4512,7 +4512,7 @@ +@@ -4512,7 +4514,7 @@ write_cr0(cr0 & 0xbfffffff); if (cpu_has_pge) { @@ -21,7 +35,7 @@ diff -Nru 15.7/common/lib/modules/fglrx/build_mod/firegl_public.c 15.7.new/commo } local_irq_restore(flags); -@@ -4539,8 +4539,8 @@ +@@ -4539,8 +4541,8 @@ if (cpu_has_pge) { @@ -32,7 +46,7 @@ diff -Nru 15.7/common/lib/modules/fglrx/build_mod/firegl_public.c 15.7.new/commo } __flush_tlb(); -@@ -4552,7 +4552,7 @@ +@@ -4552,7 +4554,7 @@ write_cr0(cr0 & 0xbfffffff); if (cpu_has_pge) { @@ -56,3 +70,15 @@ diff -Nru 15.7/common/lib/modules/fglrx/build_mod/kcl_acpi.c 15.7.new/common/lib } #endif } +diff -Nru 15.7/common/lib/modules/fglrx/build_mod/kcl_str.c 15.7.new/common/lib/modules/fglrx/build_mod/kcl_str.c +--- 15.7/common/lib/modules/fglrx/build_mod/kcl_str.c 2015-07-04 10:31:23.000000000 -0400 ++++ 15.7.new/common/lib/modules/fglrx/build_mod/kcl_str.c 2015-08-03 00:35:25.938410435 -0400 +@@ -169,7 +169,7 @@ + const char* s2, + KCL_TYPE_SizeSigned count) + { +- return strnicmp(s1, s2, count); ++ return strncasecmp(s1, s2, count); + } + + /** \brief Locate character in string -- cgit 1.4.1 From 17fb7ac352530c84f1d4b2d3e112c4c01d0db9f7 Mon Sep 17 00:00:00 2001 From: Daniel Fox Franke Date: Mon, 3 Aug 2015 00:46:29 -0400 Subject: ati-drivers: give the patch file a more sensible name It makes several API fixes for several kernel versions so stop trying to enumerate them all in the filename. --- pkgs/os-specific/linux/ati-drivers/default.nix | 2 +- .../fglrx_3.18.19-no_hotplug_underscore_cr4.patch | 84 ---------------------- .../linux/ati-drivers/kernel-api-fixes.patch | 84 ++++++++++++++++++++++ 3 files changed, 85 insertions(+), 85 deletions(-) delete mode 100644 pkgs/os-specific/linux/ati-drivers/fglrx_3.18.19-no_hotplug_underscore_cr4.patch create mode 100644 pkgs/os-specific/linux/ati-drivers/kernel-api-fixes.patch (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/ati-drivers/default.nix b/pkgs/os-specific/linux/ati-drivers/default.nix index e61237fcb7c..834e798e8d1 100644 --- a/pkgs/os-specific/linux/ati-drivers/default.nix +++ b/pkgs/os-specific/linux/ati-drivers/default.nix @@ -44,7 +44,7 @@ stdenv.mkDerivation { curlOpts = "--referer http://support.amd.com/en-us/download/desktop?os=Linux%20x86_64"; }; - patchPhase = "patch -p1 < ${./fglrx_3.18.19-no_hotplug_underscore_cr4.patch}"; + patchPhase = "patch -p1 < ${./kernel-api-fixes.patch}"; patchPhaseSamples = "patch -p2 < ${./patch-samples.patch}"; buildInputs = diff --git a/pkgs/os-specific/linux/ati-drivers/fglrx_3.18.19-no_hotplug_underscore_cr4.patch b/pkgs/os-specific/linux/ati-drivers/fglrx_3.18.19-no_hotplug_underscore_cr4.patch deleted file mode 100644 index de1984c4c49..00000000000 --- a/pkgs/os-specific/linux/ati-drivers/fglrx_3.18.19-no_hotplug_underscore_cr4.patch +++ /dev/null @@ -1,84 +0,0 @@ -diff -Nru 15.7/common/lib/modules/fglrx/build_mod/firegl_public.c 15.7.new/common/lib/modules/fglrx/build_mod/firegl_public.c ---- 15.7/common/lib/modules/fglrx/build_mod/firegl_public.c 2015-07-04 10:31:23.000000000 -0400 -+++ 15.7.new/common/lib/modules/fglrx/build_mod/firegl_public.c 2015-08-03 00:30:34.927839497 -0400 -@@ -3495,10 +3495,12 @@ - KCL_PUB_InterruptHandlerWrap, - #if LINUX_VERSION_CODE < KERNEL_VERSION(2,6,22) - ((useMSI) ? (SA_INTERRUPT) : (SA_SHIRQ)), --#else -+#elif LINUX_VERSION_CODE < KERNEL_VERSION(4,1,0) - //when MSI enabled. keep irq disabled when calling the action handler, - //exclude this IRQ from irq balancing (only on one CPU) - ((useMSI) ? (IRQF_DISABLED) : (IRQF_SHARED)), -+#else -+ ((useMSI) ? 0 : IRQF_SHARED), - #endif - dev_name, - context); -@@ -4498,8 +4500,8 @@ - - if (cpu_has_pge) - { -- cr4 = read_cr4(); -- write_cr4(cr4 & ~X86_CR4_PGE); -+ cr4 = __read_cr4(); -+ __write_cr4(cr4 & ~X86_CR4_PGE); - } - __flush_tlb(); - -@@ -4512,7 +4514,7 @@ - write_cr0(cr0 & 0xbfffffff); - if (cpu_has_pge) - { -- write_cr4(cr4); -+ __write_cr4(cr4); - } - local_irq_restore(flags); - -@@ -4539,8 +4541,8 @@ - - if (cpu_has_pge) - { -- cr4 = read_cr4(); -- write_cr4(cr4 & ~X86_CR4_PGE); -+ cr4 = __read_cr4(); -+ __write_cr4(cr4 & ~X86_CR4_PGE); - } - __flush_tlb(); - -@@ -4552,7 +4554,7 @@ - write_cr0(cr0 & 0xbfffffff); - if (cpu_has_pge) - { -- write_cr4(cr4); -+ __write_cr4(cr4); - } - local_irq_restore(flags); - -diff -Nru 15.7/common/lib/modules/fglrx/build_mod/kcl_acpi.c 15.7.new/common/lib/modules/fglrx/build_mod/kcl_acpi.c ---- 15.7/common/lib/modules/fglrx/build_mod/kcl_acpi.c 2015-07-04 10:31:23.000000000 -0400 -+++ 15.7.new/common/lib/modules/fglrx/build_mod/kcl_acpi.c 2015-08-02 19:59:54.797911610 -0400 -@@ -861,7 +861,10 @@ - #elif LINUX_VERSION_CODE >= KERNEL_VERSION(3,17,0) - if(pdev) - { -- pci_ignore_hotplug(pdev); -+ struct pci_dev *bridge = pdev->bus->self; -+ -+ pdev->ignore_hotplug = 1; -+ if(bridge) bridge->ignore_hotplug = 1; - } - #endif - } -diff -Nru 15.7/common/lib/modules/fglrx/build_mod/kcl_str.c 15.7.new/common/lib/modules/fglrx/build_mod/kcl_str.c ---- 15.7/common/lib/modules/fglrx/build_mod/kcl_str.c 2015-07-04 10:31:23.000000000 -0400 -+++ 15.7.new/common/lib/modules/fglrx/build_mod/kcl_str.c 2015-08-03 00:35:25.938410435 -0400 -@@ -169,7 +169,7 @@ - const char* s2, - KCL_TYPE_SizeSigned count) - { -- return strnicmp(s1, s2, count); -+ return strncasecmp(s1, s2, count); - } - - /** \brief Locate character in string diff --git a/pkgs/os-specific/linux/ati-drivers/kernel-api-fixes.patch b/pkgs/os-specific/linux/ati-drivers/kernel-api-fixes.patch new file mode 100644 index 00000000000..de1984c4c49 --- /dev/null +++ b/pkgs/os-specific/linux/ati-drivers/kernel-api-fixes.patch @@ -0,0 +1,84 @@ +diff -Nru 15.7/common/lib/modules/fglrx/build_mod/firegl_public.c 15.7.new/common/lib/modules/fglrx/build_mod/firegl_public.c +--- 15.7/common/lib/modules/fglrx/build_mod/firegl_public.c 2015-07-04 10:31:23.000000000 -0400 ++++ 15.7.new/common/lib/modules/fglrx/build_mod/firegl_public.c 2015-08-03 00:30:34.927839497 -0400 +@@ -3495,10 +3495,12 @@ + KCL_PUB_InterruptHandlerWrap, + #if LINUX_VERSION_CODE < KERNEL_VERSION(2,6,22) + ((useMSI) ? (SA_INTERRUPT) : (SA_SHIRQ)), +-#else ++#elif LINUX_VERSION_CODE < KERNEL_VERSION(4,1,0) + //when MSI enabled. keep irq disabled when calling the action handler, + //exclude this IRQ from irq balancing (only on one CPU) + ((useMSI) ? (IRQF_DISABLED) : (IRQF_SHARED)), ++#else ++ ((useMSI) ? 0 : IRQF_SHARED), + #endif + dev_name, + context); +@@ -4498,8 +4500,8 @@ + + if (cpu_has_pge) + { +- cr4 = read_cr4(); +- write_cr4(cr4 & ~X86_CR4_PGE); ++ cr4 = __read_cr4(); ++ __write_cr4(cr4 & ~X86_CR4_PGE); + } + __flush_tlb(); + +@@ -4512,7 +4514,7 @@ + write_cr0(cr0 & 0xbfffffff); + if (cpu_has_pge) + { +- write_cr4(cr4); ++ __write_cr4(cr4); + } + local_irq_restore(flags); + +@@ -4539,8 +4541,8 @@ + + if (cpu_has_pge) + { +- cr4 = read_cr4(); +- write_cr4(cr4 & ~X86_CR4_PGE); ++ cr4 = __read_cr4(); ++ __write_cr4(cr4 & ~X86_CR4_PGE); + } + __flush_tlb(); + +@@ -4552,7 +4554,7 @@ + write_cr0(cr0 & 0xbfffffff); + if (cpu_has_pge) + { +- write_cr4(cr4); ++ __write_cr4(cr4); + } + local_irq_restore(flags); + +diff -Nru 15.7/common/lib/modules/fglrx/build_mod/kcl_acpi.c 15.7.new/common/lib/modules/fglrx/build_mod/kcl_acpi.c +--- 15.7/common/lib/modules/fglrx/build_mod/kcl_acpi.c 2015-07-04 10:31:23.000000000 -0400 ++++ 15.7.new/common/lib/modules/fglrx/build_mod/kcl_acpi.c 2015-08-02 19:59:54.797911610 -0400 +@@ -861,7 +861,10 @@ + #elif LINUX_VERSION_CODE >= KERNEL_VERSION(3,17,0) + if(pdev) + { +- pci_ignore_hotplug(pdev); ++ struct pci_dev *bridge = pdev->bus->self; ++ ++ pdev->ignore_hotplug = 1; ++ if(bridge) bridge->ignore_hotplug = 1; + } + #endif + } +diff -Nru 15.7/common/lib/modules/fglrx/build_mod/kcl_str.c 15.7.new/common/lib/modules/fglrx/build_mod/kcl_str.c +--- 15.7/common/lib/modules/fglrx/build_mod/kcl_str.c 2015-07-04 10:31:23.000000000 -0400 ++++ 15.7.new/common/lib/modules/fglrx/build_mod/kcl_str.c 2015-08-03 00:35:25.938410435 -0400 +@@ -169,7 +169,7 @@ + const char* s2, + KCL_TYPE_SizeSigned count) + { +- return strnicmp(s1, s2, count); ++ return strncasecmp(s1, s2, count); + } + + /** \brief Locate character in string -- cgit 1.4.1 From 1684ec0bfc8617507f7071596a271ae443682fc5 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Mon, 3 Aug 2015 12:57:16 -0700 Subject: kernel: 3.10.84 -> 3.10.85 --- pkgs/os-specific/linux/kernel/linux-3.10.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.10.nix b/pkgs/os-specific/linux/kernel/linux-3.10.nix index 3d2b683ee72..0d3bfbefcca 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.10.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.10.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.10.84"; + version = "3.10.85"; extraMeta.branch = "3.10"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "042cybswcxxzi22h96i4h73a4hcb4drhifs6l9jqlqamdn6xabd3"; + sha256 = "1zn8113m6y1wqmnr6gjzrr7ly2l8860fp2kr4q9di3c2vmnmd9v9"; }; features.iwlwifi = true; -- cgit 1.4.1 From 678efd6df09dba16c8dff1b0ba1d1437894b022c Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Mon, 3 Aug 2015 12:57:20 -0700 Subject: kernel: 3.12.44 -> 3.12.45 --- pkgs/os-specific/linux/kernel/linux-3.12.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.12.nix b/pkgs/os-specific/linux/kernel/linux-3.12.nix index e34eccadda6..e6e04b7db53 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.12.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.12.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.12.44"; + version = "3.12.45"; extraMeta.branch = "3.12"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "05fyb49ibijq2iv4x25m5a77n8609b4lz8x8n8wfkdywm13479h8"; + sha256 = "01p3zbhngqnkmzw38xmxd0lf97kf2h7ihgss6bgdnkpqrbzb1pqf"; }; features.iwlwifi = true; -- cgit 1.4.1 From 102cfc53bcf924f9fcb8ea47af15e93de01efee1 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Mon, 3 Aug 2015 12:57:33 -0700 Subject: kernel: 4.1.3 -> 4.1.4 --- pkgs/os-specific/linux/kernel/linux-4.1.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-4.1.nix b/pkgs/os-specific/linux/kernel/linux-4.1.nix index 031b0d549d9..82bde253529 100644 --- a/pkgs/os-specific/linux/kernel/linux-4.1.nix +++ b/pkgs/os-specific/linux/kernel/linux-4.1.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "4.1.3"; + version = "4.1.4"; extraMeta.branch = "4.1"; src = fetchurl { url = "mirror://kernel/linux/kernel/v4.x/linux-${version}.tar.xz"; - sha256 = "02z3palvki31qimmycz4y4wl4lb46n662qql46iah224k0q2rpcn"; + sha256 = "17whsim5l9i486y5kchfpm9jhbr9lak4a1gdqygp5kwfrfyz5qiy"; }; features.iwlwifi = true; -- cgit 1.4.1 From ce6b96db6e4b0f1fbdba3f669da376900b5984cc Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Mon, 3 Aug 2015 13:06:22 -0700 Subject: kernel-testing: 4.2.0-rc2 -> 4.2.0-rc5 --- pkgs/os-specific/linux/kernel/linux-testing.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-testing.nix b/pkgs/os-specific/linux/kernel/linux-testing.nix index 0c31c558c47..216f74caa34 100644 --- a/pkgs/os-specific/linux/kernel/linux-testing.nix +++ b/pkgs/os-specific/linux/kernel/linux-testing.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "4.2-rc2"; - modDirVersion = "4.2.0-rc2"; + version = "4.2-rc5"; + modDirVersion = "4.2.0-rc5"; extraMeta.branch = "4.2"; src = fetchurl { url = "mirror://kernel/linux/kernel/v4.x/testing/linux-${version}.tar.xz"; - sha256 = "068g71ns8d2j66hppmnssilf185p33w7argb0r2w9kplqq2ac99w"; + sha256 = "1ir3g5in53qq50ygnwgkzjkl1pzb12ar8k1zvfzcxapddvnhayr0"; }; features.iwlwifi = true; -- cgit 1.4.1 From c31dc22aa2188592d5e0da2ef949f7d865aaff27 Mon Sep 17 00:00:00 2001 From: Thomas Strobel Date: Tue, 4 Aug 2015 01:10:13 +0200 Subject: ima-evm-utils: init at 1.0.0 --- pkgs/os-specific/linux/ima-evm-utils/default.nix | 24 ++++++++++++++++++++++++ pkgs/top-level/all-packages.nix | 2 ++ 2 files changed, 26 insertions(+) create mode 100644 pkgs/os-specific/linux/ima-evm-utils/default.nix (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/ima-evm-utils/default.nix b/pkgs/os-specific/linux/ima-evm-utils/default.nix new file mode 100644 index 00000000000..ad3df25df58 --- /dev/null +++ b/pkgs/os-specific/linux/ima-evm-utils/default.nix @@ -0,0 +1,24 @@ +{ stdenv, fetchgit, autoreconfHook, pkgconfig, openssl, attr, keyutils, asciidoc, libxslt, docbook_xsl }: + +stdenv.mkDerivation rec { + name = "ima-evm-utils-${version}"; + version = "1.0.0"; + + src = fetchgit { + url = "git://git.code.sf.net/p/linux-ima/ima-evm-utils"; + rev = "4b56112c095cb5cc34dc35abac37ebfc6eadba65"; + sha256 = "6f1ef4e84b9214448ea4a530a562a20ad1ba5a7cfefd7ddda90a56e2404f3a87"; + }; + + buildInputs = [ autoreconfHook pkgconfig openssl attr keyutils asciidoc libxslt ]; + + buildPhase = "make prefix=$out MANPAGE_DOCBOOK_XSL=${docbook_xsl}/xml/xsl/docbook/manpages/docbook.xsl"; + + meta = { + description = "evmctl utility to manage digital signatures of the Linux kernel integrity subsystem (IMA/EVM)"; + homepage = "http://sourceforge.net/projects/linux-ima/"; + license = stdenv.lib.licenses.gpl2; + platforms = stdenv.lib.platforms.linux; + maintainers = with stdenv.lib.maintainers; [ tstrobel ]; + }; +} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 518890ebb3d..d732e140668 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -9587,6 +9587,8 @@ let ifplugd = callPackage ../os-specific/linux/ifplugd { }; + ima-evm-utils = callPackage ../os-specific/linux/ima-evm-utils { }; + iomelt = callPackage ../os-specific/linux/iomelt { }; iotop = callPackage ../os-specific/linux/iotop { }; -- cgit 1.4.1 From d7443ffb892be6c61eb71a20ae19e2da23f29dc8 Mon Sep 17 00:00:00 2001 From: Daniel Fox Franke Date: Mon, 3 Aug 2015 21:42:08 -0400 Subject: Only use underscored versions of read_cr4 and write_cr4 in 3.18 and above. I'm not sure precisely in what micro-version the API change was made, so the check for 3.18.0 and above may not be quite correct. But it's at least sufficient for every version currently included in NixOS. --- .../linux/ati-drivers/kernel-api-fixes.patch | 27 +++++++++++++++++----- 1 file changed, 21 insertions(+), 6 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/ati-drivers/kernel-api-fixes.patch b/pkgs/os-specific/linux/ati-drivers/kernel-api-fixes.patch index de1984c4c49..f763518b249 100644 --- a/pkgs/os-specific/linux/ati-drivers/kernel-api-fixes.patch +++ b/pkgs/os-specific/linux/ati-drivers/kernel-api-fixes.patch @@ -1,7 +1,22 @@ diff -Nru 15.7/common/lib/modules/fglrx/build_mod/firegl_public.c 15.7.new/common/lib/modules/fglrx/build_mod/firegl_public.c --- 15.7/common/lib/modules/fglrx/build_mod/firegl_public.c 2015-07-04 10:31:23.000000000 -0400 -+++ 15.7.new/common/lib/modules/fglrx/build_mod/firegl_public.c 2015-08-03 00:30:34.927839497 -0400 -@@ -3495,10 +3495,12 @@ ++++ 15.7.new/common/lib/modules/fglrx/build_mod/firegl_public.c 2015-08-03 21:21:13.893211082 -0400 +@@ -242,6 +242,14 @@ + #endif + + // ============================================================ ++ ++#if LINUX_VERSION_CODE < KERNEL_VERSION(3,18,0) ++#define __read_cr4 read_cr4 ++#define __write_cr4 write_cr4 ++#endif ++ ++// ============================================================ ++ + /* globals */ + + char* firegl = NULL; +@@ -3495,10 +3503,12 @@ KCL_PUB_InterruptHandlerWrap, #if LINUX_VERSION_CODE < KERNEL_VERSION(2,6,22) ((useMSI) ? (SA_INTERRUPT) : (SA_SHIRQ)), @@ -15,7 +30,7 @@ diff -Nru 15.7/common/lib/modules/fglrx/build_mod/firegl_public.c 15.7.new/commo #endif dev_name, context); -@@ -4498,8 +4500,8 @@ +@@ -4498,8 +4508,8 @@ if (cpu_has_pge) { @@ -26,7 +41,7 @@ diff -Nru 15.7/common/lib/modules/fglrx/build_mod/firegl_public.c 15.7.new/commo } __flush_tlb(); -@@ -4512,7 +4514,7 @@ +@@ -4512,7 +4522,7 @@ write_cr0(cr0 & 0xbfffffff); if (cpu_has_pge) { @@ -35,7 +50,7 @@ diff -Nru 15.7/common/lib/modules/fglrx/build_mod/firegl_public.c 15.7.new/commo } local_irq_restore(flags); -@@ -4539,8 +4541,8 @@ +@@ -4539,8 +4549,8 @@ if (cpu_has_pge) { @@ -46,7 +61,7 @@ diff -Nru 15.7/common/lib/modules/fglrx/build_mod/firegl_public.c 15.7.new/commo } __flush_tlb(); -@@ -4552,7 +4554,7 @@ +@@ -4552,7 +4562,7 @@ write_cr0(cr0 & 0xbfffffff); if (cpu_has_pge) { -- cgit 1.4.1 From a5d6e61c2f1bf88ea31b2f24bacf1f52f13d9367 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Tue, 4 Aug 2015 13:27:06 -0700 Subject: grsecurity: Push testing from 4.0 -> 4.1 --- pkgs/build-support/grsecurity/default.nix | 2 +- pkgs/os-specific/linux/kernel/linux-4.0.nix | 1 - pkgs/os-specific/linux/kernel/linux-4.1.nix | 1 + pkgs/os-specific/linux/kernel/patches.nix | 6 +++--- 4 files changed, 5 insertions(+), 5 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/build-support/grsecurity/default.nix b/pkgs/build-support/grsecurity/default.nix index 0fd3df6d5f5..713f4cdc83e 100644 --- a/pkgs/build-support/grsecurity/default.nix +++ b/pkgs/build-support/grsecurity/default.nix @@ -33,7 +33,7 @@ let grKernel = if cfg.stable then mkKernel pkgs.linux_3_14 stable-patch - else mkKernel pkgs.linux_4_0 test-patch; + else mkKernel pkgs.linux_4_1 test-patch; ## -- grsecurity configuration --------------------------------------------- diff --git a/pkgs/os-specific/linux/kernel/linux-4.0.nix b/pkgs/os-specific/linux/kernel/linux-4.0.nix index 8607bcf70cf..eacfb396b94 100644 --- a/pkgs/os-specific/linux/kernel/linux-4.0.nix +++ b/pkgs/os-specific/linux/kernel/linux-4.0.nix @@ -2,7 +2,6 @@ import ./generic.nix (args // rec { version = "4.0.8"; - # Remember to update grsecurity! extraMeta.branch = "4.0"; src = fetchurl { diff --git a/pkgs/os-specific/linux/kernel/linux-4.1.nix b/pkgs/os-specific/linux/kernel/linux-4.1.nix index 82bde253529..e8534656349 100644 --- a/pkgs/os-specific/linux/kernel/linux-4.1.nix +++ b/pkgs/os-specific/linux/kernel/linux-4.1.nix @@ -2,6 +2,7 @@ import ./generic.nix (args // rec { version = "4.1.4"; + # Remember to update grsecurity! extraMeta.branch = "4.1"; src = fetchurl { diff --git a/pkgs/os-specific/linux/kernel/patches.nix b/pkgs/os-specific/linux/kernel/patches.nix index a8fc0166508..b93261d6729 100644 --- a/pkgs/os-specific/linux/kernel/patches.nix +++ b/pkgs/os-specific/linux/kernel/patches.nix @@ -72,10 +72,10 @@ rec { }; grsecurity_unstable = grsecPatch - { kversion = "4.0.8"; - revision = "201507111211"; + { kversion = "4.1.4"; + revision = "201508032312"; branch = "test"; - sha256 = "1p9ym8hbwaan9pgxgn8k4rm3n33wl8ag1fzmyr5f4mxs634wgwgx"; + sha256 = "16p1wq98qgwksav0ry6b5jyyi26s404v1k0cwpj7l7n86hxig67i"; }; grsec_fix_path = -- cgit 1.4.1 From 79fb8442139154abe98a280b12498494a55594c4 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Tue, 4 Aug 2015 13:23:55 -0700 Subject: kernel: 4.0.8 -> 4.0.9 --- pkgs/os-specific/linux/kernel/linux-4.0.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-4.0.nix b/pkgs/os-specific/linux/kernel/linux-4.0.nix index eacfb396b94..eee052ad3bb 100644 --- a/pkgs/os-specific/linux/kernel/linux-4.0.nix +++ b/pkgs/os-specific/linux/kernel/linux-4.0.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "4.0.8"; + version = "4.0.9"; extraMeta.branch = "4.0"; src = fetchurl { url = "mirror://kernel/linux/kernel/v4.x/linux-${version}.tar.xz"; - sha256 = "1cggqi5kdan818xw5g5wmapcsf501f5m9bympsy6a2cpphknfdmn"; + sha256 = "0k42blafzd954fncc0b78vi9x1h2k0jhfvkjqxmpv64i7xwwdhsx"; }; features.iwlwifi = true; -- cgit 1.4.1 From 04f1b451d71cf16fd911e645afdaa381bbd861f0 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Tue, 4 Aug 2015 13:23:52 -0700 Subject: kernel: 3.14.48 -> 3.14.49 --- pkgs/os-specific/linux/kernel/linux-3.14.nix | 4 ++-- pkgs/os-specific/linux/kernel/patches.nix | 6 +++--- 2 files changed, 5 insertions(+), 5 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.14.nix b/pkgs/os-specific/linux/kernel/linux-3.14.nix index 377f0271aea..c4171948436 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.14.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.14.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.14.48"; + version = "3.14.49"; # Remember to update grsecurity! extraMeta.branch = "3.14"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "098a7kjfw4jf0f7h6z57f2719jfz3y3jjlcd8y6d95xvhy7xxyw9"; + sha256 = "1x9p6z195c0nv7hsjcwzmr89yag35v3pyrs0081k2d8dykbl70zs"; }; features.iwlwifi = true; diff --git a/pkgs/os-specific/linux/kernel/patches.nix b/pkgs/os-specific/linux/kernel/patches.nix index b93261d6729..f3e33047e8b 100644 --- a/pkgs/os-specific/linux/kernel/patches.nix +++ b/pkgs/os-specific/linux/kernel/patches.nix @@ -65,10 +65,10 @@ rec { }; grsecurity_stable = grsecPatch - { kversion = "3.14.48"; - revision = "201507111210"; + { kversion = "3.14.49"; + revision = "201508032312"; branch = "stable"; - sha256 = "0phmqlkx6vqlv79ppf6g4wsx7rwsvwpakpkm9xsq8qazffk7s9qk"; + sha256 = "09x0rb4pgmghcp6sdz57lwhawlb3bzrc3rg372xknhv6993ainjc"; }; grsecurity_unstable = grsecPatch -- cgit 1.4.1 From 921055b4a8f5380d1be6e998908896cfa7246df1 Mon Sep 17 00:00:00 2001 From: Jonathan Rudenberg Date: Tue, 4 Aug 2015 16:38:38 -0400 Subject: kernel: Enable DRM_LOAD_EDID_FIRMWARE This allows specifying drm_kms_helper.edid_firmware to work around displays that provide bad EDID data. Documentation: https://www.osadl.org/Single-View.111+M5ec938a7b3b.0.html --- pkgs/os-specific/linux/kernel/common-config.nix | 2 ++ 1 file changed, 2 insertions(+) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/common-config.nix b/pkgs/os-specific/linux/kernel/common-config.nix index 7063017b3a8..386004dad43 100644 --- a/pkgs/os-specific/linux/kernel/common-config.nix +++ b/pkgs/os-specific/linux/kernel/common-config.nix @@ -141,6 +141,8 @@ with stdenv.lib; # Video configuration. # Enable KMS for devices whose X.org driver supports it. DRM_I915_KMS y + # Allow specifying custom EDID on the kernel command line + DRM_LOAD_EDID_FIRMWARE y ${optionalString (versionOlder version "3.9") '' DRM_RADEON_KMS? y ''} -- cgit 1.4.1 From a849b160522ff33d4f54764ce6d0aa39319b79d0 Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Thu, 6 Aug 2015 12:54:47 +0200 Subject: radeontop: 2015-06-24 -> 2015-08-06 Adds support for Topaz, Tonga, and Carrizo + new R600 PCI IDs. --- pkgs/os-specific/linux/radeontop/default.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/radeontop/default.nix b/pkgs/os-specific/linux/radeontop/default.nix index 205171ec928..fa529fe71fe 100644 --- a/pkgs/os-specific/linux/radeontop/default.nix +++ b/pkgs/os-specific/linux/radeontop/default.nix @@ -1,12 +1,12 @@ { stdenv, fetchFromGitHub, pkgconfig, gettext, ncurses, libdrm, libpciaccess }: -let version = "2015-06-24"; in +let version = "2015-08-06"; in stdenv.mkDerivation { name = "radeontop-${version}"; src = fetchFromGitHub { - sha256 = "06cn7lixxx94c1fki0plg9f4rdy459mgi9yl80m0k1a20jqykz2a"; - rev = "976cae0be0ffb9142d5e63e435960c6b2bb0eb34"; + sha256 = "01s0j28lk66wb46qymkk1nyk91iv22y3m56z4lqd16yaxmhl0v2f"; + rev = "93c8ff2f07da8d4c204ee4872aed7eec834ff57d"; repo = "radeontop"; owner = "clbr"; }; -- cgit 1.4.1 From eee6f2801fcf58950f7b32f4b98d240728e8a70b Mon Sep 17 00:00:00 2001 From: Michael Raskin <7c6f434c@mail.ru> Date: Sat, 8 Aug 2015 20:09:45 +0300 Subject: sysdig: 0.1.101 -> 0.1.102 --- pkgs/os-specific/linux/sysdig/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/sysdig/default.nix b/pkgs/os-specific/linux/sysdig/default.nix index 9478e07468e..e2758e7c2b6 100644 --- a/pkgs/os-specific/linux/sysdig/default.nix +++ b/pkgs/os-specific/linux/sysdig/default.nix @@ -3,10 +3,10 @@ let inherit (stdenv.lib) optional optionalString; s = rec { baseName="sysdig"; - version = "0.1.101"; + version = "0.1.102"; name="${baseName}-${version}"; url="https://github.com/draios/sysdig/archive/${version}.tar.gz"; - sha256 = "1dlx1v7wr0i36sbybr4kj8sziyrfxs4pcn6bnl0ljlb5wndy75b9"; + sha256 = "0mrz14wvcb8m8idr4iqbr3jmxfs7dlmh06n0q9fcfph75wkc5fp0"; }; buildInputs = [ cmake zlib luajit ncurses -- cgit 1.4.1 From 8b91812de6c61ab79eef8c33f2900969ccfb5a63 Mon Sep 17 00:00:00 2001 From: Charles Strahan Date: Mon, 10 Aug 2015 15:01:34 -0400 Subject: pipework: init at 2015-07-30 Pipework lets you connect together containers in arbitrarily complex scenarios. Pipework uses cgroups and namespace and works with "plain" LXC containers (created with lxc-start), and with the awesome Docker. --- pkgs/os-specific/linux/pipework/default.nix | 28 ++++++++++++++++++++++++++++ pkgs/top-level/all-packages.nix | 2 ++ 2 files changed, 30 insertions(+) create mode 100644 pkgs/os-specific/linux/pipework/default.nix (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/pipework/default.nix b/pkgs/os-specific/linux/pipework/default.nix new file mode 100644 index 00000000000..225515cb70a --- /dev/null +++ b/pkgs/os-specific/linux/pipework/default.nix @@ -0,0 +1,28 @@ +{ stdenv, lib, fetchFromGitHub, makeWrapper +, bridge-utils, iproute, lxc, openvswitch, docker, busybox, dhcpcd, dhcp +}: + +stdenv.mkDerivation rec { + name = "pipework-${version}"; + version = "2015-07-30"; + src = fetchFromGitHub { + owner = "jpetazzo"; + repo = "pipework"; + rev = "5a46ecb5f8f933fd268ef315f58a1eb1c46bd93d"; + sha256 = "02znyg5ir37s8xqjcqqz6xnwyqxapn7c4scyqkcapxr932hf1frh"; + }; + buildInputs = [ makeWrapper ]; + installPhase = '' + mkdir -p $out/bin + cp pipework $out/bin + wrapProgram $out/bin/pipework --prefix PATH : \ + ${lib.makeSearchPath "bin" [ bridge-utils iproute lxc openvswitch docker busybox dhcpcd dhcp ]}; + ''; + meta = with lib; { + description = "Software-Defined Networking tools for LXC"; + homepage = "https://github.com/jpetazzo/pipework"; + license = licenses.asl20; + platforms = platforms.linux; + maintainers = with maintainers; [ cstrahan ]; + }; +} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 913949edea2..f3e5d961dbd 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -10064,6 +10064,8 @@ let perf-tools = callPackage ../os-specific/linux/perf-tools { }; + pipework = callPackage ../os-specific/linux/pipework { }; + plymouth = callPackage ../os-specific/linux/plymouth { }; pmount = callPackage ../os-specific/linux/pmount { }; -- cgit 1.4.1 From 5fe578d706c87519659adf0b8bf2331f27dea34d Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Mon, 10 Aug 2015 23:30:59 -0700 Subject: kernel: 3.10.85 -> 3.10.86 --- pkgs/os-specific/linux/kernel/linux-3.10.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.10.nix b/pkgs/os-specific/linux/kernel/linux-3.10.nix index 0d3bfbefcca..909535c5225 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.10.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.10.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.10.85"; + version = "3.10.86"; extraMeta.branch = "3.10"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "1zn8113m6y1wqmnr6gjzrr7ly2l8860fp2kr4q9di3c2vmnmd9v9"; + sha256 = "1kax24y6xa49n4wc74qg503pbg0rd2imx5npyfp1wcnc6p68w0mr"; }; features.iwlwifi = true; -- cgit 1.4.1 From 5e33890995e0f22cf7fff48a1f934bca8bd2b38e Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Mon, 10 Aug 2015 23:31:07 -0700 Subject: kernel: 3.12.45 -> 3.12.46 --- pkgs/os-specific/linux/kernel/linux-3.12.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.12.nix b/pkgs/os-specific/linux/kernel/linux-3.12.nix index e6e04b7db53..904aebd75be 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.12.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.12.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.12.45"; + version = "3.12.46"; extraMeta.branch = "3.12"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "01p3zbhngqnkmzw38xmxd0lf97kf2h7ihgss6bgdnkpqrbzb1pqf"; + sha256 = "01w0b1sifzivbagm724bz0mlfrm7hpbj5a3lx1yrv8xg64gni3m1"; }; features.iwlwifi = true; -- cgit 1.4.1 From 9f79c1e6ebff9f7376027a234df7ab34f53217f6 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Mon, 10 Aug 2015 23:31:23 -0700 Subject: kernel: 3.18.19 -> 3.18.20 --- pkgs/os-specific/linux/kernel/linux-3.18.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.18.nix b/pkgs/os-specific/linux/kernel/linux-3.18.nix index 527ded2db94..05c4b989f39 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.18.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.18.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.18.19"; + version = "3.18.20"; extraMeta.branch = "3.18"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "1jdp4mixggzjy1v806v5q7qqimkm6pbjav3gwbcl2cccv6wd701x"; + sha256 = "1mwm9xgilsqnj95v3jn94dz9a108ggfm4ifb3kxsfsx5rcl5yy8d"; }; features.iwlwifi = true; -- cgit 1.4.1 From 974b9cc8ccfbf3f704e331dc9070b5a9566d7201 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Mon, 10 Aug 2015 23:31:31 -0700 Subject: kernel: 4.1.4 -> 4.1.5 --- pkgs/os-specific/linux/kernel/linux-4.1.nix | 4 ++-- pkgs/os-specific/linux/kernel/patches.nix | 6 +++--- 2 files changed, 5 insertions(+), 5 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-4.1.nix b/pkgs/os-specific/linux/kernel/linux-4.1.nix index e8534656349..6c0ba082e36 100644 --- a/pkgs/os-specific/linux/kernel/linux-4.1.nix +++ b/pkgs/os-specific/linux/kernel/linux-4.1.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "4.1.4"; + version = "4.1.5"; # Remember to update grsecurity! extraMeta.branch = "4.1"; src = fetchurl { url = "mirror://kernel/linux/kernel/v4.x/linux-${version}.tar.xz"; - sha256 = "17whsim5l9i486y5kchfpm9jhbr9lak4a1gdqygp5kwfrfyz5qiy"; + sha256 = "0v40vhcs3hkjw7gl71jq03ziz93cfh3vlpn686kc9y1nnbcxks5j"; }; features.iwlwifi = true; diff --git a/pkgs/os-specific/linux/kernel/patches.nix b/pkgs/os-specific/linux/kernel/patches.nix index f3e33047e8b..8603ccb82c7 100644 --- a/pkgs/os-specific/linux/kernel/patches.nix +++ b/pkgs/os-specific/linux/kernel/patches.nix @@ -72,10 +72,10 @@ rec { }; grsecurity_unstable = grsecPatch - { kversion = "4.1.4"; - revision = "201508032312"; + { kversion = "4.1.5"; + revision = "201508102129"; branch = "test"; - sha256 = "16p1wq98qgwksav0ry6b5jyyi26s404v1k0cwpj7l7n86hxig67i"; + sha256 = "1pc40xd7k0fzzd99lshy58gnapv701hjvc4bm0slfzagh241545a"; }; grsec_fix_path = -- cgit 1.4.1 From 2cec29f646cbbeaee7ecddee6800ee1fad985c5e Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Mon, 10 Aug 2015 23:34:20 -0700 Subject: linux-3.19: Remove stale nix file --- pkgs/os-specific/linux/kernel/linux-3.19.nix | 17 ----------------- 1 file changed, 17 deletions(-) delete mode 100644 pkgs/os-specific/linux/kernel/linux-3.19.nix (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.19.nix b/pkgs/os-specific/linux/kernel/linux-3.19.nix deleted file mode 100644 index 90c5f9e31d3..00000000000 --- a/pkgs/os-specific/linux/kernel/linux-3.19.nix +++ /dev/null @@ -1,17 +0,0 @@ -{ stdenv, fetchurl, ... } @ args: - -import ./generic.nix (args // rec { - version = "3.19.8"; - extraMeta.branch = "3.19"; - - src = fetchurl { - url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "0yg2mlq0h9my6k1bg3b255w4qnyx609ngh1nhssx3gbzslwf0jyg"; - }; - - features.iwlwifi = true; - features.efiBootStub = true; - features.needsCifsUtils = true; - features.canDisableNetfilterConntrackHelpers = true; - features.netfilterRPFilter = true; -} // (args.argsOverride or {})) -- cgit 1.4.1 From 52e55d85cb42a32aeceb9da89bad00be006be042 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Mon, 10 Aug 2015 23:31:15 -0700 Subject: kernel: 3.14.49 -> 3.14.50 --- pkgs/os-specific/linux/kernel/linux-3.14.nix | 4 ++-- pkgs/os-specific/linux/kernel/patches.nix | 6 +++--- 2 files changed, 5 insertions(+), 5 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.14.nix b/pkgs/os-specific/linux/kernel/linux-3.14.nix index c4171948436..569c05fa283 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.14.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.14.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.14.49"; + version = "3.14.50"; # Remember to update grsecurity! extraMeta.branch = "3.14"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "1x9p6z195c0nv7hsjcwzmr89yag35v3pyrs0081k2d8dykbl70zs"; + sha256 = "1bc0g8a707sfqhi9yifaijxzmfrqgry7l1j9473376q0f8pkwjvy"; }; features.iwlwifi = true; diff --git a/pkgs/os-specific/linux/kernel/patches.nix b/pkgs/os-specific/linux/kernel/patches.nix index 8603ccb82c7..4ae1a4e4189 100644 --- a/pkgs/os-specific/linux/kernel/patches.nix +++ b/pkgs/os-specific/linux/kernel/patches.nix @@ -65,10 +65,10 @@ rec { }; grsecurity_stable = grsecPatch - { kversion = "3.14.49"; - revision = "201508032312"; + { kversion = "3.14.50"; + revision = "201508102128"; branch = "stable"; - sha256 = "09x0rb4pgmghcp6sdz57lwhawlb3bzrc3rg372xknhv6993ainjc"; + sha256 = "0inp0ab8pcjfj1wnrkyiwb6cxjp2ymqcjv7lq30a4ij6qcvmfb5s"; }; grsecurity_unstable = grsecPatch -- cgit 1.4.1 From 963e70a7e838449030668b554cce69b5c9cdf72e Mon Sep 17 00:00:00 2001 From: Charles Strahan Date: Tue, 11 Aug 2015 17:44:04 -0400 Subject: iproute: remove unused patch In f18efaf26e8, the "patches" attribute was erroneously renamed to "patch". If you follow the original bug report[1], you'll see that this has long since been fixed upstream (using a different patch). 1: https://bugs.gentoo.org/show_bug.cgi?id=331447 --- pkgs/os-specific/linux/iproute/default.nix | 2 -- pkgs/os-specific/linux/iproute/vpnc.patch | 15 --------------- 2 files changed, 17 deletions(-) delete mode 100644 pkgs/os-specific/linux/iproute/vpnc.patch (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/iproute/default.nix b/pkgs/os-specific/linux/iproute/default.nix index f7ca0481a31..6fea4ba05e0 100644 --- a/pkgs/os-specific/linux/iproute/default.nix +++ b/pkgs/os-specific/linux/iproute/default.nix @@ -8,8 +8,6 @@ stdenv.mkDerivation rec { sha256 = "0vz6m2k6hdrjlg4x0r3cd75lg9ysmndbsp35pm8494zvksc7l1vk"; }; - patch = [ ./vpnc.patch ]; - preConfigure = '' patchShebangs ./configure sed -e '/ARPDDIR/d' -i Makefile diff --git a/pkgs/os-specific/linux/iproute/vpnc.patch b/pkgs/os-specific/linux/iproute/vpnc.patch deleted file mode 100644 index 0a65f3e5df5..00000000000 --- a/pkgs/os-specific/linux/iproute/vpnc.patch +++ /dev/null @@ -1,15 +0,0 @@ -vpnc fails with "RTNETLINK answers: No such device" -Patch from: https://bugs.gentoo.org/attachment.cgi?id=245736 -In reference to: https://bugs.gentoo.org/show_bug.cgi?id=331447 - ---- iproute2-2.6.35.old/ip/iproute.c 2010-09-02 16:00:21.805000124 +0200 -+++ iproute2-2.6.35/ip/iproute.c 2010-09-02 16:00:40.782000125 +0200 -@@ -160,7 +160,7 @@ - if (r->rtm_family == AF_INET6 && table != RT_TABLE_MAIN) - ip6_multiple_tables = 1; - -- if (filter.cloned == !(r->rtm_flags&RTM_F_CLONED)) -+ if (filter.cloned && !(r->rtm_flags&RTM_F_CLONED)) - return 0; - - if (r->rtm_family == AF_INET6 && !ip6_multiple_tables) { -- cgit 1.4.1 From ef95107ddcd3fb587aabcec5936ad83c3a731df2 Mon Sep 17 00:00:00 2001 From: Jude Taylor Date: Tue, 4 Aug 2015 09:55:29 -0700 Subject: make isClang work the way a user might expect --- pkgs/build-support/cc-wrapper/default.nix | 2 +- pkgs/development/libraries/ffmpeg-full/default.nix | 2 +- pkgs/development/libraries/iniparser/default.nix | 4 +--- pkgs/os-specific/darwin/apple-source-releases/CF/default.nix | 3 +++ pkgs/stdenv/pure-darwin/default.nix | 1 + 5 files changed, 7 insertions(+), 5 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/build-support/cc-wrapper/default.nix b/pkgs/build-support/cc-wrapper/default.nix index 57607ba25b9..8965fc6bef0 100644 --- a/pkgs/build-support/cc-wrapper/default.nix +++ b/pkgs/build-support/cc-wrapper/default.nix @@ -9,7 +9,7 @@ , cc ? null, libc ? null, binutils ? null, coreutils ? null, shell ? stdenv.shell , zlib ? null, extraPackages ? [], extraBuildCommands ? "" , dyld ? null # TODO: should this be a setup-hook on dyld? -, isGNU ? false, isClang ? false +, isGNU ? false, isClang ? cc.isClang or false }: with stdenv.lib; diff --git a/pkgs/development/libraries/ffmpeg-full/default.nix b/pkgs/development/libraries/ffmpeg-full/default.nix index 555576d3a36..263943411e8 100644 --- a/pkgs/development/libraries/ffmpeg-full/default.nix +++ b/pkgs/development/libraries/ffmpeg-full/default.nix @@ -253,7 +253,7 @@ stdenv.mkDerivation rec { # On some ARM platforms --enable-thumb "--enable-shared --disable-static" (enableFeature true "pic") - (if (stdenv.cc.cc.isClang or false) then "--cc=clang" else null) + (if stdenv.cc.isClang then "--cc=clang" else null) (enableFeature smallBuild "small") (enableFeature runtimeCpuDetectBuild "runtime-cpudetect") (enableFeature grayBuild "gray") diff --git a/pkgs/development/libraries/iniparser/default.nix b/pkgs/development/libraries/iniparser/default.nix index 8d6e0b91ca0..bd2f328e257 100644 --- a/pkgs/development/libraries/iniparser/default.nix +++ b/pkgs/development/libraries/iniparser/default.nix @@ -2,7 +2,6 @@ let inherit (stdenv.lib) optional; - isClang = (stdenv.cc.cc.isClang or false); in stdenv.mkDerivation rec{ name = "iniparser-3.1"; @@ -15,8 +14,7 @@ stdenv.mkDerivation rec{ patches = ./no-usr.patch; # TODO: Build dylib on Darwin - buildFlags = (if stdenv.isDarwin then [ "libiniparser.a" ] else [ "libiniparser.so" ]) - ++ optional isClang "CC=clang"; + buildFlags = (if stdenv.isDarwin then [ "libiniparser.a" ] else [ "libiniparser.so" ]) ++ [ "CC=cc" ]; installPhase = '' mkdir -p $out/lib diff --git a/pkgs/os-specific/darwin/apple-source-releases/CF/default.nix b/pkgs/os-specific/darwin/apple-source-releases/CF/default.nix index f919dde7f69..2aca836ba48 100644 --- a/pkgs/os-specific/darwin/apple-source-releases/CF/default.nix +++ b/pkgs/os-specific/darwin/apple-source-releases/CF/default.nix @@ -1,5 +1,8 @@ { stdenv, appleDerivation, icu, dyld, libdispatch, launchd, libclosure }: +# this project uses blocks, a clang-only extension +assert stdenv.cc.isClang; + appleDerivation { buildInputs = [ dyld icu libdispatch launchd libclosure ]; diff --git a/pkgs/stdenv/pure-darwin/default.nix b/pkgs/stdenv/pure-darwin/default.nix index b40fbd8d446..2f31144a11e 100644 --- a/pkgs/stdenv/pure-darwin/default.nix +++ b/pkgs/stdenv/pure-darwin/default.nix @@ -81,6 +81,7 @@ in rec { nativePrefix = bootstrapTools; nativeLibc = false; libc = last.pkgs.darwin.Libsystem; + isClang = true; cc = { name = "clang-9.9.9"; outPath = bootstrapTools; }; }; -- cgit 1.4.1 From e2e21ef3208fc1fae6139985304f4e46492ac99a Mon Sep 17 00:00:00 2001 From: Vladimír Čunát Date: Thu, 13 Aug 2015 14:08:01 +0200 Subject: nvidia-x11-legacy{340,304}: fix build with linux-3.18 Close #9218. It's our default kernel (now and for the upcoming release). - 304 won't build with 4.1, - 173 didn't even build with 3.14 due to other issues (3.12 is OK ATM) - all legacy drivers are up-to-date with upstream releases. --- pkgs/os-specific/linux/nvidia-x11/legacy304.nix | 2 ++ pkgs/os-specific/linux/nvidia-x11/nvidia-340.76-kernel-4.0.patch | 4 ++-- 2 files changed, 4 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/nvidia-x11/legacy304.nix b/pkgs/os-specific/linux/nvidia-x11/legacy304.nix index d5e350a0302..7f13b6795d4 100644 --- a/pkgs/os-specific/linux/nvidia-x11/legacy304.nix +++ b/pkgs/os-specific/linux/nvidia-x11/legacy304.nix @@ -15,6 +15,8 @@ stdenv.mkDerivation { builder = ./builder-legacy304.sh; + patches = [ ./nvidia-340.76-kernel-4.0.patch ]; + src = if stdenv.system == "i686-linux" then fetchurl { diff --git a/pkgs/os-specific/linux/nvidia-x11/nvidia-340.76-kernel-4.0.patch b/pkgs/os-specific/linux/nvidia-x11/nvidia-340.76-kernel-4.0.patch index c959190023b..5fdc1fed727 100644 --- a/pkgs/os-specific/linux/nvidia-x11/nvidia-340.76-kernel-4.0.patch +++ b/pkgs/os-specific/linux/nvidia-x11/nvidia-340.76-kernel-4.0.patch @@ -4,7 +4,7 @@ unsigned long cr0 = read_cr0(); write_cr0(((cr0 & (0xdfffffff)) | 0x40000000)); wbinvd(); -+#if LINUX_VERSION_CODE < KERNEL_VERSION(3, 20, 0) ++#if LINUX_VERSION_CODE < KERNEL_VERSION(3, 18, 0) *cr4 = read_cr4(); if (*cr4 & 0x80) write_cr4(*cr4 & ~0x80); +#else @@ -18,7 +18,7 @@ wbinvd(); __flush_tlb(); write_cr0((cr0 & 0x9fffffff)); -+#if LINUX_VERSION_CODE < KERNEL_VERSION(3, 20, 0) ++#if LINUX_VERSION_CODE < KERNEL_VERSION(3, 18, 0) if (cr4 & 0x80) write_cr4(cr4); +#else + if (cr4 & 0x80) __write_cr4(cr4); -- cgit 1.4.1 From c1ee8fefd40bdd6acb3d0eb3ed27f47674fc33f9 Mon Sep 17 00:00:00 2001 From: Charles Strahan Date: Sun, 9 Aug 2015 19:13:40 -0400 Subject: nixos: add support for Ubuntu Fan Networking This provides support for Ubuntu Fan Networking [1]. This includes: * The fanctl package, and a corresponding NixOS service. * iproute patches. * kernel patches. closes #9188 1: https://wiki.ubuntu.com/FanNetworking --- nixos/modules/module-list.nix | 1 + nixos/modules/services/networking/ubuntu-fan.nix | 60 +++ pkgs/os-specific/linux/fanctl/default.nix | 47 ++ pkgs/os-specific/linux/iproute/default.nix | 6 +- pkgs/os-specific/linux/iproute/ubuntu-fan.patch | 164 ++++++ pkgs/os-specific/linux/kernel/patches.nix | 10 + pkgs/os-specific/linux/kernel/ubuntu-fan-3.patch | 616 +++++++++++++++++++++++ pkgs/os-specific/linux/kernel/ubuntu-fan-4.patch | 616 +++++++++++++++++++++++ pkgs/top-level/all-packages.nix | 4 + 9 files changed, 1523 insertions(+), 1 deletion(-) create mode 100644 nixos/modules/services/networking/ubuntu-fan.nix create mode 100644 pkgs/os-specific/linux/fanctl/default.nix create mode 100644 pkgs/os-specific/linux/iproute/ubuntu-fan.patch create mode 100644 pkgs/os-specific/linux/kernel/ubuntu-fan-3.patch create mode 100644 pkgs/os-specific/linux/kernel/ubuntu-fan-4.patch (limited to 'pkgs/os-specific') diff --git a/nixos/modules/module-list.nix b/nixos/modules/module-list.nix index 93d378aa95f..733f3c5d853 100644 --- a/nixos/modules/module-list.nix +++ b/nixos/modules/module-list.nix @@ -344,6 +344,7 @@ ./services/networking/tlsdated.nix ./services/networking/tox-bootstrapd.nix ./services/networking/tvheadend.nix + ./services/networking/ubuntu-fan.nix ./services/networking/unbound.nix ./services/networking/unifi.nix ./services/networking/vsftpd.nix diff --git a/nixos/modules/services/networking/ubuntu-fan.nix b/nixos/modules/services/networking/ubuntu-fan.nix new file mode 100644 index 00000000000..2759a671b81 --- /dev/null +++ b/nixos/modules/services/networking/ubuntu-fan.nix @@ -0,0 +1,60 @@ +{ config, lib, pkgs, ... }: + +with lib; + +let + + cfg = config.networking.ubuntu-fan; + modprobe = "${config.system.sbin.modprobe}/sbin/modprobe"; + +in + +{ + + ###### interface + + options = { + + networking.ubuntu-fan = { + + enable = mkEnableOption "Ubuntu FAN Networking"; + + }; + + }; + + + ###### implementation + + config = mkIf cfg.enable { + + environment.systemPackages = [ pkgs.fanctl ]; + + systemd.services.ubuntu-fan = { + description = "Ubuntu FAN Networking"; + wantedBy = [ "multi-user.target" ]; + after = [ "network-online.target" ]; + before = [ "docker.service" ]; + restartIfChanged = false; + preStart = '' + if [ ! -f /proc/sys/net/fan/version ]; then + ${modprobe} ipip + if [ ! -f /proc/sys/net/fan/version ]; then + echo "The Ubuntu Fan Networking patches have not been applied to this kernel!" 1>&2 + exit 1 + fi + fi + + mkdir -p /var/lib/ubuntu-fan + ''; + serviceConfig = { + Type = "oneshot"; + RemainAfterExit = true; + ExecStart = "${pkgs.fanctl}/bin/fanctl up -a"; + ExecStop = "${pkgs.fanctl}/bin/fanctl down -a"; + }; + }; + + }; + +} diff --git a/pkgs/os-specific/linux/fanctl/default.nix b/pkgs/os-specific/linux/fanctl/default.nix new file mode 100644 index 00000000000..f0b863e0148 --- /dev/null +++ b/pkgs/os-specific/linux/fanctl/default.nix @@ -0,0 +1,47 @@ +{ stdenv, lib, fetchbzr, makeWrapper, bridge-utils, iproute, dnsmasq, iptables, kmod, utillinux }: + +stdenv.mkDerivation rec { + name = "fanctl-${version}"; + + version = "0.3.0"; + + src = fetchbzr { + url = "https://code.launchpad.net/~ubuntu-branches/ubuntu/vivid/ubuntu-fan/vivid-updates"; + rev = 2; + sha256 = "1vcr2rg99g7sx1zynhiggjzc9y9z591i4535hbm21dysy3cisp7i"; + }; + + buildInputs = [ makeWrapper ]; + + # When given --conf-file="", dnsmasq still attempts to read /etc/dnsmasq.conf; + # if that files does not exist, dnsmasq subsequently fails, + # so we'll use /dev/null. + # + # Also, make sure /var/lib/ubuntu-fan exists before starting dnsmasq. + buildPhase = '' + substituteInPlace fanctl \ + --replace '--conf-file= ' \ + '--conf-file=/dev/null ' \ + --replace '/var/lib/misc' \ + '/var/lib/ubuntu-fan' + + sed -i '/dnsmasq -u/i \ + mkdir -p /var/lib/ubuntu-fan' fanctl + ''; + + installPhase = '' + mkdir -p $out/bin $out/man/man8 + cp fanctl.8 $out/man/man8 + cp fanctl $out/bin + wrapProgram $out/bin/fanctl --prefix PATH : \ + ${lib.makeSearchPath "bin" [ bridge-utils iproute dnsmasq iptables kmod utillinux ]}; + ''; + + meta = with lib; { + description = "Ubuntu FAN network support enablement"; + homepage = "https://launchpad.net/ubuntu/+source/ubuntu-fan"; + license = licenses.gpl2; + platforms = platforms.linux; + maintainers = with maintainers; [ cstrahan ]; + }; +} diff --git a/pkgs/os-specific/linux/iproute/default.nix b/pkgs/os-specific/linux/iproute/default.nix index 6fea4ba05e0..6f5ec27c638 100644 --- a/pkgs/os-specific/linux/iproute/default.nix +++ b/pkgs/os-specific/linux/iproute/default.nix @@ -1,4 +1,6 @@ -{ fetchurl, stdenv, flex, bison, db, iptables, pkgconfig }: +{ fetchurl, stdenv, lib, flex, bison, db, iptables, pkgconfig +, enableFan ? false +}: stdenv.mkDerivation rec { name = "iproute2-4.1.1"; @@ -8,6 +10,8 @@ stdenv.mkDerivation rec { sha256 = "0vz6m2k6hdrjlg4x0r3cd75lg9ysmndbsp35pm8494zvksc7l1vk"; }; + patches = lib.optionals enableFan [ ./ubuntu-fan.patch ]; + preConfigure = '' patchShebangs ./configure sed -e '/ARPDDIR/d' -i Makefile diff --git a/pkgs/os-specific/linux/iproute/ubuntu-fan.patch b/pkgs/os-specific/linux/iproute/ubuntu-fan.patch new file mode 100644 index 00000000000..e55425c2ce6 --- /dev/null +++ b/pkgs/os-specific/linux/iproute/ubuntu-fan.patch @@ -0,0 +1,164 @@ +This provides support for Ubuntu's Fan Networking [1]. + +These patches were pulled from: +https://code.launchpad.net/~ubuntu-branches/ubuntu/vivid/iproute2/vivid-proposed + +See revisions 18 and 19. + +[1] https://wiki.ubuntu.com/FanNetworking + +diff --git a/include/linux/if_tunnel.h b/include/linux/if_tunnel.h +index 102ce7a..7b8f0e5 100644 +--- a/include/linux/if_tunnel.h ++++ b/include/linux/if_tunnel.h +@@ -57,6 +57,9 @@ enum { + IFLA_IPTUN_ENCAP_FLAGS, + IFLA_IPTUN_ENCAP_SPORT, + IFLA_IPTUN_ENCAP_DPORT, ++ ++ IFLA_IPTUN_FAN_UNDERLAY = 32, ++ IFLA_IPTUN_FAN_MAP = 33, + __IFLA_IPTUN_MAX, + }; + #define IFLA_IPTUN_MAX (__IFLA_IPTUN_MAX - 1) +@@ -131,4 +134,20 @@ enum { + }; + + #define IFLA_VTI_MAX (__IFLA_VTI_MAX - 1) ++ ++enum { ++ IFLA_FAN_UNSPEC, ++ IFLA_FAN_MAPPING, ++ __IFLA_FAN_MAX, ++}; ++ ++#define IFLA_FAN_MAX (__IFLA_FAN_MAX - 1) ++ ++struct ip_tunnel_fan_map { ++ __be32 underlay; ++ __be32 overlay; ++ __u16 underlay_prefix; ++ __u16 overlay_prefix; ++}; ++ + #endif /* _IF_TUNNEL_H_ */ +diff --git a/ip/link_iptnl.c b/ip/link_iptnl.c +index 9d6bc98..ec3f05d 100644 +--- a/ip/link_iptnl.c ++++ b/ip/link_iptnl.c +@@ -49,6 +49,42 @@ static void usage(int sit) + print_usage(stderr, sit); + exit(-1); + } ++static int fan_parse_map(int *argcp, char ***argvp, struct nlmsghdr *n) ++{ ++ inet_prefix underlay, overlay; ++ struct ip_tunnel_fan_map map; ++ struct rtattr *nest; ++ char **argv = *argvp; ++ int argc = *argcp; ++ ++ nest = addattr_nest(n, 1024, IFLA_IPTUN_FAN_MAP); ++ while (argc > 0) { ++ char *colon = strchr(*argv, ':'); ++ ++ if (!colon) ++ break; ++ *colon = '\0'; ++ ++ if (get_prefix(&overlay, *argv, AF_INET)) ++ invarg("invalid fan-map overlay", *argv); ++ if (get_prefix(&underlay, colon + 1, AF_INET)) ++ invarg("invalid fan-map underlay", colon + 1); ++ ++ memcpy(&map.underlay, underlay.data, 4); ++ map.underlay_prefix = underlay.bitlen; ++ memcpy(&map.overlay, overlay.data, 4); ++ map.overlay_prefix = overlay.bitlen; ++ ++ argc--, argv++; ++ ++ addattr_l(n, 1024, IFLA_FAN_MAPPING, &map, sizeof(map)); ++ } ++ addattr_nest_end(n, nest); ++ ++ *argcp = argc; ++ *argvp = argv; ++ return 0; ++} + + static int iptunnel_parse_opt(struct link_util *lu, int argc, char **argv, + struct nlmsghdr *n) +@@ -66,6 +102,7 @@ static int iptunnel_parse_opt(struct link_util *lu, int argc, char **argv, + __u32 link = 0; + __u32 laddr = 0; + __u32 raddr = 0; ++ __u32 underlay = 0; + __u8 ttl = 0; + __u8 tos = 0; + __u8 pmtudisc = 1; +@@ -174,6 +211,13 @@ get_failed: + raddr = get_addr32(*argv); + else + raddr = 0; ++ } else if (strcmp(*argv, "underlay") == 0) { ++ NEXT_ARG(); ++ underlay = get_addr32(*argv); ++ } else if (strcmp(*argv, "fan-map") == 0) { ++ NEXT_ARG(); ++ if (fan_parse_map(&argc, &argv, n)) ++ invarg("invalid fan-map", *argv); + } else if (strcmp(*argv, "local") == 0) { + NEXT_ARG(); + if (strcmp(*argv, "any")) +@@ -318,9 +362,32 @@ get_failed: + } + } + ++ if (underlay) ++ addattr32(n, 1024, IFLA_IPTUN_FAN_UNDERLAY, underlay); ++ + return 0; + } + ++static void fan_print_map(FILE *f, struct rtattr *attr) ++{ ++ char b1[INET_ADDRSTRLEN], b2[INET_ADDRSTRLEN]; ++ struct ip_tunnel_fan_map *m; ++ struct rtattr *i; ++ int rem; ++ ++ fprintf(f, "fan-map "); ++ ++ rem = RTA_PAYLOAD(attr); ++ for (i = RTA_DATA(attr); RTA_OK(i, rem); i = RTA_NEXT(i, rem)) { ++ m = RTA_DATA(i); ++ fprintf(f, "%s/%d:%s/%d ", ++ rt_addr_n2a(AF_INET, sizeof(m->overlay), &m->overlay, b1, INET_ADDRSTRLEN), ++ m->overlay_prefix, ++ rt_addr_n2a(AF_INET, sizeof(m->overlay), &m->underlay, b2, INET_ADDRSTRLEN), ++ m->underlay_prefix); ++ } ++} ++ + static void iptunnel_print_opt(struct link_util *lu, FILE *f, struct rtattr *tb[]) + { + char s1[1024]; +@@ -349,6 +416,17 @@ static void iptunnel_print_opt(struct link_util *lu, FILE *f, struct rtattr *tb[ + + fprintf(f, "local %s ", local); + ++ if (tb[IFLA_IPTUN_FAN_UNDERLAY]) { ++ unsigned addr = rta_getattr_u32(tb[IFLA_IPTUN_FAN_UNDERLAY]); ++ ++ if (addr) ++ fprintf(f, "underlay %s ", ++ format_host(AF_INET, 4, &addr, s1, sizeof(s1))); ++ } ++ ++ if (tb[IFLA_IPTUN_FAN_MAP]) ++ fan_print_map(f, tb[IFLA_IPTUN_FAN_MAP]); ++ + if (tb[IFLA_IPTUN_LINK] && rta_getattr_u32(tb[IFLA_IPTUN_LINK])) { + unsigned link = rta_getattr_u32(tb[IFLA_IPTUN_LINK]); + const char *n = if_indextoname(link, s2); diff --git a/pkgs/os-specific/linux/kernel/patches.nix b/pkgs/os-specific/linux/kernel/patches.nix index 4ae1a4e4189..79d58a539f0 100644 --- a/pkgs/os-specific/linux/kernel/patches.nix +++ b/pkgs/os-specific/linux/kernel/patches.nix @@ -58,6 +58,16 @@ rec { patch = ./mips-ext3-n32.patch; }; + ubuntu_fan = + { name = "ubuntu-fan"; + patch = ./ubuntu-fan-3.patch; + }; + + ubuntu_fan_4 = + { name = "ubuntu-fan"; + patch = ./ubuntu-fan-4.patch; + }; + tuxonice_3_10 = makeTuxonicePatch { version = "2013-11-07"; kernelVersion = "3.10.18"; diff --git a/pkgs/os-specific/linux/kernel/ubuntu-fan-3.patch b/pkgs/os-specific/linux/kernel/ubuntu-fan-3.patch new file mode 100644 index 00000000000..c80950d0614 --- /dev/null +++ b/pkgs/os-specific/linux/kernel/ubuntu-fan-3.patch @@ -0,0 +1,616 @@ +From f3c956096902669c3529cb01d40deb0c759ed94f Mon Sep 17 00:00:00 2001 +From: Jay Vosburgh +Date: Wed, 1 Apr 2015 16:11:09 -0700 +Subject: [PATCH] UBUNTU: SAUCE: fan: Proof of concept implementation (v2) + +Modification to ipip tunnel driver to accept a new netlink option, +IFLA_IPTUN_FAN_UNDERLAY, which provides a /16 network prefix and enables +TX side destination address remapping for traffic entering the tunnel +(to be encapsulated). + +For an overlay (inner) address Y.A.B.C, the transformation is F.G.A.B, +where "F" and "G" are the first two octets of the underlay network (the +network portion of a /16), "A" and "B" are the low order two octets of the +underlay network host (the host portion of a /16), and "Y" is a configured +first octet of the overlay network. + +E.g., underlay host 10.88.3.4 with an overlay of 99 would host overlay +subnet 99.3.4.0/24. An overlay network datagram from 99.3.4.5 to 99.6.7.8 +would be directed to underlay host 10.88.6.7, which hosts overlay network +99.6.7.0/24. + +Includes net.fan.version sysctl as a sentinel for availability of the +fan functionality. + +NOTE: this requires an updated iproute2 to facilitate configuration of +the fan. + +BugLink: http://bugs.launchpad.net/bugs/1439706 +Signed-off-by: Jay Vosburgh +[apw@canonical.com: move IFLA_IPTUN_FAN_UNDERLAY up to avoid clashing + with future feature additions.] +Signed-off-by: Andy Whitcroft +--- + include/net/ip_tunnels.h | 6 +++ + include/uapi/linux/if_tunnel.h | 4 ++ + net/ipv4/ipip.c | 112 +++++++++++++++++++++++++++++++++++++++-- + 3 files changed, 117 insertions(+), 5 deletions(-) + +diff --git a/include/net/ip_tunnels.h b/include/net/ip_tunnels.h +index 25a59eb..d7eada2 100644 +--- a/include/net/ip_tunnels.h ++++ b/include/net/ip_tunnels.h +@@ -51,6 +51,11 @@ struct ip_tunnel_dst { + __be32 saddr; + }; + ++/* Underlay address prefix for ipip fan mode */ ++struct ip_tunnel_fan { ++ u32 underlay; ++}; ++ + struct ip_tunnel { + struct ip_tunnel __rcu *next; + struct hlist_node hash_node; +@@ -82,6 +87,7 @@ struct ip_tunnel { + #endif + struct ip_tunnel_prl_entry __rcu *prl; /* potential router list */ + unsigned int prl_count; /* # of entries in PRL */ ++ struct ip_tunnel_fan fan; + int ip_tnl_net_id; + struct gro_cells gro_cells; + }; +diff --git a/include/uapi/linux/if_tunnel.h b/include/uapi/linux/if_tunnel.h +index bd3cc11..8f7d269 100644 +--- a/include/uapi/linux/if_tunnel.h ++++ b/include/uapi/linux/if_tunnel.h +@@ -57,6 +57,10 @@ enum { + IFLA_IPTUN_ENCAP_FLAGS, + IFLA_IPTUN_ENCAP_SPORT, + IFLA_IPTUN_ENCAP_DPORT, ++ ++ __IFLA_IPTUN_VENDOR_BREAK, /* Ensure new entries do not hit the below. */ ++ IFLA_IPTUN_FAN_UNDERLAY=32, ++ + __IFLA_IPTUN_MAX, + }; + #define IFLA_IPTUN_MAX (__IFLA_IPTUN_MAX - 1) +diff --git a/net/ipv4/ipip.c b/net/ipv4/ipip.c +index 40403114..e3c27cd 100644 +--- a/net/ipv4/ipip.c ++++ b/net/ipv4/ipip.c +@@ -209,13 +209,38 @@ drop: + } + + /* ++ * Determine fan tunnel endpoint to send packet to, based on the inner IP ++ * address. For an overlay (inner) address Y.A.B.C, the transformation is ++ * F.G.A.B, where "F" and "G" are the first two octets of the underlay ++ * network (the network portion of a /16), "A" and "B" are the low order ++ * two octets of the underlay network host (the host portion of a /16), ++ * and "Y" is a configured first octet of the overlay network. ++ * ++ * E.g., underlay host 10.88.3.4 with an overlay of 99 would host overlay ++ * subnet 99.3.4.0/24. An overlay network datagram from 99.3.4.5 to ++ * 99.6.7.8, would be directed to underlay host 10.88.6.7, which hosts ++ * overlay network 99.6.7.0/24. ++ */ ++static void ipip_build_fan_iphdr(struct ip_tunnel *tunnel, struct sk_buff *skb, struct iphdr *iph) ++{ ++ u32 daddr; ++ ++ *iph = tunnel->parms.iph; ++ ++ daddr = ntohl(ip_hdr(skb)->daddr); ++ iph->daddr = htonl((tunnel->fan.underlay & 0xffff0000) | ++ ((daddr >> 8) & 0x0000ffff)); ++} ++ ++/* + * This function assumes it is being called from dev_queue_xmit() + * and that skb is filled properly by that function. + */ + static netdev_tx_t ipip_tunnel_xmit(struct sk_buff *skb, struct net_device *dev) + { + struct ip_tunnel *tunnel = netdev_priv(dev); +- const struct iphdr *tiph = &tunnel->parms.iph; ++ const struct iphdr *tiph; ++ struct iphdr fiph; + + if (unlikely(skb->protocol != htons(ETH_P_IP))) + goto tx_error; +@@ -224,6 +249,13 @@ static netdev_tx_t ipip_tunnel_xmit(struct sk_buff *skb, struct net_device *dev) + if (IS_ERR(skb)) + goto out; + ++ if (tunnel->fan.underlay) { ++ ipip_build_fan_iphdr(tunnel, skb, &fiph); ++ tiph = &fiph; ++ } else { ++ tiph = &tunnel->parms.iph; ++ } ++ + skb_set_inner_ipproto(skb, IPPROTO_IPIP); + + ip_tunnel_xmit(skb, dev, tiph, tiph->protocol); +@@ -377,21 +409,44 @@ static bool ipip_netlink_encap_parms(struct nlattr *data[], + return ret; + } + ++static int ipip_netlink_fan(struct nlattr *data[], struct ip_tunnel *t, ++ struct ip_tunnel_parm *parms) ++{ ++ u32 net = t->fan.underlay; ++ ++ if (!data[IFLA_IPTUN_FAN_UNDERLAY]) ++ goto err_check; ++ ++ net = ntohl(nla_get_be32(data[IFLA_IPTUN_FAN_UNDERLAY])) & 0xffff0000; ++ ++err_check: ++ if (parms->iph.daddr && net) ++ return -EINVAL; ++ ++ t->fan.underlay = net; ++ ++ return 0; ++} ++ + static int ipip_newlink(struct net *src_net, struct net_device *dev, + struct nlattr *tb[], struct nlattr *data[]) + { + struct ip_tunnel_parm p; + struct ip_tunnel_encap ipencap; ++ struct ip_tunnel *t = netdev_priv(dev); ++ int err; + + if (ipip_netlink_encap_parms(data, &ipencap)) { +- struct ip_tunnel *t = netdev_priv(dev); +- int err = ip_tunnel_encap_setup(t, &ipencap); ++ err = ip_tunnel_encap_setup(t, &ipencap); + + if (err < 0) + return err; + } + + ipip_netlink_parms(data, &p); ++ err = ipip_netlink_fan(data, t, &p); ++ if (err < 0) ++ return err; + return ip_tunnel_newlink(dev, tb, &p); + } + +@@ -400,16 +455,20 @@ static int ipip_changelink(struct net_device *dev, struct nlattr *tb[], + { + struct ip_tunnel_parm p; + struct ip_tunnel_encap ipencap; ++ struct ip_tunnel *t = netdev_priv(dev); ++ int err; + + if (ipip_netlink_encap_parms(data, &ipencap)) { +- struct ip_tunnel *t = netdev_priv(dev); +- int err = ip_tunnel_encap_setup(t, &ipencap); ++ err = ip_tunnel_encap_setup(t, &ipencap); + + if (err < 0) + return err; + } + + ipip_netlink_parms(data, &p); ++ err = ipip_netlink_fan(data, t, &p); ++ if (err < 0) ++ return err; + + if (((dev->flags & IFF_POINTOPOINT) && !p.iph.daddr) || + (!(dev->flags & IFF_POINTOPOINT) && p.iph.daddr)) +@@ -441,6 +500,8 @@ static size_t ipip_get_size(const struct net_device *dev) + nla_total_size(2) + + /* IFLA_IPTUN_ENCAP_DPORT */ + nla_total_size(2) + ++ /* IFLA_IPTUN_FAN_UNDERLAY */ ++ nla_total_size(4) + + 0; + } + +@@ -468,6 +529,11 @@ static int ipip_fill_info(struct sk_buff *skb, const struct net_device *dev) + tunnel->encap.flags)) + goto nla_put_failure; + ++ if (tunnel->fan.underlay) ++ if (nla_put_be32(skb, IFLA_IPTUN_FAN_UNDERLAY, ++ htonl(tunnel->fan.underlay))) ++ goto nla_put_failure; ++ + return 0; + + nla_put_failure: +@@ -485,6 +551,9 @@ static const struct nla_policy ipip_policy[IFLA_IPTUN_MAX + 1] = { + [IFLA_IPTUN_ENCAP_FLAGS] = { .type = NLA_U16 }, + [IFLA_IPTUN_ENCAP_SPORT] = { .type = NLA_U16 }, + [IFLA_IPTUN_ENCAP_DPORT] = { .type = NLA_U16 }, ++ ++ [__IFLA_IPTUN_VENDOR_BREAK ... IFLA_IPTUN_MAX] = { .type = NLA_BINARY }, ++ [IFLA_IPTUN_FAN_UNDERLAY] = { .type = NLA_U32 }, + }; + + static struct rtnl_link_ops ipip_link_ops __read_mostly = { +@@ -524,6 +593,23 @@ static struct pernet_operations ipip_net_ops = { + .size = sizeof(struct ip_tunnel_net), + }; + ++#ifdef CONFIG_SYSCTL ++static struct ctl_table_header *ipip_fan_header; ++static unsigned int ipip_fan_version = 1; ++ ++static struct ctl_table ipip_fan_sysctls[] = { ++ { ++ .procname = "version", ++ .data = &ipip_fan_version, ++ .maxlen = sizeof(ipip_fan_version), ++ .mode = 0444, ++ .proc_handler = proc_dointvec, ++ }, ++ {}, ++}; ++ ++#endif /* CONFIG_SYSCTL */ ++ + static int __init ipip_init(void) + { + int err; +@@ -542,9 +628,22 @@ static int __init ipip_init(void) + if (err < 0) + goto rtnl_link_failed; + ++#ifdef CONFIG_SYSCTL ++ ipip_fan_header = register_net_sysctl(&init_net, "net/fan", ++ ipip_fan_sysctls); ++ if (!ipip_fan_header) { ++ err = -ENOMEM; ++ goto sysctl_failed; ++ } ++#endif /* CONFIG_SYSCTL */ ++ + out: + return err; + ++#ifdef CONFIG_SYSCTL ++sysctl_failed: ++ rtnl_link_unregister(&ipip_link_ops); ++#endif /* CONFIG_SYSCTL */ + rtnl_link_failed: + xfrm4_tunnel_deregister(&ipip_handler, AF_INET); + xfrm_tunnel_failed: +@@ -554,6 +653,9 @@ xfrm_tunnel_failed: + + static void __exit ipip_fini(void) + { ++#ifdef CONFIG_SYSCTL ++ unregister_net_sysctl_table(ipip_fan_header); ++#endif /* CONFIG_SYSCTL */ + rtnl_link_unregister(&ipip_link_ops); + if (xfrm4_tunnel_deregister(&ipip_handler, AF_INET)) + pr_info("%s: can't deregister tunnel\n", __func__); +-- +2.4.1 + +From 4ea8011656dfdd76e7a2391bdad47c06f85a9d02 Mon Sep 17 00:00:00 2001 +From: Andy Whitcroft +Date: Tue, 21 Jul 2015 16:52:10 +0100 +Subject: [PATCH] UBUNTU: SAUCE: fan: tunnel multiple mapping mode (v3) + +Switch to a single tunnel for all mappings, this removes the limitations +on how many mappings each tunnel can handle, and therefore how many Fan +slices each local address may hold. + +NOTE: This introduces a new kernel netlink interface which needs updated +iproute2 support. + +BugLink: http://bugs.launchpad.net/bugs/1470091 +Signed-off-by: Jay Vosburgh +Signed-off-by: Andy Whitcroft +Acked-by: Tim Gardner +Acked-by: Brad Figg +Signed-off-by: Brad Figg +--- + include/net/ip_tunnels.h | 14 ++++- + include/uapi/linux/if_tunnel.h | 20 ++++++- + net/ipv4/ip_tunnel.c | 7 ++- + net/ipv4/ipip.c | 120 +++++++++++++++++++++++++++++++++-------- + 4 files changed, 133 insertions(+), 28 deletions(-) + +diff --git a/include/net/ip_tunnels.h b/include/net/ip_tunnels.h +index d7eada2..2f7bc8c 100644 +--- a/include/net/ip_tunnels.h ++++ b/include/net/ip_tunnels.h +@@ -51,9 +51,18 @@ struct ip_tunnel_dst { + __be32 saddr; + }; + +-/* Underlay address prefix for ipip fan mode */ ++/* A fan overlay /8 (250.0.0.0/8, for example) maps to exactly one /16 ++ * underlay (10.88.0.0/16, for example). Multiple local addresses within ++ * the /16 may be used, but a particular overlay may not span ++ * multiple underlay subnets. ++ * ++ * We store one underlay, indexed by the overlay's high order octet. ++ */ ++#define FAN_OVERLAY_CNT 256 ++ + struct ip_tunnel_fan { +- u32 underlay; ++/* u32 __rcu *map;*/ ++ u32 map[FAN_OVERLAY_CNT]; + }; + + struct ip_tunnel { +@@ -104,6 +113,7 @@ struct ip_tunnel { + #define TUNNEL_OAM __cpu_to_be16(0x0200) + #define TUNNEL_CRIT_OPT __cpu_to_be16(0x0400) + #define TUNNEL_OPTIONS_PRESENT __cpu_to_be16(0x0800) ++#define TUNNEL_FAN __cpu_to_be16(0x4000) + + struct tnl_ptk_info { + __be16 flags; +diff --git a/include/uapi/linux/if_tunnel.h b/include/uapi/linux/if_tunnel.h +index 8f7d269..9625934 100644 +--- a/include/uapi/linux/if_tunnel.h ++++ b/include/uapi/linux/if_tunnel.h +@@ -58,8 +58,8 @@ enum { + IFLA_IPTUN_ENCAP_SPORT, + IFLA_IPTUN_ENCAP_DPORT, + +- __IFLA_IPTUN_VENDOR_BREAK, /* Ensure new entries do not hit the below. */ +- IFLA_IPTUN_FAN_UNDERLAY=32, ++ __IFLA_IPTUN_VENDOR_BREAK, /* Ensure new entries do not hit the below. */ ++ IFLA_IPTUN_FAN_MAP = 33, + + __IFLA_IPTUN_MAX, + }; +@@ -135,4 +135,20 @@ enum { + }; + + #define IFLA_VTI_MAX (__IFLA_VTI_MAX - 1) ++ ++enum { ++ IFLA_FAN_UNSPEC, ++ IFLA_FAN_MAPPING, ++ __IFLA_FAN_MAX, ++}; ++ ++#define IFLA_FAN_MAX (__IFLA_FAN_MAX - 1) ++ ++struct ip_tunnel_fan_map { ++ __be32 underlay; ++ __be32 overlay; ++ __u16 underlay_prefix; ++ __u16 overlay_prefix; ++}; ++ + #endif /* _UAPI_IF_TUNNEL_H_ */ +diff --git a/net/ipv4/ip_tunnel.c b/net/ipv4/ip_tunnel.c +index d3e4479..60bd10f 100644 +--- a/net/ipv4/ip_tunnel.c ++++ b/net/ipv4/ip_tunnel.c +@@ -1078,6 +1078,11 @@ out: + } + EXPORT_SYMBOL_GPL(ip_tunnel_newlink); + ++static int ip_tunnel_is_fan(struct ip_tunnel *tunnel) ++{ ++ return tunnel->parms.i_flags & TUNNEL_FAN; ++} ++ + int ip_tunnel_changelink(struct net_device *dev, struct nlattr *tb[], + struct ip_tunnel_parm *p) + { +@@ -1087,7 +1092,7 @@ int ip_tunnel_changelink(struct net_device *dev, struct nlattr *tb[], + struct ip_tunnel_net *itn = net_generic(net, tunnel->ip_tnl_net_id); + + if (dev == itn->fb_tunnel_dev) +- return -EINVAL; ++ return ip_tunnel_is_fan(tunnel) ? 0 : -EINVAL; + + t = ip_tunnel_find(itn, p, dev->type); + +diff --git a/net/ipv4/ipip.c b/net/ipv4/ipip.c +index e3c27cd..d6ebc66 100644 +--- a/net/ipv4/ipip.c ++++ b/net/ipv4/ipip.c +@@ -107,6 +107,7 @@ + #include + #include + #include ++#include + + #include + #include +@@ -208,6 +209,11 @@ drop: + return 0; + } + ++static int ipip_tunnel_is_fan(struct ip_tunnel *tunnel) ++{ ++ return tunnel->parms.i_flags & TUNNEL_FAN; ++} ++ + /* + * Determine fan tunnel endpoint to send packet to, based on the inner IP + * address. For an overlay (inner) address Y.A.B.C, the transformation is +@@ -221,15 +227,20 @@ drop: + * 99.6.7.8, would be directed to underlay host 10.88.6.7, which hosts + * overlay network 99.6.7.0/24. + */ +-static void ipip_build_fan_iphdr(struct ip_tunnel *tunnel, struct sk_buff *skb, struct iphdr *iph) ++static int ipip_build_fan_iphdr(struct ip_tunnel *tunnel, struct sk_buff *skb, struct iphdr *iph) + { +- u32 daddr; +- +- *iph = tunnel->parms.iph; ++ unsigned int overlay; ++ u32 daddr, underlay; + + daddr = ntohl(ip_hdr(skb)->daddr); +- iph->daddr = htonl((tunnel->fan.underlay & 0xffff0000) | +- ((daddr >> 8) & 0x0000ffff)); ++ overlay = daddr >> 24; ++ underlay = tunnel->fan.map[overlay]; ++ if (!underlay) ++ return -EINVAL; ++ ++ *iph = tunnel->parms.iph; ++ iph->daddr = htonl(underlay | ((daddr >> 8) & 0x0000ffff)); ++ return 0; + } + + /* +@@ -249,8 +260,9 @@ static netdev_tx_t ipip_tunnel_xmit(struct sk_buff *skb, struct net_device *dev) + if (IS_ERR(skb)) + goto out; + +- if (tunnel->fan.underlay) { +- ipip_build_fan_iphdr(tunnel, skb, &fiph); ++ if (ipip_tunnel_is_fan(tunnel)) { ++ if (ipip_build_fan_iphdr(tunnel, skb, &fiph)) ++ goto tx_error; + tiph = &fiph; + } else { + tiph = &tunnel->parms.iph; +@@ -409,21 +421,65 @@ static bool ipip_netlink_encap_parms(struct nlattr *data[], + return ret; + } + ++static void ipip_fan_free_map(struct ip_tunnel *t) ++{ ++ memset(&t->fan.map, 0, sizeof(t->fan.map)); ++} ++ ++static int ipip_fan_set_map(struct ip_tunnel *t, struct ip_tunnel_fan_map *map) ++{ ++ u32 overlay, overlay_mask, underlay, underlay_mask; ++ ++ if ((map->underlay_prefix && map->underlay_prefix != 16) || ++ (map->overlay_prefix && map->overlay_prefix != 8)) ++ return -EINVAL; ++ ++ overlay = ntohl(map->overlay); ++ overlay_mask = ntohl(inet_make_mask(map->overlay_prefix)); ++ ++ underlay = ntohl(map->underlay); ++ underlay_mask = ntohl(inet_make_mask(map->underlay_prefix)); ++ ++ if ((overlay & ~overlay_mask) || (underlay & ~underlay_mask)) ++ return -EINVAL; ++ ++ if (!(overlay & overlay_mask) && (underlay & underlay_mask)) ++ return -EINVAL; ++ ++ t->parms.i_flags |= TUNNEL_FAN; ++ ++ /* Special case: overlay 0 and underlay 0 clears all mappings */ ++ if (!overlay && !underlay) { ++ ipip_fan_free_map(t); ++ return 0; ++ } ++ ++ overlay >>= (32 - map->overlay_prefix); ++ t->fan.map[overlay] = underlay; ++ ++ return 0; ++} ++ ++ + static int ipip_netlink_fan(struct nlattr *data[], struct ip_tunnel *t, + struct ip_tunnel_parm *parms) + { +- u32 net = t->fan.underlay; +- +- if (!data[IFLA_IPTUN_FAN_UNDERLAY]) +- goto err_check; ++ struct ip_tunnel_fan_map *map; ++ struct nlattr *attr; ++ int rem, rv; + +- net = ntohl(nla_get_be32(data[IFLA_IPTUN_FAN_UNDERLAY])) & 0xffff0000; ++ if (!data[IFLA_IPTUN_FAN_MAP]) ++ return 0; + +-err_check: +- if (parms->iph.daddr && net) ++ if (parms->iph.daddr) + return -EINVAL; + +- t->fan.underlay = net; ++ nla_for_each_nested(attr, data[IFLA_IPTUN_FAN_MAP], rem) { ++ map = nla_data(attr); ++ rv = ipip_fan_set_map(t, map); ++ if (rv) ++ return rv; ++ } + + return 0; + } +@@ -500,8 +556,8 @@ static size_t ipip_get_size(const struct net_device *dev) + nla_total_size(2) + + /* IFLA_IPTUN_ENCAP_DPORT */ + nla_total_size(2) + +- /* IFLA_IPTUN_FAN_UNDERLAY */ +- nla_total_size(4) + ++ /* IFLA_IPTUN_FAN_MAP */ ++ nla_total_size(sizeof(struct ip_tunnel_fan_map)) * 256 + + 0; + } + +@@ -529,10 +585,28 @@ static int ipip_fill_info(struct sk_buff *skb, const struct net_device *dev) + tunnel->encap.flags)) + goto nla_put_failure; + +- if (tunnel->fan.underlay) +- if (nla_put_be32(skb, IFLA_IPTUN_FAN_UNDERLAY, +- htonl(tunnel->fan.underlay))) ++ if (tunnel->parms.i_flags & TUNNEL_FAN) { ++ struct nlattr *fan_nest; ++ int i; ++ ++ fan_nest = nla_nest_start(skb, IFLA_IPTUN_FAN_MAP); ++ if (!fan_nest) + goto nla_put_failure; ++ for (i = 0; i < 256; i++) { ++ if (tunnel->fan.map[i]) { ++ struct ip_tunnel_fan_map map; ++ ++ map.underlay = htonl(tunnel->fan.map[i]); ++ map.underlay_prefix = 16; ++ map.overlay = htonl(i << 24); ++ map.overlay_prefix = 8; ++ if (nla_put(skb, IFLA_FAN_MAPPING, ++ sizeof(map), &map)) ++ goto nla_put_failure; ++ } ++ } ++ nla_nest_end(skb, fan_nest); ++ } + + return 0; + +@@ -553,7 +627,7 @@ static const struct nla_policy ipip_policy[IFLA_IPTUN_MAX + 1] = { + [IFLA_IPTUN_ENCAP_DPORT] = { .type = NLA_U16 }, + + [__IFLA_IPTUN_VENDOR_BREAK ... IFLA_IPTUN_MAX] = { .type = NLA_BINARY }, +- [IFLA_IPTUN_FAN_UNDERLAY] = { .type = NLA_U32 }, ++ [IFLA_IPTUN_FAN_MAP] = { .type = NLA_NESTED }, + }; + + static struct rtnl_link_ops ipip_link_ops __read_mostly = { +@@ -595,7 +669,7 @@ static struct pernet_operations ipip_net_ops = { + + #ifdef CONFIG_SYSCTL + static struct ctl_table_header *ipip_fan_header; +-static unsigned int ipip_fan_version = 1; ++static unsigned int ipip_fan_version = 3; + + static struct ctl_table ipip_fan_sysctls[] = { + { +-- +2.4.1 + diff --git a/pkgs/os-specific/linux/kernel/ubuntu-fan-4.patch b/pkgs/os-specific/linux/kernel/ubuntu-fan-4.patch new file mode 100644 index 00000000000..0050af6c252 --- /dev/null +++ b/pkgs/os-specific/linux/kernel/ubuntu-fan-4.patch @@ -0,0 +1,616 @@ +From f3c956096902669c3529cb01d40deb0c759ed94f Mon Sep 17 00:00:00 2001 +From: Jay Vosburgh +Date: Wed, 1 Apr 2015 16:11:09 -0700 +Subject: [PATCH] UBUNTU: SAUCE: fan: Proof of concept implementation (v2) + +Modification to ipip tunnel driver to accept a new netlink option, +IFLA_IPTUN_FAN_UNDERLAY, which provides a /16 network prefix and enables +TX side destination address remapping for traffic entering the tunnel +(to be encapsulated). + +For an overlay (inner) address Y.A.B.C, the transformation is F.G.A.B, +where "F" and "G" are the first two octets of the underlay network (the +network portion of a /16), "A" and "B" are the low order two octets of the +underlay network host (the host portion of a /16), and "Y" is a configured +first octet of the overlay network. + +E.g., underlay host 10.88.3.4 with an overlay of 99 would host overlay +subnet 99.3.4.0/24. An overlay network datagram from 99.3.4.5 to 99.6.7.8 +would be directed to underlay host 10.88.6.7, which hosts overlay network +99.6.7.0/24. + +Includes net.fan.version sysctl as a sentinel for availability of the +fan functionality. + +NOTE: this requires an updated iproute2 to facilitate configuration of +the fan. + +BugLink: http://bugs.launchpad.net/bugs/1439706 +Signed-off-by: Jay Vosburgh +[apw@canonical.com: move IFLA_IPTUN_FAN_UNDERLAY up to avoid clashing + with future feature additions.] +Signed-off-by: Andy Whitcroft +--- + include/net/ip_tunnels.h | 6 +++ + include/uapi/linux/if_tunnel.h | 4 ++ + net/ipv4/ipip.c | 112 +++++++++++++++++++++++++++++++++++++++-- + 3 files changed, 117 insertions(+), 5 deletions(-) + +diff --git a/include/net/ip_tunnels.h b/include/net/ip_tunnels.h +index 25a59eb..d7eada2 100644 +--- a/include/net/ip_tunnels.h ++++ b/include/net/ip_tunnels.h +@@ -51,6 +51,11 @@ struct ip_tunnel_dst { + __be32 saddr; + }; + ++/* Underlay address prefix for ipip fan mode */ ++struct ip_tunnel_fan { ++ u32 underlay; ++}; ++ + struct ip_tunnel { + struct ip_tunnel __rcu *next; + struct hlist_node hash_node; +@@ -82,6 +87,7 @@ struct ip_tunnel { + #endif + struct ip_tunnel_prl_entry __rcu *prl; /* potential router list */ + unsigned int prl_count; /* # of entries in PRL */ ++ struct ip_tunnel_fan fan; + int ip_tnl_net_id; + struct gro_cells gro_cells; + }; +diff --git a/include/uapi/linux/if_tunnel.h b/include/uapi/linux/if_tunnel.h +index bd3cc11..8f7d269 100644 +--- a/include/uapi/linux/if_tunnel.h ++++ b/include/uapi/linux/if_tunnel.h +@@ -57,6 +57,10 @@ enum { + IFLA_IPTUN_ENCAP_FLAGS, + IFLA_IPTUN_ENCAP_SPORT, + IFLA_IPTUN_ENCAP_DPORT, ++ ++ __IFLA_IPTUN_VENDOR_BREAK, /* Ensure new entries do not hit the below. */ ++ IFLA_IPTUN_FAN_UNDERLAY=32, ++ + __IFLA_IPTUN_MAX, + }; + #define IFLA_IPTUN_MAX (__IFLA_IPTUN_MAX - 1) +diff --git a/net/ipv4/ipip.c b/net/ipv4/ipip.c +index 40403114..e3c27cd 100644 +--- a/net/ipv4/ipip.c ++++ b/net/ipv4/ipip.c +@@ -209,13 +209,38 @@ drop: + } + + /* ++ * Determine fan tunnel endpoint to send packet to, based on the inner IP ++ * address. For an overlay (inner) address Y.A.B.C, the transformation is ++ * F.G.A.B, where "F" and "G" are the first two octets of the underlay ++ * network (the network portion of a /16), "A" and "B" are the low order ++ * two octets of the underlay network host (the host portion of a /16), ++ * and "Y" is a configured first octet of the overlay network. ++ * ++ * E.g., underlay host 10.88.3.4 with an overlay of 99 would host overlay ++ * subnet 99.3.4.0/24. An overlay network datagram from 99.3.4.5 to ++ * 99.6.7.8, would be directed to underlay host 10.88.6.7, which hosts ++ * overlay network 99.6.7.0/24. ++ */ ++static void ipip_build_fan_iphdr(struct ip_tunnel *tunnel, struct sk_buff *skb, struct iphdr *iph) ++{ ++ u32 daddr; ++ ++ *iph = tunnel->parms.iph; ++ ++ daddr = ntohl(ip_hdr(skb)->daddr); ++ iph->daddr = htonl((tunnel->fan.underlay & 0xffff0000) | ++ ((daddr >> 8) & 0x0000ffff)); ++} ++ ++/* + * This function assumes it is being called from dev_queue_xmit() + * and that skb is filled properly by that function. + */ + static netdev_tx_t ipip_tunnel_xmit(struct sk_buff *skb, struct net_device *dev) + { + struct ip_tunnel *tunnel = netdev_priv(dev); +- const struct iphdr *tiph = &tunnel->parms.iph; ++ const struct iphdr *tiph; ++ struct iphdr fiph; + + if (unlikely(skb->protocol != htons(ETH_P_IP))) + goto tx_error; +@@ -224,6 +249,13 @@ static netdev_tx_t ipip_tunnel_xmit(struct sk_buff *skb, struct net_device *dev) + if (IS_ERR(skb)) + goto out; + ++ if (tunnel->fan.underlay) { ++ ipip_build_fan_iphdr(tunnel, skb, &fiph); ++ tiph = &fiph; ++ } else { ++ tiph = &tunnel->parms.iph; ++ } ++ + skb_set_inner_ipproto(skb, IPPROTO_IPIP); + + ip_tunnel_xmit(skb, dev, tiph, tiph->protocol); +@@ -377,21 +409,44 @@ static bool ipip_netlink_encap_parms(struct nlattr *data[], + return ret; + } + ++static int ipip_netlink_fan(struct nlattr *data[], struct ip_tunnel *t, ++ struct ip_tunnel_parm *parms) ++{ ++ u32 net = t->fan.underlay; ++ ++ if (!data[IFLA_IPTUN_FAN_UNDERLAY]) ++ goto err_check; ++ ++ net = ntohl(nla_get_be32(data[IFLA_IPTUN_FAN_UNDERLAY])) & 0xffff0000; ++ ++err_check: ++ if (parms->iph.daddr && net) ++ return -EINVAL; ++ ++ t->fan.underlay = net; ++ ++ return 0; ++} ++ + static int ipip_newlink(struct net *src_net, struct net_device *dev, + struct nlattr *tb[], struct nlattr *data[]) + { + struct ip_tunnel_parm p; + struct ip_tunnel_encap ipencap; ++ struct ip_tunnel *t = netdev_priv(dev); ++ int err; + + if (ipip_netlink_encap_parms(data, &ipencap)) { +- struct ip_tunnel *t = netdev_priv(dev); +- int err = ip_tunnel_encap_setup(t, &ipencap); ++ err = ip_tunnel_encap_setup(t, &ipencap); + + if (err < 0) + return err; + } + + ipip_netlink_parms(data, &p); ++ err = ipip_netlink_fan(data, t, &p); ++ if (err < 0) ++ return err; + return ip_tunnel_newlink(dev, tb, &p); + } + +@@ -400,16 +455,20 @@ static int ipip_changelink(struct net_device *dev, struct nlattr *tb[], + { + struct ip_tunnel_parm p; + struct ip_tunnel_encap ipencap; ++ struct ip_tunnel *t = netdev_priv(dev); ++ int err; + + if (ipip_netlink_encap_parms(data, &ipencap)) { +- struct ip_tunnel *t = netdev_priv(dev); +- int err = ip_tunnel_encap_setup(t, &ipencap); ++ err = ip_tunnel_encap_setup(t, &ipencap); + + if (err < 0) + return err; + } + + ipip_netlink_parms(data, &p); ++ err = ipip_netlink_fan(data, t, &p); ++ if (err < 0) ++ return err; + + if (((dev->flags & IFF_POINTOPOINT) && !p.iph.daddr) || + (!(dev->flags & IFF_POINTOPOINT) && p.iph.daddr)) +@@ -441,6 +500,8 @@ static size_t ipip_get_size(const struct net_device *dev) + nla_total_size(2) + + /* IFLA_IPTUN_ENCAP_DPORT */ + nla_total_size(2) + ++ /* IFLA_IPTUN_FAN_UNDERLAY */ ++ nla_total_size(4) + + 0; + } + +@@ -468,6 +529,11 @@ static int ipip_fill_info(struct sk_buff *skb, const struct net_device *dev) + tunnel->encap.flags)) + goto nla_put_failure; + ++ if (tunnel->fan.underlay) ++ if (nla_put_be32(skb, IFLA_IPTUN_FAN_UNDERLAY, ++ htonl(tunnel->fan.underlay))) ++ goto nla_put_failure; ++ + return 0; + + nla_put_failure: +@@ -485,6 +551,9 @@ static const struct nla_policy ipip_policy[IFLA_IPTUN_MAX + 1] = { + [IFLA_IPTUN_ENCAP_FLAGS] = { .type = NLA_U16 }, + [IFLA_IPTUN_ENCAP_SPORT] = { .type = NLA_U16 }, + [IFLA_IPTUN_ENCAP_DPORT] = { .type = NLA_U16 }, ++ ++ [__IFLA_IPTUN_VENDOR_BREAK ... IFLA_IPTUN_MAX] = { .type = NLA_BINARY }, ++ [IFLA_IPTUN_FAN_UNDERLAY] = { .type = NLA_U32 }, + }; + + static struct rtnl_link_ops ipip_link_ops __read_mostly = { +@@ -524,6 +593,23 @@ static struct pernet_operations ipip_net_ops = { + .size = sizeof(struct ip_tunnel_net), + }; + ++#ifdef CONFIG_SYSCTL ++static struct ctl_table_header *ipip_fan_header; ++static unsigned int ipip_fan_version = 1; ++ ++static struct ctl_table ipip_fan_sysctls[] = { ++ { ++ .procname = "version", ++ .data = &ipip_fan_version, ++ .maxlen = sizeof(ipip_fan_version), ++ .mode = 0444, ++ .proc_handler = proc_dointvec, ++ }, ++ {}, ++}; ++ ++#endif /* CONFIG_SYSCTL */ ++ + static int __init ipip_init(void) + { + int err; +@@ -542,9 +628,22 @@ static int __init ipip_init(void) + if (err < 0) + goto rtnl_link_failed; + ++#ifdef CONFIG_SYSCTL ++ ipip_fan_header = register_net_sysctl(&init_net, "net/fan", ++ ipip_fan_sysctls); ++ if (!ipip_fan_header) { ++ err = -ENOMEM; ++ goto sysctl_failed; ++ } ++#endif /* CONFIG_SYSCTL */ ++ + out: + return err; + ++#ifdef CONFIG_SYSCTL ++sysctl_failed: ++ rtnl_link_unregister(&ipip_link_ops); ++#endif /* CONFIG_SYSCTL */ + rtnl_link_failed: + xfrm4_tunnel_deregister(&ipip_handler, AF_INET); + xfrm_tunnel_failed: +@@ -554,6 +653,9 @@ xfrm_tunnel_failed: + + static void __exit ipip_fini(void) + { ++#ifdef CONFIG_SYSCTL ++ unregister_net_sysctl_table(ipip_fan_header); ++#endif /* CONFIG_SYSCTL */ + rtnl_link_unregister(&ipip_link_ops); + if (xfrm4_tunnel_deregister(&ipip_handler, AF_INET)) + pr_info("%s: can't deregister tunnel\n", __func__); +-- +2.4.1 + +From 4ea8011656dfdd76e7a2391bdad47c06f85a9d02 Mon Sep 17 00:00:00 2001 +From: Andy Whitcroft +Date: Tue, 21 Jul 2015 16:52:10 +0100 +Subject: [PATCH] UBUNTU: SAUCE: fan: tunnel multiple mapping mode (v3) + +Switch to a single tunnel for all mappings, this removes the limitations +on how many mappings each tunnel can handle, and therefore how many Fan +slices each local address may hold. + +NOTE: This introduces a new kernel netlink interface which needs updated +iproute2 support. + +BugLink: http://bugs.launchpad.net/bugs/1470091 +Signed-off-by: Jay Vosburgh +Signed-off-by: Andy Whitcroft +Acked-by: Tim Gardner +Acked-by: Brad Figg +Signed-off-by: Brad Figg +--- + include/net/ip_tunnels.h | 14 ++++- + include/uapi/linux/if_tunnel.h | 20 ++++++- + net/ipv4/ip_tunnel.c | 7 ++- + net/ipv4/ipip.c | 120 +++++++++++++++++++++++++++++++++-------- + 4 files changed, 133 insertions(+), 28 deletions(-) + +diff --git a/include/net/ip_tunnels.h b/include/net/ip_tunnels.h +index d7eada2..2f7bc8c 100644 +--- a/include/net/ip_tunnels.h ++++ b/include/net/ip_tunnels.h +@@ -51,9 +51,18 @@ struct ip_tunnel_dst { + __be32 saddr; + }; + +-/* Underlay address prefix for ipip fan mode */ ++/* A fan overlay /8 (250.0.0.0/8, for example) maps to exactly one /16 ++ * underlay (10.88.0.0/16, for example). Multiple local addresses within ++ * the /16 may be used, but a particular overlay may not span ++ * multiple underlay subnets. ++ * ++ * We store one underlay, indexed by the overlay's high order octet. ++ */ ++#define FAN_OVERLAY_CNT 256 ++ + struct ip_tunnel_fan { +- u32 underlay; ++/* u32 __rcu *map;*/ ++ u32 map[FAN_OVERLAY_CNT]; + }; + + struct ip_tunnel { +@@ -104,6 +113,7 @@ struct ip_tunnel { + #define TUNNEL_OAM __cpu_to_be16(0x0200) + #define TUNNEL_CRIT_OPT __cpu_to_be16(0x0400) + #define TUNNEL_GENEVE_OPT __cpu_to_be16(0x0800) + #define TUNNEL_VXLAN_OPT __cpu_to_be16(0x1000) ++#define TUNNEL_FAN __cpu_to_be16(0x4000) + + #define TUNNEL_OPTIONS_PRESENT (TUNNEL_GENEVE_OPT | TUNNEL_VXLAN_OPT) +diff --git a/include/uapi/linux/if_tunnel.h b/include/uapi/linux/if_tunnel.h +index 8f7d269..9625934 100644 +--- a/include/uapi/linux/if_tunnel.h ++++ b/include/uapi/linux/if_tunnel.h +@@ -58,8 +58,8 @@ enum { + IFLA_IPTUN_ENCAP_SPORT, + IFLA_IPTUN_ENCAP_DPORT, + +- __IFLA_IPTUN_VENDOR_BREAK, /* Ensure new entries do not hit the below. */ +- IFLA_IPTUN_FAN_UNDERLAY=32, ++ __IFLA_IPTUN_VENDOR_BREAK, /* Ensure new entries do not hit the below. */ ++ IFLA_IPTUN_FAN_MAP = 33, + + __IFLA_IPTUN_MAX, + }; +@@ -135,4 +135,20 @@ enum { + }; + + #define IFLA_VTI_MAX (__IFLA_VTI_MAX - 1) ++ ++enum { ++ IFLA_FAN_UNSPEC, ++ IFLA_FAN_MAPPING, ++ __IFLA_FAN_MAX, ++}; ++ ++#define IFLA_FAN_MAX (__IFLA_FAN_MAX - 1) ++ ++struct ip_tunnel_fan_map { ++ __be32 underlay; ++ __be32 overlay; ++ __u16 underlay_prefix; ++ __u16 overlay_prefix; ++}; ++ + #endif /* _UAPI_IF_TUNNEL_H_ */ +diff --git a/net/ipv4/ip_tunnel.c b/net/ipv4/ip_tunnel.c +index d3e4479..60bd10f 100644 +--- a/net/ipv4/ip_tunnel.c ++++ b/net/ipv4/ip_tunnel.c +@@ -1078,6 +1078,11 @@ out: + } + EXPORT_SYMBOL_GPL(ip_tunnel_newlink); + ++static int ip_tunnel_is_fan(struct ip_tunnel *tunnel) ++{ ++ return tunnel->parms.i_flags & TUNNEL_FAN; ++} ++ + int ip_tunnel_changelink(struct net_device *dev, struct nlattr *tb[], + struct ip_tunnel_parm *p) + { +@@ -1087,7 +1092,7 @@ int ip_tunnel_changelink(struct net_device *dev, struct nlattr *tb[], + struct ip_tunnel_net *itn = net_generic(net, tunnel->ip_tnl_net_id); + + if (dev == itn->fb_tunnel_dev) +- return -EINVAL; ++ return ip_tunnel_is_fan(tunnel) ? 0 : -EINVAL; + + t = ip_tunnel_find(itn, p, dev->type); + +diff --git a/net/ipv4/ipip.c b/net/ipv4/ipip.c +index e3c27cd..d6ebc66 100644 +--- a/net/ipv4/ipip.c ++++ b/net/ipv4/ipip.c +@@ -107,6 +107,7 @@ + #include + #include + #include ++#include + + #include + #include +@@ -208,6 +209,11 @@ drop: + return 0; + } + ++static int ipip_tunnel_is_fan(struct ip_tunnel *tunnel) ++{ ++ return tunnel->parms.i_flags & TUNNEL_FAN; ++} ++ + /* + * Determine fan tunnel endpoint to send packet to, based on the inner IP + * address. For an overlay (inner) address Y.A.B.C, the transformation is +@@ -221,15 +227,20 @@ drop: + * 99.6.7.8, would be directed to underlay host 10.88.6.7, which hosts + * overlay network 99.6.7.0/24. + */ +-static void ipip_build_fan_iphdr(struct ip_tunnel *tunnel, struct sk_buff *skb, struct iphdr *iph) ++static int ipip_build_fan_iphdr(struct ip_tunnel *tunnel, struct sk_buff *skb, struct iphdr *iph) + { +- u32 daddr; +- +- *iph = tunnel->parms.iph; ++ unsigned int overlay; ++ u32 daddr, underlay; + + daddr = ntohl(ip_hdr(skb)->daddr); +- iph->daddr = htonl((tunnel->fan.underlay & 0xffff0000) | +- ((daddr >> 8) & 0x0000ffff)); ++ overlay = daddr >> 24; ++ underlay = tunnel->fan.map[overlay]; ++ if (!underlay) ++ return -EINVAL; ++ ++ *iph = tunnel->parms.iph; ++ iph->daddr = htonl(underlay | ((daddr >> 8) & 0x0000ffff)); ++ return 0; + } + + /* +@@ -249,8 +260,9 @@ static netdev_tx_t ipip_tunnel_xmit(struct sk_buff *skb, struct net_device *dev) + if (IS_ERR(skb)) + goto out; + +- if (tunnel->fan.underlay) { +- ipip_build_fan_iphdr(tunnel, skb, &fiph); ++ if (ipip_tunnel_is_fan(tunnel)) { ++ if (ipip_build_fan_iphdr(tunnel, skb, &fiph)) ++ goto tx_error; + tiph = &fiph; + } else { + tiph = &tunnel->parms.iph; +@@ -409,21 +421,65 @@ static bool ipip_netlink_encap_parms(struct nlattr *data[], + return ret; + } + ++static void ipip_fan_free_map(struct ip_tunnel *t) ++{ ++ memset(&t->fan.map, 0, sizeof(t->fan.map)); ++} ++ ++static int ipip_fan_set_map(struct ip_tunnel *t, struct ip_tunnel_fan_map *map) ++{ ++ u32 overlay, overlay_mask, underlay, underlay_mask; ++ ++ if ((map->underlay_prefix && map->underlay_prefix != 16) || ++ (map->overlay_prefix && map->overlay_prefix != 8)) ++ return -EINVAL; ++ ++ overlay = ntohl(map->overlay); ++ overlay_mask = ntohl(inet_make_mask(map->overlay_prefix)); ++ ++ underlay = ntohl(map->underlay); ++ underlay_mask = ntohl(inet_make_mask(map->underlay_prefix)); ++ ++ if ((overlay & ~overlay_mask) || (underlay & ~underlay_mask)) ++ return -EINVAL; ++ ++ if (!(overlay & overlay_mask) && (underlay & underlay_mask)) ++ return -EINVAL; ++ ++ t->parms.i_flags |= TUNNEL_FAN; ++ ++ /* Special case: overlay 0 and underlay 0 clears all mappings */ ++ if (!overlay && !underlay) { ++ ipip_fan_free_map(t); ++ return 0; ++ } ++ ++ overlay >>= (32 - map->overlay_prefix); ++ t->fan.map[overlay] = underlay; ++ ++ return 0; ++} ++ ++ + static int ipip_netlink_fan(struct nlattr *data[], struct ip_tunnel *t, + struct ip_tunnel_parm *parms) + { +- u32 net = t->fan.underlay; +- +- if (!data[IFLA_IPTUN_FAN_UNDERLAY]) +- goto err_check; ++ struct ip_tunnel_fan_map *map; ++ struct nlattr *attr; ++ int rem, rv; + +- net = ntohl(nla_get_be32(data[IFLA_IPTUN_FAN_UNDERLAY])) & 0xffff0000; ++ if (!data[IFLA_IPTUN_FAN_MAP]) ++ return 0; + +-err_check: +- if (parms->iph.daddr && net) ++ if (parms->iph.daddr) + return -EINVAL; + +- t->fan.underlay = net; ++ nla_for_each_nested(attr, data[IFLA_IPTUN_FAN_MAP], rem) { ++ map = nla_data(attr); ++ rv = ipip_fan_set_map(t, map); ++ if (rv) ++ return rv; ++ } + + return 0; + } +@@ -500,8 +556,8 @@ static size_t ipip_get_size(const struct net_device *dev) + nla_total_size(2) + + /* IFLA_IPTUN_ENCAP_DPORT */ + nla_total_size(2) + +- /* IFLA_IPTUN_FAN_UNDERLAY */ +- nla_total_size(4) + ++ /* IFLA_IPTUN_FAN_MAP */ ++ nla_total_size(sizeof(struct ip_tunnel_fan_map)) * 256 + + 0; + } + +@@ -529,10 +585,28 @@ static int ipip_fill_info(struct sk_buff *skb, const struct net_device *dev) + tunnel->encap.flags)) + goto nla_put_failure; + +- if (tunnel->fan.underlay) +- if (nla_put_be32(skb, IFLA_IPTUN_FAN_UNDERLAY, +- htonl(tunnel->fan.underlay))) ++ if (tunnel->parms.i_flags & TUNNEL_FAN) { ++ struct nlattr *fan_nest; ++ int i; ++ ++ fan_nest = nla_nest_start(skb, IFLA_IPTUN_FAN_MAP); ++ if (!fan_nest) + goto nla_put_failure; ++ for (i = 0; i < 256; i++) { ++ if (tunnel->fan.map[i]) { ++ struct ip_tunnel_fan_map map; ++ ++ map.underlay = htonl(tunnel->fan.map[i]); ++ map.underlay_prefix = 16; ++ map.overlay = htonl(i << 24); ++ map.overlay_prefix = 8; ++ if (nla_put(skb, IFLA_FAN_MAPPING, ++ sizeof(map), &map)) ++ goto nla_put_failure; ++ } ++ } ++ nla_nest_end(skb, fan_nest); ++ } + + return 0; + +@@ -553,7 +627,7 @@ static const struct nla_policy ipip_policy[IFLA_IPTUN_MAX + 1] = { + [IFLA_IPTUN_ENCAP_DPORT] = { .type = NLA_U16 }, + + [__IFLA_IPTUN_VENDOR_BREAK ... IFLA_IPTUN_MAX] = { .type = NLA_BINARY }, +- [IFLA_IPTUN_FAN_UNDERLAY] = { .type = NLA_U32 }, ++ [IFLA_IPTUN_FAN_MAP] = { .type = NLA_NESTED }, + }; + + static struct rtnl_link_ops ipip_link_ops __read_mostly = { +@@ -595,7 +669,7 @@ static struct pernet_operations ipip_net_ops = { + + #ifdef CONFIG_SYSCTL + static struct ctl_table_header *ipip_fan_header; +-static unsigned int ipip_fan_version = 1; ++static unsigned int ipip_fan_version = 3; + + static struct ctl_table ipip_fan_sysctls[] = { + { +-- +2.4.1 + diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 3e34e61cebf..ea73c4a881f 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -9556,6 +9556,10 @@ let eject = utillinux; + fanctl = callPackage ../os-specific/linux/fanctl { + iproute = iproute.override { enableFan = true; }; + }; + fatrace = callPackage ../os-specific/linux/fatrace { }; ffadoFull = callPackage ../os-specific/linux/ffado { }; -- cgit 1.4.1 From c34d852ea1bcb643e293cc7c93639a3cd863286e Mon Sep 17 00:00:00 2001 From: Profpatsch Date: Sun, 16 Aug 2015 01:46:50 +0200 Subject: kbd: really do include neo layout --- pkgs/os-specific/linux/kbd/default.nix | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kbd/default.nix b/pkgs/os-specific/linux/kbd/default.nix index fba63daf8e5..4c6f33b1d80 100644 --- a/pkgs/os-specific/linux/kbd/default.nix +++ b/pkgs/os-specific/linux/kbd/default.nix @@ -32,7 +32,7 @@ stdenv.mkDerivation rec { '' mkdir -p data/keymaps/i386/neo cat "$neoSrc" > data/keymaps/i386/neo/neo.map - sed -i -e 's,^KEYMAPSUBDIRS *= *,&i386/neo ,' data/Makefile.in + sed -i -e 's,^KEYMAPSUBDIRS *= *,&i386/neo ,' data/Makefile.am # Add the dvp keyboard in the dvorak folder ${gzip}/bin/gzip -c -d ${dvpSrc} > data/keymaps/i386/dvorak/dvp.map -- cgit 1.4.1 From 54916ba6574c68106192330711723613922562bf Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Tue, 18 Aug 2015 01:08:44 +0200 Subject: htop: 1.0.3 -> (git) 2015-08-12 Temporarily update to git HEAD for the "display program basename" functionality it provides. --- pkgs/os-specific/linux/htop/default.nix | 13 ++++++++----- 1 file changed, 8 insertions(+), 5 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/htop/default.nix b/pkgs/os-specific/linux/htop/default.nix index d35b5340e9d..8e7df5bb8a5 100644 --- a/pkgs/os-specific/linux/htop/default.nix +++ b/pkgs/os-specific/linux/htop/default.nix @@ -1,14 +1,17 @@ -{ fetchurl, stdenv, ncurses }: +{ fetchFromGitHub, stdenv, autoreconfHook, ncurses }: stdenv.mkDerivation rec { - name = "htop-1.0.3"; + name = "htop-2015-08-12"; - src = fetchurl { - url = "http://hisham.hm/htop/releases/1.0.3/htop-1.0.3.tar.gz"; - sha256 = "0a8qbpsifzjwc4f45xfwm48jhm59g6q5hlib4bf7z13mgy95fp05"; + src = fetchFromGitHub { + sha256 = "017aihyg0bjli1hlvcqgqxpwzy2ayvwv6byhqd97n9sqfkmi9i0p"; + rev = "f2c053a88497f3ad5ae786c16ecf1275212c13be"; + repo = "htop"; + owner = "hishamhm"; }; buildInputs = [ ncurses ]; + nativeBuildInputs = [ autoreconfHook ]; meta = { description = "An interactive process viewer for Linux"; -- cgit 1.4.1 From 93b830f111840c87b0bd7b8e4a9d17d34f3aab03 Mon Sep 17 00:00:00 2001 From: Peter Simons Date: Tue, 18 Aug 2015 12:18:19 +0200 Subject: htop: use a version number that corresponds to the output from "git describe --tags" This approach avoids potential problems with "nix-env --update" when we'll go back to a release version. Kindly suggested by @vcunat in https://github.com/NixOS/nixpkgs/pull/9307#issuecomment-132112840. --- pkgs/os-specific/linux/htop/default.nix | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/htop/default.nix b/pkgs/os-specific/linux/htop/default.nix index 8e7df5bb8a5..6c83783bc6a 100644 --- a/pkgs/os-specific/linux/htop/default.nix +++ b/pkgs/os-specific/linux/htop/default.nix @@ -1,7 +1,7 @@ { fetchFromGitHub, stdenv, autoreconfHook, ncurses }: stdenv.mkDerivation rec { - name = "htop-2015-08-12"; + name = "htop-1.0.3-186-gf2c053a"; src = fetchFromGitHub { sha256 = "017aihyg0bjli1hlvcqgqxpwzy2ayvwv6byhqd97n9sqfkmi9i0p"; -- cgit 1.4.1 From 109ff7ddee11eb94e8d76ff0f0571d0e12732b2b Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Mon, 17 Aug 2015 11:41:19 -0700 Subject: kernel: 3.10.86 -> 3.10.87 --- pkgs/os-specific/linux/kernel/linux-3.10.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.10.nix b/pkgs/os-specific/linux/kernel/linux-3.10.nix index 909535c5225..81c2b28c593 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.10.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.10.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.10.86"; + version = "3.10.87"; extraMeta.branch = "3.10"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "1kax24y6xa49n4wc74qg503pbg0rd2imx5npyfp1wcnc6p68w0mr"; + sha256 = "01lax9c6j2gw33pr7dla1ly1d89970mkbwh2hnmysgzsyh136rvg"; }; features.iwlwifi = true; -- cgit 1.4.1 From e4fa08711c4b0044a4cfa348202688edb5e56b93 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Mon, 17 Aug 2015 11:41:29 -0700 Subject: kernel: 3.14.50 -> 3.14.51 --- pkgs/os-specific/linux/kernel/linux-3.14.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.14.nix b/pkgs/os-specific/linux/kernel/linux-3.14.nix index 569c05fa283..6bf0065c09d 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.14.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.14.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.14.50"; + version = "3.14.51"; # Remember to update grsecurity! extraMeta.branch = "3.14"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "1bc0g8a707sfqhi9yifaijxzmfrqgry7l1j9473376q0f8pkwjvy"; + sha256 = "1gqsd69cqijff4c4br4ydmcjl226d0yy6vrmgfvy16xiraavq1mk"; }; features.iwlwifi = true; -- cgit 1.4.1 From eb859dc8167c0c59b8670968906d2056e5c2fd38 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Mon, 17 Aug 2015 11:41:41 -0700 Subject: kernel: 4.1.5 -> 4.1.6 --- pkgs/os-specific/linux/kernel/linux-4.1.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-4.1.nix b/pkgs/os-specific/linux/kernel/linux-4.1.nix index 6c0ba082e36..d50fd24e86d 100644 --- a/pkgs/os-specific/linux/kernel/linux-4.1.nix +++ b/pkgs/os-specific/linux/kernel/linux-4.1.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "4.1.5"; + version = "4.1.6"; # Remember to update grsecurity! extraMeta.branch = "4.1"; src = fetchurl { url = "mirror://kernel/linux/kernel/v4.x/linux-${version}.tar.xz"; - sha256 = "0v40vhcs3hkjw7gl71jq03ziz93cfh3vlpn686kc9y1nnbcxks5j"; + sha256 = "1zlr7d5d7rhcbpwsi0svmv0zwj50n6mj6xgfzwwi336f5p26wbci"; }; features.iwlwifi = true; -- cgit 1.4.1 From 0b907d875cf6a719644d707b811230365601bbe2 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Mon, 17 Aug 2015 13:03:26 -0700 Subject: procps-ng: 3.3.10 -> 3.3.11 --- pkgs/os-specific/linux/procps-ng/default.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/procps-ng/default.nix b/pkgs/os-specific/linux/procps-ng/default.nix index 7a810e9fff9..afe1a438860 100644 --- a/pkgs/os-specific/linux/procps-ng/default.nix +++ b/pkgs/os-specific/linux/procps-ng/default.nix @@ -1,11 +1,11 @@ { lib, stdenv, fetchurl, ncurses }: stdenv.mkDerivation { - name = "procps-3.3.10"; + name = "procps-3.3.11"; src = fetchurl { - url = mirror://sourceforge/procps-ng/procps-ng-3.3.10.tar.xz; - sha256 = "013z4rzy3p5m1zp6mmynpblv0c6zlcn91pw4k2vymz2djyc6ybm0"; + url = mirror://sourceforge/procps-ng/procps-ng-3.3.11.tar.xz; + sha256 = "1va4n0mpsq327ca9dqp4hnrpgs6821rp0f2m0jyc1bfjl9lk2jg9"; }; buildInputs = [ ncurses ]; -- cgit 1.4.1 From c4dc3aa97fa3eaa554be61698e2945f287def6e5 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Tue, 18 Aug 2015 11:32:29 -0700 Subject: acpid: 2.0.23 -> 2.0.25 --- pkgs/os-specific/linux/acpid/default.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/acpid/default.nix b/pkgs/os-specific/linux/acpid/default.nix index 39b5565ffbd..1746c938444 100644 --- a/pkgs/os-specific/linux/acpid/default.nix +++ b/pkgs/os-specific/linux/acpid/default.nix @@ -1,11 +1,11 @@ -{stdenv, fetchurl}: +{ stdenv, fetchurl }: stdenv.mkDerivation rec { - name = "acpid-2.0.23"; + name = "acpid-2.0.25"; src = fetchurl { url = "mirror://sourceforge/acpid2/${name}.tar.xz"; - sha256 = "1vl7c6vc724v4jwki17czgj6lnrknnj1a6llm8gkl32i2gnam5j3"; + sha256 = "0s2wg84x6pnrkf7i7lpzw2rilq4mj50vwb7p2b2n5hdyfa00lw0b"; }; preBuild = '' -- cgit 1.4.1 From 74a885d13e04fd1248ff851955fb7d127dc7f134 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Tue, 18 Aug 2015 11:33:23 -0700 Subject: bluez5: 5.32 -> 5.33 --- pkgs/os-specific/linux/bluez/bluez5.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/bluez/bluez5.nix b/pkgs/os-specific/linux/bluez/bluez5.nix index 1cc990f797b..72f4ea7f333 100644 --- a/pkgs/os-specific/linux/bluez/bluez5.nix +++ b/pkgs/os-specific/linux/bluez/bluez5.nix @@ -5,11 +5,11 @@ assert stdenv.isLinux; stdenv.mkDerivation rec { - name = "bluez-5.32"; + name = "bluez-5.33"; src = fetchurl { url = "mirror://kernel/linux/bluetooth/${name}.tar.xz"; - sha256 = "1xspdw87h2mpy5q36q7225yizgcvxlag1b8qi13h9v6b07kkakzy"; + sha256 = "1lrn2irisr569m3fnrqhzsg77dgci55nlp5izv5phrjh2dx8008q"; }; pythonPath = with pythonPackages; -- cgit 1.4.1 From 31a27c44c8b2e6321f0ac4534c035d62faca8211 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Tue, 18 Aug 2015 11:33:37 -0700 Subject: lxc: 1.1.2 -> 1.1.3 --- pkgs/os-specific/linux/lxc/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/lxc/default.nix b/pkgs/os-specific/linux/lxc/default.nix index c7170d5b464..72707bb7a8a 100644 --- a/pkgs/os-specific/linux/lxc/default.nix +++ b/pkgs/os-specific/linux/lxc/default.nix @@ -11,13 +11,13 @@ let in with stdenv.lib; stdenv.mkDerivation rec { - name = "lxc-1.1.2"; + name = "lxc-1.1.3"; src = fetchFromGitHub { owner = "lxc"; repo = "lxc"; rev = name; - sha256 = "149nq630h9bg87hb3cn086ci0cz29l7fp3i6qf1mqxv7hnildm8p"; + sha256 = "109vpkxzkhixfvwfs6qphfbxb7pbk2qx22qc4zbk52d6gl78ygsb"; }; nativeBuildInputs = [ -- cgit 1.4.1 From 5ec252e7ca23e1248d90a00863b042ae8daa9bfa Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Tue, 18 Aug 2015 11:35:50 -0700 Subject: kbd: 2.0.2 -> 2.0.3 --- pkgs/os-specific/linux/kbd/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kbd/default.nix b/pkgs/os-specific/linux/kbd/default.nix index fba63daf8e5..7ffc65a9ec4 100644 --- a/pkgs/os-specific/linux/kbd/default.nix +++ b/pkgs/os-specific/linux/kbd/default.nix @@ -1,11 +1,11 @@ { stdenv, fetchurl, autoreconfHook, gzip, bzip2, pkgconfig, check, pam }: stdenv.mkDerivation rec { - name = "kbd-2.0.2"; + name = "kbd-2.0.3"; src = fetchurl { url = "mirror://kernel/linux/utils/kbd/${name}.tar.xz"; - sha256 = "04mrms12nm5sas0nxs94yrr3hz7gmqhnmfgb9ff34bh1jszxmzcx"; + sha256 = "0ppv953gn2zylcagr4z6zg5y2x93dxrml29plypg6xgbq3hrv2bs"; }; /* Get the dvorak programmer keymap (present in X but not in kbd) */ -- cgit 1.4.1 From 429d4beaa25313b912ba84a3b85269144abc3c5b Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Tue, 18 Aug 2015 17:01:13 -0700 Subject: lvm2: 2.02.124 -> 2.02.128 --- pkgs/os-specific/linux/lvm2/default.nix | 19 ++++++++++++------- 1 file changed, 12 insertions(+), 7 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/lvm2/default.nix b/pkgs/os-specific/linux/lvm2/default.nix index 1789018d414..6ddbbc9340f 100644 --- a/pkgs/os-specific/linux/lvm2/default.nix +++ b/pkgs/os-specific/linux/lvm2/default.nix @@ -1,7 +1,7 @@ { stdenv, fetchurl, pkgconfig, udev, utillinux, coreutils, enable_dmeventd ? false }: let - version = "2.02.124"; + version = "2.02.128"; in stdenv.mkDerivation { @@ -9,15 +9,20 @@ stdenv.mkDerivation { src = fetchurl { url = "ftp://sources.redhat.com/pub/lvm2/releases/LVM2.${version}.tgz"; - sha256 = "0myqs0ajpjmlc56vp4f66x5izhbh7wzzf3408gqnrjmikb5sr9rh"; + sha256 = "0a5m63b729ranbnmg964b36jlbfc140bs92di37w2gq54hzp1v97"; }; - configureFlags = - "--disable-readline --enable-udev_rules --enable-udev_sync --enable-pkgconfig --enable-applib --enable-cmdlib" - + (stdenv.lib.optionalString enable_dmeventd " --enable-dmeventd") - ; + configureFlags = [ + "--disable-readline" + "--enable-udev_rules" + "--enable-udev_sync" + "--enable-pkgconfig" + "--enable-applib" + "--enable-cmdlib" + ] ++ stdenv.lib.optional enable_dmeventd " --enable-dmeventd"; - buildInputs = [ pkgconfig udev ]; + nativeBuildInputs = [ pkgconfig ]; + buildInputs = [ udev ]; preConfigure = '' -- cgit 1.4.1 From d70c01daec57187ec19dcb8d39b686d8df6b0210 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Tue, 18 Aug 2015 21:06:45 -0700 Subject: grsecurity: Update patches --- pkgs/os-specific/linux/kernel/patches.nix | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/patches.nix b/pkgs/os-specific/linux/kernel/patches.nix index 79d58a539f0..b3c51dc6306 100644 --- a/pkgs/os-specific/linux/kernel/patches.nix +++ b/pkgs/os-specific/linux/kernel/patches.nix @@ -75,17 +75,17 @@ rec { }; grsecurity_stable = grsecPatch - { kversion = "3.14.50"; - revision = "201508102128"; + { kversion = "3.14.51"; + revision = "201508181951"; branch = "stable"; - sha256 = "0inp0ab8pcjfj1wnrkyiwb6cxjp2ymqcjv7lq30a4ij6qcvmfb5s"; + sha256 = "1sp1gwa7ahzflq7ayb51bg52abrn5zx1hb3pff3axpjqq7vfai6f"; }; grsecurity_unstable = grsecPatch - { kversion = "4.1.5"; - revision = "201508102129"; + { kversion = "4.1.6"; + revision = "201508181953"; branch = "test"; - sha256 = "1pc40xd7k0fzzd99lshy58gnapv701hjvc4bm0slfzagh241545a"; + sha256 = "1m227k1wb1q588vkgmngcz86k0wpzan6vra67pcx2478mabm3s89"; }; grsec_fix_path = -- cgit 1.4.1 From 50e9dd7da19b11258664f2acd0e953d56d3dce7e Mon Sep 17 00:00:00 2001 From: aszlig Date: Wed, 19 Aug 2015 18:34:29 +0200 Subject: uclibc: Provide a more stable location for source. At the upstream URL at http://git.uclibc.org/uClibc/snapshot/, older versions are dropped at a regular basis. Unfortunately the tarball "uClibc-20150131.tar.bz2" has already been deleted from that directory and I didn't find a mirror providing the same file. So I've switched it to use fetchzip from the cgit site instead of using fetchgit directly. The reason why I didn't use fetchgit is that we'd need need git, which depends (indirectly? not sure, haven't checked) on libiconv and that in turn triggers an assertion if we're on Linux and are cross-building using uclibc. Signed-off-by: aszlig --- pkgs/os-specific/linux/uclibc/default.nix | 15 +++++++++------ pkgs/top-level/all-packages.nix | 2 +- 2 files changed, 10 insertions(+), 7 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/uclibc/default.nix b/pkgs/os-specific/linux/uclibc/default.nix index 88cf59cf8b7..472d432bc63 100644 --- a/pkgs/os-specific/linux/uclibc/default.nix +++ b/pkgs/os-specific/linux/uclibc/default.nix @@ -1,4 +1,4 @@ -{stdenv, fetchurl, linuxHeaders, libiconvReal, cross ? null, gccCross ? null, +{stdenv, fetchzip, linuxHeaders, libiconvReal, cross ? null, gccCross ? null, extraConfig ? ""}: assert stdenv.isLinux; @@ -52,15 +52,18 @@ let UCLIBC_HAS_FPU n ''; + name = "uclibc-0.9.34-pre-20150131"; + rev = "343f6b8f1f754e397632b0552e4afe586c8b392b"; + in stdenv.mkDerivation { - name = "uclibc-0.9.34-pre-20150131" + stdenv.lib.optionalString (cross != null) - ("-" + cross.config); + name = name + stdenv.lib.optionalString (cross != null) ("-" + cross.config); - src = fetchurl { - url = http://www.uclibc.org/downloads/snapshots/uClibc-20150131.tar.bz2; - sha256 = "14svyxw4nizdcz4vqk9nizlgy32d8ngpvcca34jjbdjjg77xdvkc"; + src = fetchzip { + name = name + "-source"; + url = "http://git.uclibc.org/uClibc/snapshot/uClibc-${rev}.tar.bz2"; + sha256 = "1kgylzpid7da5i7wz7slh5q9rnq1m8bv5h9ilm76g0xwc2iwlhbw"; }; # 'ftw' needed to build acl, a coreutils dependency diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 91ab805f12b..66b2619ec7c 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -10268,7 +10268,7 @@ let uclibc = callPackage ../os-specific/linux/uclibc { }; uclibcCross = lowPrio (callPackage ../os-specific/linux/uclibc { - inherit fetchurl stdenv libiconvReal; + inherit fetchzip stdenv libiconvReal; linuxHeaders = linuxHeadersCross; gccCross = gccCrossStageStatic; cross = assert crossSystem != null; crossSystem; -- cgit 1.4.1 From b3fb6dc5aaec8af0a7a223738b812c863d34edcf Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Thu, 20 Aug 2015 13:12:09 -0700 Subject: htop: Update to fix issues with ncurses 6.0 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit ``` william@exodus ~> htop htop 1.0.3 aborting. Please report bug at http://hisham.hm/htop Please include in your report the following backtrace: htop(CRT_handleSIGSEGV+0x32)[0x4177b2] /nix/store/xaz2f0mxklh0kh231h6spzbiblq1fm5b-glibc-2.21/lib/libc.so.6(+0x33460)[0x7f9fb9157460] /nix/store/bdnzh93qibc3cimdw8fj94wwa4wjpw5f-ncurses-6.0/lib/libncursesw.so.6(+0x33f91)[0x7f9fb97faf91] /nix/store/bdnzh93qibc3cimdw8fj94wwa4wjpw5f-ncurses-6.0/lib/libncursesw.so.6(doupdate_sp+0xc1d)[0x7f9fb97fe0ad] /nix/store/bdnzh93qibc3cimdw8fj94wwa4wjpw5f-ncurses-6.0/lib/libncursesw.so.6(wrefresh+0x39)[0x7f9fb97ecf09] /nix/store/bdnzh93qibc3cimdw8fj94wwa4wjpw5f-ncurses-6.0/lib/libncursesw.so.6(_nc_wgetch+0x12a)[0x7f9fb97e583a] /nix/store/bdnzh93qibc3cimdw8fj94wwa4wjpw5f-ncurses-6.0/lib/libncursesw.so.6(wgetch+0x25)[0x7f9fb97e6555] htop(ScreenManager_run+0x15a)[0x40ee8a] htop(main+0x487)[0x4069b7] /nix/store/xaz2f0mxklh0kh231h6spzbiblq1fm5b-glibc-2.21/lib/libc.so.6(__libc_start_main+0xf5)[0x7f9fb9144995] htop(_start+0x29)[0x406af9] Additionally, in order to make the above backtrace useful, please also run the following command to generate a disassembly of your binary: objdump -d `which htop` > ~/htop.objdump and then attach the file ~/htop.objdump to your bug report. Thank you for helping to improve htop! fish: “htop” terminated by signal SIGABRT (Abort) ``` --- pkgs/os-specific/linux/htop/default.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/htop/default.nix b/pkgs/os-specific/linux/htop/default.nix index 6c83783bc6a..873795c9752 100644 --- a/pkgs/os-specific/linux/htop/default.nix +++ b/pkgs/os-specific/linux/htop/default.nix @@ -1,11 +1,11 @@ { fetchFromGitHub, stdenv, autoreconfHook, ncurses }: stdenv.mkDerivation rec { - name = "htop-1.0.3-186-gf2c053a"; + name = "htop-1.0.3-584-8f07868f"; src = fetchFromGitHub { - sha256 = "017aihyg0bjli1hlvcqgqxpwzy2ayvwv6byhqd97n9sqfkmi9i0p"; - rev = "f2c053a88497f3ad5ae786c16ecf1275212c13be"; + sha256 = "0s7l9v7n7hw32hznvdq2sykyxgb30hmzycwcjxw8f0c2mww61xcd"; + rev = "8f07868fefeb844a852fab704c0763b0e9a9bf01"; repo = "htop"; owner = "hishamhm"; }; -- cgit 1.4.1 From aba76f23a5b1c6549aa1d424be6a82e4df6ca7d2 Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Fri, 21 Aug 2015 12:05:06 +0200 Subject: Revert "add Darwin's flavor of lsof" This reverts commit 7024b4dc62c8f212150f791bf94ff3202bd7c4e2. It breaks evaluation (possibly related to earlier reverts): http://hydra.nixos.org/build/24887643 --- pkgs/development/tools/misc/lsof/default.nix | 2 -- .../darwin/apple-source-releases/default.nix | 1 - .../darwin/apple-source-releases/lsof/default.nix | 27 ---------------------- pkgs/top-level/all-packages.nix | 4 +--- 4 files changed, 1 insertion(+), 33 deletions(-) delete mode 100644 pkgs/os-specific/darwin/apple-source-releases/lsof/default.nix (limited to 'pkgs/os-specific') diff --git a/pkgs/development/tools/misc/lsof/default.nix b/pkgs/development/tools/misc/lsof/default.nix index c17c2d73e5f..f7feeca5d9d 100644 --- a/pkgs/development/tools/misc/lsof/default.nix +++ b/pkgs/development/tools/misc/lsof/default.nix @@ -27,8 +27,6 @@ stdenv.mkDerivation rec { cp lsof $out/bin ''; - isBroken = stdenv.isDarwin; - meta = { homepage = ftp://lsof.itap.purdue.edu/pub/tools/unix/lsof/; description = "A tool to list open files"; diff --git a/pkgs/os-specific/darwin/apple-source-releases/default.nix b/pkgs/os-specific/darwin/apple-source-releases/default.nix index e53637ee148..f29a2b5b911 100644 --- a/pkgs/os-specific/darwin/apple-source-releases/default.nix +++ b/pkgs/os-specific/darwin/apple-source-releases/default.nix @@ -78,7 +78,6 @@ let Libsystem = applePackage "Libsystem" "1197.1.1" "1yfj2qdrf9vrzs7p9m4wlb7zzxcrim1gw43x4lvz4qydpp5kg2rh" {}; libutil = applePackage "libutil" "38" "12gsvmj342n5d81kqwba68bmz3zf2757442g1sz2y5xmcapa3g5f" {}; libunwind = applePackage "libunwind" "35.3" "0miffaa41cv0lzf8az5k1j1ng8jvqvxcr4qrlkf3xyj479arbk1b" {}; - lsof = applePackage "lsof" "53" "0ylzds2rhq5v8rddh0dgpcndsp9n3slfp30wsbl5fmsch7a5356j" {}; mDNSResponder = applePackage "mDNSResponder" "522.92.1" "1cp87qda1s7brriv413i71yggm8yqfwv64vknrnqv24fcb8hzbmy" {}; objc4 = applePackage "objc4" "551.1" "1jrdb6yyb5jwwj27c1r0nr2y2ihqjln8ynj61mpkvp144c1cm5bg" {}; objc4_pure = applePackage "objc4/pure.nix" "551.1" "1jrdb6yyb5jwwj27c1r0nr2y2ihqjln8ynj61mpkvp144c1cm5bg" {}; diff --git a/pkgs/os-specific/darwin/apple-source-releases/lsof/default.nix b/pkgs/os-specific/darwin/apple-source-releases/lsof/default.nix deleted file mode 100644 index 23506f5c217..00000000000 --- a/pkgs/os-specific/darwin/apple-source-releases/lsof/default.nix +++ /dev/null @@ -1,27 +0,0 @@ -{ stdenv, appleDerivation, ncurses }: - -appleDerivation { - buildInputs = [ ncurses ]; - - postUnpack = '' - sourceRoot="$sourceRoot/lsof" - ''; - - prePatch = '' - mv Configure configure - substituteInPlace configure \ - --replace '`which make`' "$(type -P make)" \ - --replace /usr/include "${stdenv.libc}/include" \ - --replace -lcurses -lncurses - ''; - - dontAddPrefix = true; - - configureFlags = [ "-n" "darwin" ]; - - installPhase = '' - mkdir -p $out/bin $out/man/man8 - cp lsof.8 $out/man/man8/ - cp lsof $out/bin - ''; -} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 0254e32374f..8b405d0c035 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -5635,9 +5635,7 @@ let libtool_2 = callPackage ../development/tools/misc/libtool/libtool2.nix { }; - lsof = if stdenv.isDarwin - then darwin.lsof - else callPackage ../development/tools/misc/lsof { }; + lsof = callPackage ../development/tools/misc/lsof { }; ltrace = callPackage ../development/tools/misc/ltrace { }; -- cgit 1.4.1 From c757628f0a89786c421a286979609208d24faa35 Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Fri, 21 Aug 2015 13:20:05 +0200 Subject: mcelog: 122 -> 123 Also flesh out descriptions and restrict to Linux platforms. --- pkgs/os-specific/linux/mcelog/default.nix | 15 ++++++++++++--- 1 file changed, 12 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/mcelog/default.nix b/pkgs/os-specific/linux/mcelog/default.nix index f2b03e1be92..aa1b197e83f 100644 --- a/pkgs/os-specific/linux/mcelog/default.nix +++ b/pkgs/os-specific/linux/mcelog/default.nix @@ -1,11 +1,11 @@ { stdenv, fetchFromGitHub }: -let version = "122"; in +let version = "123"; in stdenv.mkDerivation { name = "mcelog-${version}"; src = fetchFromGitHub { - sha256 = "0g3bp6wfgpjh345n988r2bxzdkbac8mls9v7fsylmfxf78y7n92d"; + sha256 = "0hrpqx0wfwribzm3j132k0869xbh5wa89pzhwcych5w2w0n2i890"; rev = "v${version}"; repo = "mcelog"; owner = "andikleen"; @@ -22,9 +22,18 @@ stdenv.mkDerivation { meta = with stdenv.lib; { inherit version; - description = "Log machine checks (memory, IO, and CPU hardware errors)"; + description = "Log x86 machine checks: memory, IO, and CPU hardware errors"; + longDescription = '' + The mcelog daemon accounts memory and some other errors in various ways + on modern x86 Linux systems. The daemon can be queried and/or execute + triggers when configurable error thresholds are exceeded. This is used to + implement a range of automatic predictive failure analysis algorithms, + including bad page offlining and automatic cache error handling. All + errors are logged to /var/log/mcelog or syslog or the journal. + ''; homepage = http://mcelog.org/; license = licenses.gpl2; + platforms = platforms.linux; maintainers = with maintainers; [ nckx ]; }; } -- cgit 1.4.1 From 5986ec09237a04feed56b11df9dbd7a80010fed6 Mon Sep 17 00:00:00 2001 From: "Desmond O. Chang" Date: Sat, 22 Aug 2015 18:22:31 +0800 Subject: android-udev-rules: 20150301 -> 20150821 --- pkgs/os-specific/linux/android-udev-rules/default.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/android-udev-rules/default.nix b/pkgs/os-specific/linux/android-udev-rules/default.nix index 61e4291ecc5..3f763e917e3 100644 --- a/pkgs/os-specific/linux/android-udev-rules/default.nix +++ b/pkgs/os-specific/linux/android-udev-rules/default.nix @@ -1,12 +1,12 @@ { stdenv, fetchgit }: stdenv.mkDerivation { - name = "android-udev-rules-20150301"; + name = "android-udev-rules-20150821"; src = fetchgit { url = "https://github.com/M0Rf30/android-udev-rules"; - rev = "2cc51a456ccfbca338c4e6b76211645aaac631e9"; - sha256 = "dbf1614cebb466d1adbcc5f17cefc0c37f148f9e3b46443b3e82f6cd19a1514f"; + rev = "07ccded2a89c2bb6da984e596c015c5e9546e497"; + sha256 = "953fc10bd0de46afef999dc1c1b20801b3d6e289af48d18fa96b1cac3ac54518"; }; installPhase = '' -- cgit 1.4.1 From 648973d6419992c28322954ad0205cb05ef87997 Mon Sep 17 00:00:00 2001 From: Charles Strahan Date: Fri, 21 Aug 2015 16:18:09 -0400 Subject: nixos: rename service 'ubuntu-fan' as 'fan' --- nixos/modules/module-list.nix | 2 +- nixos/modules/services/networking/fan.nix | 60 ++++++++++++++++++++++++ nixos/modules/services/networking/ubuntu-fan.nix | 60 ------------------------ pkgs/os-specific/linux/fanctl/default.nix | 4 +- 4 files changed, 63 insertions(+), 63 deletions(-) create mode 100644 nixos/modules/services/networking/fan.nix delete mode 100644 nixos/modules/services/networking/ubuntu-fan.nix (limited to 'pkgs/os-specific') diff --git a/nixos/modules/module-list.nix b/nixos/modules/module-list.nix index 60255914d5d..ebfe5afe52f 100644 --- a/nixos/modules/module-list.nix +++ b/nixos/modules/module-list.nix @@ -279,6 +279,7 @@ ./services/networking/dnsmasq.nix ./services/networking/docker-registry-server.nix ./services/networking/ejabberd.nix + ./services/networking/fan.nix ./services/networking/firefox/sync-server.nix ./services/networking/firewall.nix ./services/networking/flashpolicyd.nix @@ -344,7 +345,6 @@ ./services/networking/tlsdated.nix ./services/networking/tox-bootstrapd.nix ./services/networking/tvheadend.nix - ./services/networking/ubuntu-fan.nix ./services/networking/unbound.nix ./services/networking/unifi.nix ./services/networking/vsftpd.nix diff --git a/nixos/modules/services/networking/fan.nix b/nixos/modules/services/networking/fan.nix new file mode 100644 index 00000000000..3170567e5b4 --- /dev/null +++ b/nixos/modules/services/networking/fan.nix @@ -0,0 +1,60 @@ +{ config, lib, pkgs, ... }: + +with lib; + +let + + cfg = config.networking.fan; + modprobe = "${config.system.sbin.modprobe}/sbin/modprobe"; + +in + +{ + + ###### interface + + options = { + + networking.fan = { + + enable = mkEnableOption "FAN Networking"; + + }; + + }; + + + ###### implementation + + config = mkIf cfg.enable { + + environment.systemPackages = [ pkgs.fanctl ]; + + systemd.services.fan = { + description = "FAN Networking"; + wantedBy = [ "multi-user.target" ]; + after = [ "network-online.target" ]; + before = [ "docker.service" ]; + restartIfChanged = false; + preStart = '' + if [ ! -f /proc/sys/net/fan/version ]; then + ${modprobe} ipip + if [ ! -f /proc/sys/net/fan/version ]; then + echo "The Fan Networking patches have not been applied to this kernel!" 1>&2 + exit 1 + fi + fi + + mkdir -p /var/lib/fan-networking + ''; + serviceConfig = { + Type = "oneshot"; + RemainAfterExit = true; + ExecStart = "${pkgs.fanctl}/bin/fanctl up -a"; + ExecStop = "${pkgs.fanctl}/bin/fanctl down -a"; + }; + }; + + }; + +} diff --git a/nixos/modules/services/networking/ubuntu-fan.nix b/nixos/modules/services/networking/ubuntu-fan.nix deleted file mode 100644 index 2759a671b81..00000000000 --- a/nixos/modules/services/networking/ubuntu-fan.nix +++ /dev/null @@ -1,60 +0,0 @@ -{ config, lib, pkgs, ... }: - -with lib; - -let - - cfg = config.networking.ubuntu-fan; - modprobe = "${config.system.sbin.modprobe}/sbin/modprobe"; - -in - -{ - - ###### interface - - options = { - - networking.ubuntu-fan = { - - enable = mkEnableOption "Ubuntu FAN Networking"; - - }; - - }; - - - ###### implementation - - config = mkIf cfg.enable { - - environment.systemPackages = [ pkgs.fanctl ]; - - systemd.services.ubuntu-fan = { - description = "Ubuntu FAN Networking"; - wantedBy = [ "multi-user.target" ]; - after = [ "network-online.target" ]; - before = [ "docker.service" ]; - restartIfChanged = false; - preStart = '' - if [ ! -f /proc/sys/net/fan/version ]; then - ${modprobe} ipip - if [ ! -f /proc/sys/net/fan/version ]; then - echo "The Ubuntu Fan Networking patches have not been applied to this kernel!" 1>&2 - exit 1 - fi - fi - - mkdir -p /var/lib/ubuntu-fan - ''; - serviceConfig = { - Type = "oneshot"; - RemainAfterExit = true; - ExecStart = "${pkgs.fanctl}/bin/fanctl up -a"; - ExecStop = "${pkgs.fanctl}/bin/fanctl down -a"; - }; - }; - - }; - -} diff --git a/pkgs/os-specific/linux/fanctl/default.nix b/pkgs/os-specific/linux/fanctl/default.nix index f0b863e0148..1d6e5e744cd 100644 --- a/pkgs/os-specific/linux/fanctl/default.nix +++ b/pkgs/os-specific/linux/fanctl/default.nix @@ -17,7 +17,7 @@ stdenv.mkDerivation rec { # if that files does not exist, dnsmasq subsequently fails, # so we'll use /dev/null. # - # Also, make sure /var/lib/ubuntu-fan exists before starting dnsmasq. + # Also, make sure /var/lib/fan-networking exists before starting dnsmasq. buildPhase = '' substituteInPlace fanctl \ --replace '--conf-file= ' \ @@ -26,7 +26,7 @@ stdenv.mkDerivation rec { '/var/lib/ubuntu-fan' sed -i '/dnsmasq -u/i \ - mkdir -p /var/lib/ubuntu-fan' fanctl + mkdir -p /var/lib/fan-networking' fanctl ''; installPhase = '' -- cgit 1.4.1 From 7408ede358ba79c011db35e03abce0759e643ddf Mon Sep 17 00:00:00 2001 From: Charles Strahan Date: Sat, 22 Aug 2015 14:08:29 -0400 Subject: fanctl: fix state directory --- pkgs/os-specific/linux/fanctl/default.nix | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/fanctl/default.nix b/pkgs/os-specific/linux/fanctl/default.nix index 1d6e5e744cd..61e100f4c9b 100644 --- a/pkgs/os-specific/linux/fanctl/default.nix +++ b/pkgs/os-specific/linux/fanctl/default.nix @@ -1,6 +1,7 @@ { stdenv, lib, fetchbzr, makeWrapper, bridge-utils, iproute, dnsmasq, iptables, kmod, utillinux }: -stdenv.mkDerivation rec { +let stateDir = "/var/lib/fan-networking"; +in stdenv.mkDerivation rec { name = "fanctl-${version}"; version = "0.3.0"; @@ -17,16 +18,16 @@ stdenv.mkDerivation rec { # if that files does not exist, dnsmasq subsequently fails, # so we'll use /dev/null. # - # Also, make sure /var/lib/fan-networking exists before starting dnsmasq. + # Also, make sure the state directory before starting dnsmasq. buildPhase = '' substituteInPlace fanctl \ --replace '--conf-file= ' \ '--conf-file=/dev/null ' \ --replace '/var/lib/misc' \ - '/var/lib/ubuntu-fan' + '${stateDir}' sed -i '/dnsmasq -u/i \ - mkdir -p /var/lib/fan-networking' fanctl + mkdir -p ${stateDir}' fanctl ''; installPhase = '' -- cgit 1.4.1 From 5bf732bf4bf76171463340d74ac4686e2dc85c87 Mon Sep 17 00:00:00 2001 From: zimbatm Date: Sun, 23 Aug 2015 13:55:11 +0100 Subject: Restore the listing of Darwin packages. `nix-env -qaP -A pkgs.darwin` pkgs.darwin.libutil: Commented-out because the package definition doesn't exist. The source doesn't even provide a Makefile... pkgs.darwin.objc4_pure: Commented-out because the package is broken and referencing unknown applefetchsource and libc_old names. It doesn't seem to be used by any other packages too. --- pkgs/os-specific/darwin/apple-source-releases/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/darwin/apple-source-releases/default.nix b/pkgs/os-specific/darwin/apple-source-releases/default.nix index f29a2b5b911..43698629a46 100644 --- a/pkgs/os-specific/darwin/apple-source-releases/default.nix +++ b/pkgs/os-specific/darwin/apple-source-releases/default.nix @@ -76,11 +76,11 @@ let libpthread = applePackage "libpthread" "105.1.4" "09vwwahcvmxvx2xl0890gkp91n61dld29j73y2pa597bqkag2qpg" {}; libresolv = applePackage "libresolv" "54" "028mp2smd744ryxwl8cqz4njv8h540sdw3an1yl7yxqcs04r0p4b" {}; Libsystem = applePackage "Libsystem" "1197.1.1" "1yfj2qdrf9vrzs7p9m4wlb7zzxcrim1gw43x4lvz4qydpp5kg2rh" {}; - libutil = applePackage "libutil" "38" "12gsvmj342n5d81kqwba68bmz3zf2757442g1sz2y5xmcapa3g5f" {}; + #libutil = applePackage "libutil" "38" "12gsvmj342n5d81kqwba68bmz3zf2757442g1sz2y5xmcapa3g5f" {}; libunwind = applePackage "libunwind" "35.3" "0miffaa41cv0lzf8az5k1j1ng8jvqvxcr4qrlkf3xyj479arbk1b" {}; mDNSResponder = applePackage "mDNSResponder" "522.92.1" "1cp87qda1s7brriv413i71yggm8yqfwv64vknrnqv24fcb8hzbmy" {}; objc4 = applePackage "objc4" "551.1" "1jrdb6yyb5jwwj27c1r0nr2y2ihqjln8ynj61mpkvp144c1cm5bg" {}; - objc4_pure = applePackage "objc4/pure.nix" "551.1" "1jrdb6yyb5jwwj27c1r0nr2y2ihqjln8ynj61mpkvp144c1cm5bg" {}; + #objc4_pure = applePackage "objc4/pure.nix" "551.1" "1jrdb6yyb5jwwj27c1r0nr2y2ihqjln8ynj61mpkvp144c1cm5bg" {}; ppp = applePackage "ppp" "727.90.1" "166xz1q7al12hm3q3drlp2r6fgdrsq3pmazjp3nsqg3vnglyh4gk" {}; removefile = applePackage "removefile" "33" "0ycvp7cnv40952a1jyhm258p6gg5xzh30x86z5gb204x80knw30y" {}; Security = applePackage "Security" "55471.14.18" "1nv0dczf67dhk17hscx52izgdcyacgyy12ag0jh6nl5hmfzsn8yy" {}; -- cgit 1.4.1 From 3c114b827ee418a040973671e1ab4898118a5886 Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Mon, 24 Aug 2015 14:16:59 +0200 Subject: systemd: Update URL to the NixOS fork --- pkgs/os-specific/linux/systemd/default.nix | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/systemd/default.nix b/pkgs/os-specific/linux/systemd/default.nix index b98f6e69282..4c9e0475b94 100644 --- a/pkgs/os-specific/linux/systemd/default.nix +++ b/pkgs/os-specific/linux/systemd/default.nix @@ -20,7 +20,7 @@ stdenv.mkDerivation rec { patches = [ # These are all changes between upstream and - # https://github.com/edolstra/systemd/tree/nixos-v217. + # https://github.com/NixOS/systemd/tree/nixos-v217. ./fixes.patch ]; -- cgit 1.4.1 From 5cdf3d4f8ecf494039d121cf594d520061b3f4e7 Mon Sep 17 00:00:00 2001 From: Bob van der Linden Date: Mon, 24 Aug 2015 18:16:11 +0200 Subject: can-utils: updated homepage url (close #9425) --- pkgs/os-specific/linux/can-utils/default.nix | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/can-utils/default.nix b/pkgs/os-specific/linux/can-utils/default.nix index f181db0c5e3..9da2b755fd5 100644 --- a/pkgs/os-specific/linux/can-utils/default.nix +++ b/pkgs/os-specific/linux/can-utils/default.nix @@ -17,7 +17,7 @@ stdenv.mkDerivation rec { meta = with stdenv.lib; { description = "CAN userspace utilities and tools (for use with Linux SocketCAN)"; - homepage = "https://gitorious.org/linux-can/can-utils"; + homepage = "https://github.com/linux-can/can-utils"; license = licenses.gpl2Plus; platforms = platforms.linux; maintainers = [ maintainers.bjornfor ]; -- cgit 1.4.1 From 9c61317002edf32812d793aebac86a990edcd1cb Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Tue, 25 Aug 2015 00:27:06 +0200 Subject: Put all firmware in $out/lib/firmware This way, hardware.firmware can be a list of packages. --- nixos/modules/hardware/all-firmware.nix | 4 +--- .../modules/hardware/video/encoder/wis-go7007.nix | 8 ++++---- nixos/modules/services/hardware/udev.nix | 22 ++++++++++------------ nixos/modules/system/activation/top-level.nix | 2 +- nixos/modules/system/boot/kernel.nix | 2 +- .../linux/firmware/b43-firmware/5.1.138.nix | 4 ++-- pkgs/os-specific/linux/firmware/zd1211/default.nix | 8 ++++---- pkgs/os-specific/linux/wis-go7007/default.nix | 2 +- 8 files changed, 24 insertions(+), 28 deletions(-) (limited to 'pkgs/os-specific') diff --git a/nixos/modules/hardware/all-firmware.nix b/nixos/modules/hardware/all-firmware.nix index e4bdeb55cad..1a04baef193 100644 --- a/nixos/modules/hardware/all-firmware.nix +++ b/nixos/modules/hardware/all-firmware.nix @@ -22,9 +22,7 @@ with lib; ###### implementation config = mkIf config.hardware.enableAllFirmware { - hardware.firmware = [ - "${pkgs.firmwareLinuxNonfree}/lib/firmware" - ]; + hardware.firmware = [ pkgs.firmwareLinuxNonfree ]; }; } diff --git a/nixos/modules/hardware/video/encoder/wis-go7007.nix b/nixos/modules/hardware/video/encoder/wis-go7007.nix index c0eb2b814b3..e9b3cf72a8d 100644 --- a/nixos/modules/hardware/video/encoder/wis-go7007.nix +++ b/nixos/modules/hardware/video/encoder/wis-go7007.nix @@ -5,11 +5,11 @@ let in { - boot.extraModulePackages = [wis_go7007]; + boot.extraModulePackages = [ wis_go7007 ]; - environment.systemPackages = [wis_go7007]; + environment.systemPackages = [ wis_go7007 ]; - hardware.firmware = ["${wis_go7007}/firmware"]; + hardware.firmware = [ wis_go7007 ]; - services.udev.packages = [wis_go7007]; + services.udev.packages = [ wis_go7007 ]; } diff --git a/nixos/modules/services/hardware/udev.nix b/nixos/modules/services/hardware/udev.nix index fc89de777e8..513eb27b406 100644 --- a/nixos/modules/services/hardware/udev.nix +++ b/nixos/modules/services/hardware/udev.nix @@ -171,25 +171,23 @@ in }; hardware.firmware = mkOption { - type = types.listOf types.path; + type = types.listOf types.package; default = []; description = '' - List of directories containing firmware files. Such files + List of packages containing firmware files. Such files will be loaded automatically if the kernel asks for them (i.e., when it has detected specific hardware that requires - firmware to function). If more than one path contains a - firmware file with the same name, the first path in the list - takes precedence. Note that you must rebuild your system if - you add files to any of these directories. For quick testing, + firmware to function). If multiple packages contain firmware + files with the same name, the first package in the list takes + precedence. Note that you must rebuild your system if you add + files to any of these directories. For quick testing, put firmware files in /root/test-firmware - and add that directory to the list. Note that you can also - add firmware packages to this list as these are directories in - the nix store. + and add that directory to the list. ''; apply = list: pkgs.buildEnv { name = "firmware"; paths = list; - pathsToLink = [ "/" ]; + pathsToLink = [ "/lib/firmware" ]; ignoreCollisions = true; }; }; @@ -236,7 +234,7 @@ in (isYes "NET") ]; - boot.extraModprobeConfig = "options firmware_class path=${config.hardware.firmware}"; + boot.extraModprobeConfig = "options firmware_class path=${config.hardware.firmware}/lib/firmware"; system.activationScripts.udevd = '' @@ -254,7 +252,7 @@ in # Allow the kernel to find our firmware. if [ -e /sys/module/firmware_class/parameters/path ]; then - echo -n "${config.hardware.firmware}" > /sys/module/firmware_class/parameters/path + echo -n "${config.hardware.firmware}/lib/firmware" > /sys/module/firmware_class/parameters/path fi ''; diff --git a/nixos/modules/system/activation/top-level.nix b/nixos/modules/system/activation/top-level.nix index 83930079816..a977ddb7bb4 100644 --- a/nixos/modules/system/activation/top-level.nix +++ b/nixos/modules/system/activation/top-level.nix @@ -50,7 +50,7 @@ let ln -s ${config.system.build.initialRamdisk}/initrd $out/initrd - ln -s ${config.hardware.firmware} $out/firmware + ln -s ${config.hardware.firmware}/lib/firmware $out/firmware ''} echo "$activationScript" > $out/activate diff --git a/nixos/modules/system/boot/kernel.nix b/nixos/modules/system/boot/kernel.nix index ae868219aa4..ac40e8a49ac 100644 --- a/nixos/modules/system/boot/kernel.nix +++ b/nixos/modules/system/boot/kernel.nix @@ -216,7 +216,7 @@ in ]; # The Linux kernel >= 2.6.27 provides firmware. - hardware.firmware = [ "${kernel}/lib/firmware" ]; + hardware.firmware = [ kernel ]; # Create /etc/modules-load.d/nixos.conf, which is read by # systemd-modules-load.service to load required kernel modules. diff --git a/pkgs/os-specific/linux/firmware/b43-firmware/5.1.138.nix b/pkgs/os-specific/linux/firmware/b43-firmware/5.1.138.nix index 436f40712fc..1cc0e7ae4ca 100644 --- a/pkgs/os-specific/linux/firmware/b43-firmware/5.1.138.nix +++ b/pkgs/os-specific/linux/firmware/b43-firmware/5.1.138.nix @@ -15,8 +15,8 @@ stdenv.mkDerivation { phases = [ "unpackPhase" "installPhase" ]; installPhase = '' - mkdir $out - b43-fwcutter -w $out linux/wl_apsta.o + mkdir -p $out/lib/firmware + b43-fwcutter -w $out/lib/firmware linux/wl_apsta.o ''; meta = { diff --git a/pkgs/os-specific/linux/firmware/zd1211/default.nix b/pkgs/os-specific/linux/firmware/zd1211/default.nix index 96e534e3b80..19cbdecca0c 100644 --- a/pkgs/os-specific/linux/firmware/zd1211/default.nix +++ b/pkgs/os-specific/linux/firmware/zd1211/default.nix @@ -5,16 +5,16 @@ stdenv.mkDerivation rec { version = "1.5"; name = "${pname}-${version}"; - + src = fetchurl { url = "mirror://sourceforge/zd1211/${name}.tar.bz2"; sha256 = "04ibs0qw8bh6h6zmm5iz6lddgknwhsjq8ib3gyck6a7psw83h7gi"; }; - + buildPhase = "true"; - installPhase = "mkdir -p $out/zd1211; cp * $out/zd1211"; - + installPhase = "mkdir -p $out/lib/firmware/zd1211; cp * $out/lib/firmware/zd1211"; + meta = { description = "Firmware for the ZyDAS ZD1211(b) 802.11a/b/g USB WLAN chip"; homepage = http://sourceforge.net/projects/zd1211/; diff --git a/pkgs/os-specific/linux/wis-go7007/default.nix b/pkgs/os-specific/linux/wis-go7007/default.nix index 53868672025..4dae68d4871 100644 --- a/pkgs/os-specific/linux/wis-go7007/default.nix +++ b/pkgs/os-specific/linux/wis-go7007/default.nix @@ -56,7 +56,7 @@ stdenv.mkDerivation { mkdir -p $out/etc/udev/rules.d makeFlagsArray=(KERNELSRC=${kernel.dev}/lib/modules/${kernel.modDirVersion}/source \ - FIRMWARE_DIR=$out/firmware FXLOAD=${fxload}/sbin/fxload \ + FIRMWARE_DIR=$out/lib/firmware FXLOAD=${fxload}/sbin/fxload \ DESTDIR=$out SKIP_DEPMOD=1 \ USE_UDEV=y) ''; # */ -- cgit 1.4.1 From e4610f2965c2ab60132344defa055792a658ea45 Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Tue, 25 Aug 2015 00:37:54 +0200 Subject: buildEnv: Support package priorities like nix-env This gets rid of a bunch of collision warnings. --- nixos/modules/system/boot/modprobe.nix | 1 + pkgs/build-support/buildenv/builder.pl | 70 +++++++++++++--------- pkgs/build-support/buildenv/default.nix | 10 +++- .../firmware/firmware-linux-nonfree/default.nix | 1 + pkgs/os-specific/linux/nvidia-x11/default.nix | 1 + pkgs/os-specific/linux/util-linux/default.nix | 1 + pkgs/tools/archivers/cpio/default.nix | 1 + 7 files changed, 53 insertions(+), 32 deletions(-) (limited to 'pkgs/os-specific') diff --git a/nixos/modules/system/boot/modprobe.nix b/nixos/modules/system/boot/modprobe.nix index a3b616ff3ef..c4938089966 100644 --- a/nixos/modules/system/boot/modprobe.nix +++ b/nixos/modules/system/boot/modprobe.nix @@ -35,6 +35,7 @@ with lib; fi ''; + meta.priority = 4; }; description = '' Wrapper around modprobe that sets the path to the modules diff --git a/pkgs/build-support/buildenv/builder.pl b/pkgs/build-support/buildenv/builder.pl index 08331b178f4..798fca6572e 100755 --- a/pkgs/build-support/buildenv/builder.pl +++ b/pkgs/build-support/buildenv/builder.pl @@ -5,6 +5,7 @@ use Cwd 'abs_path'; use IO::Handle; use File::Path; use File::Basename; +use JSON::PP; STDOUT->autoflush(1); @@ -17,7 +18,7 @@ sub isInPathsToLink { $path = "/" if $path eq ""; foreach my $elem (@pathsToLink) { return 1 if - $elem eq "/" || + $elem eq "/" || (substr($path, 0, length($elem)) eq $elem && (($path eq $elem) || (substr($path, length($elem), 1) eq "/"))); } @@ -28,25 +29,27 @@ sub isInPathsToLink { # For each activated package, determine what symlinks to create. my %symlinks; -$symlinks{""} = ""; # create root directory +$symlinks{""} = ["", 0]; # create root directory + +my %priorities; sub findFiles; sub findFilesInDir { - my ($relName, $target, $ignoreCollisions) = @_; + my ($relName, $target, $ignoreCollisions, $priority) = @_; opendir DIR, "$target" or die "cannot open `$target': $!"; my @names = readdir DIR or die; closedir DIR; - + foreach my $name (@names) { next if $name eq "." || $name eq ".."; - findFiles("$relName/$name", "$target/$name", $name, $ignoreCollisions); + findFiles("$relName/$name", "$target/$name", $name, $ignoreCollisions, $priority); } } - + sub findFiles { - my ($relName, $target, $baseName, $ignoreCollisions) = @_; + my ($relName, $target, $baseName, $ignoreCollisions, $priority) = @_; # Urgh, hacky... return if @@ -57,41 +60,48 @@ sub findFiles { $baseName eq "perllocal.pod" || $baseName eq "log"; - my $oldTarget = $symlinks{$relName}; + my ($oldTarget, $oldPriority) = @{$symlinks{$relName} // [undef, undef]}; - if (!defined $oldTarget) { - $symlinks{$relName} = $target; + # If target doesn't exist, create it. If it already exists as a + # symlink to a file (not a directory) in a lower-priority package, + # overwrite it. + if (!defined $oldTarget || ($priority < $oldPriority && ($oldTarget ne "" && ! -d $oldTarget))) { + $symlinks{$relName} = [$target, $priority]; + return; + } + + # If target already exists as a symlink to a file (not a + # directory) in a higher-priority package, skip. + if (defined $oldTarget && $priority > $oldPriority && $oldTarget ne "" && ! -d $oldTarget) { return; } unless (-d $target && ($oldTarget eq "" || -d $oldTarget)) { if ($ignoreCollisions) { - warn "collision between `$target' and `$oldTarget'" if $ignoreCollisions == 1; + warn "collision between `$target' and `$oldTarget'\n" if $ignoreCollisions == 1; return; } else { - die "collision between `$target' and `$oldTarget'"; + die "collision between `$target' and `$oldTarget'\n"; } } - findFilesInDir($relName, $oldTarget, $ignoreCollisions) unless $oldTarget eq ""; - findFilesInDir($relName, $target, $ignoreCollisions); - - $symlinks{$relName} = ""; # denotes directory + findFilesInDir($relName, $oldTarget, $ignoreCollisions, $oldPriority) unless $oldTarget eq ""; + findFilesInDir($relName, $target, $ignoreCollisions, $priority); + + $symlinks{$relName} = ["", $priority]; # denotes directory } my %done; my %postponed; -sub addPkg; -sub addPkg($;$) { - my $pkgDir = shift; - my $ignoreCollisions = shift; +sub addPkg { + my ($pkgDir, $ignoreCollisions, $priority) = @_; return if (defined $done{$pkgDir}); $done{$pkgDir} = 1; - findFiles("", "$pkgDir", "", $ignoreCollisions); + findFiles("", $pkgDir, "", $ignoreCollisions, $priority); my $propagatedFN = "$pkgDir/nix-support/propagated-user-env-packages"; if (-e $propagatedFN) { @@ -106,23 +116,25 @@ sub addPkg($;$) { } -# Symlink to the packages that have been installed explicitly by the user. -my @args = split ' ', $ENV{"paths"}; - -foreach my $pkgDir (@args) { - addPkg($pkgDir, $ENV{"ignoreCollisions"} eq "1") if -e $pkgDir; +# Symlink to the packages that have been installed explicitly by the +# user. +for my $pkg (@{decode_json $ENV{"pkgs"}}) { + for my $path (@{$pkg->{paths}}) { + addPkg($path, $ENV{"ignoreCollisions"} eq "1", $pkg->{priority}) if -e $path; + } } # Symlink to the packages that have been "propagated" by packages -# installed by the user (i.e., package X declares that it want Y +# installed by the user (i.e., package X declares that it wants Y # installed as well). We do these later because they have a lower # priority in case of collisions. +my $priorityCounter = 1000; # don't care about collisions while (scalar(keys %postponed) > 0) { my @pkgDirs = keys %postponed; %postponed = (); foreach my $pkgDir (sort @pkgDirs) { - addPkg($pkgDir, 2); + addPkg($pkgDir, 2, $priorityCounter++); } } @@ -130,7 +142,7 @@ while (scalar(keys %postponed) > 0) { # Create the symlinks. my $nrLinks = 0; foreach my $relName (sort keys %symlinks) { - my $target = $symlinks{$relName}; + my ($target, $priority) = @{$symlinks{$relName}}; my $abs = "$out/$relName"; next unless isInPathsToLink $relName; if ($target eq "") { diff --git a/pkgs/build-support/buildenv/default.nix b/pkgs/build-support/buildenv/default.nix index 293291dc1da..2ae8123faca 100644 --- a/pkgs/build-support/buildenv/default.nix +++ b/pkgs/build-support/buildenv/default.nix @@ -9,10 +9,10 @@ , # The manifest file (if any). A symlink $out/manifest will be # created to it. manifest ? "" - + , # The paths to symlink. paths - + , # Whether to ignore collisions or abort. ignoreCollisions ? false @@ -28,7 +28,11 @@ }: runCommand name - { inherit manifest paths ignoreCollisions passthru pathsToLink postBuild; + { inherit manifest ignoreCollisions passthru pathsToLink postBuild; + pkgs = builtins.toJSON (map (drv: { + paths = [ drv ]; # FIXME: handle multiple outputs + priority = drv.meta.priority or 5; + }) paths); preferLocalBuild = true; } '' diff --git a/pkgs/os-specific/linux/firmware/firmware-linux-nonfree/default.nix b/pkgs/os-specific/linux/firmware/firmware-linux-nonfree/default.nix index 259c5acdf87..a995b193a84 100644 --- a/pkgs/os-specific/linux/firmware/firmware-linux-nonfree/default.nix +++ b/pkgs/os-specific/linux/firmware/firmware-linux-nonfree/default.nix @@ -30,6 +30,7 @@ stdenv.mkDerivation rec { license = licenses.unfreeRedistributableFirmware; platforms = platforms.linux; maintainers = with maintainers; [ wkennington ]; + priority = 6; # give precedence to kernel firmware }; passthru = { inherit version; }; diff --git a/pkgs/os-specific/linux/nvidia-x11/default.nix b/pkgs/os-specific/linux/nvidia-x11/default.nix index ab564c10e2e..cbd9a19777e 100644 --- a/pkgs/os-specific/linux/nvidia-x11/default.nix +++ b/pkgs/os-specific/linux/nvidia-x11/default.nix @@ -63,5 +63,6 @@ stdenv.mkDerivation { license = licenses.unfreeRedistributable; platforms = platforms.linux; maintainers = [ maintainers.vcunat ]; + priority = 4; # resolves collision with xorg-server's "lib/xorg/modules/extensions/libglx.so" }; } diff --git a/pkgs/os-specific/linux/util-linux/default.nix b/pkgs/os-specific/linux/util-linux/default.nix index 7f2aeca255c..7768875ca57 100644 --- a/pkgs/os-specific/linux/util-linux/default.nix +++ b/pkgs/os-specific/linux/util-linux/default.nix @@ -53,5 +53,6 @@ stdenv.mkDerivation rec { homepage = http://www.kernel.org/pub/linux/utils/util-linux/; description = "A set of system utilities for Linux"; platforms = stdenv.lib.platforms.linux; + priority = 6; # lower priority than coreutils ("kill") and shadow ("login" etc.) packages }; } diff --git a/pkgs/tools/archivers/cpio/default.nix b/pkgs/tools/archivers/cpio/default.nix index 2cd65391216..f2207b58849 100644 --- a/pkgs/tools/archivers/cpio/default.nix +++ b/pkgs/tools/archivers/cpio/default.nix @@ -35,5 +35,6 @@ stdenv.mkDerivation { homepage = http://www.gnu.org/software/cpio/; description = "A program to create or extract from cpio archives"; platforms = stdenv.lib.platforms.all; + priority = 6; # resolves collision with gnutar's "libexec/rmt" }; } -- cgit 1.4.1 From 16a615a0f6e04208873fa7ec9c825fc4e71b8ee6 Mon Sep 17 00:00:00 2001 From: Jude Taylor Date: Mon, 24 Aug 2015 18:57:41 -0700 Subject: IOKit: add 10.11-only dependency --- pkgs/os-specific/darwin/apple-sdk/impure-deps.nix | 1 + 1 file changed, 1 insertion(+) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix b/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix index e2fdef60001..d7d4d8b659e 100644 --- a/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix +++ b/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix @@ -6,6 +6,7 @@ rec { ]; IOKit = [ "/System/Library/Frameworks/IOKit.framework" + "/usr/lib/libenergytrace.dylib" ]; DiskArbitration = [ "/System/Library/Frameworks/DiskArbitration.framework" -- cgit 1.4.1 From 881fd7f589c365011184e4fe711d12aded5afafa Mon Sep 17 00:00:00 2001 From: Jude Taylor Date: Tue, 25 Aug 2015 11:12:01 -0700 Subject: disable libsystem_stats (temporarily?) --- pkgs/os-specific/darwin/apple-source-releases/Libsystem/default.nix | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/darwin/apple-source-releases/Libsystem/default.nix b/pkgs/os-specific/darwin/apple-source-releases/Libsystem/default.nix index ecab0941332..108b430d783 100644 --- a/pkgs/os-specific/darwin/apple-source-releases/Libsystem/default.nix +++ b/pkgs/os-specific/darwin/apple-source-releases/Libsystem/default.nix @@ -34,7 +34,9 @@ appleDerivation rec { "system_platform" "system_pthread" "system_sandbox" - "system_stats" + # does not exist in El Capitan beta + # FIXME: does anything on yosemite actually need this? + # "system_stats" "unc" "unwind" "xpc" -- cgit 1.4.1 From 3bf5d87f9efe19c441a796afc054a5f4be6e83b1 Mon Sep 17 00:00:00 2001 From: Jude Taylor Date: Tue, 25 Aug 2015 17:12:36 -0700 Subject: apple-sdk: add El Capitan impure-deps --- pkgs/os-specific/darwin/apple-sdk/impure-deps.nix | 8 ++++++++ 1 file changed, 8 insertions(+) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix b/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix index d7d4d8b659e..be518b5b9fc 100644 --- a/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix +++ b/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix @@ -41,6 +41,8 @@ rec { ]; CoreGraphics = [ "/System/Library/Frameworks/CoreGraphics.framework" + "/System/Library/Frameworks/Metal.framework/Versions/A/Metal" + "/System/Library/PrivateFrameworks/IOAccelerator.framework/Versions/A/IOAccelerator" "/System/Library/PrivateFrameworks/MultitouchSupport.framework/Versions/A/MultitouchSupport" "/usr/lib/libbsm.0.dylib" "/usr/lib/libz.1.dylib" @@ -64,7 +66,9 @@ rec { ]; QuartzCore = [ "/System/Library/Frameworks/QuartzCore.framework" + "/System/Library/Frameworks/CoreImage.framework" "/System/Library/PrivateFrameworks/CrashReporterSupport.framework/Versions/A/CrashReporterSupport" + "/usr/lib/libFosl_dynamic.dylib" ]; PCSC = [ "/System/Library/Frameworks/PCSC.framework" @@ -102,8 +106,10 @@ rec { "/System/Library/PrivateFrameworks/UIFoundation.framework/Versions/A/UIFoundation" "/System/Library/PrivateFrameworks/Ubiquity.framework/Versions/A/Ubiquity" "/System/Library/PrivateFrameworks/login.framework/Versions/A/Frameworks/loginsupport.framework/Versions/A/loginsupport" + "/usr/lib/libChineseTokenizer.dylib" "/usr/lib/libCRFSuite.dylib" "/usr/lib/libOpenScriptingUtil.dylib" + "/usr/lib/libScreenReader.dylib" "/usr/lib/libarchive.2.dylib" "/usr/lib/libbsm.0.dylib" "/usr/lib/libbz2.1.0.dylib" @@ -117,6 +123,7 @@ rec { "/usr/lib/libicucore.A.dylib" "/usr/lib/liblangid.dylib" "/usr/lib/liblzma.5.dylib" + "/usr/lib/libmarisa.dylib" "/usr/lib/libmecabra.dylib" "/usr/lib/libpam.2.dylib" "/usr/lib/libresolv.9.dylib" @@ -136,6 +143,7 @@ rec { ]; CoreData = [ "/System/Library/Frameworks/CoreData.framework" + "/usr/lib/libcompression.dylib" ]; Cocoa = [ "/System/Library/Frameworks/Cocoa.framework" -- cgit 1.4.1 From 557fa590426471723e05780666c79ed6afef5cb3 Mon Sep 17 00:00:00 2001 From: Jude Taylor Date: Tue, 25 Aug 2015 17:12:50 -0700 Subject: libsecurity_generic: add El Capitan impure-deps --- .../darwin/apple-source-releases/libsecurity_generic/impure_deps.nix | 1 + 1 file changed, 1 insertion(+) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_generic/impure_deps.nix b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_generic/impure_deps.nix index 7725b9f3d1a..266cded0d47 100644 --- a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_generic/impure_deps.nix +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_generic/impure_deps.nix @@ -40,6 +40,7 @@ "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/Metadata.framework/Versions/A/Metadata" "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/OSServices.framework/Versions/A/OSServices" "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/SearchKit.framework/Versions/A/SearchKit" + "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/SharedFileList.framework/Versions/A/SharedFileList" "/System/Library/Frameworks/CoreText.framework/Versions/A/CoreText" "/System/Library/Frameworks/CoreVideo.framework/Versions/A/CoreVideo" "/System/Library/Frameworks/CoreWLAN.framework/Versions/A/CoreWLAN" -- cgit 1.4.1 From e5fe8aab745687446b45679189610b1579d97b5f Mon Sep 17 00:00:00 2001 From: Jude Taylor Date: Tue, 25 Aug 2015 19:03:49 -0700 Subject: add reattach-to-user-namespace --- .../darwin/reattach-to-user-namespace/default.nix | 16 ++++++++++++++++ pkgs/top-level/all-packages.nix | 2 ++ 2 files changed, 18 insertions(+) create mode 100644 pkgs/os-specific/darwin/reattach-to-user-namespace/default.nix (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/darwin/reattach-to-user-namespace/default.nix b/pkgs/os-specific/darwin/reattach-to-user-namespace/default.nix new file mode 100644 index 00000000000..0460c516d29 --- /dev/null +++ b/pkgs/os-specific/darwin/reattach-to-user-namespace/default.nix @@ -0,0 +1,16 @@ +{ stdenv, fetchgit }: + +stdenv.mkDerivation { + name = "reattach-to-user-namespace-2.4"; + src = fetchgit { + url = "https://github.com/ChrisJohnsen/tmux-MacOSX-pasteboard.git"; + sha256 = "1f9q1wxq764zidnx5hbdkbbyxxzfih0l0cjpgr0pxzwbmd2q6cvv"; + rev = "2765aeab8f337c29e260a912bf4267a2732d8640"; + }; + buildFlags = "ARCHES=x86_64"; + installPhase = '' + mkdir -p $out/bin + cp reattach-to-user-namespace $out/bin/ + ''; +} + diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index d6737cbc4dd..83edf273f82 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -665,6 +665,8 @@ let derez = callPackage ../os-specific/darwin/derez { }; rez = callPackage ../os-specific/darwin/rez { }; + reattach-to-user-namespace = callPackage ../os-specific/darwin/reattach-to-user-namespace {}; + setfile = callPackage ../os-specific/darwin/setfile { }; install_name_tool = callPackage ../os-specific/darwin/install_name_tool { }; -- cgit 1.4.1 From a94e8f24f2bada8afde821a86bd3f9e8846a4f5a Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Wed, 26 Aug 2015 14:40:20 +0200 Subject: mcelog: update 123 -> 124 --- pkgs/os-specific/linux/mcelog/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/mcelog/default.nix b/pkgs/os-specific/linux/mcelog/default.nix index aa1b197e83f..c6ca6d21d2d 100644 --- a/pkgs/os-specific/linux/mcelog/default.nix +++ b/pkgs/os-specific/linux/mcelog/default.nix @@ -1,11 +1,11 @@ { stdenv, fetchFromGitHub }: -let version = "123"; in +let version = "124"; in stdenv.mkDerivation { name = "mcelog-${version}"; src = fetchFromGitHub { - sha256 = "0hrpqx0wfwribzm3j132k0869xbh5wa89pzhwcych5w2w0n2i890"; + sha256 = "02yqf9vcbkw9kpl0dl619scb9njkwklspvr5mhjb307004b71qqd"; rev = "v${version}"; repo = "mcelog"; owner = "andikleen"; -- cgit 1.4.1 From 8c2f7fcfeda241e891b6913166ab0c7f2caab5fa Mon Sep 17 00:00:00 2001 From: Vladimír Čunát Date: Wed, 26 Aug 2015 20:33:29 +0200 Subject: apparmor: don't depend on tetex It seemed unused - no mention in the log, and builds without it. /cc maintainers: @phreedom, @thoughtpolice. --- pkgs/os-specific/linux/apparmor/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/apparmor/default.nix b/pkgs/os-specific/linux/apparmor/default.nix index f68b436bed1..22413b2ed31 100644 --- a/pkgs/os-specific/linux/apparmor/default.nix +++ b/pkgs/os-specific/linux/apparmor/default.nix @@ -1,6 +1,6 @@ { stdenv, fetchurl , autoconf, automake, libtool, makeWrapper -, perl, bison, flex, glibc, gettext, which, rpm, tetex, LocaleGettext +, perl, bison, flex, glibc, gettext, which, rpm, LocaleGettext , bash, pam, TermReadKey, RpcXML, swig, python}: stdenv.mkDerivation rec { @@ -13,7 +13,7 @@ stdenv.mkDerivation rec { }; buildInputs = [ - autoconf automake libtool perl bison flex gettext which rpm tetex + autoconf automake libtool perl bison flex gettext which rpm LocaleGettext pam TermReadKey RpcXML swig makeWrapper python ]; prePatch = '' -- cgit 1.4.1 From cbacab73ed018e456d2e63c37ac5e25ac4d28acf Mon Sep 17 00:00:00 2001 From: Austin Seipp Date: Sun, 12 Apr 2015 02:43:23 -0500 Subject: nixpkgs: default to apparmor 2.9 (#7220) Signed-off-by: Austin Seipp --- pkgs/os-specific/linux/apparmor/2.9/default.nix | 183 ---------------- pkgs/os-specific/linux/apparmor/capability.patch | 16 -- pkgs/os-specific/linux/apparmor/default.nix | 265 +++++++++++++++-------- pkgs/top-level/all-packages.nix | 18 +- 4 files changed, 181 insertions(+), 301 deletions(-) delete mode 100644 pkgs/os-specific/linux/apparmor/2.9/default.nix delete mode 100644 pkgs/os-specific/linux/apparmor/capability.patch (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/apparmor/2.9/default.nix b/pkgs/os-specific/linux/apparmor/2.9/default.nix deleted file mode 100644 index 1b1d9a3d1ca..00000000000 --- a/pkgs/os-specific/linux/apparmor/2.9/default.nix +++ /dev/null @@ -1,183 +0,0 @@ -{ stdenv, fetchurl, autoconf, automake, libtool, pkgconfig, perl, which -, glibc, flex, bison, python27, swig, dbus, pam -}: - -let - apparmor-series = "2.9"; - apparmor-patchver = "2"; - apparmor-version = "${apparmor-series}.${apparmor-patchver}"; - - apparmor-meta = component: with stdenv.lib; { - homepage = http://apparmor.net/; - description = "Linux application security system - ${component}"; - license = licenses.gpl2; - maintainers = with maintainers; [ phreedom thoughtpolice joachifm ]; - platforms = platforms.linux; - }; - - apparmor-sources = fetchurl { - url = "https://launchpad.net/apparmor/${apparmor-series}/${apparmor-version}/+download/apparmor-${apparmor-version}.tar.gz"; - sha256 = "1mayly7d7w959fya7z8q6kab2x3jcwhqhkpx36jsvpjhxkhmc4fh"; - }; - - prePatchCommon = '' - substituteInPlace ./common/Make.rules --replace "/usr/bin/pod2man" "${perl}/bin/pod2man" - substituteInPlace ./common/Make.rules --replace "/usr/bin/pod2html" "${perl}/bin/pod2html" - substituteInPlace ./common/Make.rules --replace "/usr/include/linux/capability.h" "${glibc}/include/linux/capability.h" - substituteInPlace ./common/Make.rules --replace "/usr/share/man" "share/man" - ''; - - libapparmor = stdenv.mkDerivation { - name = "libapparmor-${apparmor-version}"; - src = apparmor-sources; - - buildInputs = [ - autoconf - automake - bison - flex - dbus # requires patch to dbus ... - glibc - libtool - perl - pkgconfig - python27 - swig - which - ]; - - prePatch = prePatchCommon + '' - substituteInPlace ./libraries/libapparmor/src/Makefile.am --replace "/usr/include/netinet/in.h" "${glibc}/include/netinet/in.h" - substituteInPlace ./libraries/libapparmor/src/Makefile.in --replace "/usr/include/netinet/in.h" "${glibc}/include/netinet/in.h" - ''; - - buildPhase = '' - cd ./libraries/libapparmor - ./autogen.sh - ./configure --prefix="$out" --with-python --with-perl - make - ''; - - installPhase = '' - make install - ''; - - meta = apparmor-meta "library"; - }; - - apparmor-utils = stdenv.mkDerivation { - name = "apparmor-utils-${apparmor-version}"; - src = apparmor-sources; - - buildInputs = [ - python27 - libapparmor - which - ]; - - prePatch = prePatchCommon; - - buildPhase = '' - cd ./utils - make LANGS="" - ''; - - installPhase = '' - make install LANGS="" DESTDIR="$out" BINDIR="$out/bin" VIM_INSTALL_PATH="$out/share" PYPREFIX="" - ''; - - meta = apparmor-meta "user-land utilities"; - }; - - apparmor-parser = stdenv.mkDerivation { - name = "apparmor-parser-${apparmor-version}"; - src = apparmor-sources; - - buildInputs = [ - libapparmor - bison - flex - which - ]; - - prePatch = prePatchCommon + '' - substituteInPlace ./parser/Makefile --replace "/usr/bin/bison" "${bison}/bin/bison" - substituteInPlace ./parser/Makefile --replace "/usr/bin/flex" "${flex}/bin/flex" - substituteInPlace ./parser/Makefile --replace "/usr/include/linux/capability.h" "${glibc}/include/linux/capability.h" - ## techdoc.pdf still doesn't build ... - substituteInPlace ./parser/Makefile --replace "manpages htmlmanpages pdf" "manpages htmlmanpages" - ''; - - buildPhase = '' - cd ./parser - make LANGS="" USE_SYSTEM=1 INCLUDEDIR=${libapparmor}/include - ''; - - installPhase = '' - make install LANGS="" USE_SYSTEM=1 INCLUDEDIR=${libapparmor}/include DESTDIR="$out" DISTRO="unknown" - ''; - - meta = apparmor-meta "rule parser"; - }; - - apparmor-pam = stdenv.mkDerivation { - name = "apparmor-pam-${apparmor-version}"; - src = apparmor-sources; - - buildInputs = [ - libapparmor - pam - pkgconfig - which - ]; - - buildPhase = '' - cd ./changehat/pam_apparmor - make USE_SYSTEM=1 - ''; - - installPhase = '' - make install DESTDIR="$out" - ''; - - meta = apparmor-meta "PAM service"; - }; - - apparmor-profiles = stdenv.mkDerivation { - name = "apparmor-profiles-${apparmor-version}"; - src = apparmor-sources; - - buildInputs = [ which ]; - - buildPhase = '' - cd ./profiles - make - ''; - - installPhase = '' - make install DESTDIR="$out" EXTRAS_DEST="$out/share/apparmor/extra-profiles" - ''; - - meta = apparmor-meta "profiles"; - }; - - apparmor-kernel-patches = stdenv.mkDerivation { - name = "apparmor-kernel-patches-${apparmor-version}"; - src = apparmor-sources; - - phases = ''unpackPhase installPhase''; - - installPhase = '' - mkdir "$out" - cp -R ./kernel-patches "$out" - ''; - - meta = apparmor-meta "kernel patches"; - }; - -in - -{ - inherit libapparmor apparmor-utils apparmor-parser apparmor-pam - apparmor-profiles apparmor-kernel-patches; -} diff --git a/pkgs/os-specific/linux/apparmor/capability.patch b/pkgs/os-specific/linux/apparmor/capability.patch deleted file mode 100644 index c8f2b511d95..00000000000 --- a/pkgs/os-specific/linux/apparmor/capability.patch +++ /dev/null @@ -1,16 +0,0 @@ -Description: allow parser to build even when not on Linux. -Author: Kees Cook - -Index: apparmor-debian/common/Make.rules -=================================================================== ---- apparmor-debian.orig/common/Make.rules 2012-05-05 14:41:25.967259523 -0700 -+++ apparmor-debian/common/Make.rules 2012-05-05 14:41:28.451291053 -0700 -@@ -160,7 +160,7 @@ - CAPABILITIES=$(shell echo "\#include " | cpp -dM | LC_ALL=C sed -n -e '/CAP_EMPTY_SET/d' -e 's/^\#define[ \t]\+CAP_\([A-Z0-9_]\+\)[ \t]\+\([0-9xa-f]\+\)\(.*\)$$/CAP_\1/p' | sort) - - .PHONY: list_capabilities --list_capabilities: /usr/include/linux/capability.h -+list_capabilities: - @echo "$(CAPABILITIES)" - - # ===================== diff --git a/pkgs/os-specific/linux/apparmor/default.nix b/pkgs/os-specific/linux/apparmor/default.nix index 22413b2ed31..cf02ee763f6 100644 --- a/pkgs/os-specific/linux/apparmor/default.nix +++ b/pkgs/os-specific/linux/apparmor/default.nix @@ -1,98 +1,183 @@ -{ stdenv, fetchurl -, autoconf, automake, libtool, makeWrapper -, perl, bison, flex, glibc, gettext, which, rpm, LocaleGettext -, bash, pam, TermReadKey, RpcXML, swig, python}: -stdenv.mkDerivation rec { - - name = "apparmor-${version}"; - version = "2.8.4"; - - src = fetchurl { - url = "http://launchpad.net/apparmor/2.8/${version}/+download/${name}.tar.gz"; - sha256 = "1mki4c44ljmr7dpn55grzn33929kdjx149jx00s80yp1war83jwq"; +{ stdenv, fetchurl, autoconf, automake, libtool, pkgconfig, perl, which +, glibc, flex, bison, python27, swig, dbus, pam +}: + +let + apparmor-series = "2.9"; + apparmor-patchver = "1"; + apparmor-version = "${apparmor-series}.${apparmor-patchver}"; + + apparmor-meta = component: with stdenv.lib; { + homepage = http://apparmor.net/; + description = "Linux application security system - ${component}"; + license = licenses.gpl2; + maintainers = with maintainers; [ phreedom thoughtpolice joachifm ]; + platforms = platforms.linux; }; - buildInputs = [ - autoconf automake libtool perl bison flex gettext which rpm - LocaleGettext pam TermReadKey RpcXML swig makeWrapper python ]; - - prePatch = '' - substituteInPlace libraries/libapparmor/src/Makefile.in --replace "/usr/include" "${glibc}/include" - substituteInPlace libraries/libapparmor/src/Makefile.am --replace "/usr/include" "${glibc}/include" - substituteInPlace common/Make.rules --replace "/usr/bin/pod2man" "${perl}/bin/pod2man" - substituteInPlace common/Make.rules --replace "/usr/bin/pod2html" "${perl}/bin/pod2html" - substituteInPlace common/Make.rules --replace "cpp -dM" "cpp -dM -I${glibc}/include" - - substituteInPlace parser/Makefile --replace "/usr/bin/bison" "${bison}/bin/bison" - substituteInPlace parser/Makefile --replace "/usr/bin/flex" "${flex}/bin/flex" - substituteInPlace parser/Makefile --replace "/usr/include/bits/socket.h" "${glibc}/include/bits/socket.h" - substituteInPlace parser/Makefile --replace "/usr/include/linux/capability.h" "${glibc}/include/linux/capability.h" - #substituteInPlace parser/utils/vim/Makefile --replace "/usr/include/linux/capability.h" "${glibc}/include/linux/capability.h" - - # for some reason pdf documentation doesn't build - substituteInPlace parser/Makefile --replace "manpages htmlmanpages pdf" "manpages htmlmanpages" - - substituteInPlace parser/tst/gen-xtrans.pl --replace "/usr/bin/perl" "${perl}/bin/perl" - substituteInPlace parser/tst/Makefile --replace "/usr/bin/prove" "${perl}/bin/prove" - substituteInPlace parser/tst/Makefile --replace "./caching.sh" "${bash}/bin/bash ./caching.sh" - ''; + apparmor-sources = fetchurl { + url = "https://launchpad.net/apparmor/${apparmor-series}/${apparmor-version}/+download/apparmor-${apparmor-version}.tar.gz"; + sha256 = "08ha7aigl40vm80f742rljcckdpfpw1s8g4yii1ysabcqcj8ffx6"; + }; - patches = ./capability.patch; - - buildPhase ='' - PERL5LIB=$PERL5LIB:$out/lib/perl5/site_perl:$out/lib - - cd libraries/libapparmor - ./autogen.sh - ./configure --prefix=$out --with-perl # see below - make - make check - make install - mkdir -p $out/lib/perl5/site_perl/ - cp swig/perl/LibAppArmor.pm $out/lib/perl5/site_perl/ - cp swig/perl/LibAppArmor.bs $out/lib/perl5/site_perl/ - # this is automatically copied elsewhere.... - - cd ../../utils - make - make install DESTDIR=$out BINDIR=$out/bin VENDOR_PERL=/lib/perl5/site_perl - - cd ../parser - make - make install DESTDIR=$out DISTRO=unknown - -# cd ../changehat/mod_apparmor -# make # depends on libapparmor having been built first -# make install - - cd ../changehat/pam_apparmor - make # depends on libapparmor having been built first - make install DESTDIR=$out - - cd ../../profiles - LD_LIBRARY_PATH=$out/lib make - #LD_LIBRARY_PATH=$out/lib make check # depends on the parser having been built first - make install DESTDIR=$out - - cd .. - cp -r kernel-patches $out + prePatchCommon = '' + substituteInPlace ./common/Make.rules --replace "/usr/bin/pod2man" "${perl}/bin/pod2man" + substituteInPlace ./common/Make.rules --replace "/usr/bin/pod2html" "${perl}/bin/pod2html" + substituteInPlace ./common/Make.rules --replace "/usr/include/linux/capability.h" "${glibc}/include/linux/capability.h" + substituteInPlace ./common/Make.rules --replace "/usr/share/man" "share/man" ''; - installPhase = let - perlVersion = (builtins.parseDrvName perl.name).version; - in '' - for i in $out/bin/*; do - wrapProgram $i --prefix PERL5LIB : \ - "$PERL5LIB:$out/lib/perl5/${perlVersion}/${stdenv.system}-thread-multi/" - done - ''; + libapparmor = stdenv.mkDerivation { + name = "libapparmor-${apparmor-version}"; + src = apparmor-sources; + + buildInputs = [ + autoconf + automake + bison + flex + dbus # requires patch to dbus ... + glibc + libtool + perl + pkgconfig + python27 + swig + which + ]; + + prePatch = prePatchCommon + '' + substituteInPlace ./libraries/libapparmor/src/Makefile.am --replace "/usr/include/netinet/in.h" "${glibc}/include/netinet/in.h" + substituteInPlace ./libraries/libapparmor/src/Makefile.in --replace "/usr/include/netinet/in.h" "${glibc}/include/netinet/in.h" + ''; + + buildPhase = '' + cd ./libraries/libapparmor + ./autogen.sh + ./configure --prefix="$out" --with-python --with-perl + make + ''; + + installPhase = '' + make install + ''; + + meta = apparmor-meta "library"; + }; - meta = with stdenv.lib; { - homepage = http://apparmor.net/; - description = "Linux application security system"; - license = licenses.gpl2; - maintainers = [ maintainers.phreedom maintainers.thoughtpolice ]; - platforms = platforms.linux; + apparmor-utils = stdenv.mkDerivation { + name = "apparmor-utils-${apparmor-version}"; + src = apparmor-sources; + + buildInputs = [ + python27 + libapparmor + which + ]; + + prePatch = prePatchCommon; + + buildPhase = '' + cd ./utils + make LANGS="" + ''; + + installPhase = '' + make install LANGS="" DESTDIR="$out" BINDIR="$out/bin" VIM_INSTALL_PATH="$out/share" PYPREFIX="" + ''; + + meta = apparmor-meta "user-land utilities"; + }; + + apparmor-parser = stdenv.mkDerivation { + name = "apparmor-parser-${apparmor-version}"; + src = apparmor-sources; + + buildInputs = [ + libapparmor + bison + flex + which + ]; + + prePatch = prePatchCommon + '' + substituteInPlace ./parser/Makefile --replace "/usr/bin/bison" "${bison}/bin/bison" + substituteInPlace ./parser/Makefile --replace "/usr/bin/flex" "${flex}/bin/flex" + substituteInPlace ./parser/Makefile --replace "/usr/include/linux/capability.h" "${glibc}/include/linux/capability.h" + ## techdoc.pdf still doesn't build ... + substituteInPlace ./parser/Makefile --replace "manpages htmlmanpages pdf" "manpages htmlmanpages" + ''; + + buildPhase = '' + cd ./parser + make LANGS="" USE_SYSTEM=1 INCLUDEDIR=${libapparmor}/include + ''; + + installPhase = '' + make install LANGS="" USE_SYSTEM=1 INCLUDEDIR=${libapparmor}/include DESTDIR="$out" DISTRO="unknown" + ''; + + meta = apparmor-meta "rule parser"; }; -} + apparmor-pam = stdenv.mkDerivation { + name = "apparmor-pam-${apparmor-version}"; + src = apparmor-sources; + + buildInputs = [ + libapparmor + pam + pkgconfig + which + ]; + + buildPhase = '' + cd ./changehat/pam_apparmor + make USE_SYSTEM=1 + ''; + + installPhase = '' + make install DESTDIR="$out" + ''; + + meta = apparmor-meta "PAM service"; + }; + + apparmor-profiles = stdenv.mkDerivation { + name = "apparmor-profiles-${apparmor-version}"; + src = apparmor-sources; + + buildInputs = [ which ]; + + buildPhase = '' + cd ./profiles + make + ''; + + installPhase = '' + make install DESTDIR="$out" EXTRAS_DEST="$out/share/apparmor/extra-profiles" + ''; + + meta = apparmor-meta "profiles"; + }; + + apparmor-kernel-patches = stdenv.mkDerivation { + name = "apparmor-kernel-patches-${apparmor-version}"; + src = apparmor-sources; + + phases = ''unpackPhase installPhase''; + + installPhase = '' + mkdir "$out" + cp -R ./kernel-patches "$out" + ''; + + meta = apparmor-meta "kernel patches"; + }; + +in + +{ + inherit libapparmor apparmor-utils apparmor-parser apparmor-pam + apparmor-profiles apparmor-kernel-patches; +} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 3e5d073941d..509b247f7a1 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -9430,18 +9430,12 @@ let microcodeIntel = callPackage ../os-specific/linux/microcode/intel.nix { }; - apparmor = callPackage ../os-specific/linux/apparmor { - inherit (perlPackages) LocaleGettext TermReadKey RpcXML; - bison = bison2; - perl = perl516; # ${perl}/.../CORE/handy.h:124:34: error: 'bool' undeclared - }; - - apparmor_2_9 = callPackage ../os-specific/linux/apparmor/2.9 { }; - libapparmor = apparmor_2_9.libapparmor; - apparmor-pam = apparmor_2_9.apparmor-pam; - apparmor-parser = apparmor_2_9.apparmor-parser; - apparmor-profiles = apparmor_2_9.apparmor-profiles; - apparmor-utils = apparmor_2_9.apparmor-utils; + apparmor = callPackage ../os-specific/linux/apparmor { swig = swig2; }; + libapparmor = apparmor.libapparmor; + apparmor-pam = apparmor.apparmor-pam; + apparmor-parser = apparmor.apparmor-parser; + apparmor-profiles = apparmor.apparmor-profiles; + apparmor-utils = apparmor.apparmor-utils; atop = callPackage ../os-specific/linux/atop { }; -- cgit 1.4.1 From 9c0f3d88299ea334c3e15c88034a20df27f3b828 Mon Sep 17 00:00:00 2001 From: Austin Seipp Date: Sun, 12 Apr 2015 14:45:30 -0500 Subject: nixpkgs: apparmor - remove dbus dependency This was untested and didn't function without a dbus patch which wasn't applied to the system dbus package, so it wasn't used at all. Also, it creates a weird cyclic dependency if we want systemd to depend on libapparmor (for AppArmorProfiles= support), because libapparmor then wants dbus, and dbus wants systemd. Oof. Luckily, this feature and whatnot will probably all be irrelevant in the glorious kdbus-based future, and the dbus patches aren't even upstream I think. So we can just drop it. Signed-off-by: Austin Seipp --- pkgs/os-specific/linux/apparmor/default.nix | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/apparmor/default.nix b/pkgs/os-specific/linux/apparmor/default.nix index cf02ee763f6..f69eafae7ea 100644 --- a/pkgs/os-specific/linux/apparmor/default.nix +++ b/pkgs/os-specific/linux/apparmor/default.nix @@ -1,5 +1,5 @@ { stdenv, fetchurl, autoconf, automake, libtool, pkgconfig, perl, which -, glibc, flex, bison, python27, swig, dbus, pam +, glibc, flex, bison, python27, swig, pam }: let @@ -36,7 +36,6 @@ let automake bison flex - dbus # requires patch to dbus ... glibc libtool perl -- cgit 1.4.1 From 1dd8dd4ca8c86f9b3b8b14783dd3390e6b239ef5 Mon Sep 17 00:00:00 2001 From: Joachim Fasting Date: Wed, 15 Jul 2015 07:29:50 +0200 Subject: apparmor: 2.9.1 -> 2.10 An incremental release, including several fixes to the parser, library, and userspace management tools. See [1] for a comprehensive changelog. [1]: http://wiki.apparmor.net/index.php/ReleaseNotes_2_10 --- pkgs/os-specific/linux/apparmor/default.nix | 7 +++---- 1 file changed, 3 insertions(+), 4 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/apparmor/default.nix b/pkgs/os-specific/linux/apparmor/default.nix index f69eafae7ea..d770314ee68 100644 --- a/pkgs/os-specific/linux/apparmor/default.nix +++ b/pkgs/os-specific/linux/apparmor/default.nix @@ -3,9 +3,8 @@ }: let - apparmor-series = "2.9"; - apparmor-patchver = "1"; - apparmor-version = "${apparmor-series}.${apparmor-patchver}"; + apparmor-series = "2.10"; + apparmor-version = apparmor-series; apparmor-meta = component: with stdenv.lib; { homepage = http://apparmor.net/; @@ -17,7 +16,7 @@ let apparmor-sources = fetchurl { url = "https://launchpad.net/apparmor/${apparmor-series}/${apparmor-version}/+download/apparmor-${apparmor-version}.tar.gz"; - sha256 = "08ha7aigl40vm80f742rljcckdpfpw1s8g4yii1ysabcqcj8ffx6"; + sha256 = "1x06qmmbha9krx7880pxj2k3l8fxy3nm945xjjv735m2ax1243jd"; }; prePatchCommon = '' -- cgit 1.4.1 From ed5f6be317176d9a9eeeb2081744050027d77410 Mon Sep 17 00:00:00 2001 From: Joachim Fasting Date: Wed, 15 Jul 2015 09:31:40 +0200 Subject: apparmor: use standard phase hooks --- pkgs/os-specific/linux/apparmor/default.nix | 63 +++++++++-------------------- 1 file changed, 18 insertions(+), 45 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/apparmor/default.nix b/pkgs/os-specific/linux/apparmor/default.nix index d770314ee68..33625cc3681 100644 --- a/pkgs/os-specific/linux/apparmor/default.nix +++ b/pkgs/os-specific/linux/apparmor/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, autoconf, automake, libtool, pkgconfig, perl, which +{ stdenv, fetchurl, autoconf, autoreconfHook, automake, libtool, pkgconfig, perl, which , glibc, flex, bison, python27, swig, pam }: @@ -33,6 +33,7 @@ let buildInputs = [ autoconf automake + autoreconfHook bison flex glibc @@ -44,21 +45,16 @@ let which ]; + # required to build apparmor-parser + dontDisableStatic = true; + prePatch = prePatchCommon + '' substituteInPlace ./libraries/libapparmor/src/Makefile.am --replace "/usr/include/netinet/in.h" "${glibc}/include/netinet/in.h" substituteInPlace ./libraries/libapparmor/src/Makefile.in --replace "/usr/include/netinet/in.h" "${glibc}/include/netinet/in.h" ''; - buildPhase = '' - cd ./libraries/libapparmor - ./autogen.sh - ./configure --prefix="$out" --with-python --with-perl - make - ''; - - installPhase = '' - make install - ''; + postPatch = "cd ./libraries/libapparmor"; + configureFlags = "--with-python --with-perl"; meta = apparmor-meta "library"; }; @@ -74,15 +70,9 @@ let ]; prePatch = prePatchCommon; - - buildPhase = '' - cd ./utils - make LANGS="" - ''; - - installPhase = '' - make install LANGS="" DESTDIR="$out" BINDIR="$out/bin" VIM_INSTALL_PATH="$out/share" PYPREFIX="" - ''; + postPatch = "cd ./utils"; + makeFlags = ''LANGS=''; + installFlags = ''DESTDIR=$(out) BINDIR=$(out)/bin VIM_INSTALL_PATH=$(out)/share PYPREFIX=''; meta = apparmor-meta "user-land utilities"; }; @@ -105,15 +95,9 @@ let ## techdoc.pdf still doesn't build ... substituteInPlace ./parser/Makefile --replace "manpages htmlmanpages pdf" "manpages htmlmanpages" ''; - - buildPhase = '' - cd ./parser - make LANGS="" USE_SYSTEM=1 INCLUDEDIR=${libapparmor}/include - ''; - - installPhase = '' - make install LANGS="" USE_SYSTEM=1 INCLUDEDIR=${libapparmor}/include DESTDIR="$out" DISTRO="unknown" - ''; + postPatch = "cd ./parser"; + makeFlags = ''LANGS= USE_SYSTEM=1 INCLUDEDIR=${libapparmor}/include''; + installFlags = ''DESTDIR=$(out) DISTRO=unknown''; meta = apparmor-meta "rule parser"; }; @@ -129,14 +113,9 @@ let which ]; - buildPhase = '' - cd ./changehat/pam_apparmor - make USE_SYSTEM=1 - ''; - - installPhase = '' - make install DESTDIR="$out" - ''; + postPatch = "cd ./changehat/pam_apparmor"; + makeFlags = ''USE_SYSTEM=1''; + installFlags = ''DESTDIR=$(out)''; meta = apparmor-meta "PAM service"; }; @@ -147,14 +126,8 @@ let buildInputs = [ which ]; - buildPhase = '' - cd ./profiles - make - ''; - - installPhase = '' - make install DESTDIR="$out" EXTRAS_DEST="$out/share/apparmor/extra-profiles" - ''; + postPatch = "cd ./profiles"; + installFlags = ''DESTDIR=$(out) EXTRAS_DEST=$(out)/share/apparmor/extra-profiles''; meta = apparmor-meta "profiles"; }; -- cgit 1.4.1 From fdb4633e4bcaf99fafe42a86455e7f9bff771cbd Mon Sep 17 00:00:00 2001 From: Joachim Fasting Date: Wed, 15 Jul 2015 09:45:22 +0200 Subject: apparmor-utils: wrap python and perl scripts This allows all utilties to at least run, though most still fail because they expect to be able to read a non-existent config file. Also, aa-notify refuses to run due to a self-check on the filename, which cannot be preceded by a '.'. This has to be patched or we need to set PERL5LIB some other way. --- pkgs/os-specific/linux/apparmor/default.nix | 21 +++++++++++++++++---- 1 file changed, 17 insertions(+), 4 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/apparmor/default.nix b/pkgs/os-specific/linux/apparmor/default.nix index 33625cc3681..64c6f66575b 100644 --- a/pkgs/os-specific/linux/apparmor/default.nix +++ b/pkgs/os-specific/linux/apparmor/default.nix @@ -1,5 +1,5 @@ -{ stdenv, fetchurl, autoconf, autoreconfHook, automake, libtool, pkgconfig, perl, which -, glibc, flex, bison, python27, swig, pam +{ stdenv, fetchurl, makeWrapper, autoconf, autoreconfHook, automake, libtool, pkgconfig, perl, which +, glibc, flex, bison, python27Packages, swig, pam }: let @@ -40,7 +40,7 @@ let libtool perl pkgconfig - python27 + python27Packages.python swig which ]; @@ -64,8 +64,11 @@ let src = apparmor-sources; buildInputs = [ - python27 + perl + python27Packages.python + python27Packages.readline libapparmor + makeWrapper which ]; @@ -74,6 +77,16 @@ let makeFlags = ''LANGS=''; installFlags = ''DESTDIR=$(out) BINDIR=$(out)/bin VIM_INSTALL_PATH=$(out)/share PYPREFIX=''; + postInstall = '' + for prog in aa-audit aa-autodep aa-cleanprof aa-complain aa-disable aa-enforce aa-genprof aa-logprof aa-mergeprof aa-status aa-unconfined ; do + wrapProgram $out/bin/$prog --prefix PYTHONPATH : "$out/lib/${python27Packages.python.libPrefix}/site-packages:$PYTHONPATH" + done + + for prog in aa-exec aa-notify ; do + wrapProgram $out/bin/$prog --prefix PERL5LIB : "${libapparmor}/lib/perl5:$PERL5LIB" + done + ''; + meta = apparmor-meta "user-land utilities"; }; -- cgit 1.4.1 From 0d54f0de59734b07e81b03cf592c6aba602690cf Mon Sep 17 00:00:00 2001 From: Jude Taylor Date: Wed, 26 Aug 2015 17:06:10 -0700 Subject: add new libs to impure-deps for CoreServices affects nodejs, vim, etc. --- pkgs/os-specific/darwin/apple-sdk/impure-deps.nix | 2 ++ 1 file changed, 2 insertions(+) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix b/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix index be518b5b9fc..b1a3becac1a 100644 --- a/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix +++ b/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix @@ -31,6 +31,8 @@ rec { "/System/Library/PrivateFrameworks/DataDetectorsCore.framework/Versions/A/DataDetectorsCore" "/System/Library/PrivateFrameworks/TCC.framework/Versions/A/TCC" "/System/Library/PrivateFrameworks/LanguageModeling.framework/Versions/A/LanguageModeling" + "/usr/lib/libChineseTokenizer.dylib" + "/usr/lib/libmarisa.dylib" "/usr/lib/libmecabra.dylib" "/usr/lib/libcmph.dylib" "/usr/lib/libiconv.2.dylib" -- cgit 1.4.1 From ca11cb828876f9d315598b3699fa9343442d1607 Mon Sep 17 00:00:00 2001 From: Robert Helgesson Date: Thu, 27 Aug 2015 09:46:24 +0200 Subject: reptyr: 0.5 -> 0.6.2 --- pkgs/os-specific/linux/reptyr/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/reptyr/default.nix b/pkgs/os-specific/linux/reptyr/default.nix index e5e579081f6..99f52dc5aed 100644 --- a/pkgs/os-specific/linux/reptyr/default.nix +++ b/pkgs/os-specific/linux/reptyr/default.nix @@ -1,11 +1,11 @@ { stdenv, fetchurl }: stdenv.mkDerivation rec { - version = "0.5"; + version = "0.6.2"; name = "reptyr-${version}"; src = fetchurl { url = "https://github.com/nelhage/reptyr/archive/reptyr-${version}.tar.gz"; - sha256 = "077cvjjf534nxh7qqisw27a0wa61mdgyik43k50f8v090rggz2xm"; + sha256 = "07pfl0rkgm8m3f3jy8r9l2yvnhf8lgllpsk3mh57mhzdxq8fagf7"; }; makeFlags = ["PREFIX=$(out)"]; meta = { -- cgit 1.4.1 From 5a303519fae00496e0393a81bf47f3f4d0234df0 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Fri, 28 Aug 2015 15:46:34 -0700 Subject: kernel: 3.12.46 -> 3.12.47 --- pkgs/os-specific/linux/kernel/linux-3.12.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.12.nix b/pkgs/os-specific/linux/kernel/linux-3.12.nix index 904aebd75be..8146f4a5dec 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.12.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.12.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.12.46"; + version = "3.12.47"; extraMeta.branch = "3.12"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "01w0b1sifzivbagm724bz0mlfrm7hpbj5a3lx1yrv8xg64gni3m1"; + sha256 = "0mcchrm79zjsnxvwf1v3glhv0zs4dszi9qwhmnws3dqxaj9brgyn"; }; features.iwlwifi = true; -- cgit 1.4.1 From b409331a5a96c3dd67004d25adb1d96dbb8aa468 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Fri, 28 Aug 2015 17:49:15 -0700 Subject: ipset: 6.24 -> 6.26 --- pkgs/os-specific/linux/ipset/default.nix | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/ipset/default.nix b/pkgs/os-specific/linux/ipset/default.nix index b76ce583b23..2db57ecef92 100644 --- a/pkgs/os-specific/linux/ipset/default.nix +++ b/pkgs/os-specific/linux/ipset/default.nix @@ -1,14 +1,15 @@ { stdenv, fetchurl, pkgconfig, libmnl }: stdenv.mkDerivation rec { - name = "ipset-6.24"; + name = "ipset-6.26"; src = fetchurl { url = "http://ipset.netfilter.org/${name}.tar.bz2"; - sha256 = "1l4mx78473azf7cb19fxf37gmj95k1zzabimbcmlg9h07wlgqw9h"; + sha256 = "0lbsg1fbiw9m959lgqziyivmx32z3vbnp3jhgnprkq31ia7a29kn"; }; - buildInputs = [ pkgconfig libmnl ]; + nativeBuildInputs = [ pkgconfig ]; + buildInputs = [ libmnl ]; configureFlags = [ "--with-kmod=no" ]; -- cgit 1.4.1 From 7eb5b00d820f7c429cacfeaa0866c8034bb2185e Mon Sep 17 00:00:00 2001 From: koral Date: Sun, 30 Aug 2015 14:18:47 +0000 Subject: conky: 1.9.0 -> 1.10.0 --- pkgs/os-specific/linux/conky/default.nix | 82 +++++++++++++------------------- 1 file changed, 32 insertions(+), 50 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/conky/default.nix b/pkgs/os-specific/linux/conky/default.nix index c54d4aa6319..60bfe093017 100644 --- a/pkgs/os-specific/linux/conky/default.nix +++ b/pkgs/os-specific/linux/conky/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, pkgconfig +{ stdenv, fetchFromGitHub, pkgconfig, cmake # dependencies , glib @@ -7,23 +7,17 @@ , mpdSupport ? true , ibmSupport ? true # IBM/Lenovo notebooks -# This should be optional, but it is not due to a bug in conky -# Please, try to make it optional again on update -, ncurses -#, ncursesSupport ? true , ncurses ? null - # optional features with extra dependencies +, ncursesSupport ? true , ncurses ? null , x11Support ? true , x11 ? null , xdamageSupport ? x11Support, libXdamage ? null , imlib2Support ? x11Support, imlib2 ? null -, luaSupport ? true , lua ? null +, luaSupport ? true , lua ? null , luaImlib2Support ? luaSupport && imlib2Support , luaCairoSupport ? luaSupport && x11Support, cairo ? null , toluapp ? null -, alsaSupport ? true , alsaLib ? null - , wirelessSupport ? true , wirelesstools ? null , curlSupport ? true , curl ? null @@ -33,7 +27,7 @@ , libxml2 ? null }: -#assert ncursesSupport -> ncurses != null; +assert ncursesSupport -> ncurses != null; assert x11Support -> x11 != null; assert xdamageSupport -> x11Support && libXdamage != null; @@ -46,8 +40,6 @@ assert luaCairoSupport -> luaSupport && toluapp != null assert luaCairoSupport || luaImlib2Support -> lua.luaversion == "5.1"; -assert alsaSupport -> alsaLib != null; - assert wirelessSupport -> wirelesstools != null; assert curlSupport -> curl != null; @@ -58,62 +50,52 @@ assert weatherXoapSupport -> curlSupport && libxml2 != null; with stdenv.lib; stdenv.mkDerivation rec { - name = "conky-1.9.0"; - - src = fetchurl { - url = "mirror://sourceforge/conky/${name}.tar.bz2"; - sha256 = "0vxvjmi3cdvnp994sv5zcdyncfn0mlxa71p2wm9zpyrmy58bbwds"; + name = "conky-${version}"; + version = "1.10.0"; + + src = fetchFromGitHub { + owner = "brndnmtthws"; + repo = "conky"; + rev = "v${version}"; + sha256 = "00vyrf72l54j3majqmn6vykqvvb15vygsaby644nsb5vpma6b1cn"; }; NIX_LDFLAGS = "-lgcc_s"; - buildInputs = [ pkgconfig glib ] - ++ [ ncurses ] - #++ optional ncursesSupport ncurses + buildInputs = [ pkgconfig glib cmake ] + ++ optional ncursesSupport ncurses ++ optional x11Support x11 ++ optional xdamageSupport libXdamage ++ optional imlib2Support imlib2 ++ optional luaSupport lua ++ optionals luaImlib2Support [ toluapp imlib2 ] ++ optionals luaCairoSupport [ toluapp cairo ] - - ++ optional alsaSupport alsaLib - ++ optional wirelessSupport wirelesstools - ++ optional curlSupport curl ++ optional rssSupport libxml2 ++ optional weatherXoapSupport libxml2 ; - configureFlags = - let flag = state: flags: if state then map (x: "--enable-${x}") flags - else map (x: "--disable-${x}") flags; - in flag mpdSupport [ "mpd" ] - ++ flag ibmSupport [ "ibm" ] - - #++ flag ncursesSupport [ "ncurses" ] - ++ flag x11Support [ "x11" "xft" "argb" "double-buffer" "own-window" ] # conky won't compile without --enable-own-window - ++ flag xdamageSupport [ "xdamage" ] - ++ flag imlib2Support [ "imlib2" ] - ++ flag luaSupport [ "lua" ] - ++ flag luaImlib2Support [ "lua-imlib2" ] - ++ flag luaCairoSupport [ "lua-cairo" ] - - ++ flag alsaSupport [ "alsa" ] - - ++ flag wirelessSupport [ "wlan" ] - - ++ flag curlSupport [ "curl" ] - ++ flag rssSupport [ "rss" ] - ++ flag weatherMetarSupport [ "weather-metar" ] - ++ flag weatherXoapSupport [ "weather-xoap" ] - ; + cmakeFlags = [ "-DCMAKE_BUILD_TYPE=Release" ] + ++ optional curlSupport "-DBUILD_CURL=ON" + ++ optional (!ibmSupport) "-DBUILD_IBM=OFF" + ++ optional imlib2Support "-DBUILD_IMLIB2=ON" + ++ optional luaCairoSupport "-DBUILD_LUA_CAIRO=ON" + ++ optional luaImlib2Support "-DBUILD_LUA_IMLIB2=ON" + ++ optional (!mpdSupport) "-DBUILD_MPD=OFF" + ++ optional (!ncursesSupport) "-DBUILD_NCURSES=OFF" + ++ optional rssSupport "-DBUILD_RSS=ON" + ++ optional (!x11Support) "-DBUILD_X11=OFF" + ++ optional xdamageSupport "-DBUILD_XDAMAGE=ON" + ++ optional weatherMetarSupport "-DBUILD_WEATHER_METAR=ON" + ++ optional weatherXoapSupport "-DBUILD_WEATHER_XOAP=ON" + ++ optional wirelessSupport "-DBUILD_WLAN=ON" + ; - meta = { + meta = with stdenv.lib; { homepage = http://conky.sourceforge.net/; description = "Advanced, highly configurable system monitor based on torsmo"; - maintainers = [ stdenv.lib.maintainers.guibert ]; - license = stdenv.lib.licenses.gpl3Plus; + maintainers = [ maintainers.guibert ]; + license = licenses.gpl3Plus; }; } -- cgit 1.4.1 From 6e58e2307a7984ad8a43eef515472a05661f63b7 Mon Sep 17 00:00:00 2001 From: Cillian de Róiste Date: Sun, 30 Aug 2015 17:37:36 +0200 Subject: xf86_input_wacom: update from 0.30.0 to 0.31.0 --- pkgs/os-specific/linux/xf86-input-wacom/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/xf86-input-wacom/default.nix b/pkgs/os-specific/linux/xf86-input-wacom/default.nix index 9e475f7aed9..fca9dab2261 100644 --- a/pkgs/os-specific/linux/xf86-input-wacom/default.nix +++ b/pkgs/os-specific/linux/xf86-input-wacom/default.nix @@ -3,11 +3,11 @@ , ncurses, pkgconfig, randrproto, xorgserver, xproto, udev, libXinerama, pixman }: stdenv.mkDerivation rec { - name = "xf86-input-wacom-0.30.0"; + name = "xf86-input-wacom-0.31.0"; src = fetchurl { url = "mirror://sourceforge/linuxwacom/${name}.tar.bz2"; - sha256 = "1xa1i2ks00fa20c5dlpqzlapzj638a7qm5c0wqc3qvgwliwy9m4a"; + sha256 = "0xiz5vpkp8zm5m2k909sbvm9v8rf6hwn3gvqr2msswc00hzp5sg7"; }; buildInputs = [ inputproto libX11 libXext libXi libXrandr libXrender -- cgit 1.4.1 From dc506110c10d2308bfb87b6bf1f45d86f5e3e2e1 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Sun, 30 Aug 2015 10:55:57 -0700 Subject: nvidia: 352.30 -> 352.41 --- pkgs/os-specific/linux/nvidia-x11/default.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/nvidia-x11/default.nix b/pkgs/os-specific/linux/nvidia-x11/default.nix index cbd9a19777e..1f581eb6de9 100644 --- a/pkgs/os-specific/linux/nvidia-x11/default.nix +++ b/pkgs/os-specific/linux/nvidia-x11/default.nix @@ -12,7 +12,7 @@ assert (!libsOnly) -> kernel != null; let - versionNumber = "352.30"; + versionNumber = "352.41"; # Policy: use the highest stable version as the default (on our master). inherit (stdenv.lib) makeLibraryPath; @@ -28,12 +28,12 @@ stdenv.mkDerivation { if stdenv.system == "i686-linux" then fetchurl { url = "http://us.download.nvidia.com/XFree86/Linux-x86/${versionNumber}/NVIDIA-Linux-x86-${versionNumber}.run"; - sha256 = "1qrjvf41zk50hw7gjiwg9jxwgpaarlwm019py4wfqgjgb1cbhgjn"; + sha256 = "1qzn6dhkrpkx015f7y9adafn7fmz7zbxbczzf9930li8pgvmmz5k"; } else if stdenv.system == "x86_64-linux" then fetchurl { url = "http://us.download.nvidia.com/XFree86/Linux-x86_64/${versionNumber}/NVIDIA-Linux-x86_64-${versionNumber}-no-compat32.run"; - sha256 = "1h7ghmykhdyy3n853s8yjzc0qbh50qb2kc0khz672b1rna4wqyhg"; + sha256 = "1k9hmmn5x9snzyggx23km64kjdqjh2kva090ha6mlayyyxrclz56"; } else throw "nvidia-x11 does not support platform ${stdenv.system}"; -- cgit 1.4.1 From 8e26a55dc4e91b6590b6f616c0db1f22bef88b89 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Sun, 30 Aug 2015 18:20:19 -0700 Subject: linux: Add 4.2.0 --- pkgs/os-specific/linux/kernel/linux-4.2.nix | 18 ++++++++++++++++++ pkgs/top-level/all-packages.nix | 13 ++++++++++++- 2 files changed, 30 insertions(+), 1 deletion(-) create mode 100644 pkgs/os-specific/linux/kernel/linux-4.2.nix (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-4.2.nix b/pkgs/os-specific/linux/kernel/linux-4.2.nix new file mode 100644 index 00000000000..fc44c6f1dbb --- /dev/null +++ b/pkgs/os-specific/linux/kernel/linux-4.2.nix @@ -0,0 +1,18 @@ +{ stdenv, fetchurl, ... } @ args: + +import ./generic.nix (args // rec { + version = "4.2"; + modDirVersion = "4.2.0"; + extraMeta.branch = "4.2"; + + src = fetchurl { + url = "mirror://kernel/linux/kernel/v4.x/linux-${version}.tar.xz"; + sha256 = "1syv8n5hwzdbx69rsj4vayyzskfq1w5laalg5jjd523my52f086g"; + }; + + features.iwlwifi = true; + features.efiBootStub = true; + features.needsCifsUtils = true; + features.canDisableNetfilterConntrackHelpers = true; + features.netfilterRPFilter = true; +} // (args.argsOverride or {})) diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 00e8d79a354..b6f7af7d438 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -9782,6 +9782,16 @@ let ]; }; + linux_4_2 = makeOverridable (import ../os-specific/linux/kernel/linux-4.2.nix) { + inherit fetchurl stdenv perl buildLinux; + kernelPatches = [ kernelPatches.bridge_stp_helper ] + ++ lib.optionals ((platform.kernelArch or null) == "mips") + [ kernelPatches.mips_fpureg_emu + kernelPatches.mips_fpu_sigill + kernelPatches.mips_ext3_n32 + ]; + }; + linux_testing = makeOverridable (import ../os-specific/linux/kernel/linux-testing.nix) { inherit fetchurl stdenv perl buildLinux; kernelPatches = [ kernelPatches.bridge_stp_helper ] @@ -9947,7 +9957,7 @@ let linux = linuxPackages.kernel; # Update this when adding the newest kernel major version! - linuxPackages_latest = pkgs.linuxPackages_4_1; + linuxPackages_latest = pkgs.linuxPackages_4_2; linux_latest = linuxPackages_latest.kernel; # Build the kernel modules for the some of the kernels. @@ -9959,6 +9969,7 @@ let linuxPackages_3_18 = recurseIntoAttrs (linuxPackagesFor pkgs.linux_3_18 linuxPackages_3_18); linuxPackages_4_0 = recurseIntoAttrs (linuxPackagesFor pkgs.linux_4_0 linuxPackages_4_0); linuxPackages_4_1 = recurseIntoAttrs (linuxPackagesFor pkgs.linux_4_1 linuxPackages_4_1); + linuxPackages_4_2 = recurseIntoAttrs (linuxPackagesFor pkgs.linux_4_2 linuxPackages_4_2); linuxPackages_testing = recurseIntoAttrs (linuxPackagesFor pkgs.linux_testing linuxPackages_testing); linuxPackages_custom = {version, src, configfile}: let linuxPackages_self = (linuxPackagesFor (pkgs.linuxManualConfig {inherit version src configfile; -- cgit 1.4.1 From 5056267761c6f6163645a8eea5db483e560c4e0a Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Mon, 31 Aug 2015 00:08:33 -0700 Subject: nvidia: Add 4.2 patch --- pkgs/os-specific/linux/nvidia-x11/default.nix | 2 ++ pkgs/os-specific/linux/nvidia-x11/nvidia-4.2.patch | 26 ++++++++++++++++++++++ 2 files changed, 28 insertions(+) create mode 100644 pkgs/os-specific/linux/nvidia-x11/nvidia-4.2.patch (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/nvidia-x11/default.nix b/pkgs/os-specific/linux/nvidia-x11/default.nix index 1f581eb6de9..953c8c60125 100644 --- a/pkgs/os-specific/linux/nvidia-x11/default.nix +++ b/pkgs/os-specific/linux/nvidia-x11/default.nix @@ -37,6 +37,8 @@ stdenv.mkDerivation { } else throw "nvidia-x11 does not support platform ${stdenv.system}"; + patches = [ ./nvidia-4.2.patch ]; + inherit versionNumber libsOnly; inherit (stdenv) system; diff --git a/pkgs/os-specific/linux/nvidia-x11/nvidia-4.2.patch b/pkgs/os-specific/linux/nvidia-x11/nvidia-4.2.patch new file mode 100644 index 00000000000..412b786179a --- /dev/null +++ b/pkgs/os-specific/linux/nvidia-x11/nvidia-4.2.patch @@ -0,0 +1,26 @@ +diff --git a/kernel/nv-frontend.c b/kernel/nv-frontend.c +index 65bbb1b..be39c8d 100644 +--- a/kernel/nv-frontend.c ++++ b/kernel/nv-frontend.c +@@ -15,7 +15,7 @@ + #include "nv-frontend.h" + + #if defined(MODULE_LICENSE) +-MODULE_LICENSE("NVIDIA"); ++MODULE_LICENSE("GPL\0NVIDIA"); + #endif + #if defined(MODULE_INFO) + MODULE_INFO(supported, "external"); +diff --git a/kernel/nv.c b/kernel/nv.c +index abe81ed..05945b5 100644 +--- a/kernel/nv.c ++++ b/kernel/nv.c +@@ -31,7 +31,7 @@ + + #if defined(NV_VMWARE) || (NV_BUILD_MODULE_INSTANCES != 0) + #if defined(MODULE_LICENSE) +-MODULE_LICENSE("NVIDIA"); ++MODULE_LICENSE("GPL\0NVIDIA"); + #endif + #if defined(MODULE_INFO) + MODULE_INFO(supported, "external"); -- cgit 1.4.1 From bdbe9fc17282bb1b29dfac34286e5e68739b4418 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Mon, 31 Aug 2015 00:09:02 -0700 Subject: spl_git: 2015-07-21 -> 2015-08-25 --- pkgs/os-specific/linux/spl/git.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/spl/git.nix b/pkgs/os-specific/linux/spl/git.nix index 9faba199a5d..216ea1fbbcd 100644 --- a/pkgs/os-specific/linux/spl/git.nix +++ b/pkgs/os-specific/linux/spl/git.nix @@ -1,13 +1,13 @@ { callPackage, fetchFromGitHub, ... } @ args: callPackage ./generic.nix (args // rec { - version = "2015-07-21"; + version = "2015-08-25"; src = fetchFromGitHub { owner = "zfsonlinux"; repo = "spl"; - rev = "9eb361aaa537724c9a90ab6a9f33521bfd80bad9"; - sha256 = "18sv4mw85fbm8i1s8k4y5dc43l6ll2f6hgfrawvzgvwni5i4h7n8"; + rev = "ae89cf0f34de323c4a7c39bfd9b906acc2635a87"; + sha256 = "04i3c4qg5zccl1inr17vgkjrz9zr718m64pbrlw9rvc82fw5g199"; }; patches = [ ./const.patch ./install_prefix.patch ]; -- cgit 1.4.1 From 38e2c1586bdb6773c1dac0721a5c7c562216ad9b Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Mon, 31 Aug 2015 00:09:18 -0700 Subject: zfs_git: 2015-07-21 -> 2015-08-30 --- pkgs/os-specific/linux/zfs/git.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/zfs/git.nix b/pkgs/os-specific/linux/zfs/git.nix index 26c48076c4e..f63a36ce516 100644 --- a/pkgs/os-specific/linux/zfs/git.nix +++ b/pkgs/os-specific/linux/zfs/git.nix @@ -1,13 +1,13 @@ { callPackage, stdenv, fetchFromGitHub, spl_git, ... } @ args: callPackage ./generic.nix (args // rec { - version = "2015-07-21"; + version = "2015-08-30"; src = fetchFromGitHub { owner = "zfsonlinux"; repo = "zfs"; - rev = "3b79cef21294f3ec46c4f71cc5a68a75a4d0ebc7"; - sha256 = "01l4cg62wgn3wzasskx2nh3a4c74vq8qcwz090x8x1r4c2r4v943"; + rev = "c6a3a222d3a1d2af94205a218c0ba455200fb945"; + sha256 = "0alzkngw36ik4vpw0z8nnk5qysh2z6v231c23rw7jlcqfdd8ji8p"; }; patches = [ ./nix-build.patch ]; -- cgit 1.4.1 From ca673d66de1954537baa897d7267bfec41e8fcd5 Mon Sep 17 00:00:00 2001 From: Daniel Fox Franke Date: Sat, 29 Aug 2015 20:47:21 -0400 Subject: policycoreutils: fix i686-linux compilation error, closes #9544 This adds a patch to quiet a compiler warning which would be harmless except that it breaks the build due to use of -Werror. See http://hydra.nixos.org/build/25151888/nixlog/1 --- pkgs/os-specific/linux/policycoreutils/default.nix | 2 ++ pkgs/os-specific/linux/policycoreutils/fix-printf-type.patch | 12 ++++++++++++ 2 files changed, 14 insertions(+) create mode 100644 pkgs/os-specific/linux/policycoreutils/fix-printf-type.patch (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/policycoreutils/default.nix b/pkgs/os-specific/linux/policycoreutils/default.nix index 4eb8394a4d3..1933523d9c2 100644 --- a/pkgs/os-specific/linux/policycoreutils/default.nix +++ b/pkgs/os-specific/linux/policycoreutils/default.nix @@ -12,6 +12,8 @@ stdenv.mkDerivation rec { sha256 = "0y9l9k60iy21hj0lcvfdfxs1fxydg6d3pxp9rhy7hwr4y5vgh6dq"; }; + patches = [ ./fix-printf-type.patch ]; + postPatch = '' # Fix references to libsepol.a find . -name Makefile -exec sed -i 's,[^ ]*/libsepol.a,${libsepol}/lib/libsepol.a,g' {} \; diff --git a/pkgs/os-specific/linux/policycoreutils/fix-printf-type.patch b/pkgs/os-specific/linux/policycoreutils/fix-printf-type.patch new file mode 100644 index 00000000000..6ab2d6dccc7 --- /dev/null +++ b/pkgs/os-specific/linux/policycoreutils/fix-printf-type.patch @@ -0,0 +1,12 @@ +diff -Nru policycoreutils-2.4/setfiles/restore.c policycoreutils-2.4.new/setfiles/restore.c +--- policycoreutils-2.4/setfiles/restore.c 2015-02-02 09:38:10.000000000 -0500 ++++ policycoreutils-2.4.new/setfiles/restore.c 2015-08-29 20:44:13.693023222 -0400 +@@ -118,7 +118,7 @@ + r_opts->count++; + if (r_opts->count % STAR_COUNT == 0) { + if (r_opts->progress == 1) { +- fprintf(stdout, "\r%luk", (size_t) r_opts->count / STAR_COUNT ); ++ fprintf(stdout, "\r%zuk", (size_t) r_opts->count / STAR_COUNT ); + } else { + if (r_opts->nfile > 0) { + progress = (r_opts->count < r_opts->nfile) ? (100.0 * r_opts->count / r_opts->nfile) : 100; -- cgit 1.4.1 From 5f5cc4e4f412a29a76b3e081a99a469d1715b412 Mon Sep 17 00:00:00 2001 From: Austin Seipp Date: Mon, 31 Aug 2015 03:03:00 -0500 Subject: nixpkgs: musl 1.1.10 -> 1.1.11 Signed-off-by: Austin Seipp --- pkgs/os-specific/linux/musl/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/musl/default.nix b/pkgs/os-specific/linux/musl/default.nix index db7017edd43..abe96e9b9ae 100644 --- a/pkgs/os-specific/linux/musl/default.nix +++ b/pkgs/os-specific/linux/musl/default.nix @@ -2,11 +2,11 @@ stdenv.mkDerivation rec { name = "musl-${version}"; - version = "1.1.10"; + version = "1.1.11"; src = fetchurl { url = "http://www.musl-libc.org/releases/${name}.tar.gz"; - sha256 = "0z4b3j1r0v4zr3v1cpl1v56zx6w8nq1y3wbs8x1zg87pqyqykfs5"; + sha256 = "0grmmah3d9wajii26010plpinv3cbiq3kfqsblgn84kv3fjnv7mv"; }; enableParallelBuilding = true; -- cgit 1.4.1 From ce73dbd7912ed0a3f5d66dd0a95a5b3e665c7436 Mon Sep 17 00:00:00 2001 From: Austin Seipp Date: Mon, 31 Aug 2015 03:07:38 -0500 Subject: nixpkgs: pax-utils 1.0.5 -> 1.1.1 Signed-off-by: Austin Seipp --- pkgs/os-specific/linux/pax-utils/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/pax-utils/default.nix b/pkgs/os-specific/linux/pax-utils/default.nix index 13d144c54b0..fe517a71021 100644 --- a/pkgs/os-specific/linux/pax-utils/default.nix +++ b/pkgs/os-specific/linux/pax-utils/default.nix @@ -2,11 +2,11 @@ stdenv.mkDerivation rec { name = "pax-utils-${version}"; - version = "1.0.5"; + version = "1.1.1"; src = fetchurl { url = "http://dev.gentoo.org/~vapier/dist/${name}.tar.xz"; - sha256 = "0vwhmnwai24h654d1zchm5qkbr030ay98l2qdp914ydgwhw9k6pn"; + sha256 = "0gldvyr96jgbcahq7rl3k4krzyhvlz95ckiqh3yhink56s5z58cy"; }; makeFlags = [ -- cgit 1.4.1 From 6e9b561a886ffca4462af1b830ef347dcf7e0c9a Mon Sep 17 00:00:00 2001 From: Austin Seipp Date: Mon, 31 Aug 2015 03:14:44 -0500 Subject: nixpkgs: trace-cmd 2.5.3 -> 2.6 Signed-off-by: Austin Seipp --- pkgs/os-specific/linux/trace-cmd/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/trace-cmd/default.nix b/pkgs/os-specific/linux/trace-cmd/default.nix index 1a22d094867..aeb2c371c2a 100644 --- a/pkgs/os-specific/linux/trace-cmd/default.nix +++ b/pkgs/os-specific/linux/trace-cmd/default.nix @@ -2,12 +2,12 @@ stdenv.mkDerivation rec { name = "trace-cmd-${version}"; - version = "2.5.3"; + version = "2.6"; src = fetchgit { url = "git://git.kernel.org/pub/scm/linux/kernel/git/rostedt/trace-cmd.git"; rev = "refs/tags/trace-cmd-v${version}"; - sha256 = "32db3df07d0371c2b072029c6c86c4204be8cbbcb53840fa8c42dbf2e35c047b"; + sha256 = "42286440a45d1b24552a1d3cdb656dc648ad346fc426b5798bacdbffd3c4b226"; }; buildInputs = [ asciidoc libxslt ]; -- cgit 1.4.1 From 8a0a151d60c6ccd657d4f1d9af6daf3ca5692688 Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Mon, 31 Aug 2015 01:07:52 +0200 Subject: freefall: 3.19 -> 4.2 --- pkgs/os-specific/linux/freefall/default.nix | 32 ++++++++++++----------------- 1 file changed, 13 insertions(+), 19 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/freefall/default.nix b/pkgs/os-specific/linux/freefall/default.nix index 34d0f3881e4..683ec9f6155 100644 --- a/pkgs/os-specific/linux/freefall/default.nix +++ b/pkgs/os-specific/linux/freefall/default.nix @@ -1,39 +1,33 @@ { stdenv, fetchurl }: -let version = "3.19"; in +let version = "4.2"; in stdenv.mkDerivation { name = "freefall-${version}"; src = fetchurl { - sha256 = "0v40b5l6dcviqgl47bxlcbimz7kawmy1c2909axi441jwlgm2hmy"; - url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; + sha256 = "1syv8n5hwzdbx69rsj4vayyzskfq1w5laalg5jjd523my52f086g"; + url = "mirror://kernel/linux/kernel/v4.x/linux-${version}.tar.xz"; }; - buildPhase = '' - cd Documentation/laptops + postPatch = '' + cd tools/laptop/freefall # Default time-out is a little low, probably because the AC/lid status # functions were never implemented. Because no-one still uses HDDs, right? - substituteInPlace freefall.c --replace "alarm(2)" "alarm(5)" - - cc -o freefall freefall.c + substituteInPlace freefall.c --replace "alarm(2)" "alarm(7)" ''; - installPhase = '' - mkdir -p $out/bin - install freefall $out/bin - ''; + makeFlags = "PREFIX=$(out)"; meta = with stdenv.lib; { description = "Free-fall protection for spinning HP/Dell laptop hard drives"; longDescription = '' - ATA/ATAPI-7 specifies the IDLE IMMEDIATE command with unload feature. - Issuing this command should cause the drive to switch to idle mode and - unload disk heads. This feature is being used in modern laptops in - conjunction with accelerometers and appropriate software to implement - a shock protection facility. The idea is to stop all I/O operations on - the internal hard drive and park its heads on the ramp when critical - situations are anticipated. This has no effect on SSD devices! + Provides a shock protection facility in modern laptops with spinning hard + drives, by stopping all input/output operations on the internal hard drive + and parking its heads on the ramp when critical situations are anticipated. + Requires support for the ATA/ATAPI-7 IDLE IMMEDIATE command with unload + feature, which should cause the drive to switch to idle mode and unload the + disk heads, and an accelerometer device. It has no effect on SSD devices! ''; license = licenses.gpl2; platforms = with platforms; linux; -- cgit 1.4.1 From d35d9910281e6a3f7fb58043a3e47a250cf70f7b Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Mon, 31 Aug 2015 20:53:41 +0200 Subject: phc-intel: 0.4.0-rev{17 -> 18} for Linux 4.2 Fix build failure: http://hydra.nixos.org/build/25314451/nixlog/1 --- pkgs/os-specific/linux/phc-intel/default.nix | 50 ++++++++++++++++------------ 1 file changed, 28 insertions(+), 22 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/phc-intel/default.nix b/pkgs/os-specific/linux/phc-intel/default.nix index 4c47047ff74..dd5a2741267 100644 --- a/pkgs/os-specific/linux/phc-intel/default.nix +++ b/pkgs/os-specific/linux/phc-intel/default.nix @@ -2,20 +2,41 @@ assert stdenv.isLinux; # Don't bother with older versions, though some would probably work: -assert stdenv.lib.versionAtLeast kernel.version "4.0"; +assert stdenv.lib.versionAtLeast kernel.version "4.2"; # Disable on grsecurity kernels, which break module building: assert !kernel.features ? grsecurity; -let version = "0.4.0-rev17"; in -stdenv.mkDerivation { +let + release = "0.4.0"; + revbump = "rev18"; # don't forget to change forum download id... + version = "${release}-${revbump}"; +in stdenv.mkDerivation { name = "linux-phc-intel-${version}-${kernel.version}"; src = fetchurl { - sha256 = "1fdfpghnsa5s98lisd2sn0vplrq0n54l0pkyyzkyb77z4fa6bs4p"; - url = "http://www.linux-phc.org/forum/download/file.php?id=166"; - name = "phc-intel-pack-rev17.tar.bz2"; + sha256 = "1480y75yid4nw7dhzm97yb10dykinzjz34abvavsrqpq7qclhv27"; + url = "http://www.linux-phc.org/forum/download/file.php?id=167"; + name = "phc-intel-pack-${revbump}.tar.bz2"; }; + buildInputs = [ which ]; + + makeFlags = with kernel; [ + "DESTDIR=$(out)" + "KERNELSRC=${dev}/lib/modules/${modDirVersion}/build" + ]; + + configurePhase = '' + make $makeFlags brave + ''; + + enableParallelBuilding = false; + + installPhase = '' + install -m 755 -d $out/lib/modules/${kernel.version}/extra/ + install -m 644 *.ko $out/lib/modules/${kernel.version}/extra/ + ''; + meta = with stdenv.lib; { inherit version; description = "Undervolting kernel driver for Intel processors"; @@ -28,22 +49,7 @@ stdenv.mkDerivation { homepage = http://www.linux-phc.org/; downloadPage = "http://www.linux-phc.org/forum/viewtopic.php?f=7&t=267"; license = licenses.gpl2; - platforms = with platforms; linux; + platforms = platforms.linux; maintainers = with maintainers; [ nckx ]; }; - - buildInputs = [ which ]; - - makeFlags = "KERNELSRC=${kernel.dev}/lib/modules/${kernel.modDirVersion}/build DESTDIR=$(out)"; - - configurePhase = '' - echo make $makeFlags brave - ''; - - enableParallelBuilding = false; - - installPhase = '' - install -m 755 -d $out/lib/modules/${kernel.version}/extra/ - install -m 644 *.ko $out/lib/modules/${kernel.version}/extra/ - ''; } -- cgit 1.4.1 From 1464a4de57a07bd10827283c3d41b03bea9cc63d Mon Sep 17 00:00:00 2001 From: Vladimír Čunát Date: Tue, 1 Sep 2015 11:33:11 +0200 Subject: nvidia-x11: don't install libvdpau* that we have already Besides being redundant to inject libvdpau via LD_LIBRARY_PATH, currently the drivers come with a vulnerable version. https://devtalk.nvidia.com/default/topic/873035 --- pkgs/os-specific/linux/nvidia-x11/builder-legacy340.sh | 3 +++ pkgs/os-specific/linux/nvidia-x11/builder.sh | 3 +++ 2 files changed, 6 insertions(+) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/nvidia-x11/builder-legacy340.sh b/pkgs/os-specific/linux/nvidia-x11/builder-legacy340.sh index 07cc1a85de0..d0eec0f7403 100755 --- a/pkgs/os-specific/linux/nvidia-x11/builder-legacy340.sh +++ b/pkgs/os-specific/linux/nvidia-x11/builder-legacy340.sh @@ -107,6 +107,9 @@ installPhase() { #patchelf --set-rpath $out/lib:$glPath $out/lib/libvdpau_nvidia.so.*.* #patchelf --set-rpath $cudaPath $out/lib/libcuda.so.*.* #patchelf --set-rpath $openclPath $out/lib/libnvidia-opencl.so.*.* + + # we distribute these separately in `libvdpau` + rm "$out"/lib/libvdpau{.*,_trace.*} } diff --git a/pkgs/os-specific/linux/nvidia-x11/builder.sh b/pkgs/os-specific/linux/nvidia-x11/builder.sh index 1198208c9da..ba65089a4f7 100755 --- a/pkgs/os-specific/linux/nvidia-x11/builder.sh +++ b/pkgs/os-specific/linux/nvidia-x11/builder.sh @@ -122,6 +122,9 @@ installPhase() { # For simplicity and dependency reduction, don't support the gtk3 interface. rm $out/lib/libnvidia-gtk3.* + + # we distribute these separately in `libvdpau` + rm "$out"/lib/libvdpau{.*,_trace.*} } -- cgit 1.4.1 From ffb8143cb143d9a1c2bf0814e07f3c09c68467af Mon Sep 17 00:00:00 2001 From: Luca Bruno Date: Tue, 1 Sep 2015 10:45:58 +0200 Subject: lttng-modules: 2.6.0-5 -> 2.6.2-1, fixes build on kernel 3.18 --- pkgs/os-specific/linux/lttng-modules/default.nix | 13 +++++++------ 1 file changed, 7 insertions(+), 6 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/lttng-modules/default.nix b/pkgs/os-specific/linux/lttng-modules/default.nix index 5fe065d3cc6..128838c9c5c 100644 --- a/pkgs/os-specific/linux/lttng-modules/default.nix +++ b/pkgs/os-specific/linux/lttng-modules/default.nix @@ -1,16 +1,17 @@ -{ stdenv, fetchgit, kernel }: +{ stdenv, fetchFromGitHub, kernel }: assert stdenv.lib.versionAtLeast kernel.version "3.4"; # fails on 3.2 stdenv.mkDerivation rec { pname = "lttng-modules-${version}"; name = "${pname}-${kernel.version}"; - version = "2.6.0-5-g1b2a542"; + version = "2.6.2-1-g7a88f8b"; - src = fetchgit { - url = "https://github.com/lttng/lttng-modules.git"; - rev = "1b2a5429de815c95643df2eadf91253909708728"; - sha256 = "0zccaiadnk0xl6xrqaqlg9rpkwjgbq2fiyc3psylzqimnx0ydxc2"; + src = fetchFromGitHub { + owner = "lttng"; + repo = "lttng-modules"; + rev = "7a88f8b50696dd71e80c08661159caf8e119bf51"; + sha256 = "1i185dvk4wn7fmmx1zfv6g15x8wi38jmav2dmq0mmy8cvriajq8h"; }; preConfigure = '' -- cgit 1.4.1 From 66563862ec3e0ac22a0cc6369eec587fa6dd0fec Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Tue, 1 Sep 2015 08:56:47 -0700 Subject: zfs: Fix build for kernel 4.2 --- pkgs/os-specific/linux/zfs/compat-4.2-1.patch | 29 ++++ pkgs/os-specific/linux/zfs/compat-4.2-2.patch | 38 +++++ pkgs/os-specific/linux/zfs/compat-4.2-3.patch | 214 ++++++++++++++++++++++++++ pkgs/os-specific/linux/zfs/default.nix | 7 +- 4 files changed, 287 insertions(+), 1 deletion(-) create mode 100644 pkgs/os-specific/linux/zfs/compat-4.2-1.patch create mode 100644 pkgs/os-specific/linux/zfs/compat-4.2-2.patch create mode 100644 pkgs/os-specific/linux/zfs/compat-4.2-3.patch (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/zfs/compat-4.2-1.patch b/pkgs/os-specific/linux/zfs/compat-4.2-1.patch new file mode 100644 index 00000000000..a789f82799a --- /dev/null +++ b/pkgs/os-specific/linux/zfs/compat-4.2-1.patch @@ -0,0 +1,29 @@ +From e80da86447174b583e4b6cebedae2956fac926ee Mon Sep 17 00:00:00 2001 +From: Brian Behlendorf +Date: Tue, 14 Jul 2015 14:15:13 -0700 +Subject: [PATCH] Linux 4.2 compat: bdi_setup_and_register() + +The vfs_compat.h header should include the linux/backing-dev.h header +because it depends on the bdi_* functions defined there. In previous +kernels this header was being indirectly included which prevented a +build failure. + +Signed-off-by: Brian Behlendorf +Signed-off-by: Richard Yao +Closes #3596 +--- + include/linux/vfs_compat.h | 1 + + 1 file changed, 1 insertion(+) + +diff --git a/include/linux/vfs_compat.h b/include/linux/vfs_compat.h +index e8f8448..40832d9 100644 +--- a/include/linux/vfs_compat.h ++++ b/include/linux/vfs_compat.h +@@ -28,6 +28,7 @@ + #define _ZFS_VFS_H + + #include ++#include + + /* + * 2.6.28 API change, diff --git a/pkgs/os-specific/linux/zfs/compat-4.2-2.patch b/pkgs/os-specific/linux/zfs/compat-4.2-2.patch new file mode 100644 index 00000000000..659349c95ac --- /dev/null +++ b/pkgs/os-specific/linux/zfs/compat-4.2-2.patch @@ -0,0 +1,38 @@ +From 7eb333fbdde32dbebdcc88c35610159e207237c9 Mon Sep 17 00:00:00 2001 +From: Brian Behlendorf +Date: Tue, 14 Jul 2015 14:57:55 -0700 +Subject: [PATCH] Linux 4.2 compat: remove bio->bi_cnt access + +Linux 4.2 commit torvalds/linux@dac5621 renamed bio->bi_cnt to +bio->__bi_cnt. Because this value is only used once in a block of +debug code it simplest just to remove the PANIC. To my knowledge +this debugging has never been hit or proved useful so this is no +great loss. + +Signed-off-by: Brian Behlendorf +Signed-off-by: Richard Yao +Closes #3596 +--- + module/zfs/vdev_disk.c | 9 --------- + 1 file changed, 9 deletions(-) + +diff --git a/module/zfs/vdev_disk.c b/module/zfs/vdev_disk.c +index 9cfc080..eb77c26 100644 +--- a/module/zfs/vdev_disk.c ++++ b/module/zfs/vdev_disk.c +@@ -426,15 +426,6 @@ BIO_END_IO_PROTO(vdev_disk_physio_completion, bio, size, error) + dio_request_t *dr = bio->bi_private; + int rc; + +- /* Fatal error but print some useful debugging before asserting */ +- if (dr == NULL) +- PANIC("dr == NULL, bio->bi_private == NULL\n" +- "bi_next: %p, bi_flags: %lx, bi_rw: %lu, bi_vcnt: %d\n" +- "bi_idx: %d, bi_size: %d, bi_end_io: %p, bi_cnt: %d\n", +- bio->bi_next, bio->bi_flags, bio->bi_rw, bio->bi_vcnt, +- BIO_BI_IDX(bio), BIO_BI_SIZE(bio), bio->bi_end_io, +- atomic_read(&bio->bi_cnt)); +- + #ifndef HAVE_2ARGS_BIO_END_IO_T + if (BIO_BI_SIZE(bio)) + return (1); diff --git a/pkgs/os-specific/linux/zfs/compat-4.2-3.patch b/pkgs/os-specific/linux/zfs/compat-4.2-3.patch new file mode 100644 index 00000000000..10ec3ef9cf4 --- /dev/null +++ b/pkgs/os-specific/linux/zfs/compat-4.2-3.patch @@ -0,0 +1,214 @@ +From bd29109f1ac5be68f7f7c8bcb49e1b706fe899f0 Mon Sep 17 00:00:00 2001 +From: Brian Behlendorf +Date: Wed, 15 Jul 2015 10:54:26 -0700 +Subject: [PATCH] Linux 4.2 compat: follow_link() / put_link() + +As of Linux 4.2 the kernel has completely retired the nameidata +structure. One of the few remaining consumers of this interface +were the follow_link() and put_link() callbacks. + +This patch adds the required checks to configure to detect the +interface change and updates the functions accordingly. Migrating +to the simple_follow_link() interface was considered but was decided +against ironically due to the increased complexity. + +It also should be noted that the kernel follow_link() and put_link() +interfaces changes several times after 4.1 and but before 4.2. This +means there is a narrow range of kernel commits which never appear +in an official tag of the Linux kernel which ZoL will not build. + +Signed-off-by: Brian Behlendorf +Signed-off-by: Richard Yao +Issue #3596 +--- + config/kernel-create-nameidata.m4 | 4 ++-- + config/kernel-follow-link-nameidata.m4 | 24 ++++++++++++++++++++++++ + config/kernel-lookup-nameidata.m4 | 4 ++-- + config/kernel-put-link-nameidata.m4 | 23 +++++++++++++++++++++++ + config/kernel.m4 | 2 ++ + module/zfs/zpl_inode.c | 31 +++++++++++++++++++++++++++---- + 6 files changed, 80 insertions(+), 8 deletions(-) + create mode 100644 config/kernel-follow-link-nameidata.m4 + create mode 100644 config/kernel-put-link-nameidata.m4 + +diff --git a/config/kernel-create-nameidata.m4 b/config/kernel-create-nameidata.m4 +index 9aad46f..a71490a 100644 +--- a/config/kernel-create-nameidata.m4 ++++ b/config/kernel-create-nameidata.m4 +@@ -2,7 +2,7 @@ dnl # + dnl # 3.6 API change + dnl # + AC_DEFUN([ZFS_AC_KERNEL_CREATE_NAMEIDATA], [ +- AC_MSG_CHECKING([whether iops->create() takes struct nameidata]) ++ AC_MSG_CHECKING([whether iops->create() passes nameidata]) + ZFS_LINUX_TRY_COMPILE([ + #include + +@@ -22,7 +22,7 @@ AC_DEFUN([ZFS_AC_KERNEL_CREATE_NAMEIDATA], [ + ],[ + AC_MSG_RESULT(yes) + AC_DEFINE(HAVE_CREATE_NAMEIDATA, 1, +- [iops->create() operation takes nameidata]) ++ [iops->create() passes nameidata]) + ],[ + AC_MSG_RESULT(no) + ]) +diff --git a/config/kernel-follow-link-nameidata.m4 b/config/kernel-follow-link-nameidata.m4 +new file mode 100644 +index 0000000..88c85ac +--- /dev/null ++++ b/config/kernel-follow-link-nameidata.m4 +@@ -0,0 +1,24 @@ ++dnl # ++dnl # 4.2 API change ++dnl # This kernel retired the nameidata structure which forced the ++dnl # restructuring of the follow_link() prototype and how it is called. ++dnl # We check for the new interface rather than detecting the old one. ++dnl # ++AC_DEFUN([ZFS_AC_KERNEL_FOLLOW_LINK], [ ++ AC_MSG_CHECKING([whether iops->follow_link() passes nameidata]) ++ ZFS_LINUX_TRY_COMPILE([ ++ #include ++ const char *follow_link(struct dentry *de, void **cookie) ++ { return "symlink"; } ++ static struct inode_operations iops __attribute__ ((unused)) = { ++ .follow_link = follow_link, ++ }; ++ ],[ ++ ],[ ++ AC_MSG_RESULT(no) ++ ],[ ++ AC_MSG_RESULT(yes) ++ AC_DEFINE(HAVE_FOLLOW_LINK_NAMEIDATA, 1, ++ [iops->follow_link() nameidata]) ++ ]) ++]) +diff --git a/config/kernel-lookup-nameidata.m4 b/config/kernel-lookup-nameidata.m4 +index 6455603..43f5fb4 100644 +--- a/config/kernel-lookup-nameidata.m4 ++++ b/config/kernel-lookup-nameidata.m4 +@@ -2,7 +2,7 @@ dnl # + dnl # 3.6 API change + dnl # + AC_DEFUN([ZFS_AC_KERNEL_LOOKUP_NAMEIDATA], [ +- AC_MSG_CHECKING([whether iops->lookup() takes struct nameidata]) ++ AC_MSG_CHECKING([whether iops->lookup() passes nameidata]) + ZFS_LINUX_TRY_COMPILE([ + #include + +@@ -18,7 +18,7 @@ AC_DEFUN([ZFS_AC_KERNEL_LOOKUP_NAMEIDATA], [ + ],[ + AC_MSG_RESULT(yes) + AC_DEFINE(HAVE_LOOKUP_NAMEIDATA, 1, +- [iops->lookup() operation takes nameidata]) ++ [iops->lookup() passes nameidata]) + ],[ + AC_MSG_RESULT(no) + ]) +diff --git a/config/kernel-put-link-nameidata.m4 b/config/kernel-put-link-nameidata.m4 +new file mode 100644 +index 0000000..0181ae5 +--- /dev/null ++++ b/config/kernel-put-link-nameidata.m4 +@@ -0,0 +1,23 @@ ++dnl # ++dnl # 4.2 API change ++dnl # This kernel retired the nameidata structure which forced the ++dnl # restructuring of the put_link() prototype and how it is called. ++dnl # We check for the new interface rather than detecting the old one. ++dnl # ++AC_DEFUN([ZFS_AC_KERNEL_PUT_LINK], [ ++ AC_MSG_CHECKING([whether iops->put_link() passes nameidata]) ++ ZFS_LINUX_TRY_COMPILE([ ++ #include ++ void put_link(struct inode *ip, void *cookie) { return; } ++ static struct inode_operations iops __attribute__ ((unused)) = { ++ .put_link = put_link, ++ }; ++ ],[ ++ ],[ ++ AC_MSG_RESULT(no) ++ ],[ ++ AC_MSG_RESULT(yes) ++ AC_DEFINE(HAVE_PUT_LINK_NAMEIDATA, 1, ++ [iops->put_link() nameidata]) ++ ]) ++]) +diff --git a/config/kernel.m4 b/config/kernel.m4 +index 806c574..5c97659 100644 +--- a/config/kernel.m4 ++++ b/config/kernel.m4 +@@ -70,6 +70,8 @@ AC_DEFUN([ZFS_AC_CONFIG_KERNEL], [ + ZFS_AC_KERNEL_MKDIR_UMODE_T + ZFS_AC_KERNEL_LOOKUP_NAMEIDATA + ZFS_AC_KERNEL_CREATE_NAMEIDATA ++ ZFS_AC_KERNEL_FOLLOW_LINK ++ ZFS_AC_KERNEL_PUT_LINK + ZFS_AC_KERNEL_TRUNCATE_RANGE + ZFS_AC_KERNEL_AUTOMOUNT + ZFS_AC_KERNEL_ENCODE_FH_WITH_INODE +diff --git a/module/zfs/zpl_inode.c b/module/zfs/zpl_inode.c +index 31251e7..70b5e12 100644 +--- a/module/zfs/zpl_inode.c ++++ b/module/zfs/zpl_inode.c +@@ -348,8 +348,13 @@ zpl_symlink(struct inode *dir, struct dentry *dentry, const char *name) + return (error); + } + ++#ifdef HAVE_FOLLOW_LINK_NAMEIDATA + static void * + zpl_follow_link(struct dentry *dentry, struct nameidata *nd) ++#else ++const char * ++zpl_follow_link(struct dentry *dentry, void **symlink_cookie) ++#endif + { + cred_t *cr = CRED(); + struct inode *ip = dentry->d_inode; +@@ -372,17 +377,28 @@ zpl_follow_link(struct dentry *dentry, struct nameidata *nd) + cookie = spl_fstrans_mark(); + error = -zfs_readlink(ip, &uio, cr); + spl_fstrans_unmark(cookie); +- if (error) { ++ ++ if (error) + kmem_free(link, MAXPATHLEN); ++ ++ crfree(cr); ++ ++#ifdef HAVE_FOLLOW_LINK_NAMEIDATA ++ if (error) + nd_set_link(nd, ERR_PTR(error)); +- } else { ++ else + nd_set_link(nd, link); +- } + +- crfree(cr); + return (NULL); ++#else ++ if (error) ++ return (ERR_PTR(error)); ++ else ++ return (*symlink_cookie = link); ++#endif + } + ++#ifdef HAVE_PUT_LINK_NAMEIDATA + static void + zpl_put_link(struct dentry *dentry, struct nameidata *nd, void *ptr) + { +@@ -391,6 +407,13 @@ zpl_put_link(struct dentry *dentry, struct nameidata *nd, void *ptr) + if (!IS_ERR(link)) + kmem_free(link, MAXPATHLEN); + } ++#else ++static void ++zpl_put_link(struct inode *unused, void *symlink_cookie) ++{ ++ kmem_free(symlink_cookie, MAXPATHLEN); ++} ++#endif + + static int + zpl_link(struct dentry *old_dentry, struct inode *dir, struct dentry *dentry) diff --git a/pkgs/os-specific/linux/zfs/default.nix b/pkgs/os-specific/linux/zfs/default.nix index 399169b364e..a4aa7b036b3 100644 --- a/pkgs/os-specific/linux/zfs/default.nix +++ b/pkgs/os-specific/linux/zfs/default.nix @@ -10,5 +10,10 @@ callPackage ./generic.nix (args // rec { sha256 = "192x4z5am5wgrr4hb5skshyr5a6af52xpnk6pni4hs4pxvlpcs37"; }; - patches = [ ./nix-build.patch ]; + patches = [ + ./nix-build.patch + ./compat-4.2-1.patch + ./compat-4.2-2.patch + ./compat-4.2-3.patch + ]; }) -- cgit 1.4.1 From 38a74e27de09479bb9f2c65b9b4aa471f1cd17b7 Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Thu, 3 Sep 2015 16:46:09 +0200 Subject: Remove Linux 4.0 It's EOL. --- pkgs/os-specific/linux/kernel/linux-4.0.nix | 17 ----------------- pkgs/top-level/all-packages.nix | 11 ----------- 2 files changed, 28 deletions(-) delete mode 100644 pkgs/os-specific/linux/kernel/linux-4.0.nix (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-4.0.nix b/pkgs/os-specific/linux/kernel/linux-4.0.nix deleted file mode 100644 index eee052ad3bb..00000000000 --- a/pkgs/os-specific/linux/kernel/linux-4.0.nix +++ /dev/null @@ -1,17 +0,0 @@ -{ stdenv, fetchurl, ... } @ args: - -import ./generic.nix (args // rec { - version = "4.0.9"; - extraMeta.branch = "4.0"; - - src = fetchurl { - url = "mirror://kernel/linux/kernel/v4.x/linux-${version}.tar.xz"; - sha256 = "0k42blafzd954fncc0b78vi9x1h2k0jhfvkjqxmpv64i7xwwdhsx"; - }; - - features.iwlwifi = true; - features.efiBootStub = true; - features.needsCifsUtils = true; - features.canDisableNetfilterConntrackHelpers = true; - features.netfilterRPFilter = true; -} // (args.argsOverride or {})) diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index c99a1d67f88..346edc6b63b 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -9799,16 +9799,6 @@ let ]; }; - linux_4_0 = makeOverridable (import ../os-specific/linux/kernel/linux-4.0.nix) { - inherit fetchurl stdenv perl buildLinux; - kernelPatches = [ kernelPatches.bridge_stp_helper ] - ++ lib.optionals ((platform.kernelArch or null) == "mips") - [ kernelPatches.mips_fpureg_emu - kernelPatches.mips_fpu_sigill - kernelPatches.mips_ext3_n32 - ]; - }; - linux_4_1 = makeOverridable (import ../os-specific/linux/kernel/linux-4.1.nix) { inherit fetchurl stdenv perl buildLinux; kernelPatches = [ kernelPatches.bridge_stp_helper ] @@ -10004,7 +9994,6 @@ let linuxPackages_3_12 = recurseIntoAttrs (linuxPackagesFor pkgs.linux_3_12 linuxPackages_3_12); linuxPackages_3_14 = recurseIntoAttrs (linuxPackagesFor pkgs.linux_3_14 linuxPackages_3_14); linuxPackages_3_18 = recurseIntoAttrs (linuxPackagesFor pkgs.linux_3_18 linuxPackages_3_18); - linuxPackages_4_0 = recurseIntoAttrs (linuxPackagesFor pkgs.linux_4_0 linuxPackages_4_0); linuxPackages_4_1 = recurseIntoAttrs (linuxPackagesFor pkgs.linux_4_1 linuxPackages_4_1); linuxPackages_4_2 = recurseIntoAttrs (linuxPackagesFor pkgs.linux_4_2 linuxPackages_4_2); linuxPackages_testing = recurseIntoAttrs (linuxPackagesFor pkgs.linux_testing linuxPackages_testing); -- cgit 1.4.1 From 90dc8da64d26af0c5582f10b044533dbaf78402a Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Thu, 3 Sep 2015 16:50:14 +0200 Subject: linux: Update to 3.18.21 --- pkgs/os-specific/linux/kernel/linux-3.18.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.18.nix b/pkgs/os-specific/linux/kernel/linux-3.18.nix index 05c4b989f39..02052b5d2ae 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.18.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.18.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, ... } @ args: import ./generic.nix (args // rec { - version = "3.18.20"; + version = "3.18.21"; extraMeta.branch = "3.18"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "1mwm9xgilsqnj95v3jn94dz9a108ggfm4ifb3kxsfsx5rcl5yy8d"; + sha256 = "0y54kh55grgbyw4k8fa9vx8b426bq9lz12bpvwvzfjs7vimachyw"; }; features.iwlwifi = true; -- cgit 1.4.1 From 710c4c3c9d297658bca1758986731ce530603275 Mon Sep 17 00:00:00 2001 From: Tuomas Tynkkynen Date: Thu, 3 Sep 2015 23:32:36 +0300 Subject: linuxPackages_*.perf: Fix build after kernel 4.1 In 4.1, the build system changed, and it now wants to execute ld like this: ld -r -o util/scripting-engines/libperf-in.o util/scripting-engines/trace-event-perl.o util/scripting-engines/trace-event-python.o The actual problem seems to be that `buildInputs = [elfutils ...]` causes 'ld' to point to elfutils in PATH instead of the usual binutils. So remove elfutils from buildInputs and set NIX_CFLAGS_* manually. This is a slight hack, but there is some precedent: https://github.com/NixOS/nixpkgs/blob/0761f81da71fc6a940c7f51129b6c7717db78e87/pkgs/tools/package-management/rpm/default.nix#L13 Fixes #9095. --- pkgs/os-specific/linux/kernel/perf.nix | 7 +++++-- 1 file changed, 5 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/perf.nix b/pkgs/os-specific/linux/kernel/perf.nix index efd3515ff24..2dcdcdc4a91 100644 --- a/pkgs/os-specific/linux/kernel/perf.nix +++ b/pkgs/os-specific/linux/kernel/perf.nix @@ -23,10 +23,13 @@ stdenv.mkDerivation { # perf refers both to newt and slang # binutils is required for libbfd. nativeBuildInputs = [ asciidoc xmlto docbook_xsl docbook_xml_dtd_45 libxslt flex bison ]; - buildInputs = [ elfutils python perl newt slang pkgconfig libunwind binutils ] ++ + buildInputs = [ python perl newt slang pkgconfig libunwind binutils ] ++ stdenv.lib.optional withGtk gtk; - NIX_CFLAGS_COMPILE = "-Wno-error=cpp"; + # Note: we don't add elfutils to buildInputs, since it provides a + # bad `ld' and other stuff. + NIX_CFLAGS_COMPILE = "-I${elfutils}/include -Wno-error=cpp"; + NIX_CFLAGS_LINK = "-L${elfutils}/lib"; installFlags = "install install-man ASCIIDOC8=1"; -- cgit 1.4.1 From 6f3f5f536dd55f757f6cf4c4e9f861a5168e8392 Mon Sep 17 00:00:00 2001 From: Yochai Date: Thu, 3 Sep 2015 12:52:17 +0300 Subject: rtl8812au: init at 4.2.2 --- pkgs/os-specific/linux/rtl8812au/default.nix | 31 ++++++++++++++++++++++++++++ pkgs/top-level/all-packages.nix | 2 ++ 2 files changed, 33 insertions(+) create mode 100644 pkgs/os-specific/linux/rtl8812au/default.nix (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/rtl8812au/default.nix b/pkgs/os-specific/linux/rtl8812au/default.nix new file mode 100644 index 00000000000..a16e102bc08 --- /dev/null +++ b/pkgs/os-specific/linux/rtl8812au/default.nix @@ -0,0 +1,31 @@ +{ stdenv, fetchFromGitHub, kernel }: + +stdenv.mkDerivation rec { + name = "rtl8812au-${kernel.version}-${version}"; + version = "4.2.2-1"; + + src = fetchFromGitHub { + owner = "csssuf"; + repo = "rtl8812au"; + rev = "874906aec694c800bfc29b146737b88dae767832"; + sha256 = "14ifhplawipfd6971mxw76dv3ygwc0n8sbz2l3f0vvkin6x88bsj"; + }; + + patchPhase = '' + substituteInPlace ./Makefile --replace /lib/modules/ "${kernel.dev}/lib/modules/" + substituteInPlace ./Makefile --replace '$(shell uname -r)' "${kernel.modDirVersion}" + substituteInPlace ./Makefile --replace /sbin/depmod # + substituteInPlace ./Makefile --replace '$(MODDESTDIR)' "$out/lib/modules/${kernel.modDirVersion}/kernel/net/wireless/" + ''; + + preInstall = '' + mkdir -p "$out/lib/modules/${kernel.modDirVersion}/kernel/net/wireless/" + ''; + + meta = { + description = "Driver for Realtek 802.11ac, rtl8812au, provides the 8812au mod."; + homepage = "https://github.com/csssuf/rtl8812au"; + license = stdenv.lib.licenses.gpl2; + platforms = [ "x86_64-linux" "i686-linux" ]; + }; +} \ No newline at end of file diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 346edc6b63b..e4d34f58e79 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -9908,6 +9908,8 @@ let nvidia_x11_beta = callPackage ../os-specific/linux/nvidia-x11/beta.nix { }; nvidia_x11 = callPackage ../os-specific/linux/nvidia-x11 { }; + rtl8812au = callPackage ../os-specific/linux/rtl8812au { }; + openafsClient = callPackage ../servers/openafs-client { }; openiscsi = callPackage ../os-specific/linux/open-iscsi { }; -- cgit 1.4.1 From 1102018a0004a1541e587908b7c457e7f4888549 Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Mon, 7 Sep 2015 02:08:23 +0200 Subject: htop: touch all headers MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit Fix the following build failure: ``` config.status: executing libtool commands building make flags: SHELL=/nix/store/548wfw1i43glkx8lkyjmbg59h6127qky-bash-4.3-p39/bin/bash ./scripts/MakeHeader.py ColumnsPanel.c /usr/bin/env: python: No such file or directory Makefile:2164: recipe for target 'ColumnsPanel.h' failed make: *** [ColumnsPanel.h] Error 127 builder for ‘/nix/store/6rai1vs6jsw8y5z5jff98f0f8jzfa12n-htop-1.0.3-584-8f07868f.drv’ failed with exit code 2 ``` --- pkgs/os-specific/linux/htop/default.nix | 4 ++++ 1 file changed, 4 insertions(+) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/htop/default.nix b/pkgs/os-specific/linux/htop/default.nix index 873795c9752..8f3250f85f7 100644 --- a/pkgs/os-specific/linux/htop/default.nix +++ b/pkgs/os-specific/linux/htop/default.nix @@ -13,6 +13,10 @@ stdenv.mkDerivation rec { buildInputs = [ ncurses ]; nativeBuildInputs = [ autoreconfHook ]; + postPatch = '' + touch *.h # unnecessary regeneration requires Python + ''; + meta = { description = "An interactive process viewer for Linux"; homepage = "http://htop.sourceforge.net"; -- cgit 1.4.1 From 3ebe5f802b7183b881514e6c92dee08004c687df Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Mon, 7 Sep 2015 22:54:51 +0200 Subject: Remove references to /root/test-firmware This is no longer supported by systemd. --- nixos/modules/services/hardware/udev.nix | 4 +--- pkgs/os-specific/linux/kernel/common-config.nix | 3 +-- 2 files changed, 2 insertions(+), 5 deletions(-) (limited to 'pkgs/os-specific') diff --git a/nixos/modules/services/hardware/udev.nix b/nixos/modules/services/hardware/udev.nix index 513eb27b406..c747c24db67 100644 --- a/nixos/modules/services/hardware/udev.nix +++ b/nixos/modules/services/hardware/udev.nix @@ -180,9 +180,7 @@ in firmware to function). If multiple packages contain firmware files with the same name, the first package in the list takes precedence. Note that you must rebuild your system if you add - files to any of these directories. For quick testing, - put firmware files in /root/test-firmware - and add that directory to the list. + files to any of these directories. ''; apply = list: pkgs.buildEnv { name = "firmware"; diff --git a/pkgs/os-specific/linux/kernel/common-config.nix b/pkgs/os-specific/linux/kernel/common-config.nix index 386004dad43..7b8a1861365 100644 --- a/pkgs/os-specific/linux/kernel/common-config.nix +++ b/pkgs/os-specific/linux/kernel/common-config.nix @@ -477,8 +477,7 @@ with stdenv.lib; ${optionalString (versionAtLeast version "3.17") "NFC? n"} - # Enable firmware loading via udev. Only needed for non-declarative - # firmware in /root/test-firmware. + # Enable firmware loading via udev (legacy). ${optionalString (versionAtLeast version "3.17") '' FW_LOADER_USER_HELPER_FALLBACK y ''} -- cgit 1.4.1 From ecbe04b4c627e1eac866799faf248ec3e1207621 Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Tue, 8 Sep 2015 00:01:39 +0200 Subject: systemd: Update to 225 --- pkgs/os-specific/linux/systemd/default.nix | 23 +- pkgs/os-specific/linux/systemd/fixes.patch | 533 ++--------------------------- 2 files changed, 46 insertions(+), 510 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/systemd/default.nix b/pkgs/os-specific/linux/systemd/default.nix index 7152d34e504..2222d8e65d0 100644 --- a/pkgs/os-specific/linux/systemd/default.nix +++ b/pkgs/os-specific/linux/systemd/default.nix @@ -2,6 +2,7 @@ , xz, pam, acl, cryptsetup, libuuid, m4, utillinux , glib, kbd, libxslt, coreutils, libgcrypt , kexectools, libmicrohttpd, linuxHeaders, libseccomp +, autoreconfHook, gettext, docbook_xsl, docbook_xml_dtd_42, docbook_xml_dtd_45 , pythonPackages ? null, pythonSupport ? false }: @@ -10,17 +11,17 @@ assert stdenv.isLinux; assert pythonSupport -> pythonPackages != null; stdenv.mkDerivation rec { - version = "220"; + version = "225"; name = "systemd-${version}"; src = fetchurl { - url = "http://www.freedesktop.org/software/systemd/${name}.tar.xz"; - sha256 = "0ck38kmhscbd7w0n1rbvw7drc9zpj5a77h02fljyf7i28265hn9n"; + url = "https://github.com/systemd/systemd/archive/v${version}.tar.gz"; + sha256 = "00cpdw52lcypiyyqxsbhfdb69yf638a8xfa95xgk3sc86sxpdxdj"; }; patches = [ # These are all changes between upstream and - # https://github.com/NixOS/systemd/tree/nixos-v220. + # https://github.com/NixOS/systemd/tree/nixos-${version}. ./fixes.patch ]; @@ -28,6 +29,10 @@ stdenv.mkDerivation rec { [ linuxHeaders pkgconfig intltool gperf libcap kmod xz pam acl /* cryptsetup */ libuuid m4 glib libxslt libgcrypt libmicrohttpd kexectools libseccomp + /* FIXME: we may be able to prevent the following dependencies + by generating an autoconf'd tarball, but that's probably not + worth it. */ + autoreconfHook gettext docbook_xsl docbook_xml_dtd_42 docbook_xml_dtd_45 ] ++ stdenv.lib.optionals pythonSupport [pythonPackages.python pythonPackages.lxml]; configureFlags = @@ -37,11 +42,9 @@ stdenv.mkDerivation rec { "--with-kbd-loadkeys=${kbd}/bin/loadkeys" "--with-kbd-setfont=${kbd}/bin/setfont" "--with-rootprefix=$(out)" - "--with-dbusinterfacedir=$(out)/share/dbus-1/interfaces" "--with-dbuspolicydir=$(out)/etc/dbus-1/system.d" "--with-dbussystemservicedir=$(out)/share/dbus-1/system-services" "--with-dbussessionservicedir=$(out)/share/dbus-1/services" - "--with-firmware-path=/root/test-firmware:/run/current-system/firmware" "--with-tty-gid=3" # tty in NixOS has gid 3 "--enable-compat-libs" # get rid of this eventually "--disable-tests" @@ -51,7 +54,6 @@ stdenv.mkDerivation rec { "--disable-sysusers" "--disable-timedated" "--enable-timesyncd" - "--disable-readahead" "--disable-firstboot" "--disable-localed" "--enable-resolved" @@ -60,6 +62,7 @@ stdenv.mkDerivation rec { "--disable-libidn" "--disable-quotacheck" "--disable-ldconfig" + "--disable-smack" "--with-sysvinit-path=" "--with-sysvrcnd-path=" @@ -68,6 +71,8 @@ stdenv.mkDerivation rec { preConfigure = '' + ./autogen.sh + # FIXME: patch this in systemd properly (and send upstream). for i in src/remount-fs/remount-fs.c src/core/mount.c src/core/swap.c src/fsck/fsck.c units/emergency.service.in units/rescue.service.in src/journal/cat.c src/core/shutdown.c src/nspawn/nspawn.c src/shared/generator.c; do test -e $i @@ -86,8 +91,6 @@ stdenv.mkDerivation rec { substituteInPlace src/journal/catalog.c \ --replace /usr/lib/systemd/catalog/ $out/lib/systemd/catalog/ - rm src/journal/audit_type-to-name.h src/udev/keyboard-keys-from-name.gperf - configureFlagsArray+=("--with-ntp-servers=0.nixos.pool.ntp.org 1.nixos.pool.ntp.org 2.nixos.pool.ntp.org 3.nixos.pool.ntp.org") ''; @@ -151,6 +154,8 @@ stdenv.mkDerivation rec { rm $out/lib/*.la + rm -rf $out/share/doc + # "kernel-install" shouldn't be used on NixOS. find $out -name "*kernel-install*" -exec rm {} \; ''; # */ diff --git a/pkgs/os-specific/linux/systemd/fixes.patch b/pkgs/os-specific/linux/systemd/fixes.patch index ab687ba4ca3..3f8d3077d8f 100644 --- a/pkgs/os-specific/linux/systemd/fixes.patch +++ b/pkgs/os-specific/linux/systemd/fixes.patch @@ -1,16 +1,3 @@ -diff --git a/rules/60-persistent-storage.rules b/rules/60-persistent-storage.rules -index 3f803ce..2aa15f3 100644 ---- a/rules/60-persistent-storage.rules -+++ b/rules/60-persistent-storage.rules -@@ -6,7 +6,7 @@ - ACTION=="remove", GOTO="persistent_storage_end" - - SUBSYSTEM!="block", GOTO="persistent_storage_end" --KERNEL!="loop*|mmcblk*[0-9]|msblk*[0-9]|mspblk*[0-9]|nvme*|sd*|sr*|vd*", GOTO="persistent_storage_end" -+KERNEL!="loop*|mmcblk*[0-9]|msblk*[0-9]|mspblk*[0-9]|nvme*|sd*|sr*|vd*|bcache*", GOTO="persistent_storage_end" - - # ignore partitions that span the entire disk - TEST=="whole_disk", GOTO="persistent_storage_end" diff --git a/rules/99-systemd.rules.in b/rules/99-systemd.rules.in index 10b90b8..db63c11 100644 --- a/rules/99-systemd.rules.in @@ -26,8 +13,21 @@ index 10b90b8..db63c11 100644 # Ignore raid devices that are not yet assembled and started SUBSYSTEM=="block", ENV{DEVTYPE}=="disk", KERNEL=="md*", TEST!="md/array_state", ENV{SYSTEMD_READY}="0" SUBSYSTEM=="block", ENV{DEVTYPE}=="disk", KERNEL=="md*", ATTR{md/array_state}=="|clear|inactive", ENV{SYSTEMD_READY}="0" +diff --git a/src/basic/path-util.h b/src/basic/path-util.h +index 1eac89c..38a134c 100644 +--- a/src/basic/path-util.h ++++ b/src/basic/path-util.h +@@ -26,7 +26,7 @@ + #include "macro.h" + #include "time-util.h" + +-#define DEFAULT_PATH_NORMAL "/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin" ++#define DEFAULT_PATH_NORMAL "/no-such-path" + #define DEFAULT_PATH_SPLIT_USR DEFAULT_PATH_NORMAL ":/sbin:/bin" + + #ifdef HAVE_SPLIT_USR diff --git a/src/core/mount.c b/src/core/mount.c -index ba1dcf1..b700ce7 100644 +index c0d1cdf..0711748 100644 --- a/src/core/mount.c +++ b/src/core/mount.c @@ -367,7 +367,9 @@ static bool should_umount(Mount *m) { @@ -66,7 +66,7 @@ index ac52b30..d2e28f4 100644 systemdusergeneratordir=@usergeneratordir@ systemdsleepdir=@systemsleepdir@ diff --git a/src/core/umount.c b/src/core/umount.c -index bee267a..dc88e17 100644 +index d59b5d0..30b66e3 100644 --- a/src/core/umount.c +++ b/src/core/umount.c @@ -392,6 +392,8 @@ static int mount_points_list_umount(MountPoint **head, bool *changed, bool log_e @@ -79,10 +79,18 @@ index bee267a..dc88e17 100644 || path_equal(m->path, "/usr") #endif diff --git a/src/core/unit.c b/src/core/unit.c -index e380276..a875df7 100644 +index 43a5ca1..5d5ac2a 100644 --- a/src/core/unit.c +++ b/src/core/unit.c -@@ -1676,7 +1676,8 @@ static void unit_check_binds_to(Unit *u) { +@@ -49,6 +49,7 @@ + #include "formats-util.h" + #include "process-util.h" + #include "bus-util.h" ++#include "virt.h" + + const UnitVTable * const unit_vtable[_UNIT_TYPE_MAX] = { + [UNIT_SERVICE] = &service_vtable, +@@ -1646,7 +1647,8 @@ static void unit_check_binds_to(Unit *u) { } assert(other); @@ -93,10 +101,10 @@ index e380276..a875df7 100644 /* A unit we need to run is gone. Sniff. Let's stop this. */ r = manager_add_job(u->manager, JOB_STOP, u, JOB_FAIL, true, NULL, NULL); diff --git a/src/fsck/fsck.c b/src/fsck/fsck.c -index 9bbe9ff..d8a2889 100644 +index bd3051f..3ae8099 100644 --- a/src/fsck/fsck.c +++ b/src/fsck/fsck.c -@@ -412,7 +412,7 @@ int main(int argc, char *argv[]) { +@@ -413,7 +413,7 @@ int main(int argc, char *argv[]) { } else dash_c[0] = 0; @@ -105,125 +113,11 @@ index 9bbe9ff..d8a2889 100644 cmdline[i++] = arg_repair; cmdline[i++] = "-T"; -diff --git a/src/libsystemd/sd-device/device-enumerator.c b/src/libsystemd/sd-device/device-enumerator.c -index ce4862d..3692d46 100644 ---- a/src/libsystemd/sd-device/device-enumerator.c -+++ b/src/libsystemd/sd-device/device-enumerator.c -@@ -367,11 +367,11 @@ static bool match_sysattr(sd_device_enumerator *enumerator, sd_device *device) { - assert(enumerator); - assert(device); - -- HASHMAP_FOREACH_KEY(sysattr, value, enumerator->nomatch_sysattr, i) -+ HASHMAP_FOREACH_KEY(value, sysattr, enumerator->nomatch_sysattr, i) - if (match_sysattr_value(device, sysattr, value)) - return false; - -- HASHMAP_FOREACH_KEY(sysattr, value, enumerator->match_sysattr, i) -+ HASHMAP_FOREACH_KEY(value, sysattr, enumerator->match_sysattr, i) - if (!match_sysattr_value(device, sysattr, value)) - return false; - -@@ -389,7 +389,7 @@ static bool match_property(sd_device_enumerator *enumerator, sd_device *device) - if (hashmap_isempty(enumerator->match_property)) - return true; - -- HASHMAP_FOREACH_KEY(property, value, enumerator->match_property, i) { -+ HASHMAP_FOREACH_KEY(value, property, enumerator->match_property, i) { - const char *property_dev, *value_dev; - - FOREACH_DEVICE_PROPERTY(device, property_dev, value_dev) { -diff --git a/src/libsystemd/sd-device/device-private.c b/src/libsystemd/sd-device/device-private.c -index 3cadedb..deb8efd 100644 ---- a/src/libsystemd/sd-device/device-private.c -+++ b/src/libsystemd/sd-device/device-private.c -@@ -636,10 +636,9 @@ int device_new_from_nulstr(sd_device **ret, uint8_t *nulstr, size_t len) { - - static int device_update_properties_bufs(sd_device *device) { - const char *val, *prop; -- char **buf_strv = NULL; - uint8_t *buf_nulstr = NULL; -- size_t allocated_nulstr = 0, allocated_strv = 0; -- size_t nulstr_len = 0, strv_size = 0; -+ size_t allocated_nulstr = 0; -+ size_t nulstr_len = 0, num = 0, i; - - assert(device); - -@@ -655,20 +654,24 @@ static int device_update_properties_bufs(sd_device *device) { - if (!buf_nulstr) - return -ENOMEM; - -- buf_strv = GREEDY_REALLOC0(buf_strv, allocated_strv, strv_size + 2); -- if (!buf_strv) -- return -ENOMEM; -- -- buf_strv[++ strv_size] = (char *)&buf_nulstr[nulstr_len]; - strscpyl((char *)buf_nulstr + nulstr_len, len + 1, prop, "=", val, NULL); - nulstr_len += len + 1; -+ ++num; - } - - free(device->properties_nulstr); -- free(device->properties_strv); - device->properties_nulstr = buf_nulstr; - device->properties_nulstr_len = nulstr_len; -- device->properties_strv = buf_strv; -+ -+ /* build strv from buf_nulstr */ -+ free(device->properties_strv); -+ device->properties_strv = new0(char *, num + 1); -+ i = 0; -+ NULSTR_FOREACH(val, (char*) buf_nulstr) { -+ device->properties_strv[i] = (char *) val; -+ assert(i < num); -+ i++; -+ } - - device->properties_buf_outdated = false; - -diff --git a/src/login/logind-dbus.c b/src/login/logind-dbus.c -index 1f5cf86..3555bcc 100644 ---- a/src/login/logind-dbus.c -+++ b/src/login/logind-dbus.c -@@ -1964,6 +1964,11 @@ static int method_cancel_scheduled_shutdown(sd_bus_message *message, void *userd - m->scheduled_shutdown_type = NULL; - m->scheduled_shutdown_timeout = 0; - -+ if (m->unlink_nologin) { -+ unlink("/run/nologin"); -+ m->unlink_nologin = false; -+ } -+ - if (cancelled) { - _cleanup_bus_creds_unref_ sd_bus_creds *creds = NULL; - const char *tty = NULL; -diff --git a/src/network/networkctl.c b/src/network/networkctl.c -index 69b4ab4..3454394 100644 ---- a/src/network/networkctl.c -+++ b/src/network/networkctl.c -@@ -62,7 +62,7 @@ static int link_get_type_string(int iftype, sd_device *d, char **ret) { - assert(ret); - - if (iftype == ARPHRD_ETHER && d) { -- const char *devtype, *id = NULL; -+ const char *devtype = NULL, *id = NULL; - /* WLANs have iftype ARPHRD_ETHER, but we want - * to show a more useful type string for - * them */ diff --git a/src/nspawn/nspawn.c b/src/nspawn/nspawn.c -index 5009363..62a8dba 100644 +index 837947e..2884c6e 100644 --- a/src/nspawn/nspawn.c +++ b/src/nspawn/nspawn.c -@@ -2627,7 +2627,7 @@ static int setup_veth(pid_t pid, char iface_name[IFNAMSIZ], int *ifi) { - - r = sd_rtnl_call(rtnl, m, 0, NULL); - if (r < 0) -- return log_error_errno(r, "Failed to add new veth interfaces: %m"); -+ return log_error_errno(r, "Failed to add new veth interfaces (host0, %s): %m", iface_name); - - i = (int) if_nametoindex(iface_name); - if (i <= 0) -@@ -4589,6 +4589,7 @@ int main(int argc, char *argv[]) { +@@ -4655,6 +4655,7 @@ int main(int argc, char *argv[]) { goto finish; } } else { @@ -231,7 +125,7 @@ index 5009363..62a8dba 100644 const char *p; p = strjoina(arg_directory, -@@ -4598,6 +4599,7 @@ int main(int argc, char *argv[]) { +@@ -4664,6 +4665,7 @@ int main(int argc, char *argv[]) { r = -EINVAL; goto finish; } @@ -295,369 +189,6 @@ index f6a1271..9bec8e9 100644 STRV_IFNOTNULL(generator_late), NULL); -diff --git a/src/shared/path-util.c b/src/shared/path-util.c -index 7090989..8be479c 100644 ---- a/src/shared/path-util.c -+++ b/src/shared/path-util.c -@@ -509,7 +509,7 @@ static int fd_fdinfo_mnt_id(int fd, const char *filename, int flags, int *mnt_id - return safe_atoi(p, mnt_id); - } - --int fd_is_mount_point(int fd) { -+int fd_is_mount_point(int fd, const char *filename, int flags) { - union file_handle_union h = FILE_HANDLE_INIT, h_parent = FILE_HANDLE_INIT; - int mount_id = -1, mount_id_parent = -1; - bool nosupp = false, check_st_dev = true; -@@ -517,6 +517,7 @@ int fd_is_mount_point(int fd) { - int r; - - assert(fd >= 0); -+ assert(filename); - - /* First we will try the name_to_handle_at() syscall, which - * tells us the mount id and an opaque file "handle". It is -@@ -541,7 +542,7 @@ int fd_is_mount_point(int fd) { - * subvolumes have different st_dev, even though they aren't - * real mounts of their own. */ - -- r = name_to_handle_at(fd, "", &h.handle, &mount_id, AT_EMPTY_PATH); -+ r = name_to_handle_at(fd, filename, &h.handle, &mount_id, flags); - if (r < 0) { - if (errno == ENOSYS) - /* This kernel does not support name_to_handle_at() -@@ -558,7 +559,7 @@ int fd_is_mount_point(int fd) { - return -errno; - } - -- r = name_to_handle_at(fd, "..", &h_parent.handle, &mount_id_parent, 0); -+ r = name_to_handle_at(fd, "", &h_parent.handle, &mount_id_parent, AT_EMPTY_PATH); - if (r < 0) { - if (errno == EOPNOTSUPP) { - if (nosupp) -@@ -593,13 +594,13 @@ int fd_is_mount_point(int fd) { - return mount_id != mount_id_parent; - - fallback_fdinfo: -- r = fd_fdinfo_mnt_id(fd, "", AT_EMPTY_PATH, &mount_id); -+ r = fd_fdinfo_mnt_id(fd, filename, flags, &mount_id); - if (r == -EOPNOTSUPP) - goto fallback_fstat; - if (r < 0) - return r; - -- r = fd_fdinfo_mnt_id(fd, "..", 0, &mount_id_parent); -+ r = fd_fdinfo_mnt_id(fd, "", AT_EMPTY_PATH, &mount_id_parent); - if (r < 0) - return r; - -@@ -615,10 +616,16 @@ fallback_fdinfo: - check_st_dev = false; - - fallback_fstat: -- if (fstatat(fd, "", &a, AT_EMPTY_PATH) < 0) -+ /* yay for fstatat() taking a different set of flags than the other -+ * _at() above */ -+ if (flags & AT_SYMLINK_FOLLOW) -+ flags &= ~AT_SYMLINK_FOLLOW; -+ else -+ flags |= AT_SYMLINK_NOFOLLOW; -+ if (fstatat(fd, filename, &a, flags) < 0) - return -errno; - -- if (fstatat(fd, "..", &b, 0) < 0) -+ if (fstatat(fd, "", &b, AT_EMPTY_PATH) < 0) - return -errno; - - /* A directory with same device and inode as its parent? Must -@@ -632,17 +639,23 @@ fallback_fstat: - - int path_is_mount_point(const char *t, bool allow_symlink) { - _cleanup_close_ int fd = -1; -+ _cleanup_free_ char *parent = NULL; -+ int r; - - assert(t); - - if (path_equal(t, "/")) - return 1; - -- fd = openat(AT_FDCWD, t, O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC|(allow_symlink ? 0 : O_PATH)); -+ r = path_get_parent(t, &parent); -+ if (r < 0) -+ return r; -+ -+ fd = openat(AT_FDCWD, parent, O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC|O_PATH); - if (fd < 0) - return -errno; - -- return fd_is_mount_point(fd); -+ return fd_is_mount_point(fd, basename(t), (allow_symlink ? AT_SYMLINK_FOLLOW : 0)); - } - - int path_is_read_only_fs(const char *path) { -diff --git a/src/shared/path-util.h b/src/shared/path-util.h -index 4f45cfd..a8a0662 100644 ---- a/src/shared/path-util.h -+++ b/src/shared/path-util.h -@@ -26,7 +26,7 @@ - #include "macro.h" - #include "time-util.h" - --#define DEFAULT_PATH_NORMAL "/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin" -+#define DEFAULT_PATH_NORMAL "/no-such-path" - #define DEFAULT_PATH_SPLIT_USR DEFAULT_PATH_NORMAL ":/sbin:/bin" - - #ifdef HAVE_SPLIT_USR -@@ -53,7 +53,7 @@ char** path_strv_make_absolute_cwd(char **l); - char** path_strv_resolve(char **l, const char *prefix); - char** path_strv_resolve_uniq(char **l, const char *prefix); - --int fd_is_mount_point(int fd); -+int fd_is_mount_point(int fd, const char *filename, int flags); - int path_is_mount_point(const char *path, bool allow_symlink); - int path_is_read_only_fs(const char *path); - int path_is_os_tree(const char *path); -diff --git a/src/shared/rm-rf.c b/src/shared/rm-rf.c -index a89e8af..bafd483 100644 ---- a/src/shared/rm-rf.c -+++ b/src/shared/rm-rf.c -@@ -103,7 +103,7 @@ int rm_rf_children(int fd, RemoveFlags flags, struct stat *root_dev) { - } - - /* Stop at mount points */ -- r = fd_is_mount_point(subdir_fd); -+ r = fd_is_mount_point(fd, de->d_name, 0); - if (r < 0) { - if (ret == 0 && r != -ENOENT) - ret = r; -diff --git a/src/test/test-path-util.c b/src/test/test-path-util.c -index 09f0f2f..80782ff 100644 ---- a/src/test/test-path-util.c -+++ b/src/test/test-path-util.c -@@ -21,6 +21,7 @@ - - #include - #include -+#include - - #include "path-util.h" - #include "util.h" -@@ -88,21 +89,9 @@ static void test_path(void) { - test_parent("/aa///file...", "/aa///"); - test_parent("file.../", NULL); - -- assert_se(path_is_mount_point("/", true) > 0); -- assert_se(path_is_mount_point("/", false) > 0); -- - fd = open("/", O_RDONLY|O_CLOEXEC|O_DIRECTORY|O_NOCTTY); - assert_se(fd >= 0); -- assert_se(fd_is_mount_point(fd) > 0); -- -- assert_se(path_is_mount_point("/proc", true) > 0); -- assert_se(path_is_mount_point("/proc", false) > 0); -- -- assert_se(path_is_mount_point("/proc/1", true) == 0); -- assert_se(path_is_mount_point("/proc/1", false) == 0); -- -- assert_se(path_is_mount_point("/sys", true) > 0); -- assert_se(path_is_mount_point("/sys", false) > 0); -+ assert_se(fd_is_mount_point(fd, "/", 0) > 0); - - { - char p1[] = "aaa/bbb////ccc"; -@@ -322,6 +311,66 @@ static void test_prefix_root(void) { - test_prefix_root_one("/foo///", "//bar", "/foo/bar"); - } - -+static void test_path_is_mount_point(void) { -+ int fd, rt, rf, rlt, rlf; -+ char tmp_dir[] = "/tmp/test-path-is-mount-point-XXXXXX"; -+ _cleanup_free_ char *file1 = NULL, *file2 = NULL, *link1 = NULL, *link2 = NULL; -+ -+ assert_se(path_is_mount_point("/", true) > 0); -+ assert_se(path_is_mount_point("/", false) > 0); -+ -+ assert_se(path_is_mount_point("/proc", true) > 0); -+ assert_se(path_is_mount_point("/proc", false) > 0); -+ -+ assert_se(path_is_mount_point("/proc/1", true) == 0); -+ assert_se(path_is_mount_point("/proc/1", false) == 0); -+ -+ assert_se(path_is_mount_point("/sys", true) > 0); -+ assert_se(path_is_mount_point("/sys", false) > 0); -+ -+ /* file mountpoints */ -+ assert_se(mkdtemp(tmp_dir) != NULL); -+ file1 = path_join(NULL, tmp_dir, "file1"); -+ assert_se(file1); -+ file2 = path_join(NULL, tmp_dir, "file2"); -+ assert_se(file2); -+ fd = open(file1, O_WRONLY|O_CREAT|O_EXCL|O_CLOEXEC, 0664); -+ assert_se(fd > 0); -+ close(fd); -+ fd = open(file2, O_WRONLY|O_CREAT|O_EXCL|O_CLOEXEC, 0664); -+ assert_se(fd > 0); -+ close(fd); -+ link1 = path_join(NULL, tmp_dir, "link1"); -+ assert_se(link1); -+ assert_se(symlink("file1", link1) == 0); -+ link2 = path_join(NULL, tmp_dir, "link2"); -+ assert_se(link1); -+ assert_se(symlink("file2", link2) == 0); -+ -+ assert_se(path_is_mount_point(file1, true) == 0); -+ assert_se(path_is_mount_point(file1, false) == 0); -+ assert_se(path_is_mount_point(link1, true) == 0); -+ assert_se(path_is_mount_point(link1, false) == 0); -+ -+ /* this test will only work as root */ -+ if (mount(file1, file2, NULL, MS_BIND, NULL) >= 0) { -+ rf = path_is_mount_point(file2, false); -+ rt = path_is_mount_point(file2, true); -+ rlf = path_is_mount_point(link2, false); -+ rlt = path_is_mount_point(link2, true); -+ -+ assert_se(umount(file2) == 0); -+ -+ assert_se(rf == 1); -+ assert_se(rt == 1); -+ assert_se(rlf == 0); -+ assert_se(rlt == 1); -+ } else -+ printf("Skipping bind mount file test: %m\n"); -+ -+ assert_se(rm_rf(tmp_dir, REMOVE_ROOT|REMOVE_PHYSICAL) == 0); -+} -+ - int main(int argc, char **argv) { - test_path(); - test_find_binary(argv[0], true); -@@ -333,6 +382,7 @@ int main(int argc, char **argv) { - test_strv_resolve(); - test_path_startswith(); - test_prefix_root(); -+ test_path_is_mount_point(); - - return 0; - } -diff --git a/src/udev/udev-builtin-net_id.c b/src/udev/udev-builtin-net_id.c -index 78aef20..4489205 100644 ---- a/src/udev/udev-builtin-net_id.c -+++ b/src/udev/udev-builtin-net_id.c -@@ -91,6 +91,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -166,15 +167,15 @@ static int dev_pci_onboard(struct udev_device *dev, struct netnames *names) { - - /* read the 256 bytes PCI configuration space to check the multi-function bit */ - static bool is_pci_multifunction(struct udev_device *dev) { -- _cleanup_fclose_ FILE *f = NULL; -+ _cleanup_close_ int fd = -1; - const char *filename; - uint8_t config[64]; - - filename = strjoina(udev_device_get_syspath(dev), "/config"); -- f = fopen(filename, "re"); -- if (!f) -+ fd = open(filename, O_RDONLY | O_CLOEXEC); -+ if (fd < 0) - return false; -- if (fread(&config, sizeof(config), 1, f) != 1) -+ if (read(fd, &config, sizeof(config)) != sizeof(config)) - return false; - - /* bit 0-6 header type, bit 7 multi/single function device */ -diff --git a/src/udev/udevd.c b/src/udev/udevd.c -index afd4640..b5dadbc 100644 ---- a/src/udev/udevd.c -+++ b/src/udev/udevd.c -@@ -564,7 +564,10 @@ static int event_queue_insert(Manager *manager, struct udev_device *dev) { - assert(manager); - assert(dev); - -- /* only the main process can add events to the queue */ -+ /* only one process can add events to the queue */ -+ if (manager->pid == 0) -+ manager->pid = getpid(); -+ - assert(manager->pid == getpid()); - - event = new0(struct event, 1); -@@ -1286,13 +1289,6 @@ static int parse_argv(int argc, char *argv[]) { - - static int manager_new(Manager **ret) { - _cleanup_(manager_freep) Manager *manager = NULL; -- struct epoll_event ep_ctrl = { .events = EPOLLIN }; -- struct epoll_event ep_inotify = { .events = EPOLLIN }; -- struct epoll_event ep_signal = { .events = EPOLLIN }; -- struct epoll_event ep_netlink = { .events = EPOLLIN }; -- struct epoll_event ep_worker = { .events = EPOLLIN }; -- sigset_t mask; -- int r, one = 1; - - assert(ret); - -@@ -1300,8 +1296,6 @@ static int manager_new(Manager **ret) { - if (!manager) - return log_oom(); - -- manager->pid = getpid(); -- - manager->fd_ep = -1; - manager->fd_ctrl = -1; - manager->fd_uevent = -1; -@@ -1323,6 +1317,23 @@ static int manager_new(Manager **ret) { - udev_list_node_init(&manager->events); - udev_list_init(manager->udev, &manager->properties, true); - -+ *ret = manager; -+ manager = NULL; -+ -+ return 0; -+} -+ -+static int manager_listen(Manager *manager) { -+ struct epoll_event ep_ctrl = { .events = EPOLLIN }; -+ struct epoll_event ep_inotify = { .events = EPOLLIN }; -+ struct epoll_event ep_signal = { .events = EPOLLIN }; -+ struct epoll_event ep_netlink = { .events = EPOLLIN }; -+ struct epoll_event ep_worker = { .events = EPOLLIN }; -+ sigset_t mask; -+ int r, one = 1; -+ -+ assert(manager); -+ - r = systemd_fds(&manager->fd_ctrl, &manager->fd_uevent); - if (r >= 0) { - /* get control and netlink socket from systemd */ -@@ -1404,10 +1415,7 @@ static int manager_new(Manager **ret) { - epoll_ctl(manager->fd_ep, EPOLL_CTL_ADD, manager->fd_worker, &ep_worker) < 0) - return log_error_errno(errno, "fail to add fds to epoll: %m"); - -- *ret = manager; -- manager = NULL; -- -- return 1; -+ return 0; - } - - int main(int argc, char *argv[]) { -@@ -1518,6 +1526,10 @@ int main(int argc, char *argv[]) { - } else - sd_notify(1, "READY=1"); - -+ r = manager_listen(manager); -+ if (r < 0) -+ return log_error_errno(r, "failed to set up fds and listen for events: %m"); -+ - for (;;) { - static usec_t last_usec; - struct epoll_event ev[8]; diff --git a/units/console-getty.service.m4.in b/units/console-getty.service.m4.in index 413d940..972b86a 100644 --- a/units/console-getty.service.m4.in @@ -683,14 +214,14 @@ index e126f3a..925af72 100644 Restart=always RestartSec=0 diff --git a/units/emergency.service.in b/units/emergency.service.in -index 52b9b1c..a3efec2 100644 +index 8dc3cbd..a3efec2 100644 --- a/units/emergency.service.in +++ b/units/emergency.service.in @@ -16,7 +16,6 @@ Before=shutdown.target [Service] Environment=HOME=/root WorkingDirectory=/root --ExecStartPre=-/bin/plymouth quit +-ExecStartPre=-/bin/plymouth --wait quit ExecStartPre=-/bin/echo -e 'Welcome to emergency mode! After logging in, type "journalctl -xb" to view\\nsystem logs, "systemctl reboot" to reboot, "systemctl default" or ^D to\\ntry again to boot into default mode.' ExecStart=-/bin/sh -c "@SULOGIN@; @SYSTEMCTL@ --job-mode=fail --no-block default" Type=idle -- cgit 1.4.1 From d51d63fcf1abcce18fb71f792b828aaeb6ac82bc Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Mon, 7 Sep 2015 23:10:53 -0700 Subject: linux-firmware: 2015-07-23 -> 2015-09-07 --- pkgs/os-specific/linux/firmware/firmware-linux-nonfree/default.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/firmware/firmware-linux-nonfree/default.nix b/pkgs/os-specific/linux/firmware/firmware-linux-nonfree/default.nix index a995b193a84..9c4e0f3990c 100644 --- a/pkgs/os-specific/linux/firmware/firmware-linux-nonfree/default.nix +++ b/pkgs/os-specific/linux/firmware/firmware-linux-nonfree/default.nix @@ -2,7 +2,7 @@ stdenv.mkDerivation rec { name = "firmware-linux-nonfree-${version}"; - version = "2015-07-23"; + version = "2015-09-07"; # This repo is built by merging the latest versions of # http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git/ @@ -14,8 +14,8 @@ stdenv.mkDerivation rec { src = fetchFromGitHub { owner = "wkennington"; repo = "linux-firmware"; - rev = "854b7f33e839ceea41034b45d6f755ea70c85486"; - sha256 = "1hhqvb96adk64ljf6hp5qss8fhpic28y985gbggh5p2w9bsgs5zq"; + rev = "0c3ac7434235f57967df4046ceafc0e4a08bb139"; + sha256 = "1jhcgf0anjfi2998nzplr9l1q0b1yi306a2w1k2r4civsmfgm08r"; }; preInstall = '' -- cgit 1.4.1 From 3609007b7c09227c0e5808c652ffafd0e14e037d Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Tue, 8 Sep 2015 13:07:23 +0200 Subject: systemd: Use our systemd repo directly Since upstream no longer provides an autoconfed tarball, we may as well use our own repo and drop the patch. --- pkgs/os-specific/linux/systemd/default.nix | 16 +- pkgs/os-specific/linux/systemd/fixes.patch | 319 ----------------------------- 2 files changed, 6 insertions(+), 329 deletions(-) delete mode 100644 pkgs/os-specific/linux/systemd/fixes.patch (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/systemd/default.nix b/pkgs/os-specific/linux/systemd/default.nix index 2222d8e65d0..cc6eb989aa1 100644 --- a/pkgs/os-specific/linux/systemd/default.nix +++ b/pkgs/os-specific/linux/systemd/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, pkgconfig, intltool, gperf, libcap, dbus, kmod +{ stdenv, fetchFromGitHub, pkgconfig, intltool, gperf, libcap, dbus, kmod , xz, pam, acl, cryptsetup, libuuid, m4, utillinux , glib, kbd, libxslt, coreutils, libgcrypt , kexectools, libmicrohttpd, linuxHeaders, libseccomp @@ -14,17 +14,13 @@ stdenv.mkDerivation rec { version = "225"; name = "systemd-${version}"; - src = fetchurl { - url = "https://github.com/systemd/systemd/archive/v${version}.tar.gz"; - sha256 = "00cpdw52lcypiyyqxsbhfdb69yf638a8xfa95xgk3sc86sxpdxdj"; + src = fetchFromGitHub { + owner = "NixOS"; + repo = "systemd"; + rev = "72184f47631ede4cb0df44e7c96d5183ac0ea5b4"; + sha256 = "1j8rkf7x27gvaqw2jqizf62lb1850kwpb763qm11799jbf5m9l95"; }; - patches = - [ # These are all changes between upstream and - # https://github.com/NixOS/systemd/tree/nixos-${version}. - ./fixes.patch - ]; - buildInputs = [ linuxHeaders pkgconfig intltool gperf libcap kmod xz pam acl /* cryptsetup */ libuuid m4 glib libxslt libgcrypt diff --git a/pkgs/os-specific/linux/systemd/fixes.patch b/pkgs/os-specific/linux/systemd/fixes.patch deleted file mode 100644 index 3f8d3077d8f..00000000000 --- a/pkgs/os-specific/linux/systemd/fixes.patch +++ /dev/null @@ -1,319 +0,0 @@ -diff --git a/rules/99-systemd.rules.in b/rules/99-systemd.rules.in -index 10b90b8..db63c11 100644 ---- a/rules/99-systemd.rules.in -+++ b/rules/99-systemd.rules.in -@@ -13,10 +13,6 @@ KERNEL=="vport*", TAG+="systemd" - SUBSYSTEM=="block", TAG+="systemd" - SUBSYSTEM=="block", ENV{DM_UDEV_DISABLE_OTHER_RULES_FLAG}=="1", ENV{SYSTEMD_READY}="0" - --# Ignore encrypted devices with no identified superblock on it, since --# we are probably still calling mke2fs or mkswap on it. --SUBSYSTEM=="block", ENV{DM_UUID}=="CRYPT-*", ENV{ID_PART_TABLE_TYPE}=="", ENV{ID_FS_USAGE}=="", ENV{SYSTEMD_READY}="0" -- - # Ignore raid devices that are not yet assembled and started - SUBSYSTEM=="block", ENV{DEVTYPE}=="disk", KERNEL=="md*", TEST!="md/array_state", ENV{SYSTEMD_READY}="0" - SUBSYSTEM=="block", ENV{DEVTYPE}=="disk", KERNEL=="md*", ATTR{md/array_state}=="|clear|inactive", ENV{SYSTEMD_READY}="0" -diff --git a/src/basic/path-util.h b/src/basic/path-util.h -index 1eac89c..38a134c 100644 ---- a/src/basic/path-util.h -+++ b/src/basic/path-util.h -@@ -26,7 +26,7 @@ - #include "macro.h" - #include "time-util.h" - --#define DEFAULT_PATH_NORMAL "/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin" -+#define DEFAULT_PATH_NORMAL "/no-such-path" - #define DEFAULT_PATH_SPLIT_USR DEFAULT_PATH_NORMAL ":/sbin:/bin" - - #ifdef HAVE_SPLIT_USR -diff --git a/src/core/mount.c b/src/core/mount.c -index c0d1cdf..0711748 100644 ---- a/src/core/mount.c -+++ b/src/core/mount.c -@@ -367,7 +367,9 @@ static bool should_umount(Mount *m) { - MountParameters *p; - - if (path_equal(m->where, "/") || -- path_equal(m->where, "/usr")) -+ path_equal(m->where, "/usr") || -+ path_equal(m->where, "/nix") || -+ path_equal(m->where, "/nix/store")) - return false; - - p = get_mount_parameters(m); -@@ -395,6 +397,8 @@ static int mount_add_default_dependencies(Mount *m) { - * virtual, and hence not worth the effort. */ - if (path_equal(m->where, "/") || - path_equal(m->where, "/usr") || -+ path_equal(m->where, "/nix") || -+ path_equal(m->where, "/nix/store") || - path_startswith(m->where, "/proc") || - path_startswith(m->where, "/sys") || - path_startswith(m->where, "/dev")) -diff --git a/src/core/systemd.pc.in b/src/core/systemd.pc.in -index ac52b30..d2e28f4 100644 ---- a/src/core/systemd.pc.in -+++ b/src/core/systemd.pc.in -@@ -13,8 +13,8 @@ systemduserunitdir=@userunitdir@ - systemduserpresetdir=@userpresetdir@ - systemdsystemconfdir=@pkgsysconfdir@/system - systemduserconfdir=@pkgsysconfdir@/user --systemdsystemunitpath=${systemdsystemconfdir}:/etc/systemd/system:/run/systemd/system:/usr/local/lib/systemd/system:${systemdsystemunitdir}:/usr/lib/systemd/system:/lib/systemd/system --systemduserunitpath=${systemduserconfdir}:/etc/systemd/user:/run/systemd/user:/usr/local/lib/systemd/user:/usr/local/share/systemd/user:${systemduserunitdir}:/usr/lib/systemd/user:/usr/share/systemd/user -+systemdsystemunitpath=${systemdsystemconfdir}:/etc/systemd/system:/etc/systemd-mutable/system:/nix/var/nix/profiles/default/lib/systemd/user:/run/systemd/system:${systemdsystemunitdir} -+systemduserunitpath=${systemduserconfdir}:/etc/systemd/user:/etc/systemd-mutable/user:/nix/var/nix/profiles/default/lib/systemd/system:/run/systemd/user:${systemduserunitdir} - systemdsystemgeneratordir=@systemgeneratordir@ - systemdusergeneratordir=@usergeneratordir@ - systemdsleepdir=@systemsleepdir@ -diff --git a/src/core/umount.c b/src/core/umount.c -index d59b5d0..30b66e3 100644 ---- a/src/core/umount.c -+++ b/src/core/umount.c -@@ -392,6 +392,8 @@ static int mount_points_list_umount(MountPoint **head, bool *changed, bool log_e - * anyway, since we are running from it. They have - * already been remounted ro. */ - if (path_equal(m->path, "/") -+ || path_equal(m->path, "/nix") -+ || path_equal(m->path, "/nix/store") - #ifndef HAVE_SPLIT_USR - || path_equal(m->path, "/usr") - #endif -diff --git a/src/core/unit.c b/src/core/unit.c -index 43a5ca1..5d5ac2a 100644 ---- a/src/core/unit.c -+++ b/src/core/unit.c -@@ -49,6 +49,7 @@ - #include "formats-util.h" - #include "process-util.h" - #include "bus-util.h" -+#include "virt.h" - - const UnitVTable * const unit_vtable[_UNIT_TYPE_MAX] = { - [UNIT_SERVICE] = &service_vtable, -@@ -1646,7 +1647,8 @@ static void unit_check_binds_to(Unit *u) { - } - - assert(other); -- log_unit_info(u, "Unit is bound to inactive unit %s. Stopping, too.", other->id); -+ if (u->type != UNIT_MOUNT || detect_container(NULL) <= 0) -+ log_unit_info(u, "Unit is bound to inactive unit %s. Stopping, too.", other->id); - - /* A unit we need to run is gone. Sniff. Let's stop this. */ - r = manager_add_job(u->manager, JOB_STOP, u, JOB_FAIL, true, NULL, NULL); -diff --git a/src/fsck/fsck.c b/src/fsck/fsck.c -index bd3051f..3ae8099 100644 ---- a/src/fsck/fsck.c -+++ b/src/fsck/fsck.c -@@ -413,7 +413,7 @@ int main(int argc, char *argv[]) { - } else - dash_c[0] = 0; - -- cmdline[i++] = "/sbin/fsck"; -+ cmdline[i++] = "/run/current-system/sw/sbin/fsck"; - cmdline[i++] = arg_repair; - cmdline[i++] = "-T"; - -diff --git a/src/nspawn/nspawn.c b/src/nspawn/nspawn.c -index 837947e..2884c6e 100644 ---- a/src/nspawn/nspawn.c -+++ b/src/nspawn/nspawn.c -@@ -4655,6 +4655,7 @@ int main(int argc, char *argv[]) { - goto finish; - } - } else { -+#if 0 - const char *p; - - p = strjoina(arg_directory, -@@ -4664,6 +4665,7 @@ int main(int argc, char *argv[]) { - r = -EINVAL; - goto finish; - } -+#endif - } - - } else { -diff --git a/src/shared/path-lookup.c b/src/shared/path-lookup.c -index f6a1271..9bec8e9 100644 ---- a/src/shared/path-lookup.c -+++ b/src/shared/path-lookup.c -@@ -111,17 +111,14 @@ static char** user_dirs( - const char * const config_unit_paths[] = { - USER_CONFIG_UNIT_PATH, - "/etc/systemd/user", -+ "/etc/systemd-mutable/user", - NULL - }; - - const char * const runtime_unit_path = "/run/systemd/user"; - - const char * const data_unit_paths[] = { -- "/usr/local/lib/systemd/user", -- "/usr/local/share/systemd/user", - USER_DATA_UNIT_PATH, -- "/usr/lib/systemd/user", -- "/usr/share/systemd/user", - NULL - }; - -@@ -288,13 +285,11 @@ int lookup_paths_init( - STRV_IFNOTNULL(generator_early), - USER_CONFIG_UNIT_PATH, - "/etc/systemd/user", -+ "/etc/systemd-mutable/user", -+ "/nix/var/nix/profiles/default/lib/systemd/user", - "/run/systemd/user", - STRV_IFNOTNULL(generator), -- "/usr/local/lib/systemd/user", -- "/usr/local/share/systemd/user", - USER_DATA_UNIT_PATH, -- "/usr/lib/systemd/user", -- "/usr/share/systemd/user", - STRV_IFNOTNULL(generator_late), - NULL); - } else -@@ -304,14 +299,11 @@ int lookup_paths_init( - STRV_IFNOTNULL(generator_early), - SYSTEM_CONFIG_UNIT_PATH, - "/etc/systemd/system", -+ "/etc/systemd-mutable/system", -+ "/nix/var/nix/profiles/default/lib/systemd/system", - "/run/systemd/system", - STRV_IFNOTNULL(generator), -- "/usr/local/lib/systemd/system", - SYSTEM_DATA_UNIT_PATH, -- "/usr/lib/systemd/system", --#ifdef HAVE_SPLIT_USR -- "/lib/systemd/system", --#endif - STRV_IFNOTNULL(generator_late), - NULL); - -diff --git a/units/console-getty.service.m4.in b/units/console-getty.service.m4.in -index 413d940..972b86a 100644 ---- a/units/console-getty.service.m4.in -+++ b/units/console-getty.service.m4.in -@@ -16,7 +16,6 @@ After=rc-local.service - Before=getty.target - - [Service] --ExecStart=-/sbin/agetty --noclear --keep-baud console 115200,38400,9600 $TERM - Type=idle - Restart=always - RestartSec=0 -diff --git a/units/container-getty@.service.m4.in b/units/container-getty@.service.m4.in -index e126f3a..925af72 100644 ---- a/units/container-getty@.service.m4.in -+++ b/units/container-getty@.service.m4.in -@@ -17,7 +17,6 @@ IgnoreOnIsolate=yes - ConditionPathExists=/dev/pts/%I - - [Service] --ExecStart=-/sbin/agetty --noclear --keep-baud pts/%I 115200,38400,9600 $TERM - Type=idle - Restart=always - RestartSec=0 -diff --git a/units/emergency.service.in b/units/emergency.service.in -index 8dc3cbd..a3efec2 100644 ---- a/units/emergency.service.in -+++ b/units/emergency.service.in -@@ -16,7 +16,6 @@ Before=shutdown.target - [Service] - Environment=HOME=/root - WorkingDirectory=/root --ExecStartPre=-/bin/plymouth --wait quit - ExecStartPre=-/bin/echo -e 'Welcome to emergency mode! After logging in, type "journalctl -xb" to view\\nsystem logs, "systemctl reboot" to reboot, "systemctl default" or ^D to\\ntry again to boot into default mode.' - ExecStart=-/bin/sh -c "@SULOGIN@; @SYSTEMCTL@ --job-mode=fail --no-block default" - Type=idle -diff --git a/units/getty@.service.m4 b/units/getty@.service.m4 -index 46164ab..f194a31 100644 ---- a/units/getty@.service.m4 -+++ b/units/getty@.service.m4 -@@ -23,11 +23,12 @@ IgnoreOnIsolate=yes - # On systems without virtual consoles, don't start any getty. Note - # that serial gettys are covered by serial-getty@.service, not this - # unit. --ConditionPathExists=/dev/tty0 -+ConditionPathExists=|/dev/tty0 -+ConditionVirtualization=|lxc -+ConditionVirtualization=|lxc-libvirt - - [Service] - # the VT is cleared by TTYVTDisallocate --ExecStart=-/sbin/agetty --noclear %I $TERM - Type=idle - Restart=always - RestartSec=0 -diff --git a/units/kmod-static-nodes.service.in b/units/kmod-static-nodes.service.in -index 0934a87..7e30c9e 100644 ---- a/units/kmod-static-nodes.service.in -+++ b/units/kmod-static-nodes.service.in -@@ -10,7 +10,6 @@ Description=Create list of required static device nodes for the current kernel - DefaultDependencies=no - Before=sysinit.target systemd-tmpfiles-setup-dev.service - ConditionCapability=CAP_SYS_MODULE --ConditionPathExists=/lib/modules/%v/modules.devname - - [Service] - Type=oneshot -diff --git a/units/rescue.service.in b/units/rescue.service.in -index 432e4f3..66bdf87 100644 ---- a/units/rescue.service.in -+++ b/units/rescue.service.in -@@ -16,7 +16,6 @@ Before=shutdown.target - [Service] - Environment=HOME=/root - WorkingDirectory=/root --ExecStartPre=-/bin/plymouth quit - ExecStartPre=-/bin/echo -e 'Welcome to emergency mode! After logging in, type "journalctl -xb" to view\\nsystem logs, "systemctl reboot" to reboot, "systemctl default" or ^D to\\nboot into default mode.' - ExecStart=-/bin/sh -c "@SULOGIN@; @SYSTEMCTL@ --job-mode=fail --no-block default" - Type=idle -diff --git a/units/serial-getty@.service.m4 b/units/serial-getty@.service.m4 -index 4522d0d..96daa5c 100644 ---- a/units/serial-getty@.service.m4 -+++ b/units/serial-getty@.service.m4 -@@ -22,7 +22,6 @@ Before=getty.target - IgnoreOnIsolate=yes - - [Service] --ExecStart=-/sbin/agetty --keep-baud 115200,38400,9600 %I $TERM - Type=idle - Restart=always - UtmpIdentifier=%I -diff --git a/units/sysinit.target b/units/sysinit.target -index ec33503..4ac47b9 100644 ---- a/units/sysinit.target -+++ b/units/sysinit.target -@@ -9,5 +9,4 @@ - Description=System Initialization - Documentation=man:systemd.special(7) - Conflicts=emergency.service emergency.target --Wants=local-fs.target swap.target --After=local-fs.target swap.target emergency.service emergency.target -+After=emergency.service emergency.target -diff --git a/units/systemd-tmpfiles-setup.service.in b/units/systemd-tmpfiles-setup.service.in -index e895cda..194146f 100644 ---- a/units/systemd-tmpfiles-setup.service.in -+++ b/units/systemd-tmpfiles-setup.service.in -@@ -11,7 +11,7 @@ Documentation=man:tmpfiles.d(5) man:systemd-tmpfiles(8) - DefaultDependencies=no - Conflicts=shutdown.target - After=local-fs.target systemd-sysusers.service --Before=sysinit.target shutdown.target -+Before=shutdown.target - RefuseManualStop=yes - - [Service] -diff --git a/units/systemd-update-utmp.service.in b/units/systemd-update-utmp.service.in -index 163eccd..31476c3 100644 ---- a/units/systemd-update-utmp.service.in -+++ b/units/systemd-update-utmp.service.in -@@ -11,7 +11,7 @@ Documentation=man:systemd-update-utmp.service(8) man:utmp(5) - DefaultDependencies=no - RequiresMountsFor=/var/log/wtmp - Conflicts=shutdown.target --After=systemd-remount-fs.service systemd-tmpfiles-setup.service auditd.service -+After=systemd-remount-fs.service auditd.service - Before=sysinit.target shutdown.target - - [Service] -- cgit 1.4.1 From d242e59fc49f437ccd57763c8bef520740f914ff Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Tue, 8 Sep 2015 14:07:05 +0200 Subject: systemd: Apply sbin patch --- pkgs/os-specific/linux/systemd/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/systemd/default.nix b/pkgs/os-specific/linux/systemd/default.nix index cc6eb989aa1..b9e86b469c1 100644 --- a/pkgs/os-specific/linux/systemd/default.nix +++ b/pkgs/os-specific/linux/systemd/default.nix @@ -17,8 +17,8 @@ stdenv.mkDerivation rec { src = fetchFromGitHub { owner = "NixOS"; repo = "systemd"; - rev = "72184f47631ede4cb0df44e7c96d5183ac0ea5b4"; - sha256 = "1j8rkf7x27gvaqw2jqizf62lb1850kwpb763qm11799jbf5m9l95"; + rev = "457c6608e65a9db9611b94a648800be9092b65b1"; + sha256 = "0z4z8afvqb57hycdp1lkyychis1c1iphrr9zn67521hn9gg1myj0"; }; buildInputs = -- cgit 1.4.1 From c34953ed245c3691cc66943bfff46a264eeb1b3b Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Tue, 8 Sep 2015 14:15:48 +0200 Subject: systemd: Backport some journalctl performance improvements Before: $ time journalctl > /dev/null real 6m12.470s user 5m51.439s sys 0m19.265s After: real 0m40.067s user 0m37.717s sys 0m2.383s Before: $ time journalctl --since '2015-08-01' _TRANSPORT=kernel real 1m9.817s user 0m13.318s sys 0m56.626s After: real 0m0.689s user 0m0.521s sys 0m0.221s --- pkgs/os-specific/linux/systemd/fixes.patch | 1361 +++++++++++++++++++++++++++- 1 file changed, 1358 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/systemd/fixes.patch b/pkgs/os-specific/linux/systemd/fixes.patch index c1c768dbacb..89a40f93b89 100644 --- a/pkgs/os-specific/linux/systemd/fixes.patch +++ b/pkgs/os-specific/linux/systemd/fixes.patch @@ -220,7 +220,7 @@ index 25c4a0b..e1f2d6d 100644 flags |= SHOW_MASKED; else if (strneq ("equivalent", word, l)) diff --git a/src/fsck/fsck.c b/src/fsck/fsck.c -index 70a5918..1926e52 100644 +index 70a5918..a5661e8 100644 --- a/src/fsck/fsck.c +++ b/src/fsck/fsck.c @@ -315,8 +315,7 @@ int main(int argc, char *argv[]) { @@ -272,11 +272,231 @@ index e487369..ff4e9c9 100644 - return r < 0 ? EXIT_FAILURE : r; + return r < 0 ? EXIT_FAILURE : EXIT_SUCCESS; } +diff --git a/src/journal-remote/journal-remote-parse.c b/src/journal-remote/journal-remote-parse.c +index 7dd8878..70a9a13 100644 +--- a/src/journal-remote/journal-remote-parse.c ++++ b/src/journal-remote/journal-remote-parse.c +@@ -344,22 +344,25 @@ int process_data(RemoteSource *source) { + LLLLLLLL0011223344...\n + */ + sep = memchr(line, '=', n); +- if (sep) ++ if (sep) { + /* chomp newline */ + n--; +- else ++ ++ r = iovw_put(&source->iovw, line, n); ++ if (r < 0) ++ return r; ++ } else { + /* replace \n with = */ + line[n-1] = '='; +- log_trace("Received: %.*s", (int) n, line); + +- r = iovw_put(&source->iovw, line, n); +- if (r < 0) { +- log_error("Failed to put line in iovect"); +- return r; ++ source->field_len = n; ++ source->state = STATE_DATA_START; ++ ++ /* we cannot put the field in iovec until we have all data */ + } + +- if (!sep) +- source->state = STATE_DATA_START; ++ log_trace("Received: %.*s (%s)", (int) n, line, sep ? "text" : "binary"); ++ + return 0; /* continue */ + } + +@@ -382,6 +385,7 @@ int process_data(RemoteSource *source) { + + case STATE_DATA: { + void *data; ++ char *field; + + assert(source->data_size > 0); + +@@ -396,11 +400,12 @@ int process_data(RemoteSource *source) { + + assert(data); + +- r = iovw_put(&source->iovw, data, source->data_size); +- if (r < 0) { +- log_error("failed to put binary buffer in iovect"); ++ field = (char*) data - sizeof(uint64_t) - source->field_len; ++ memmove(field + sizeof(uint64_t), field, source->field_len); ++ ++ r = iovw_put(&source->iovw, field + sizeof(uint64_t), source->field_len + source->data_size); ++ if (r < 0) + return r; +- } + + source->state = STATE_DATA_FINISH; + +diff --git a/src/journal-remote/journal-remote-parse.h b/src/journal-remote/journal-remote-parse.h +index 8499f4e..22db550 100644 +--- a/src/journal-remote/journal-remote-parse.h ++++ b/src/journal-remote/journal-remote-parse.h +@@ -42,7 +42,9 @@ typedef struct RemoteSource { + size_t offset; /* offset to the beginning of live data in the buffer */ + size_t scanned; /* number of bytes since the beginning of data without a newline */ + size_t filled; /* total number of bytes in the buffer */ +- size_t data_size; /* size of the binary data chunk being processed */ ++ ++ size_t field_len; /* used for binary fields: the field name length */ ++ size_t data_size; /* and the size of the binary data chunk being processed */ + + struct iovec_wrapper iovw; + +diff --git a/src/journal/journal-authenticate.c b/src/journal/journal-authenticate.c +index 5ab1982..1f980ee 100644 +--- a/src/journal/journal-authenticate.c ++++ b/src/journal/journal-authenticate.c +@@ -229,7 +229,7 @@ int journal_file_maybe_append_tag(JournalFile *f, uint64_t realtime) { + return 0; + } + +-int journal_file_hmac_put_object(JournalFile *f, int type, Object *o, uint64_t p) { ++int journal_file_hmac_put_object(JournalFile *f, ObjectType type, Object *o, uint64_t p) { + int r; + + assert(f); +@@ -246,7 +246,7 @@ int journal_file_hmac_put_object(JournalFile *f, int type, Object *o, uint64_t p + if (r < 0) + return r; + } else { +- if (type >= 0 && o->object.type != type) ++ if (type > OBJECT_UNUSED && o->object.type != type) + return -EBADMSG; + } + +diff --git a/src/journal/journal-authenticate.h b/src/journal/journal-authenticate.h +index 0aaf836..565fe84 100644 +--- a/src/journal/journal-authenticate.h ++++ b/src/journal/journal-authenticate.h +@@ -33,7 +33,7 @@ int journal_file_append_first_tag(JournalFile *f); + int journal_file_hmac_setup(JournalFile *f); + int journal_file_hmac_start(JournalFile *f); + int journal_file_hmac_put_header(JournalFile *f); +-int journal_file_hmac_put_object(JournalFile *f, int type, Object *o, uint64_t p); ++int journal_file_hmac_put_object(JournalFile *f, ObjectType type, Object *o, uint64_t p); + + int journal_file_fss_load(JournalFile *f); + int journal_file_parse_verification_key(JournalFile *f, const char *key); +diff --git a/src/journal/journal-def.h b/src/journal/journal-def.h +index e55fa19..ab089cb 100644 +--- a/src/journal/journal-def.h ++++ b/src/journal/journal-def.h +@@ -52,8 +52,8 @@ typedef struct HashItem HashItem; + typedef struct FSSHeader FSSHeader; + + /* Object types */ +-enum { +- OBJECT_UNUSED, ++typedef enum ObjectType { ++ OBJECT_UNUSED, /* also serves as "any type" or "additional context" */ + OBJECT_DATA, + OBJECT_FIELD, + OBJECT_ENTRY, +@@ -62,7 +62,7 @@ enum { + OBJECT_ENTRY_ARRAY, + OBJECT_TAG, + _OBJECT_TYPE_MAX +-}; ++} ObjectType; + + /* Object flags */ + enum { diff --git a/src/journal/journal-file.c b/src/journal/journal-file.c -index 8a2c0fc..9de3ddd 100644 +index 8a2c0fc..c55a4dc 100644 --- a/src/journal/journal-file.c +++ b/src/journal/journal-file.c -@@ -1657,7 +1657,7 @@ static int generic_array_bisect( +@@ -374,7 +374,13 @@ static int journal_file_allocate(JournalFile *f, uint64_t offset, uint64_t size) + return 0; + } + +-static int journal_file_move_to(JournalFile *f, int context, bool keep_always, uint64_t offset, uint64_t size, void **ret) { ++static unsigned type_to_context(ObjectType type) { ++ /* One context for each type, plus one catch-all for the rest */ ++ assert_cc(_OBJECT_TYPE_MAX <= MMAP_CACHE_MAX_CONTEXTS); ++ return type > OBJECT_UNUSED && type < _OBJECT_TYPE_MAX ? type : 0; ++} ++ ++static int journal_file_move_to(JournalFile *f, ObjectType type, bool keep_always, uint64_t offset, uint64_t size, void **ret) { + assert(f); + assert(ret); + +@@ -391,7 +397,7 @@ static int journal_file_move_to(JournalFile *f, int context, bool keep_always, u + return -EADDRNOTAVAIL; + } + +- return mmap_cache_get(f->mmap, f->fd, f->prot, context, keep_always, offset, size, &f->last_stat, ret, NULL); ++ return mmap_cache_get(f->mmap, f->fd, f->prot, type_to_context(type), keep_always, offset, size, &f->last_stat, ret); + } + + static uint64_t minimum_header_size(Object *o) { +@@ -412,7 +418,7 @@ static uint64_t minimum_header_size(Object *o) { + return table[o->object.type]; + } + +-int journal_file_move_to_object(JournalFile *f, int type, uint64_t offset, Object **ret) { ++int journal_file_move_to_object(JournalFile *f, ObjectType type, uint64_t offset, Object **ret) { + int r; + void *t; + Object *o; +@@ -425,7 +431,7 @@ int journal_file_move_to_object(JournalFile *f, int type, uint64_t offset, Objec + if (!VALID64(offset)) + return -EFAULT; + +- r = journal_file_move_to(f, type_to_context(type), false, offset, sizeof(ObjectHeader), &t); ++ r = journal_file_move_to(f, type, false, offset, sizeof(ObjectHeader), &t); + if (r < 0) + return r; + +@@ -441,11 +447,11 @@ int journal_file_move_to_object(JournalFile *f, int type, uint64_t offset, Objec + if (s < minimum_header_size(o)) + return -EBADMSG; + +- if (type > 0 && o->object.type != type) ++ if (type > OBJECT_UNUSED && o->object.type != type) + return -EBADMSG; + + if (s > sizeof(ObjectHeader)) { +- r = journal_file_move_to(f, o->object.type, false, offset, s, &t); ++ r = journal_file_move_to(f, type, false, offset, s, &t); + if (r < 0) + return r; + +@@ -482,14 +488,14 @@ static uint64_t journal_file_entry_seqnum(JournalFile *f, uint64_t *seqnum) { + return r; + } + +-int journal_file_append_object(JournalFile *f, int type, uint64_t size, Object **ret, uint64_t *offset) { ++int journal_file_append_object(JournalFile *f, ObjectType type, uint64_t size, Object **ret, uint64_t *offset) { + int r; + uint64_t p; + Object *tail, *o; + void *t; + + assert(f); +- assert(type > 0 && type < _OBJECT_TYPE_MAX); ++ assert(type > OBJECT_UNUSED && type < _OBJECT_TYPE_MAX); + assert(size >= sizeof(ObjectHeader)); + assert(offset); + assert(ret); +@@ -502,7 +508,7 @@ int journal_file_append_object(JournalFile *f, int type, uint64_t size, Object * + if (p == 0) + p = le64toh(f->header->header_size); + else { +- r = journal_file_move_to_object(f, -1, p, &tail); ++ r = journal_file_move_to_object(f, OBJECT_UNUSED, p, &tail); + if (r < 0) + return r; + +@@ -1657,7 +1663,7 @@ static int generic_array_bisect( } } @@ -285,6 +505,369 @@ index 8a2c0fc..9de3ddd 100644 if (direction == DIRECTION_UP) { i = n; subtract_one = true; +@@ -1793,23 +1799,6 @@ _pure_ static int test_object_offset(JournalFile *f, uint64_t p, uint64_t needle + return TEST_RIGHT; + } + +-int journal_file_move_to_entry_by_offset( +- JournalFile *f, +- uint64_t p, +- direction_t direction, +- Object **ret, +- uint64_t *offset) { +- +- return generic_array_bisect(f, +- le64toh(f->header->entry_array_offset), +- le64toh(f->header->n_entries), +- p, +- test_object_offset, +- direction, +- ret, offset, NULL); +-} +- +- + static int test_object_seqnum(JournalFile *f, uint64_t p, uint64_t needle) { + Object *o; + int r; +@@ -1939,9 +1928,81 @@ int journal_file_move_to_entry_by_monotonic( + ret, offset, NULL); + } + ++void journal_file_reset_location(JournalFile *f) { ++ f->location_type = LOCATION_HEAD; ++ f->current_offset = 0; ++ f->current_seqnum = 0; ++ f->current_realtime = 0; ++ f->current_monotonic = 0; ++ zero(f->current_boot_id); ++ f->current_xor_hash = 0; ++} ++ ++void journal_file_save_location(JournalFile *f, Object *o, uint64_t offset) { ++ f->location_type = LOCATION_SEEK; ++ f->current_offset = offset; ++ f->current_seqnum = le64toh(o->entry.seqnum); ++ f->current_realtime = le64toh(o->entry.realtime); ++ f->current_monotonic = le64toh(o->entry.monotonic); ++ f->current_boot_id = o->entry.boot_id; ++ f->current_xor_hash = le64toh(o->entry.xor_hash); ++} ++ ++int journal_file_compare_locations(JournalFile *af, JournalFile *bf) { ++ assert(af); ++ assert(bf); ++ assert(af->location_type == LOCATION_SEEK); ++ assert(bf->location_type == LOCATION_SEEK); ++ ++ /* If contents and timestamps match, these entries are ++ * identical, even if the seqnum does not match */ ++ if (sd_id128_equal(af->current_boot_id, bf->current_boot_id) && ++ af->current_monotonic == bf->current_monotonic && ++ af->current_realtime == bf->current_realtime && ++ af->current_xor_hash == bf->current_xor_hash) ++ return 0; ++ ++ if (sd_id128_equal(af->header->seqnum_id, bf->header->seqnum_id)) { ++ ++ /* If this is from the same seqnum source, compare ++ * seqnums */ ++ if (af->current_seqnum < bf->current_seqnum) ++ return -1; ++ if (af->current_seqnum > bf->current_seqnum) ++ return 1; ++ ++ /* Wow! This is weird, different data but the same ++ * seqnums? Something is borked, but let's make the ++ * best of it and compare by time. */ ++ } ++ ++ if (sd_id128_equal(af->current_boot_id, bf->current_boot_id)) { ++ ++ /* If the boot id matches, compare monotonic time */ ++ if (af->current_monotonic < bf->current_monotonic) ++ return -1; ++ if (af->current_monotonic > bf->current_monotonic) ++ return 1; ++ } ++ ++ /* Otherwise, compare UTC time */ ++ if (af->current_realtime < bf->current_realtime) ++ return -1; ++ if (af->current_realtime > bf->current_realtime) ++ return 1; ++ ++ /* Finally, compare by contents */ ++ if (af->current_xor_hash < bf->current_xor_hash) ++ return -1; ++ if (af->current_xor_hash > bf->current_xor_hash) ++ return 1; ++ ++ return 0; ++} ++ + int journal_file_next_entry( + JournalFile *f, +- Object *o, uint64_t p, ++ uint64_t p, + direction_t direction, + Object **ret, uint64_t *offset) { + +@@ -1949,18 +2010,14 @@ int journal_file_next_entry( + int r; + + assert(f); +- assert(p > 0 || !o); + + n = le64toh(f->header->n_entries); + if (n <= 0) + return 0; + +- if (!o) ++ if (p == 0) + i = direction == DIRECTION_DOWN ? 0 : n - 1; + else { +- if (o->object.type != OBJECT_ENTRY) +- return -EINVAL; +- + r = generic_array_bisect(f, + le64toh(f->header->entry_array_offset), + le64toh(f->header->n_entries), +@@ -2006,55 +2063,6 @@ int journal_file_next_entry( + return 1; + } + +-int journal_file_skip_entry( +- JournalFile *f, +- Object *o, uint64_t p, +- int64_t skip, +- Object **ret, uint64_t *offset) { +- +- uint64_t i, n; +- int r; +- +- assert(f); +- assert(o); +- assert(p > 0); +- +- if (o->object.type != OBJECT_ENTRY) +- return -EINVAL; +- +- r = generic_array_bisect(f, +- le64toh(f->header->entry_array_offset), +- le64toh(f->header->n_entries), +- p, +- test_object_offset, +- DIRECTION_DOWN, +- NULL, NULL, +- &i); +- if (r <= 0) +- return r; +- +- /* Calculate new index */ +- if (skip < 0) { +- if ((uint64_t) -skip >= i) +- i = 0; +- else +- i = i - (uint64_t) -skip; +- } else +- i += (uint64_t) skip; +- +- n = le64toh(f->header->n_entries); +- if (n <= 0) +- return -EBADMSG; +- +- if (i >= n) +- i = n-1; +- +- return generic_array_get(f, +- le64toh(f->header->entry_array_offset), +- i, +- ret, offset); +-} +- + int journal_file_next_entry_for_data( + JournalFile *f, + Object *o, uint64_t p, +@@ -2289,7 +2297,7 @@ void journal_file_dump(JournalFile *f) { + + p = le64toh(f->header->header_size); + while (p != 0) { +- r = journal_file_move_to_object(f, -1, p, &o); ++ r = journal_file_move_to_object(f, OBJECT_UNUSED, p, &o); + if (r < 0) + goto fail; + +diff --git a/src/journal/journal-file.h b/src/journal/journal-file.h +index 211e121..ca17c97 100644 +--- a/src/journal/journal-file.h ++++ b/src/journal/journal-file.h +@@ -48,6 +48,20 @@ typedef enum direction { + DIRECTION_DOWN + } direction_t; + ++typedef enum LocationType { ++ /* The first and last entries, resp. */ ++ LOCATION_HEAD, ++ LOCATION_TAIL, ++ ++ /* We already read the entry we currently point to, and the ++ * next one to read should probably not be this one again. */ ++ LOCATION_DISCRETE, ++ ++ /* We should seek to the precise location specified, and ++ * return it, as we haven't read it yet. */ ++ LOCATION_SEEK ++} LocationType; ++ + typedef struct JournalFile { + int fd; + +@@ -63,6 +77,8 @@ typedef struct JournalFile { + bool tail_entry_monotonic_valid:1; + + direction_t last_direction; ++ LocationType location_type; ++ uint64_t last_n_entries; + + char *path; + struct stat last_stat; +@@ -72,6 +88,11 @@ typedef struct JournalFile { + HashItem *field_hash_table; + + uint64_t current_offset; ++ uint64_t current_seqnum; ++ uint64_t current_realtime; ++ uint64_t current_monotonic; ++ sd_id128_t current_boot_id; ++ uint64_t current_xor_hash; + + JournalMetrics metrics; + MMapCache *mmap; +@@ -160,13 +181,13 @@ static inline bool VALID_EPOCH(uint64_t u) { + #define JOURNAL_HEADER_COMPRESSED_LZ4(h) \ + (!!(le32toh((h)->incompatible_flags) & HEADER_INCOMPATIBLE_COMPRESSED_LZ4)) + +-int journal_file_move_to_object(JournalFile *f, int type, uint64_t offset, Object **ret); ++int journal_file_move_to_object(JournalFile *f, ObjectType type, uint64_t offset, Object **ret); + + uint64_t journal_file_entry_n_items(Object *o) _pure_; + uint64_t journal_file_entry_array_n_items(Object *o) _pure_; + uint64_t journal_file_hash_table_n_items(Object *o) _pure_; + +-int journal_file_append_object(JournalFile *f, int type, uint64_t size, Object **ret, uint64_t *offset); ++int journal_file_append_object(JournalFile *f, ObjectType type, uint64_t size, Object **ret, uint64_t *offset); + int journal_file_append_entry(JournalFile *f, const dual_timestamp *ts, const struct iovec iovec[], unsigned n_iovec, uint64_t *seqno, Object **ret, uint64_t *offset); + + int journal_file_find_data_object(JournalFile *f, const void *data, uint64_t size, Object **ret, uint64_t *offset); +@@ -175,12 +196,13 @@ int journal_file_find_data_object_with_hash(JournalFile *f, const void *data, ui + int journal_file_find_field_object(JournalFile *f, const void *field, uint64_t size, Object **ret, uint64_t *offset); + int journal_file_find_field_object_with_hash(JournalFile *f, const void *field, uint64_t size, uint64_t hash, Object **ret, uint64_t *offset); + +-int journal_file_next_entry(JournalFile *f, Object *o, uint64_t p, direction_t direction, Object **ret, uint64_t *offset); +-int journal_file_skip_entry(JournalFile *f, Object *o, uint64_t p, int64_t skip, Object **ret, uint64_t *offset); ++void journal_file_reset_location(JournalFile *f); ++void journal_file_save_location(JournalFile *f, Object *o, uint64_t offset); ++int journal_file_compare_locations(JournalFile *af, JournalFile *bf); ++int journal_file_next_entry(JournalFile *f, uint64_t p, direction_t direction, Object **ret, uint64_t *offset); + + int journal_file_next_entry_for_data(JournalFile *f, Object *o, uint64_t p, uint64_t data_offset, direction_t direction, Object **ret, uint64_t *offset); + +-int journal_file_move_to_entry_by_offset(JournalFile *f, uint64_t seqnum, direction_t direction, Object **ret, uint64_t *offset); + int journal_file_move_to_entry_by_seqnum(JournalFile *f, uint64_t seqnum, direction_t direction, Object **ret, uint64_t *offset); + int journal_file_move_to_entry_by_realtime(JournalFile *f, uint64_t realtime, direction_t direction, Object **ret, uint64_t *offset); + int journal_file_move_to_entry_by_monotonic(JournalFile *f, sd_id128_t boot_id, uint64_t monotonic, direction_t direction, Object **ret, uint64_t *offset); +@@ -205,21 +227,3 @@ int journal_file_get_cutoff_realtime_usec(JournalFile *f, usec_t *from, usec_t * + int journal_file_get_cutoff_monotonic_usec(JournalFile *f, sd_id128_t boot, usec_t *from, usec_t *to); + + bool journal_file_rotate_suggested(JournalFile *f, usec_t max_file_usec); +- +- +-static unsigned type_to_context(int type) { +- /* One context for each type, plus one catch-all for the rest */ +- return type > 0 && type < _OBJECT_TYPE_MAX ? type : 0; +-} +- +-static inline int journal_file_object_keep(JournalFile *f, Object *o, uint64_t offset, void **release_cookie) { +- unsigned context = type_to_context(o->object.type); +- uint64_t s = le64toh(o->object.size); +- +- return mmap_cache_get(f->mmap, f->fd, f->prot, context, true, +- offset, s, &f->last_stat, NULL, release_cookie); +-} +- +-static inline int journal_file_object_release(JournalFile *f, void *release_cookie) { +- return mmap_cache_release(f->mmap, f->fd, release_cookie); +-} +diff --git a/src/journal/journal-internal.h b/src/journal/journal-internal.h +index 70847db..e99050c 100644 +--- a/src/journal/journal-internal.h ++++ b/src/journal/journal-internal.h +@@ -57,20 +57,6 @@ struct Match { + LIST_HEAD(Match, matches); + }; + +-typedef enum LocationType { +- /* The first and last entries, resp. */ +- LOCATION_HEAD, +- LOCATION_TAIL, +- +- /* We already read the entry we currently point to, and the +- * next one to read should probably not be this one again. */ +- LOCATION_DISCRETE, +- +- /* We should seek to the precise location specified, and +- * return it, as we haven't read it yet. */ +- LOCATION_SEEK +-} LocationType; +- + struct Location { + LocationType type; + +diff --git a/src/journal/journal-verify.c b/src/journal/journal-verify.c +index f74adcb..5baa22d 100644 +--- a/src/journal/journal-verify.c ++++ b/src/journal/journal-verify.c +@@ -368,7 +368,7 @@ static int contains_uint64(MMapCache *m, int fd, uint64_t n, uint64_t p) { + + c = (a + b) / 2; + +- r = mmap_cache_get(m, fd, PROT_READ|PROT_WRITE, 0, false, c * sizeof(uint64_t), sizeof(uint64_t), NULL, (void **) &z, NULL); ++ r = mmap_cache_get(m, fd, PROT_READ|PROT_WRITE, 0, false, c * sizeof(uint64_t), sizeof(uint64_t), NULL, (void **) &z); + if (r < 0) + return r; + +@@ -865,7 +865,7 @@ int journal_file_verify( + if (show_progress) + draw_progress(0x7FFF * p / le64toh(f->header->tail_object_offset), &last_usec); + +- r = journal_file_move_to_object(f, -1, p, &o); ++ r = journal_file_move_to_object(f, OBJECT_UNUSED, p, &o); + if (r < 0) { + error(p, "invalid object"); + goto fail; +@@ -1085,11 +1085,11 @@ int journal_file_verify( + q = last_tag; + + while (q <= p) { +- r = journal_file_move_to_object(f, -1, q, &o); ++ r = journal_file_move_to_object(f, OBJECT_UNUSED, q, &o); + if (r < 0) + goto fail; + +- r = journal_file_hmac_put_object(f, -1, o, q); ++ r = journal_file_hmac_put_object(f, OBJECT_UNUSED, o, q); + if (r < 0) + goto fail; + +@@ -1097,7 +1097,7 @@ int journal_file_verify( + } + + /* Position might have changed, let's reposition things */ +- r = journal_file_move_to_object(f, -1, p, &o); ++ r = journal_file_move_to_object(f, OBJECT_UNUSED, p, &o); + if (r < 0) + goto fail; + diff --git a/src/journal/journalctl.c b/src/journal/journalctl.c index f50faf4..03579fd 100644 --- a/src/journal/journalctl.c @@ -298,6 +881,21 @@ index f50faf4..03579fd 100644 arg_lines = 10; if (!!arg_directory + !!arg_file + !!arg_machine > 1) { +diff --git a/src/journal/journald-native.c b/src/journal/journald-native.c +index a635202..655e2dd 100644 +--- a/src/journal/journald-native.c ++++ b/src/journal/journald-native.c +@@ -132,8 +132,8 @@ void server_process_native_message( + + /* A property follows */ + +- /* n received properties, +1 for _TRANSPORT */ +- if (!GREEDY_REALLOC(iovec, m, n + 1 + N_IOVEC_META_FIELDS + !!object_pid * N_IOVEC_OBJECT_FIELDS)) { ++ /* n existing properties, 1 new, +1 for _TRANSPORT */ ++ if (!GREEDY_REALLOC(iovec, m, n + 2 + N_IOVEC_META_FIELDS + N_IOVEC_OBJECT_FIELDS)) { + log_oom(); + break; + } diff --git a/src/journal/journald-server.c b/src/journal/journald-server.c index 12735c4..08b143b 100644 --- a/src/journal/journald-server.c @@ -310,6 +908,739 @@ index 12735c4..08b143b 100644 if (s->mmap) mmap_cache_unref(s->mmap); +diff --git a/src/journal/mmap-cache.c b/src/journal/mmap-cache.c +index b7db6f1..f6f669d 100644 +--- a/src/journal/mmap-cache.c ++++ b/src/journal/mmap-cache.c +@@ -38,7 +38,7 @@ typedef struct FileDescriptor FileDescriptor; + struct Window { + MMapCache *cache; + +- unsigned keep_always; ++ bool keep_always; + bool in_unused; + + int prot; +@@ -76,7 +76,7 @@ struct MMapCache { + + + Hashmap *fds; +- Hashmap *contexts; ++ Context *contexts[MMAP_CACHE_MAX_CONTEXTS]; + + LIST_HEAD(Window, unused); + Window *last_unused; +@@ -185,7 +185,7 @@ static void context_detach_window(Context *c) { + c->window = NULL; + LIST_REMOVE(by_window, w->contexts, c); + +- if (!w->contexts && w->keep_always == 0) { ++ if (!w->contexts && !w->keep_always) { + /* Not used anymore? */ + LIST_PREPEND(unused, c->cache->unused, w); + if (!c->cache->last_unused) +@@ -219,18 +219,13 @@ static void context_attach_window(Context *c, Window *w) { + + static Context *context_add(MMapCache *m, unsigned id) { + Context *c; +- int r; + + assert(m); + +- c = hashmap_get(m->contexts, UINT_TO_PTR(id + 1)); ++ c = m->contexts[id]; + if (c) + return c; + +- r = hashmap_ensure_allocated(&m->contexts, NULL); +- if (r < 0) +- return NULL; +- + c = new0(Context, 1); + if (!c) + return NULL; +@@ -238,11 +233,8 @@ static Context *context_add(MMapCache *m, unsigned id) { + c->cache = m; + c->id = id; + +- r = hashmap_put(m->contexts, UINT_TO_PTR(id + 1), c); +- if (r < 0) { +- free(c); +- return NULL; +- } ++ assert(!m->contexts[id]); ++ m->contexts[id] = c; + + return c; + } +@@ -252,8 +244,10 @@ static void context_free(Context *c) { + + context_detach_window(c); + +- if (c->cache) +- assert_se(hashmap_remove(c->cache->contexts, UINT_TO_PTR(c->id + 1))); ++ if (c->cache) { ++ assert(c->cache->contexts[c->id] == c); ++ c->cache->contexts[c->id] = NULL; ++ } + + free(c); + } +@@ -302,15 +296,14 @@ static FileDescriptor* fd_add(MMapCache *m, int fd) { + } + + static void mmap_cache_free(MMapCache *m) { +- Context *c; + FileDescriptor *f; ++ int i; + + assert(m); + +- while ((c = hashmap_first(m->contexts))) +- context_free(c); +- +- hashmap_free(m->contexts); ++ for (i = 0; i < MMAP_CACHE_MAX_CONTEXTS; i++) ++ if (m->contexts[i]) ++ context_free(m->contexts[i]); + + while ((f = hashmap_first(m->fds))) + fd_free(f); +@@ -352,8 +345,7 @@ static int try_context( + bool keep_always, + uint64_t offset, + size_t size, +- void **ret, +- void **release_cookie) { ++ void **ret) { + + Context *c; + +@@ -361,8 +353,9 @@ static int try_context( + assert(m->n_ref > 0); + assert(fd >= 0); + assert(size > 0); ++ assert(ret); + +- c = hashmap_get(m->contexts, UINT_TO_PTR(context+1)); ++ c = m->contexts[context]; + if (!c) + return 0; + +@@ -378,12 +371,9 @@ static int try_context( + return 0; + } + +- c->window->keep_always += keep_always; ++ c->window->keep_always |= keep_always; + +- if (ret) +- *ret = (uint8_t*) c->window->ptr + (offset - c->window->offset); +- if (keep_always && release_cookie) +- *release_cookie = c->window; ++ *ret = (uint8_t*) c->window->ptr + (offset - c->window->offset); + return 1; + } + +@@ -395,8 +385,7 @@ static int find_mmap( + bool keep_always, + uint64_t offset, + size_t size, +- void **ret, +- void **release_cookie) { ++ void **ret) { + + FileDescriptor *f; + Window *w; +@@ -427,10 +416,7 @@ static int find_mmap( + context_attach_window(c, w); + w->keep_always += keep_always; + +- if (ret) +- *ret = (uint8_t*) w->ptr + (offset - w->offset); +- if (keep_always && release_cookie) +- *release_cookie = c->window; ++ *ret = (uint8_t*) w->ptr + (offset - w->offset); + return 1; + } + +@@ -443,8 +429,7 @@ static int add_mmap( + uint64_t offset, + size_t size, + struct stat *st, +- void **ret, +- void **release_cookie) { ++ void **ret) { + + uint64_t woffset, wsize; + Context *c; +@@ -457,6 +442,7 @@ static int add_mmap( + assert(m->n_ref > 0); + assert(fd >= 0); + assert(size > 0); ++ assert(ret); + + woffset = offset & ~((uint64_t) page_size() - 1ULL); + wsize = size + (offset - woffset); +@@ -526,10 +512,7 @@ static int add_mmap( + c->window = w; + LIST_PREPEND(by_window, w->contexts, c); + +- if (ret) +- *ret = (uint8_t*) w->ptr + (offset - w->offset); +- if (keep_always && release_cookie) +- *release_cookie = c->window; ++ *ret = (uint8_t*) w->ptr + (offset - w->offset); + return 1; + + outofmem: +@@ -546,8 +529,7 @@ int mmap_cache_get( + uint64_t offset, + size_t size, + struct stat *st, +- void **ret, +- void **release_cookie) { ++ void **ret) { + + int r; + +@@ -555,16 +537,18 @@ int mmap_cache_get( + assert(m->n_ref > 0); + assert(fd >= 0); + assert(size > 0); ++ assert(ret); ++ assert(context < MMAP_CACHE_MAX_CONTEXTS); + + /* Check whether the current context is the right one already */ +- r = try_context(m, fd, prot, context, keep_always, offset, size, ret, release_cookie); ++ r = try_context(m, fd, prot, context, keep_always, offset, size, ret); + if (r != 0) { + m->n_hit ++; + return r; + } + + /* Search for a matching mmap */ +- r = find_mmap(m, fd, prot, context, keep_always, offset, size, ret, release_cookie); ++ r = find_mmap(m, fd, prot, context, keep_always, offset, size, ret); + if (r != 0) { + m->n_hit ++; + return r; +@@ -573,39 +557,7 @@ int mmap_cache_get( + m->n_missed++; + + /* Create a new mmap */ +- return add_mmap(m, fd, prot, context, keep_always, offset, size, st, ret, release_cookie); +-} +- +-int mmap_cache_release( +- MMapCache *m, +- int fd, +- void *release_cookie) { +- +- FileDescriptor *f; +- Window *w; +- +- assert(m); +- assert(m->n_ref > 0); +- assert(fd >= 0); +- +- f = hashmap_get(m->fds, INT_TO_PTR(fd + 1)); +- if (!f) +- return -EBADF; +- +- assert(f->fd == fd); +- +- LIST_FOREACH(by_fd, w, f->windows) +- if (w == release_cookie) +- break; +- +- if (!w) +- return -ENOENT; +- +- if (w->keep_always == 0) +- return -ENOLCK; +- +- w->keep_always -= 1; +- return 0; ++ return add_mmap(m, fd, prot, context, keep_always, offset, size, st, ret); + } + + void mmap_cache_close_fd(MMapCache *m, int fd) { +@@ -621,18 +573,6 @@ void mmap_cache_close_fd(MMapCache *m, int fd) { + fd_free(f); + } + +-void mmap_cache_close_context(MMapCache *m, unsigned context) { +- Context *c; +- +- assert(m); +- +- c = hashmap_get(m->contexts, UINT_TO_PTR(context + 1)); +- if (!c) +- return; +- +- context_free(c); +-} +- + unsigned mmap_cache_get_hit(MMapCache *m) { + assert(m); + +diff --git a/src/journal/mmap-cache.h b/src/journal/mmap-cache.h +index 76e5316..fe2c83d 100644 +--- a/src/journal/mmap-cache.h ++++ b/src/journal/mmap-cache.h +@@ -25,6 +25,8 @@ + #include + #include + ++#define MMAP_CACHE_MAX_CONTEXTS 8 ++ + typedef struct MMapCache MMapCache; + + MMapCache* mmap_cache_new(void); +@@ -40,14 +42,8 @@ int mmap_cache_get( + uint64_t offset, + size_t size, + struct stat *st, +- void **ret, +- void **release_cookie); +-int mmap_cache_release( +- MMapCache *m, +- int fd, +- void *release_cookie); ++ void **ret); + void mmap_cache_close_fd(MMapCache *m, int fd); +-void mmap_cache_close_context(MMapCache *m, unsigned context); + + unsigned mmap_cache_get_hit(MMapCache *m); + unsigned mmap_cache_get_missed(MMapCache *m); +diff --git a/src/journal/sd-journal.c b/src/journal/sd-journal.c +index cf21c4d..cb7fc32 100644 +--- a/src/journal/sd-journal.c ++++ b/src/journal/sd-journal.c +@@ -87,7 +87,7 @@ static void detach_location(sd_journal *j) { + j->current_field = 0; + + ORDERED_HASHMAP_FOREACH(f, j->files, i) +- f->current_offset = 0; ++ journal_file_reset_location(f); + } + + static void reset_location(sd_journal *j) { +@@ -114,20 +114,19 @@ static void init_location(Location *l, LocationType type, JournalFile *f, Object + l->seqnum_set = l->realtime_set = l->monotonic_set = l->xor_hash_set = true; + } + +-static void set_location(sd_journal *j, LocationType type, JournalFile *f, Object *o, +- direction_t direction, uint64_t offset) { ++static void set_location(sd_journal *j, JournalFile *f, Object *o) { + assert(j); +- assert(type == LOCATION_DISCRETE || type == LOCATION_SEEK); + assert(f); + assert(o); + +- init_location(&j->current_location, type, f, o); ++ init_location(&j->current_location, LOCATION_DISCRETE, f, o); + + j->current_file = f; + j->current_field = 0; + +- f->last_direction = direction; +- f->current_offset = offset; ++ /* Let f know its candidate entry was picked. */ ++ assert(f->location_type == LOCATION_SEEK); ++ f->location_type = LOCATION_DISCRETE; + } + + static int match_is_valid(const void *data, size_t size) { +@@ -413,144 +412,51 @@ _public_ void sd_journal_flush_matches(sd_journal *j) { + detach_location(j); + } + +-static int compare_entry_order(JournalFile *af, Object *_ao, +- JournalFile *bf, uint64_t bp) { +- +- uint64_t a, b; +- Object *ao, *bo; +- int r; +- +- assert(af); +- assert(bf); +- assert(_ao); +- +- /* The mmap cache might invalidate the object from the first +- * file if we look at the one from the second file. Hence +- * temporarily copy the header of the first one, and look at +- * that only. */ +- ao = alloca(offsetof(EntryObject, items)); +- memcpy(ao, _ao, offsetof(EntryObject, items)); +- +- r = journal_file_move_to_object(bf, OBJECT_ENTRY, bp, &bo); +- if (r < 0) +- return strcmp(af->path, bf->path); +- +- /* We operate on two different files here, hence we can access +- * two objects at the same time, which we normally can't. +- * +- * If contents and timestamps match, these entries are +- * identical, even if the seqnum does not match */ +- +- if (sd_id128_equal(ao->entry.boot_id, bo->entry.boot_id) && +- ao->entry.monotonic == bo->entry.monotonic && +- ao->entry.realtime == bo->entry.realtime && +- ao->entry.xor_hash == bo->entry.xor_hash) +- return 0; +- +- if (sd_id128_equal(af->header->seqnum_id, bf->header->seqnum_id)) { +- +- /* If this is from the same seqnum source, compare +- * seqnums */ +- a = le64toh(ao->entry.seqnum); +- b = le64toh(bo->entry.seqnum); +- +- if (a < b) +- return -1; +- if (a > b) +- return 1; +- +- /* Wow! This is weird, different data but the same +- * seqnums? Something is borked, but let's make the +- * best of it and compare by time. */ +- } +- +- if (sd_id128_equal(ao->entry.boot_id, bo->entry.boot_id)) { +- +- /* If the boot id matches, compare monotonic time */ +- a = le64toh(ao->entry.monotonic); +- b = le64toh(bo->entry.monotonic); +- +- if (a < b) +- return -1; +- if (a > b) +- return 1; +- } +- +- /* Otherwise, compare UTC time */ +- a = le64toh(ao->entry.realtime); +- b = le64toh(bo->entry.realtime); +- +- if (a < b) +- return -1; +- if (a > b) +- return 1; +- +- /* Finally, compare by contents */ +- a = le64toh(ao->entry.xor_hash); +- b = le64toh(bo->entry.xor_hash); +- +- if (a < b) +- return -1; +- if (a > b) +- return 1; +- +- return 0; +-} +- +-_pure_ static int compare_with_location(JournalFile *af, Object *ao, Location *l) { +- uint64_t a; +- +- assert(af); +- assert(ao); ++_pure_ static int compare_with_location(JournalFile *f, Location *l) { ++ assert(f); + assert(l); ++ assert(f->location_type == LOCATION_SEEK); + assert(l->type == LOCATION_DISCRETE || l->type == LOCATION_SEEK); + + if (l->monotonic_set && +- sd_id128_equal(ao->entry.boot_id, l->boot_id) && ++ sd_id128_equal(f->current_boot_id, l->boot_id) && + l->realtime_set && +- le64toh(ao->entry.realtime) == l->realtime && ++ f->current_realtime == l->realtime && + l->xor_hash_set && +- le64toh(ao->entry.xor_hash) == l->xor_hash) ++ f->current_xor_hash == l->xor_hash) + return 0; + + if (l->seqnum_set && +- sd_id128_equal(af->header->seqnum_id, l->seqnum_id)) { +- +- a = le64toh(ao->entry.seqnum); ++ sd_id128_equal(f->header->seqnum_id, l->seqnum_id)) { + +- if (a < l->seqnum) ++ if (f->current_seqnum < l->seqnum) + return -1; +- if (a > l->seqnum) ++ if (f->current_seqnum > l->seqnum) + return 1; + } + + if (l->monotonic_set && +- sd_id128_equal(ao->entry.boot_id, l->boot_id)) { ++ sd_id128_equal(f->current_boot_id, l->boot_id)) { + +- a = le64toh(ao->entry.monotonic); +- +- if (a < l->monotonic) ++ if (f->current_monotonic < l->monotonic) + return -1; +- if (a > l->monotonic) ++ if (f->current_monotonic > l->monotonic) + return 1; + } + + if (l->realtime_set) { + +- a = le64toh(ao->entry.realtime); +- +- if (a < l->realtime) ++ if (f->current_realtime < l->realtime) + return -1; +- if (a > l->realtime) ++ if (f->current_realtime > l->realtime) + return 1; + } + + if (l->xor_hash_set) { +- a = le64toh(ao->entry.xor_hash); + +- if (a < l->xor_hash) ++ if (f->current_xor_hash < l->xor_hash) + return -1; +- if (a > l->xor_hash) ++ if (f->current_xor_hash > l->xor_hash) + return 1; + } + +@@ -766,9 +672,9 @@ static int find_location_with_matches( + /* No matches is simple */ + + if (j->current_location.type == LOCATION_HEAD) +- return journal_file_next_entry(f, NULL, 0, DIRECTION_DOWN, ret, offset); ++ return journal_file_next_entry(f, 0, DIRECTION_DOWN, ret, offset); + if (j->current_location.type == LOCATION_TAIL) +- return journal_file_next_entry(f, NULL, 0, DIRECTION_UP, ret, offset); ++ return journal_file_next_entry(f, 0, DIRECTION_UP, ret, offset); + if (j->current_location.seqnum_set && sd_id128_equal(j->current_location.seqnum_id, f->header->seqnum_id)) + return journal_file_move_to_entry_by_seqnum(f, j->current_location.seqnum, direction, ret, offset); + if (j->current_location.monotonic_set) { +@@ -779,7 +685,7 @@ static int find_location_with_matches( + if (j->current_location.realtime_set) + return journal_file_move_to_entry_by_realtime(f, j->current_location.realtime, direction, ret, offset); + +- return journal_file_next_entry(f, NULL, 0, direction, ret, offset); ++ return journal_file_next_entry(f, 0, direction, ret, offset); + } else + return find_location_for_match(j, j->level0, f, direction, ret, offset); + } +@@ -791,49 +697,61 @@ static int next_with_matches( + Object **ret, + uint64_t *offset) { + +- Object *c; +- uint64_t cp; +- + assert(j); + assert(f); + assert(ret); + assert(offset); + +- c = *ret; +- cp = *offset; +- + /* No matches is easy. We simple advance the file + * pointer by one. */ + if (!j->level0) +- return journal_file_next_entry(f, c, cp, direction, ret, offset); ++ return journal_file_next_entry(f, f->current_offset, direction, ret, offset); + + /* If we have a match then we look for the next matching entry + * with an offset at least one step larger */ +- return next_for_match(j, j->level0, f, direction == DIRECTION_DOWN ? cp+1 : cp-1, direction, ret, offset); ++ return next_for_match(j, j->level0, f, ++ direction == DIRECTION_DOWN ? f->current_offset + 1 ++ : f->current_offset - 1, ++ direction, ret, offset); + } + +-static int next_beyond_location(sd_journal *j, JournalFile *f, direction_t direction, Object **ret, uint64_t *offset) { ++static int next_beyond_location(sd_journal *j, JournalFile *f, direction_t direction) { + Object *c; +- uint64_t cp; ++ uint64_t cp, n_entries; + int r; + + assert(j); + assert(f); + +- if (f->last_direction == direction && f->current_offset > 0) { +- cp = f->current_offset; ++ n_entries = le64toh(f->header->n_entries); + +- r = journal_file_move_to_object(f, OBJECT_ENTRY, cp, &c); +- if (r < 0) +- return r; ++ /* If we hit EOF before, we don't need to look into this file again ++ * unless direction changed or new entries appeared. */ ++ if (f->last_direction == direction && f->location_type == LOCATION_TAIL && ++ n_entries == f->last_n_entries) ++ return 0; + +- r = next_with_matches(j, f, direction, &c, &cp); +- if (r <= 0) +- return r; ++ f->last_n_entries = n_entries; ++ ++ if (f->last_direction == direction && f->current_offset > 0) { ++ /* LOCATION_SEEK here means we did the work in a previous ++ * iteration and the current location already points to a ++ * candidate entry. */ ++ if (f->location_type != LOCATION_SEEK) { ++ r = next_with_matches(j, f, direction, &c, &cp); ++ if (r <= 0) ++ return r; ++ ++ journal_file_save_location(f, c, cp); ++ } + } else { ++ f->last_direction = direction; ++ + r = find_location_with_matches(j, f, direction, &c, &cp); + if (r <= 0) + return r; ++ ++ journal_file_save_location(f, c, cp); + } + + /* OK, we found the spot, now let's advance until an entry +@@ -848,30 +766,25 @@ static int next_beyond_location(sd_journal *j, JournalFile *f, direction_t direc + if (j->current_location.type == LOCATION_DISCRETE) { + int k; + +- k = compare_with_location(f, c, &j->current_location); ++ k = compare_with_location(f, &j->current_location); + + found = direction == DIRECTION_DOWN ? k > 0 : k < 0; + } else + found = true; + +- if (found) { +- if (ret) +- *ret = c; +- if (offset) +- *offset = cp; ++ if (found) + return 1; +- } + + r = next_with_matches(j, f, direction, &c, &cp); + if (r <= 0) + return r; ++ ++ journal_file_save_location(f, c, cp); + } + } + + static int real_journal_next(sd_journal *j, direction_t direction) { + JournalFile *f, *new_file = NULL; +- uint64_t new_offset = 0; +- uint64_t p = 0; + Iterator i; + Object *o; + int r; +@@ -882,38 +795,38 @@ static int real_journal_next(sd_journal *j, direction_t direction) { + ORDERED_HASHMAP_FOREACH(f, j->files, i) { + bool found; + +- r = next_beyond_location(j, f, direction, &o, &p); ++ r = next_beyond_location(j, f, direction); + if (r < 0) { + log_debug("Can't iterate through %s, ignoring: %s", f->path, strerror(-r)); + remove_file_real(j, f); + continue; +- } else if (r == 0) ++ } else if (r == 0) { ++ f->location_type = LOCATION_TAIL; + continue; ++ } + + if (!new_file) + found = true; + else { + int k; + +- k = compare_entry_order(f, o, new_file, new_offset); ++ k = journal_file_compare_locations(f, new_file); + + found = direction == DIRECTION_DOWN ? k < 0 : k > 0; + } + +- if (found) { ++ if (found) + new_file = f; +- new_offset = p; +- } + } + + if (!new_file) + return 0; + +- r = journal_file_move_to_object(new_file, OBJECT_ENTRY, new_offset, &o); ++ r = journal_file_move_to_object(new_file, OBJECT_ENTRY, new_file->current_offset, &o); + if (r < 0) + return r; + +- set_location(j, LOCATION_DISCRETE, new_file, o, direction, new_offset); ++ set_location(j, new_file, o); + + return 1; + } +@@ -2526,7 +2439,6 @@ _public_ int sd_journal_enumerate_unique(sd_journal *j, const void **data, size_ + size_t ol; + bool found; + int r; +- void *release_cookie; + + /* Proceed to next data object in the field's linked list */ + if (j->unique_offset == 0) { +@@ -2552,10 +2464,10 @@ _public_ int sd_journal_enumerate_unique(sd_journal *j, const void **data, size_ + continue; + } + +- /* We do not use the type context here, but 0 instead, +- * so that we can look at this data object at the same ++ /* We do not use OBJECT_DATA context here, but OBJECT_UNUSED ++ * instead, so that we can look at this data object at the same + * time as one on another file */ +- r = journal_file_move_to_object(j->unique_file, 0, j->unique_offset, &o); ++ r = journal_file_move_to_object(j->unique_file, OBJECT_UNUSED, j->unique_offset, &o); + if (r < 0) + return r; + +@@ -2567,10 +2479,6 @@ _public_ int sd_journal_enumerate_unique(sd_journal *j, const void **data, size_ + return -EBADMSG; + } + +- r = journal_file_object_keep(j->unique_file, o, j->unique_offset, &release_cookie); +- if (r < 0) +- return r; +- + r = return_data(j, j->unique_file, o, &odata, &ol); + if (r < 0) + return r; +@@ -2615,10 +2523,6 @@ _public_ int sd_journal_enumerate_unique(sd_journal *j, const void **data, size_ + found = true; + } + +- r = journal_file_object_release(j->unique_file, release_cookie); +- if (r < 0) +- return r; +- + if (found) + continue; + diff --git a/src/libsystemd-network/network-internal.c b/src/libsystemd-network/network-internal.c index 372f3ed..d56ee51 100644 --- a/src/libsystemd-network/network-internal.c @@ -875,6 +2206,30 @@ index 28eaa6a..3866308 100644 reboot(RB_ENABLE_CAD); switch (a) { +diff --git a/src/systemd/sd-journal.h b/src/systemd/sd-journal.h +index eb24372..00237a2 100644 +--- a/src/systemd/sd-journal.h ++++ b/src/systemd/sd-journal.h +@@ -138,13 +138,15 @@ int sd_journal_reliable_fd(sd_journal *j); + int sd_journal_get_catalog(sd_journal *j, char **text); + int sd_journal_get_catalog_for_message_id(sd_id128_t id, char **text); + ++/* the inverse condition avoids ambiguity of danling 'else' after the macro */ + #define SD_JOURNAL_FOREACH(j) \ +- if (sd_journal_seek_head(j) >= 0) \ +- while (sd_journal_next(j) > 0) ++ if (sd_journal_seek_head(j) < 0) { } \ ++ else while (sd_journal_next(j) > 0) + ++/* the inverse condition avoids ambiguity of danling 'else' after the macro */ + #define SD_JOURNAL_FOREACH_BACKWARDS(j) \ +- if (sd_journal_seek_tail(j) >= 0) \ +- while (sd_journal_previous(j) > 0) ++ if (sd_journal_seek_tail(j) < 0) { } \ ++ else while (sd_journal_previous(j) > 0) + + #define SD_JOURNAL_FOREACH_DATA(j, data, l) \ + for (sd_journal_restart_data(j); sd_journal_enumerate_data((j), &(data), &(l)) > 0; ) diff --git a/src/test/test-path-util.c b/src/test/test-path-util.c index 63d64b2..57264de 100644 --- a/src/test/test-path-util.c -- cgit 1.4.1 From 5dde1a97525ddeb02dcaac178146906441b877bb Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Tue, 8 Sep 2015 14:51:14 +0200 Subject: udisks2: Add libgudev dependency http://hydra.nixos.org/build/25640910 --- pkgs/os-specific/linux/udisks/2-default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/udisks/2-default.nix b/pkgs/os-specific/linux/udisks/2-default.nix index 76d6caa767c..fdc3e6874b4 100644 --- a/pkgs/os-specific/linux/udisks/2-default.nix +++ b/pkgs/os-specific/linux/udisks/2-default.nix @@ -1,6 +1,6 @@ { stdenv, fetchurl, pkgconfig, intltool , expat, acl, systemd, glib, libatasmart, polkit -, libxslt, docbook_xsl, utillinux, mdadm +, libxslt, docbook_xsl, utillinux, mdadm, libgudev }: stdenv.mkDerivation rec { @@ -28,7 +28,7 @@ stdenv.mkDerivation rec { propagatedBuildInputs = [ expat acl systemd glib libatasmart polkit ]; # in closure anyway - buildInputs = [ libxslt docbook_xsl ]; + buildInputs = [ libxslt docbook_xsl libgudev ]; configureFlags = [ "--localstatedir=/var" -- cgit 1.4.1 From 023c12bc9ad9f78b4b6e395aa9740bfd4c10dfc0 Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Tue, 8 Sep 2015 14:53:14 +0200 Subject: udisks2: Propagated inputs considered harmful --- pkgs/os-specific/linux/udisks/2-default.nix | 4 +--- 1 file changed, 1 insertion(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/udisks/2-default.nix b/pkgs/os-specific/linux/udisks/2-default.nix index fdc3e6874b4..060d9ad1dd3 100644 --- a/pkgs/os-specific/linux/udisks/2-default.nix +++ b/pkgs/os-specific/linux/udisks/2-default.nix @@ -26,9 +26,7 @@ stdenv.mkDerivation rec { nativeBuildInputs = [ pkgconfig intltool ]; - propagatedBuildInputs = [ expat acl systemd glib libatasmart polkit ]; # in closure anyway - - buildInputs = [ libxslt docbook_xsl libgudev ]; + buildInputs = [ libxslt docbook_xsl libgudev expat acl systemd glib libatasmart polkit ]; configureFlags = [ "--localstatedir=/var" -- cgit 1.4.1 From a6de3feb97e7d7ffe3519d4d6c0b60b86d6d6692 Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Tue, 8 Sep 2015 18:17:24 +0200 Subject: systemd: Update to 226 --- pkgs/os-specific/linux/systemd/default.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/systemd/default.nix b/pkgs/os-specific/linux/systemd/default.nix index b9e86b469c1..4024555a090 100644 --- a/pkgs/os-specific/linux/systemd/default.nix +++ b/pkgs/os-specific/linux/systemd/default.nix @@ -11,14 +11,14 @@ assert stdenv.isLinux; assert pythonSupport -> pythonPackages != null; stdenv.mkDerivation rec { - version = "225"; + version = "226"; name = "systemd-${version}"; src = fetchFromGitHub { owner = "NixOS"; repo = "systemd"; - rev = "457c6608e65a9db9611b94a648800be9092b65b1"; - sha256 = "0z4z8afvqb57hycdp1lkyychis1c1iphrr9zn67521hn9gg1myj0"; + rev = "16d61e9657b643cc25ff0538688eb870ce2dd4a5"; + sha256 = "07sc1x43j60d5jnps0d7bfka10fihnpgkdrfrh9iskgmc9qangjb"; }; buildInputs = -- cgit 1.4.1 From 2a8e86bb05909febeabb66af80d53385c9b391ec Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Tue, 8 Sep 2015 20:19:37 +0200 Subject: upower: Use libgudev --- pkgs/os-specific/linux/upower/0.99.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/upower/0.99.nix b/pkgs/os-specific/linux/upower/0.99.nix index 58133db9023..495d94aa518 100644 --- a/pkgs/os-specific/linux/upower/0.99.nix +++ b/pkgs/os-specific/linux/upower/0.99.nix @@ -1,5 +1,5 @@ { stdenv, fetchurl, pkgconfig, glib, dbus, dbus_glib, dbus_tools -, intltool, libxslt, docbook_xsl, udev, libusb1, pmutils +, intltool, libxslt, docbook_xsl, udev, libusb1, pmutils, libgudev , useSystemd ? true, systemd, gobjectIntrospection }: @@ -14,7 +14,7 @@ stdenv.mkDerivation rec { }; buildInputs = - [ dbus_glib intltool libxslt docbook_xsl udev libusb1 gobjectIntrospection ] + [ dbus_glib intltool libxslt docbook_xsl udev libgudev libusb1 gobjectIntrospection ] ++ stdenv.lib.optional useSystemd systemd; nativeBuildInputs = [ pkgconfig ]; -- cgit 1.4.1 From 4f001836856498717f5216eaa9f1c86334c708d7 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Tue, 8 Sep 2015 22:33:18 -0700 Subject: htop: 8f07868f -> 229d0058 This fixes sopme of the strange rendering issues as well as some intermittent crashes. --- pkgs/os-specific/linux/htop/default.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/htop/default.nix b/pkgs/os-specific/linux/htop/default.nix index 8f3250f85f7..851b915f8c5 100644 --- a/pkgs/os-specific/linux/htop/default.nix +++ b/pkgs/os-specific/linux/htop/default.nix @@ -1,11 +1,11 @@ { fetchFromGitHub, stdenv, autoreconfHook, ncurses }: stdenv.mkDerivation rec { - name = "htop-1.0.3-584-8f07868f"; + name = "htop-1.0.3-584-229d0058"; src = fetchFromGitHub { - sha256 = "0s7l9v7n7hw32hznvdq2sykyxgb30hmzycwcjxw8f0c2mww61xcd"; - rev = "8f07868fefeb844a852fab704c0763b0e9a9bf01"; + sha256 = "1bym6ligd8db4iyv2m1y7aylh7f9fmk71v67rkhird05hx1xb80r"; + rev = "229d005851af8dca595b3df8e385375fb9c382b4"; repo = "htop"; owner = "hishamhm"; }; -- cgit 1.4.1 From 2a2cb8354ecfada313dcdb36154000c7f7f74964 Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Wed, 9 Sep 2015 11:26:03 +0200 Subject: Remove upower-old --- pkgs/os-specific/linux/upower/0.99.nix | 51 ------------------------------- pkgs/os-specific/linux/upower/default.nix | 22 +++---------- pkgs/top-level/all-packages.nix | 4 +-- 3 files changed, 5 insertions(+), 72 deletions(-) delete mode 100644 pkgs/os-specific/linux/upower/0.99.nix (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/upower/0.99.nix b/pkgs/os-specific/linux/upower/0.99.nix deleted file mode 100644 index 58133db9023..00000000000 --- a/pkgs/os-specific/linux/upower/0.99.nix +++ /dev/null @@ -1,51 +0,0 @@ -{ stdenv, fetchurl, pkgconfig, glib, dbus, dbus_glib, dbus_tools -, intltool, libxslt, docbook_xsl, udev, libusb1, pmutils -, useSystemd ? true, systemd, gobjectIntrospection -}: - -assert stdenv.isLinux; - -stdenv.mkDerivation rec { - name = "upower-0.99.2"; - - src = fetchurl { - url = "http://upower.freedesktop.org/releases/${name}.tar.xz"; - sha256 = "0vwlh20jmaf01m38kfn8yx2869a3clmkzlycrj99rf4nvwx4bp79"; - }; - - buildInputs = - [ dbus_glib intltool libxslt docbook_xsl udev libusb1 gobjectIntrospection ] - ++ stdenv.lib.optional useSystemd systemd; - - nativeBuildInputs = [ pkgconfig ]; - - preConfigure = - '' - substituteInPlace src/linux/up-backend.c \ - --replace /usr/bin/pm- ${pmutils}/bin/pm- \ - --replace /usr/sbin/pm- ${pmutils}/sbin/pm- - substituteInPlace src/notify-upower.sh \ - --replace /usr/bin/dbus-send ${dbus_tools}/bin/dbus-send - ''; - - configureFlags = - [ "--with-backend=linux" "--localstatedir=/var" - "--enable-deprecated" # needed for Xfce (Nov 2013) - ] - ++ stdenv.lib.optional useSystemd - [ "--enable-systemd" - "--with-systemdsystemunitdir=$(out)/etc/systemd/system" - "--with-systemdutildir=$(out)/lib/systemd" - "--with-udevrulesdir=$(out)/lib/udev/rules.d" - ]; - - NIX_CFLAGS_LINK = "-lgcc_s"; - - installFlags = "historydir=$(TMPDIR)/foo"; - - meta = { - homepage = http://upower.freedesktop.org/; - description = "A D-Bus service for power management"; - platforms = stdenv.lib.platforms.linux; - }; -} diff --git a/pkgs/os-specific/linux/upower/default.nix b/pkgs/os-specific/linux/upower/default.nix index 90914284773..58133db9023 100644 --- a/pkgs/os-specific/linux/upower/default.nix +++ b/pkgs/os-specific/linux/upower/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, fetchpatch, pkgconfig, glib, dbus, dbus_glib, dbus_tools, polkit +{ stdenv, fetchurl, pkgconfig, glib, dbus, dbus_glib, dbus_tools , intltool, libxslt, docbook_xsl, udev, libusb1, pmutils , useSystemd ? true, systemd, gobjectIntrospection }: @@ -6,29 +6,15 @@ assert stdenv.isLinux; stdenv.mkDerivation rec { - name = "upower-0.9.23"; + name = "upower-0.99.2"; src = fetchurl { url = "http://upower.freedesktop.org/releases/${name}.tar.xz"; - sha256 = "06wqhab2mn0j4biiwh7mn4kxbxnfnzjkxvhpgvnlpaz9m2q54cj3"; + sha256 = "0vwlh20jmaf01m38kfn8yx2869a3clmkzlycrj99rf4nvwx4bp79"; }; - patches = [ - (fetchpatch rec { - url = "http://anonscm.debian.org/gitweb/?p=pkg-utopia/upower.git;" - + "a=blob_plain;f=debian/patches/${name};hb=b424b2763fbbba95df8c6ab3feeb57d072a9ddf7"; - sha256 = "0iq991abrn745icyz6x0wyixrjli01vbmbd9lnwwgyil58h3z8sp"; - name = "no_deprecation_define.patch"; - }) - (fetchpatch { - url = "http://cgit.freedesktop.org/upower/patch/?id=22da1a0bc5943b683189418d8b0f766e91b2bdbe"; - sha256 = "0yfgg6pw4bwskannvdwjxr75lgdrjpxhsskwlzm0frp8v5jy4k4z"; - name = "clamp-battery-percentages.patch"; - }) - ]; - buildInputs = - [ dbus_glib polkit intltool libxslt docbook_xsl udev libusb1 gobjectIntrospection ] + [ dbus_glib intltool libxslt docbook_xsl udev libusb1 gobjectIntrospection ] ++ stdenv.lib.optional useSystemd systemd; nativeBuildInputs = [ pkgconfig ]; diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 6081197f2b3..7b933629a2e 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -10337,9 +10337,7 @@ let untie = callPackage ../os-specific/linux/untie { }; - upower-old = callPackage ../os-specific/linux/upower { }; - - upower = callPackage ../os-specific/linux/upower/0.99.nix { }; + upower = callPackage ../os-specific/linux/upower { }; upstart = callPackage ../os-specific/linux/upstart { }; -- cgit 1.4.1 From a6a73a142990c13c7b2b42d3499cce1b4b127395 Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Wed, 9 Sep 2015 11:35:08 +0200 Subject: upower: Remove unused dependencies --- pkgs/os-specific/linux/upower/default.nix | 17 +++-------------- 1 file changed, 3 insertions(+), 14 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/upower/default.nix b/pkgs/os-specific/linux/upower/default.nix index 58133db9023..e0fd33b134a 100644 --- a/pkgs/os-specific/linux/upower/default.nix +++ b/pkgs/os-specific/linux/upower/default.nix @@ -1,5 +1,5 @@ -{ stdenv, fetchurl, pkgconfig, glib, dbus, dbus_glib, dbus_tools -, intltool, libxslt, docbook_xsl, udev, libusb1, pmutils +{ stdenv, fetchurl, pkgconfig, glib, dbus_glib +, intltool, libxslt, docbook_xsl, udev, libusb1 , useSystemd ? true, systemd, gobjectIntrospection }: @@ -19,22 +19,11 @@ stdenv.mkDerivation rec { nativeBuildInputs = [ pkgconfig ]; - preConfigure = - '' - substituteInPlace src/linux/up-backend.c \ - --replace /usr/bin/pm- ${pmutils}/bin/pm- \ - --replace /usr/sbin/pm- ${pmutils}/sbin/pm- - substituteInPlace src/notify-upower.sh \ - --replace /usr/bin/dbus-send ${dbus_tools}/bin/dbus-send - ''; - configureFlags = [ "--with-backend=linux" "--localstatedir=/var" - "--enable-deprecated" # needed for Xfce (Nov 2013) ] ++ stdenv.lib.optional useSystemd - [ "--enable-systemd" - "--with-systemdsystemunitdir=$(out)/etc/systemd/system" + [ "--with-systemdsystemunitdir=$(out)/etc/systemd/system" "--with-systemdutildir=$(out)/lib/systemd" "--with-udevrulesdir=$(out)/lib/udev/rules.d" ]; -- cgit 1.4.1 From af82c983fcf7e7d338d38b5013a2c1561b9b9532 Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Wed, 9 Sep 2015 11:36:13 +0200 Subject: upower: Update to 0.99.3 --- pkgs/os-specific/linux/upower/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/upower/default.nix b/pkgs/os-specific/linux/upower/default.nix index e0fd33b134a..66b9c34ab51 100644 --- a/pkgs/os-specific/linux/upower/default.nix +++ b/pkgs/os-specific/linux/upower/default.nix @@ -6,11 +6,11 @@ assert stdenv.isLinux; stdenv.mkDerivation rec { - name = "upower-0.99.2"; + name = "upower-0.99.3"; src = fetchurl { url = "http://upower.freedesktop.org/releases/${name}.tar.xz"; - sha256 = "0vwlh20jmaf01m38kfn8yx2869a3clmkzlycrj99rf4nvwx4bp79"; + sha256 = "0f6x9mi1jzgqdpycaikyhjljnw3aacsl3gxndyg0dfqkq6y9jwb9"; }; buildInputs = -- cgit 1.4.1 From 9eca1376b8fe13822bf427eef5046ba0d13013cd Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Wed, 9 Sep 2015 18:21:56 +0200 Subject: htop: fix version suffix It may be an improvement, but it's still a downgrade. --- pkgs/os-specific/linux/htop/default.nix | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/htop/default.nix b/pkgs/os-specific/linux/htop/default.nix index 851b915f8c5..774242c3862 100644 --- a/pkgs/os-specific/linux/htop/default.nix +++ b/pkgs/os-specific/linux/htop/default.nix @@ -1,7 +1,7 @@ { fetchFromGitHub, stdenv, autoreconfHook, ncurses }: stdenv.mkDerivation rec { - name = "htop-1.0.3-584-229d0058"; + name = "htop-1.0.3-239-229d0058"; src = fetchFromGitHub { sha256 = "1bym6ligd8db4iyv2m1y7aylh7f9fmk71v67rkhird05hx1xb80r"; -- cgit 1.4.1 From c5bd6fff36214f605b41d62fb9116e67855c19f2 Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Thu, 10 Sep 2015 00:59:07 +0200 Subject: mcelog: 124 -> 125 --- pkgs/os-specific/linux/mcelog/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/mcelog/default.nix b/pkgs/os-specific/linux/mcelog/default.nix index c6ca6d21d2d..a33c111d769 100644 --- a/pkgs/os-specific/linux/mcelog/default.nix +++ b/pkgs/os-specific/linux/mcelog/default.nix @@ -1,11 +1,11 @@ { stdenv, fetchFromGitHub }: -let version = "124"; in +let version = "125"; in stdenv.mkDerivation { name = "mcelog-${version}"; src = fetchFromGitHub { - sha256 = "02yqf9vcbkw9kpl0dl619scb9njkwklspvr5mhjb307004b71qqd"; + sha256 = "1jb37cyww7fxnnlj9k4wk4zb8ydc0m47ln82gsh51766g1zci8bp"; rev = "v${version}"; repo = "mcelog"; owner = "andikleen"; -- cgit 1.4.1 From eb6b290ab31ebe7a4a3af4effd6981d5e62f1ffa Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Thu, 10 Sep 2015 22:52:12 +0200 Subject: conntrack_tools: 1.4.2 -> 1.4.3; maintain --- pkgs/os-specific/linux/conntrack-tools/default.nix | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/conntrack-tools/default.nix b/pkgs/os-specific/linux/conntrack-tools/default.nix index 51358628ff1..f0988759bc4 100644 --- a/pkgs/os-specific/linux/conntrack-tools/default.nix +++ b/pkgs/os-specific/linux/conntrack-tools/default.nix @@ -4,11 +4,11 @@ stdenv.mkDerivation rec { name = "conntrack-tools-${version}"; - version = "1.4.2"; + version = "1.4.3"; src = fetchurl { url = "http://www.netfilter.org/projects/conntrack-tools/files/${name}.tar.bz2"; - sha256 = "e5c423dc077f9ca8767eaa6cf40446943905711c6a8fe27f9cc1977d4d6aa11e"; + sha256 = "0mrzrzp6y41pmxc6ixc4fkgz6layrpwsmzb522adzzkc6mhcqg5g"; }; buildInputs = [ libmnl libnfnetlink libnetfilter_conntrack libnetfilter_queue @@ -20,5 +20,6 @@ stdenv.mkDerivation rec { description = "Connection tracking userspace tools"; platforms = platforms.linux; license = licenses.gpl2Plus; + maintainers = with maintainers; [ nckx ]; }; } -- cgit 1.4.1 From 5d50acceeb20a02ac9dc6009b1c5dbcb5f275a4c Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Fri, 11 Sep 2015 05:12:06 +0200 Subject: htop: also touch headers in subdirectories --- pkgs/os-specific/linux/htop/default.nix | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/htop/default.nix b/pkgs/os-specific/linux/htop/default.nix index 774242c3862..da41c95dda2 100644 --- a/pkgs/os-specific/linux/htop/default.nix +++ b/pkgs/os-specific/linux/htop/default.nix @@ -14,7 +14,7 @@ stdenv.mkDerivation rec { nativeBuildInputs = [ autoreconfHook ]; postPatch = '' - touch *.h # unnecessary regeneration requires Python + touch *.h */*.h # unnecessary regeneration requires Python ''; meta = { -- cgit 1.4.1 From 9cb93e7966414be2b7fe11bd361a6893463c7ea7 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Fri, 11 Sep 2015 17:36:36 -0700 Subject: spl: Update to 0.6.5 --- pkgs/os-specific/linux/spl/default.nix | 4 ++-- pkgs/os-specific/linux/spl/git.nix | 6 +++--- 2 files changed, 5 insertions(+), 5 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/spl/default.nix b/pkgs/os-specific/linux/spl/default.nix index e28412a2904..42ea1ad4d8b 100644 --- a/pkgs/os-specific/linux/spl/default.nix +++ b/pkgs/os-specific/linux/spl/default.nix @@ -1,13 +1,13 @@ { callPackage, fetchFromGitHub, ... } @ args: callPackage ./generic.nix (args // rec { - version = "0.6.4.2"; + version = "0.6.5"; src = fetchFromGitHub { owner = "zfsonlinux"; repo = "spl"; rev = "spl-${version}"; - sha256 = "101c5fzhnz67ix5w33rb2pwazxmyz6rfvyszbwy1kgh6rz75bjr4"; + sha256 = "0ryw2vh3px0q38skm53g83p46011ndrdxi3y2kqvd1pjqgfbjdmj"; }; patches = [ ./const.patch ./install_prefix.patch ]; diff --git a/pkgs/os-specific/linux/spl/git.nix b/pkgs/os-specific/linux/spl/git.nix index 216ea1fbbcd..ed7b37adcd8 100644 --- a/pkgs/os-specific/linux/spl/git.nix +++ b/pkgs/os-specific/linux/spl/git.nix @@ -1,13 +1,13 @@ { callPackage, fetchFromGitHub, ... } @ args: callPackage ./generic.nix (args // rec { - version = "2015-08-25"; + version = "2015-09-11"; src = fetchFromGitHub { owner = "zfsonlinux"; repo = "spl"; - rev = "ae89cf0f34de323c4a7c39bfd9b906acc2635a87"; - sha256 = "04i3c4qg5zccl1inr17vgkjrz9zr718m64pbrlw9rvc82fw5g199"; + rev = "f17d005bcc9b7edeb15b10bf947379a504b2d9f7"; + sha256 = "0ryw2vh3px0q38skm53g83p46011ndrdxi3y2kqvd1pjqgfbjdmj"; }; patches = [ ./const.patch ./install_prefix.patch ]; -- cgit 1.4.1 From 6727f767395b8da7700bc56694a51e13e7f07144 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Fri, 11 Sep 2015 17:37:14 -0700 Subject: zfs: Update to 0.6.5 --- pkgs/os-specific/linux/zfs/compat-4.2-1.patch | 29 --- pkgs/os-specific/linux/zfs/compat-4.2-2.patch | 38 ---- pkgs/os-specific/linux/zfs/compat-4.2-3.patch | 214 --------------------- pkgs/os-specific/linux/zfs/default.nix | 11 +- pkgs/os-specific/linux/zfs/git.nix | 6 +- pkgs/os-specific/linux/zfs/kernel-4.1-compat.patch | 149 -------------- 6 files changed, 6 insertions(+), 441 deletions(-) delete mode 100644 pkgs/os-specific/linux/zfs/compat-4.2-1.patch delete mode 100644 pkgs/os-specific/linux/zfs/compat-4.2-2.patch delete mode 100644 pkgs/os-specific/linux/zfs/compat-4.2-3.patch delete mode 100644 pkgs/os-specific/linux/zfs/kernel-4.1-compat.patch (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/zfs/compat-4.2-1.patch b/pkgs/os-specific/linux/zfs/compat-4.2-1.patch deleted file mode 100644 index a789f82799a..00000000000 --- a/pkgs/os-specific/linux/zfs/compat-4.2-1.patch +++ /dev/null @@ -1,29 +0,0 @@ -From e80da86447174b583e4b6cebedae2956fac926ee Mon Sep 17 00:00:00 2001 -From: Brian Behlendorf -Date: Tue, 14 Jul 2015 14:15:13 -0700 -Subject: [PATCH] Linux 4.2 compat: bdi_setup_and_register() - -The vfs_compat.h header should include the linux/backing-dev.h header -because it depends on the bdi_* functions defined there. In previous -kernels this header was being indirectly included which prevented a -build failure. - -Signed-off-by: Brian Behlendorf -Signed-off-by: Richard Yao -Closes #3596 ---- - include/linux/vfs_compat.h | 1 + - 1 file changed, 1 insertion(+) - -diff --git a/include/linux/vfs_compat.h b/include/linux/vfs_compat.h -index e8f8448..40832d9 100644 ---- a/include/linux/vfs_compat.h -+++ b/include/linux/vfs_compat.h -@@ -28,6 +28,7 @@ - #define _ZFS_VFS_H - - #include -+#include - - /* - * 2.6.28 API change, diff --git a/pkgs/os-specific/linux/zfs/compat-4.2-2.patch b/pkgs/os-specific/linux/zfs/compat-4.2-2.patch deleted file mode 100644 index 659349c95ac..00000000000 --- a/pkgs/os-specific/linux/zfs/compat-4.2-2.patch +++ /dev/null @@ -1,38 +0,0 @@ -From 7eb333fbdde32dbebdcc88c35610159e207237c9 Mon Sep 17 00:00:00 2001 -From: Brian Behlendorf -Date: Tue, 14 Jul 2015 14:57:55 -0700 -Subject: [PATCH] Linux 4.2 compat: remove bio->bi_cnt access - -Linux 4.2 commit torvalds/linux@dac5621 renamed bio->bi_cnt to -bio->__bi_cnt. Because this value is only used once in a block of -debug code it simplest just to remove the PANIC. To my knowledge -this debugging has never been hit or proved useful so this is no -great loss. - -Signed-off-by: Brian Behlendorf -Signed-off-by: Richard Yao -Closes #3596 ---- - module/zfs/vdev_disk.c | 9 --------- - 1 file changed, 9 deletions(-) - -diff --git a/module/zfs/vdev_disk.c b/module/zfs/vdev_disk.c -index 9cfc080..eb77c26 100644 ---- a/module/zfs/vdev_disk.c -+++ b/module/zfs/vdev_disk.c -@@ -426,15 +426,6 @@ BIO_END_IO_PROTO(vdev_disk_physio_completion, bio, size, error) - dio_request_t *dr = bio->bi_private; - int rc; - -- /* Fatal error but print some useful debugging before asserting */ -- if (dr == NULL) -- PANIC("dr == NULL, bio->bi_private == NULL\n" -- "bi_next: %p, bi_flags: %lx, bi_rw: %lu, bi_vcnt: %d\n" -- "bi_idx: %d, bi_size: %d, bi_end_io: %p, bi_cnt: %d\n", -- bio->bi_next, bio->bi_flags, bio->bi_rw, bio->bi_vcnt, -- BIO_BI_IDX(bio), BIO_BI_SIZE(bio), bio->bi_end_io, -- atomic_read(&bio->bi_cnt)); -- - #ifndef HAVE_2ARGS_BIO_END_IO_T - if (BIO_BI_SIZE(bio)) - return (1); diff --git a/pkgs/os-specific/linux/zfs/compat-4.2-3.patch b/pkgs/os-specific/linux/zfs/compat-4.2-3.patch deleted file mode 100644 index 10ec3ef9cf4..00000000000 --- a/pkgs/os-specific/linux/zfs/compat-4.2-3.patch +++ /dev/null @@ -1,214 +0,0 @@ -From bd29109f1ac5be68f7f7c8bcb49e1b706fe899f0 Mon Sep 17 00:00:00 2001 -From: Brian Behlendorf -Date: Wed, 15 Jul 2015 10:54:26 -0700 -Subject: [PATCH] Linux 4.2 compat: follow_link() / put_link() - -As of Linux 4.2 the kernel has completely retired the nameidata -structure. One of the few remaining consumers of this interface -were the follow_link() and put_link() callbacks. - -This patch adds the required checks to configure to detect the -interface change and updates the functions accordingly. Migrating -to the simple_follow_link() interface was considered but was decided -against ironically due to the increased complexity. - -It also should be noted that the kernel follow_link() and put_link() -interfaces changes several times after 4.1 and but before 4.2. This -means there is a narrow range of kernel commits which never appear -in an official tag of the Linux kernel which ZoL will not build. - -Signed-off-by: Brian Behlendorf -Signed-off-by: Richard Yao -Issue #3596 ---- - config/kernel-create-nameidata.m4 | 4 ++-- - config/kernel-follow-link-nameidata.m4 | 24 ++++++++++++++++++++++++ - config/kernel-lookup-nameidata.m4 | 4 ++-- - config/kernel-put-link-nameidata.m4 | 23 +++++++++++++++++++++++ - config/kernel.m4 | 2 ++ - module/zfs/zpl_inode.c | 31 +++++++++++++++++++++++++++---- - 6 files changed, 80 insertions(+), 8 deletions(-) - create mode 100644 config/kernel-follow-link-nameidata.m4 - create mode 100644 config/kernel-put-link-nameidata.m4 - -diff --git a/config/kernel-create-nameidata.m4 b/config/kernel-create-nameidata.m4 -index 9aad46f..a71490a 100644 ---- a/config/kernel-create-nameidata.m4 -+++ b/config/kernel-create-nameidata.m4 -@@ -2,7 +2,7 @@ dnl # - dnl # 3.6 API change - dnl # - AC_DEFUN([ZFS_AC_KERNEL_CREATE_NAMEIDATA], [ -- AC_MSG_CHECKING([whether iops->create() takes struct nameidata]) -+ AC_MSG_CHECKING([whether iops->create() passes nameidata]) - ZFS_LINUX_TRY_COMPILE([ - #include - -@@ -22,7 +22,7 @@ AC_DEFUN([ZFS_AC_KERNEL_CREATE_NAMEIDATA], [ - ],[ - AC_MSG_RESULT(yes) - AC_DEFINE(HAVE_CREATE_NAMEIDATA, 1, -- [iops->create() operation takes nameidata]) -+ [iops->create() passes nameidata]) - ],[ - AC_MSG_RESULT(no) - ]) -diff --git a/config/kernel-follow-link-nameidata.m4 b/config/kernel-follow-link-nameidata.m4 -new file mode 100644 -index 0000000..88c85ac ---- /dev/null -+++ b/config/kernel-follow-link-nameidata.m4 -@@ -0,0 +1,24 @@ -+dnl # -+dnl # 4.2 API change -+dnl # This kernel retired the nameidata structure which forced the -+dnl # restructuring of the follow_link() prototype and how it is called. -+dnl # We check for the new interface rather than detecting the old one. -+dnl # -+AC_DEFUN([ZFS_AC_KERNEL_FOLLOW_LINK], [ -+ AC_MSG_CHECKING([whether iops->follow_link() passes nameidata]) -+ ZFS_LINUX_TRY_COMPILE([ -+ #include -+ const char *follow_link(struct dentry *de, void **cookie) -+ { return "symlink"; } -+ static struct inode_operations iops __attribute__ ((unused)) = { -+ .follow_link = follow_link, -+ }; -+ ],[ -+ ],[ -+ AC_MSG_RESULT(no) -+ ],[ -+ AC_MSG_RESULT(yes) -+ AC_DEFINE(HAVE_FOLLOW_LINK_NAMEIDATA, 1, -+ [iops->follow_link() nameidata]) -+ ]) -+]) -diff --git a/config/kernel-lookup-nameidata.m4 b/config/kernel-lookup-nameidata.m4 -index 6455603..43f5fb4 100644 ---- a/config/kernel-lookup-nameidata.m4 -+++ b/config/kernel-lookup-nameidata.m4 -@@ -2,7 +2,7 @@ dnl # - dnl # 3.6 API change - dnl # - AC_DEFUN([ZFS_AC_KERNEL_LOOKUP_NAMEIDATA], [ -- AC_MSG_CHECKING([whether iops->lookup() takes struct nameidata]) -+ AC_MSG_CHECKING([whether iops->lookup() passes nameidata]) - ZFS_LINUX_TRY_COMPILE([ - #include - -@@ -18,7 +18,7 @@ AC_DEFUN([ZFS_AC_KERNEL_LOOKUP_NAMEIDATA], [ - ],[ - AC_MSG_RESULT(yes) - AC_DEFINE(HAVE_LOOKUP_NAMEIDATA, 1, -- [iops->lookup() operation takes nameidata]) -+ [iops->lookup() passes nameidata]) - ],[ - AC_MSG_RESULT(no) - ]) -diff --git a/config/kernel-put-link-nameidata.m4 b/config/kernel-put-link-nameidata.m4 -new file mode 100644 -index 0000000..0181ae5 ---- /dev/null -+++ b/config/kernel-put-link-nameidata.m4 -@@ -0,0 +1,23 @@ -+dnl # -+dnl # 4.2 API change -+dnl # This kernel retired the nameidata structure which forced the -+dnl # restructuring of the put_link() prototype and how it is called. -+dnl # We check for the new interface rather than detecting the old one. -+dnl # -+AC_DEFUN([ZFS_AC_KERNEL_PUT_LINK], [ -+ AC_MSG_CHECKING([whether iops->put_link() passes nameidata]) -+ ZFS_LINUX_TRY_COMPILE([ -+ #include -+ void put_link(struct inode *ip, void *cookie) { return; } -+ static struct inode_operations iops __attribute__ ((unused)) = { -+ .put_link = put_link, -+ }; -+ ],[ -+ ],[ -+ AC_MSG_RESULT(no) -+ ],[ -+ AC_MSG_RESULT(yes) -+ AC_DEFINE(HAVE_PUT_LINK_NAMEIDATA, 1, -+ [iops->put_link() nameidata]) -+ ]) -+]) -diff --git a/config/kernel.m4 b/config/kernel.m4 -index 806c574..5c97659 100644 ---- a/config/kernel.m4 -+++ b/config/kernel.m4 -@@ -70,6 +70,8 @@ AC_DEFUN([ZFS_AC_CONFIG_KERNEL], [ - ZFS_AC_KERNEL_MKDIR_UMODE_T - ZFS_AC_KERNEL_LOOKUP_NAMEIDATA - ZFS_AC_KERNEL_CREATE_NAMEIDATA -+ ZFS_AC_KERNEL_FOLLOW_LINK -+ ZFS_AC_KERNEL_PUT_LINK - ZFS_AC_KERNEL_TRUNCATE_RANGE - ZFS_AC_KERNEL_AUTOMOUNT - ZFS_AC_KERNEL_ENCODE_FH_WITH_INODE -diff --git a/module/zfs/zpl_inode.c b/module/zfs/zpl_inode.c -index 31251e7..70b5e12 100644 ---- a/module/zfs/zpl_inode.c -+++ b/module/zfs/zpl_inode.c -@@ -348,8 +348,13 @@ zpl_symlink(struct inode *dir, struct dentry *dentry, const char *name) - return (error); - } - -+#ifdef HAVE_FOLLOW_LINK_NAMEIDATA - static void * - zpl_follow_link(struct dentry *dentry, struct nameidata *nd) -+#else -+const char * -+zpl_follow_link(struct dentry *dentry, void **symlink_cookie) -+#endif - { - cred_t *cr = CRED(); - struct inode *ip = dentry->d_inode; -@@ -372,17 +377,28 @@ zpl_follow_link(struct dentry *dentry, struct nameidata *nd) - cookie = spl_fstrans_mark(); - error = -zfs_readlink(ip, &uio, cr); - spl_fstrans_unmark(cookie); -- if (error) { -+ -+ if (error) - kmem_free(link, MAXPATHLEN); -+ -+ crfree(cr); -+ -+#ifdef HAVE_FOLLOW_LINK_NAMEIDATA -+ if (error) - nd_set_link(nd, ERR_PTR(error)); -- } else { -+ else - nd_set_link(nd, link); -- } - -- crfree(cr); - return (NULL); -+#else -+ if (error) -+ return (ERR_PTR(error)); -+ else -+ return (*symlink_cookie = link); -+#endif - } - -+#ifdef HAVE_PUT_LINK_NAMEIDATA - static void - zpl_put_link(struct dentry *dentry, struct nameidata *nd, void *ptr) - { -@@ -391,6 +407,13 @@ zpl_put_link(struct dentry *dentry, struct nameidata *nd, void *ptr) - if (!IS_ERR(link)) - kmem_free(link, MAXPATHLEN); - } -+#else -+static void -+zpl_put_link(struct inode *unused, void *symlink_cookie) -+{ -+ kmem_free(symlink_cookie, MAXPATHLEN); -+} -+#endif - - static int - zpl_link(struct dentry *old_dentry, struct inode *dir, struct dentry *dentry) diff --git a/pkgs/os-specific/linux/zfs/default.nix b/pkgs/os-specific/linux/zfs/default.nix index a4aa7b036b3..bd79ef51422 100644 --- a/pkgs/os-specific/linux/zfs/default.nix +++ b/pkgs/os-specific/linux/zfs/default.nix @@ -1,19 +1,14 @@ { callPackage, fetchFromGitHub, ... } @ args: callPackage ./generic.nix (args // rec { - version = "0.6.4.2"; + version = "0.6.5"; src = fetchFromGitHub { owner = "zfsonlinux"; repo = "zfs"; rev = "zfs-${version}"; - sha256 = "192x4z5am5wgrr4hb5skshyr5a6af52xpnk6pni4hs4pxvlpcs37"; + sha256 = "1jqm2a9mldp4km5m454zszsw6p8hrqd7xrbf52pgp82kf5w3d6wz"; }; - patches = [ - ./nix-build.patch - ./compat-4.2-1.patch - ./compat-4.2-2.patch - ./compat-4.2-3.patch - ]; + patches = [ ./nix-build.patch ]; }) diff --git a/pkgs/os-specific/linux/zfs/git.nix b/pkgs/os-specific/linux/zfs/git.nix index f63a36ce516..175926f9657 100644 --- a/pkgs/os-specific/linux/zfs/git.nix +++ b/pkgs/os-specific/linux/zfs/git.nix @@ -1,13 +1,13 @@ { callPackage, stdenv, fetchFromGitHub, spl_git, ... } @ args: callPackage ./generic.nix (args // rec { - version = "2015-08-30"; + version = "2015-09-11"; src = fetchFromGitHub { owner = "zfsonlinux"; repo = "zfs"; - rev = "c6a3a222d3a1d2af94205a218c0ba455200fb945"; - sha256 = "0alzkngw36ik4vpw0z8nnk5qysh2z6v231c23rw7jlcqfdd8ji8p"; + rev = "7a27ad00ae142b38d4aef8cc0af7a72b4c0e44fe"; + sha256 = "1jqm2a9mldp4km5m454zszsw6p8hrqd7xrbf52pgp82kf5w3d6wz"; }; patches = [ ./nix-build.patch ]; diff --git a/pkgs/os-specific/linux/zfs/kernel-4.1-compat.patch b/pkgs/os-specific/linux/zfs/kernel-4.1-compat.patch deleted file mode 100644 index 7e75e843af3..00000000000 --- a/pkgs/os-specific/linux/zfs/kernel-4.1-compat.patch +++ /dev/null @@ -1,149 +0,0 @@ -diff --git a/config/kernel-vfs-rw-iterate.m4 b/config/kernel-vfs-rw-iterate.m4 -new file mode 100644 -index 0000000..f8dc422 ---- /dev/null -+++ b/config/kernel-vfs-rw-iterate.m4 -@@ -0,0 +1,27 @@ -+dnl # -+dnl # Linux 4.1.x API -+dnl # -+AC_DEFUN([ZFS_AC_KERNEL_VFS_RW_ITERATE], -+ [AC_MSG_CHECKING([whether fops->read/write_iter() are available]) -+ ZFS_LINUX_TRY_COMPILE([ -+ #include -+ -+ ssize_t test_read(struct kiocb *kiocb, struct iov_iter *to) -+ { return 0; } -+ ssize_t test_write(struct kiocb *kiocb, struct iov_iter *from) -+ { return 0; } -+ -+ static const struct file_operations -+ fops __attribute__ ((unused)) = { -+ .read_iter = test_read, -+ .write_iter = test_write, -+ }; -+ ],[ -+ ],[ -+ AC_MSG_RESULT(yes) -+ AC_DEFINE(HAVE_VFS_RW_ITERATE, 1, -+ [fops->read/write_iter() are available]) -+ ],[ -+ AC_MSG_RESULT(no) -+ ]) -+]) -diff --git a/config/kernel.m4 b/config/kernel.m4 -index a9f2f58..fe42e17 100644 ---- a/config/kernel.m4 -+++ b/config/kernel.m4 -@@ -96,6 +96,7 @@ AC_DEFUN([ZFS_AC_CONFIG_KERNEL], [ - ZFS_AC_KERNEL_5ARG_SGET - ZFS_AC_KERNEL_LSEEK_EXECUTE - ZFS_AC_KERNEL_VFS_ITERATE -+ ZFS_AC_KERNEL_VFS_RW_ITERATE - - AS_IF([test "$LINUX_OBJ" != "$LINUX"], [ - KERNELMAKE_PARAMS="$KERNELMAKE_PARAMS O=$LINUX_OBJ" -diff --git a/module/zfs/zpl_file.c b/module/zfs/zpl_file.c -index 66db113..5471140 100644 ---- a/module/zfs/zpl_file.c -+++ b/module/zfs/zpl_file.c -@@ -196,8 +196,7 @@ zpl_fsync(struct file *filp, loff_t start, loff_t end, int datasync) - static int - zpl_aio_fsync(struct kiocb *kiocb, int datasync) - { -- return (zpl_fsync(kiocb->ki_filp, kiocb->ki_pos, -- kiocb->ki_pos + kiocb->ki_nbytes, datasync)); -+ return (zpl_fsync(kiocb->ki_filp, kiocb->ki_pos, -1, datasync)); - } - #else - #error "Unsupported fops->fsync() implementation" -@@ -261,12 +260,11 @@ zpl_read(struct file *filp, char __user *buf, size_t len, loff_t *ppos) - } - - static ssize_t --zpl_aio_read(struct kiocb *kiocb, const struct iovec *iovp, -- unsigned long nr_segs, loff_t pos) -+zpl_iter_read_common(struct kiocb *kiocb, const struct iovec *iovp, -+ unsigned long nr_segs, size_t count) - { - cred_t *cr = CRED(); - struct file *filp = kiocb->ki_filp; -- size_t count = kiocb->ki_nbytes; - ssize_t read; - size_t alloc_size = sizeof (struct iovec) * nr_segs; - struct iovec *iov_tmp = kmem_alloc(alloc_size, KM_SLEEP); -@@ -284,6 +282,22 @@ zpl_aio_read(struct kiocb *kiocb, const struct iovec *iovp, - return (read); - } - -+#if defined(HAVE_VFS_RW_ITERATE) -+static ssize_t -+zpl_iter_read(struct kiocb *kiocb, struct iov_iter *to) -+{ -+ return (zpl_iter_read_common(kiocb, to->iov, to->nr_segs, -+ iov_iter_count(to))); -+} -+#else -+static ssize_t -+zpl_aio_read(struct kiocb *kiocb, const struct iovec *iovp, -+ unsigned long nr_segs, loff_t pos) -+{ -+ return (zpl_iter_read_common(kiocb, iovp, nr_segs, kiocb->ki_nbytes)); -+} -+#endif /* HAVE_VFS_RW_ITERATE */ -+ - static inline ssize_t - zpl_write_common_iovec(struct inode *ip, const struct iovec *iovp, size_t count, - unsigned long nr_segs, loff_t *ppos, uio_seg_t segment, -@@ -344,12 +358,11 @@ zpl_write(struct file *filp, const char __user *buf, size_t len, loff_t *ppos) - } - - static ssize_t --zpl_aio_write(struct kiocb *kiocb, const struct iovec *iovp, -- unsigned long nr_segs, loff_t pos) -+zpl_iter_write_common(struct kiocb *kiocb, const struct iovec *iovp, -+ unsigned long nr_segs, size_t count) - { - cred_t *cr = CRED(); - struct file *filp = kiocb->ki_filp; -- size_t count = kiocb->ki_nbytes; - ssize_t wrote; - size_t alloc_size = sizeof (struct iovec) * nr_segs; - struct iovec *iov_tmp = kmem_alloc(alloc_size, KM_SLEEP); -@@ -367,6 +380,22 @@ zpl_aio_write(struct kiocb *kiocb, const struct iovec *iovp, - return (wrote); - } - -+#if defined(HAVE_VFS_RW_ITERATE) -+static ssize_t -+zpl_iter_write(struct kiocb *kiocb, struct iov_iter *from) -+{ -+ return (zpl_iter_write_common(kiocb, from->iov, from->nr_segs, -+ iov_iter_count(from))); -+} -+#else -+static ssize_t -+zpl_aio_write(struct kiocb *kiocb, const struct iovec *iovp, -+ unsigned long nr_segs, loff_t pos) -+{ -+ return (zpl_iter_write_common(kiocb, iovp, nr_segs, kiocb->ki_nbytes)); -+} -+#endif /* HAVE_VFS_RW_ITERATE */ -+ - static loff_t - zpl_llseek(struct file *filp, loff_t offset, int whence) - { -@@ -778,8 +807,13 @@ const struct file_operations zpl_file_operations = { - .llseek = zpl_llseek, - .read = zpl_read, - .write = zpl_write, -+#ifdef HAVE_VFS_RW_ITERATE -+ .read_iter = zpl_iter_read, -+ .write_iter = zpl_iter_write, -+#else - .aio_read = zpl_aio_read, - .aio_write = zpl_aio_write, -+#endif - .mmap = zpl_mmap, - .fsync = zpl_fsync, - .aio_fsync = zpl_aio_fsync, -- cgit 1.4.1 From 54e430a68959bd090dd31513b91de1f71eb5f0da Mon Sep 17 00:00:00 2001 From: Domen Kožar Date: Sat, 12 Sep 2015 13:17:01 +0200 Subject: blcr: drop support for kernel 3.12 --- pkgs/os-specific/linux/blcr/default.nix | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/blcr/default.nix b/pkgs/os-specific/linux/blcr/default.nix index 7681e8e3c31..bc7523858fe 100644 --- a/pkgs/os-specific/linux/blcr/default.nix +++ b/pkgs/os-specific/linux/blcr/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, kernel, perl, makeWrapper }: +{ stdenv, lib, fetchurl, kernel, perl, makeWrapper }: # BLCR 0.8.5 should works for kernel version up to 3.7.1 # BLCR 0.8.6 should works for kernel version up to 3.17.x @@ -6,6 +6,9 @@ assert stdenv.isLinux; assert builtins.compareVersions "3.18" kernel.version == 1; +# it doesn't compile anymore on 3.12 +assert lib.versionAtLeast kernel.version "3.14"; + stdenv.mkDerivation { name = "blcr_${kernel.version}-0.8.6pre4"; -- cgit 1.4.1 From f7cb16ff9b3b61ce2a829959bb878efe14bb4e26 Mon Sep 17 00:00:00 2001 From: Jude Taylor Date: Sat, 12 Sep 2015 11:58:59 -0700 Subject: Revert "apple-sdk: add El Capitan impure-deps" This reverts commit 3bf5d87f9efe19c441a796afc054a5f4be6e83b1. --- pkgs/os-specific/darwin/apple-sdk/impure-deps.nix | 8 -------- 1 file changed, 8 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix b/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix index b1a3becac1a..e7f598f55a5 100644 --- a/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix +++ b/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix @@ -43,8 +43,6 @@ rec { ]; CoreGraphics = [ "/System/Library/Frameworks/CoreGraphics.framework" - "/System/Library/Frameworks/Metal.framework/Versions/A/Metal" - "/System/Library/PrivateFrameworks/IOAccelerator.framework/Versions/A/IOAccelerator" "/System/Library/PrivateFrameworks/MultitouchSupport.framework/Versions/A/MultitouchSupport" "/usr/lib/libbsm.0.dylib" "/usr/lib/libz.1.dylib" @@ -68,9 +66,7 @@ rec { ]; QuartzCore = [ "/System/Library/Frameworks/QuartzCore.framework" - "/System/Library/Frameworks/CoreImage.framework" "/System/Library/PrivateFrameworks/CrashReporterSupport.framework/Versions/A/CrashReporterSupport" - "/usr/lib/libFosl_dynamic.dylib" ]; PCSC = [ "/System/Library/Frameworks/PCSC.framework" @@ -108,10 +104,8 @@ rec { "/System/Library/PrivateFrameworks/UIFoundation.framework/Versions/A/UIFoundation" "/System/Library/PrivateFrameworks/Ubiquity.framework/Versions/A/Ubiquity" "/System/Library/PrivateFrameworks/login.framework/Versions/A/Frameworks/loginsupport.framework/Versions/A/loginsupport" - "/usr/lib/libChineseTokenizer.dylib" "/usr/lib/libCRFSuite.dylib" "/usr/lib/libOpenScriptingUtil.dylib" - "/usr/lib/libScreenReader.dylib" "/usr/lib/libarchive.2.dylib" "/usr/lib/libbsm.0.dylib" "/usr/lib/libbz2.1.0.dylib" @@ -125,7 +119,6 @@ rec { "/usr/lib/libicucore.A.dylib" "/usr/lib/liblangid.dylib" "/usr/lib/liblzma.5.dylib" - "/usr/lib/libmarisa.dylib" "/usr/lib/libmecabra.dylib" "/usr/lib/libpam.2.dylib" "/usr/lib/libresolv.9.dylib" @@ -145,7 +138,6 @@ rec { ]; CoreData = [ "/System/Library/Frameworks/CoreData.framework" - "/usr/lib/libcompression.dylib" ]; Cocoa = [ "/System/Library/Frameworks/Cocoa.framework" -- cgit 1.4.1 From b3b2928ca6c5c619a4ed5dcf5e56a8e90c2321f0 Mon Sep 17 00:00:00 2001 From: Jude Taylor Date: Sat, 12 Sep 2015 11:59:08 -0700 Subject: Revert "libsecurity_generic: add El Capitan impure-deps" This reverts commit 557fa590426471723e05780666c79ed6afef5cb3. --- .../darwin/apple-source-releases/libsecurity_generic/impure_deps.nix | 1 - 1 file changed, 1 deletion(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_generic/impure_deps.nix b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_generic/impure_deps.nix index 266cded0d47..7725b9f3d1a 100644 --- a/pkgs/os-specific/darwin/apple-source-releases/libsecurity_generic/impure_deps.nix +++ b/pkgs/os-specific/darwin/apple-source-releases/libsecurity_generic/impure_deps.nix @@ -40,7 +40,6 @@ "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/Metadata.framework/Versions/A/Metadata" "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/OSServices.framework/Versions/A/OSServices" "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/SearchKit.framework/Versions/A/SearchKit" - "/System/Library/Frameworks/CoreServices.framework/Versions/A/Frameworks/SharedFileList.framework/Versions/A/SharedFileList" "/System/Library/Frameworks/CoreText.framework/Versions/A/CoreText" "/System/Library/Frameworks/CoreVideo.framework/Versions/A/CoreVideo" "/System/Library/Frameworks/CoreWLAN.framework/Versions/A/CoreWLAN" -- cgit 1.4.1 From 87012187b28b1316e7fb0ff584cfe97b79d794a6 Mon Sep 17 00:00:00 2001 From: Mathnerd314 Date: Sat, 5 Sep 2015 17:11:03 -0600 Subject: kmod-debian-aliases: init at 21-1 --- nixos/modules/system/boot/modprobe.nix | 6 +----- nixos/modules/system/boot/stage-1.nix | 3 +++ .../linux/kmod-debian-aliases/default.nix | 23 ++++++++++++++++++++++ pkgs/top-level/all-packages.nix | 2 ++ 4 files changed, 29 insertions(+), 5 deletions(-) create mode 100644 pkgs/os-specific/linux/kmod-debian-aliases/default.nix (limited to 'pkgs/os-specific') diff --git a/nixos/modules/system/boot/modprobe.nix b/nixos/modules/system/boot/modprobe.nix index c4938089966..9bb10eac988 100644 --- a/nixos/modules/system/boot/modprobe.nix +++ b/nixos/modules/system/boot/modprobe.nix @@ -85,11 +85,7 @@ with lib; '')} ${config.boot.extraModprobeConfig} ''; - environment.etc."modprobe.d/usb-load-ehci-first.conf".text = - '' - softdep uhci_hcd pre: ehci_hcd - softdep ohci_hcd pre: ehci_hcd - ''; + environment.etc."modprobe.d/debian.conf".source = pkgs.kmod-debian-aliases; environment.systemPackages = [ config.system.sbin.modprobe pkgs.kmod ]; diff --git a/nixos/modules/system/boot/stage-1.nix b/nixos/modules/system/boot/stage-1.nix index 893861a2eed..f782eca3f64 100644 --- a/nixos/modules/system/boot/stage-1.nix +++ b/nixos/modules/system/boot/stage-1.nix @@ -241,6 +241,9 @@ let }; symlink = "/etc/modprobe.d/ubuntu.conf"; } + { object = pkgs.kmod-debian-aliases; + symlink = "/etc/modprobe.d/debian.conf"; + } ]; }; diff --git a/pkgs/os-specific/linux/kmod-debian-aliases/default.nix b/pkgs/os-specific/linux/kmod-debian-aliases/default.nix new file mode 100644 index 00000000000..13fe500286d --- /dev/null +++ b/pkgs/os-specific/linux/kmod-debian-aliases/default.nix @@ -0,0 +1,23 @@ +{ stdenv, fetchurl, lib }: +let + version = "21-1"; +in +stdenv.mkDerivation { + name = "kmod-debian-aliases-${version}.conf"; + + src = fetchurl { + url = "mirror://debian/pool/main/k/kmod/kmod_${version}.debian.tar.xz"; + sha256 = "1abpf8g3yx972by2xpmz6dwwyc1pgh6gjbvrivmrsws69vs0xjsy"; + }; + + installPhase = '' + patch -i patches/aliases_conf + cp aliases.conf $out + ''; + + meta = { + homepage = https://packages.debian.org/source/sid/kmod; + description = "Linux configuration file for modprobe"; + maintainers = with lib.maintainers; [ mathnerd314 ]; + }; +} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 6ef9ab44c37..b4407ed6584 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -10044,6 +10044,8 @@ let kmod-blacklist-ubuntu = callPackage ../os-specific/linux/kmod-blacklist-ubuntu { }; + kmod-debian-aliases = callPackage ../os-specific/linux/kmod-debian-aliases { }; + kvm = qemu_kvm; libcap = callPackage ../os-specific/linux/libcap { }; -- cgit 1.4.1 From 70b6b6a735b3d101b048c27a227666ce95ee066b Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Sun, 13 Sep 2015 13:43:24 -0700 Subject: dmidecode: 2.12 -> 3.0 --- pkgs/os-specific/linux/dmidecode/default.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/dmidecode/default.nix b/pkgs/os-specific/linux/dmidecode/default.nix index 19d4092ba78..7ba8dffcc31 100644 --- a/pkgs/os-specific/linux/dmidecode/default.nix +++ b/pkgs/os-specific/linux/dmidecode/default.nix @@ -1,11 +1,11 @@ { stdenv, fetchurl }: stdenv.mkDerivation rec { - name = "dmidecode-2.12"; + name = "dmidecode-3.0"; src = fetchurl { - url = "mirror://savannah/dmidecode/${name}.tar.bz2"; - sha256 = "122hgaw8mpqdfra159lfl6pyk3837giqx6vq42j64fjnbl2z6gwi"; + url = "mirror://savannah/dmidecode/${name}.tar.xz"; + sha256 = "0iby0xfk5x3cdr0x0gxj5888jjyjhafvaq0l79civ73jjfqmphvy"; }; makeFlags = "prefix=$(out)"; -- cgit 1.4.1 From 135fc6a76964afbf6f0cb6a52df05303828a9dac Mon Sep 17 00:00:00 2001 From: Tomasz Kontusz Date: Sun, 13 Sep 2015 10:34:06 +0200 Subject: lttng-modules: 2.6.2-1-g7a88f8b -> 2.6.3 This also drops the assertion about kernel.version - we don't have anything older than 3.4 in nixpkgs anyway. --- pkgs/os-specific/linux/lttng-modules/default.nix | 14 +++++--------- 1 file changed, 5 insertions(+), 9 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/lttng-modules/default.nix b/pkgs/os-specific/linux/lttng-modules/default.nix index 128838c9c5c..dc21176fa3c 100644 --- a/pkgs/os-specific/linux/lttng-modules/default.nix +++ b/pkgs/os-specific/linux/lttng-modules/default.nix @@ -1,17 +1,13 @@ -{ stdenv, fetchFromGitHub, kernel }: - -assert stdenv.lib.versionAtLeast kernel.version "3.4"; # fails on 3.2 +{ stdenv, fetchurl, kernel }: stdenv.mkDerivation rec { pname = "lttng-modules-${version}"; name = "${pname}-${kernel.version}"; - version = "2.6.2-1-g7a88f8b"; + version = "2.6.3"; - src = fetchFromGitHub { - owner = "lttng"; - repo = "lttng-modules"; - rev = "7a88f8b50696dd71e80c08661159caf8e119bf51"; - sha256 = "1i185dvk4wn7fmmx1zfv6g15x8wi38jmav2dmq0mmy8cvriajq8h"; + src = fetchurl { + url = "http://lttng.org/files/lttng-modules/lttng-modules-${version}.tar.bz2"; + sha256 = "0sk7cyjf5ylmxqrrrz5zmmw4c0dmxh1f98aj870gmcnxfa76y4mx"; }; preConfigure = '' -- cgit 1.4.1 From cb363c1033f7ee7f6a312aeb884b4945c804b2f4 Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Mon, 14 Sep 2015 23:09:17 +0200 Subject: dstat: add python-wifi dependency for --wifi This is limited to kernels with the (legacy) Wireless Extensions, and supported wireless cards. Also add myself as a maintainer. CC maintainer @jgeerds --- pkgs/os-specific/linux/dstat/default.nix | 12 +++++++++--- 1 file changed, 9 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/dstat/default.nix b/pkgs/os-specific/linux/dstat/default.nix index b12ed2ee6ec..6b3b7fac8f3 100644 --- a/pkgs/os-specific/linux/dstat/default.nix +++ b/pkgs/os-specific/linux/dstat/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, python }: +{ stdenv, fetchurl, python, pythonPackages }: stdenv.mkDerivation rec { name = "dstat-0.7.2"; @@ -8,7 +8,9 @@ stdenv.mkDerivation rec { sha256 = "1bivnciwlamnl9q6i5ygr7jhs8pp833z2bkbrffvsa60szcqda9l"; }; - buildInputs = [ ]; + buildInputs = with pythonPackages; [ python-wifi wrapPython ]; + + pythonPath = with pythonPackages; [ python-wifi ]; patchPhase = '' sed -i -e 's|/usr/bin/env python|${python}/bin/python|' \ @@ -17,11 +19,15 @@ stdenv.mkDerivation rec { makeFlags = "prefix=$(out)"; + postInstall = '' + wrapPythonProgramsIn $out/bin "$out $pythonPath" + ''; + meta = with stdenv.lib; { homepage = http://dag.wieers.com/home-made/dstat/; description = "Versatile resource statistics tool"; license = licenses.gpl2; platforms = platforms.linux; - maintainers = with maintainers; [ jgeerds ]; + maintainers = with maintainers; [ jgeerds nckx ]; }; } -- cgit 1.4.1 From 133a31f71f9ec30616f49fc35fb98c6e80333660 Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Tue, 15 Sep 2015 00:05:05 +0200 Subject: mcelog: 125 -> 126 Adds --is-cpu-supported command line option. --- pkgs/os-specific/linux/mcelog/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/mcelog/default.nix b/pkgs/os-specific/linux/mcelog/default.nix index a33c111d769..a13931b1b22 100644 --- a/pkgs/os-specific/linux/mcelog/default.nix +++ b/pkgs/os-specific/linux/mcelog/default.nix @@ -1,11 +1,11 @@ { stdenv, fetchFromGitHub }: -let version = "125"; in +let version = "126"; in stdenv.mkDerivation { name = "mcelog-${version}"; src = fetchFromGitHub { - sha256 = "1jb37cyww7fxnnlj9k4wk4zb8ydc0m47ln82gsh51766g1zci8bp"; + sha256 = "13vf3qrar9j4pp6zpspgsff0kbp7zj21mq33ywqa7ljq4v3szi8x"; rev = "v${version}"; repo = "mcelog"; owner = "andikleen"; -- cgit 1.4.1 From 9be2c355be2c30a016f4ed16df4d830152d1c0bb Mon Sep 17 00:00:00 2001 From: Jude Taylor Date: Mon, 14 Sep 2015 17:54:15 -0700 Subject: remove 3 more outdated impure-deps --- pkgs/os-specific/darwin/apple-sdk/impure-deps.nix | 3 --- 1 file changed, 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix b/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix index e7f598f55a5..e2fdef60001 100644 --- a/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix +++ b/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix @@ -6,7 +6,6 @@ rec { ]; IOKit = [ "/System/Library/Frameworks/IOKit.framework" - "/usr/lib/libenergytrace.dylib" ]; DiskArbitration = [ "/System/Library/Frameworks/DiskArbitration.framework" @@ -31,8 +30,6 @@ rec { "/System/Library/PrivateFrameworks/DataDetectorsCore.framework/Versions/A/DataDetectorsCore" "/System/Library/PrivateFrameworks/TCC.framework/Versions/A/TCC" "/System/Library/PrivateFrameworks/LanguageModeling.framework/Versions/A/LanguageModeling" - "/usr/lib/libChineseTokenizer.dylib" - "/usr/lib/libmarisa.dylib" "/usr/lib/libmecabra.dylib" "/usr/lib/libcmph.dylib" "/usr/lib/libiconv.2.dylib" -- cgit 1.4.1 From eb7404d97a7e46df1f598a74982ca06e08033a45 Mon Sep 17 00:00:00 2001 From: Mathnerd314 Date: Mon, 14 Sep 2015 22:27:19 -0600 Subject: all-packages: Use callPackage where possible --- pkgs/applications/editors/vim/configurable.nix | 5 +- pkgs/applications/editors/vim/qvim.nix | 5 +- pkgs/applications/graphics/xaos/default.nix | 2 +- pkgs/applications/misc/gphoto2/gphotofs.nix | 2 +- pkgs/applications/misc/grass/default.nix | 15 +- .../instant-messengers/carrier/2.5.0.nix | 20 +- .../science/geometry/drgeo/default.nix | 4 +- pkgs/applications/science/math/content/default.nix | 16 +- .../version-management/git-and-tools/default.nix | 2 +- .../version-management/monotone-viz/mtn-head.nix | 4 +- .../version-management/tailor/default.nix | 6 +- .../version-management/viewmtn/0.10.nix | 3 +- pkgs/build-support/builder-defs/builder-defs.nix | 20 +- pkgs/build-support/emacs/trivial.nix | 2 +- pkgs/data/fonts/fontWrap/default.nix | 3 +- pkgs/data/fonts/libertine/default.nix | 2 +- pkgs/development/compilers/gcl/default.nix | 14 +- pkgs/development/interpreters/ruby/rubygems.nix | 4 +- pkgs/development/libraries/box2d/default.nix | 6 +- pkgs/development/libraries/ncbi/default.nix | 10 +- .../libraries/unixODBCDrivers/default.nix | 10 +- pkgs/development/python-modules/irclib/default.nix | 8 +- .../development/python-modules/libsexy/default.nix | 6 +- pkgs/development/python-modules/xmpppy/default.nix | 8 +- pkgs/games/jamp/default.nix | 6 +- pkgs/games/lincity/default.nix | 10 +- pkgs/games/liquidwar/default.nix | 15 +- pkgs/games/xsokoban/default.nix | 2 +- pkgs/games/zangband/default.nix | 2 +- pkgs/misc/emulators/wine/default.nix | 4 +- pkgs/os-specific/linux/directvnc/default.nix | 8 +- pkgs/os-specific/linux/kernel/linux-3.10.nix | 2 +- pkgs/os-specific/linux/kernel/linux-3.12.nix | 2 +- pkgs/os-specific/linux/kernel/linux-3.14.nix | 2 +- pkgs/os-specific/linux/kernel/linux-3.18.nix | 2 +- pkgs/os-specific/linux/kernel/linux-4.1.nix | 2 +- pkgs/os-specific/linux/kernel/linux-4.2.nix | 2 +- pkgs/os-specific/linux/kernel/linux-rpi.nix | 2 +- pkgs/os-specific/linux/kernel/linux-testing.nix | 2 +- pkgs/servers/squid/squids.nix | 4 +- pkgs/servers/x11/xorg/default.nix | 5 +- .../x11/xorg/generate-expr-from-tarballs.pl | 5 +- pkgs/servers/xmpp/pyIRCt/default.nix | 8 +- pkgs/servers/xmpp/pyMAILt/default.nix | 6 +- pkgs/tools/admin/webdruid/default.nix | 6 +- pkgs/tools/graphics/cuneiform/default.nix | 6 +- pkgs/tools/misc/gnokii/default.nix | 6 +- pkgs/tools/networking/gvpe/default.nix | 6 +- pkgs/tools/networking/rp-pppoe/default.nix | 6 +- pkgs/tools/security/bmrsa/11.nix | 4 +- pkgs/tools/security/metasploit/3.1.nix | 4 +- pkgs/tools/system/setserial/default.nix | 8 +- pkgs/tools/system/vbetool/default.nix | 8 +- pkgs/tools/typesetting/tex/texlive/aggregate.nix | 2 +- pkgs/tools/typesetting/tex/texlive/beamer.nix | 2 +- pkgs/tools/typesetting/tex/texlive/cm-super.nix | 4 +- pkgs/tools/typesetting/tex/texlive/context.nix | 4 +- pkgs/tools/typesetting/tex/texlive/default.nix | 9 +- pkgs/tools/typesetting/tex/texlive/extra.nix | 2 +- pkgs/tools/typesetting/tex/texlive/moderncv.nix | 2 +- .../typesetting/tex/texlive/moderntimeline.nix | 2 +- pkgs/tools/typesetting/tex/texlive/xcolor.nix | 2 +- pkgs/tools/video/vncrec/default.nix | 10 +- pkgs/top-level/all-packages.nix | 774 ++++++--------------- 64 files changed, 409 insertions(+), 726 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/applications/editors/vim/configurable.nix b/pkgs/applications/editors/vim/configurable.nix index cd7db6bb82e..fd4f13ab650 100644 --- a/pkgs/applications/editors/vim/configurable.nix +++ b/pkgs/applications/editors/vim/configurable.nix @@ -1,6 +1,9 @@ # TODO tidy up eg The patchelf code is patching gvim even if you don't build it.. # but I have gvim with python support now :) - Marc -args@{pkgs, source ? "default", ...}: with args; +args@{pkgs, source ? "default", fetchurl, fetchhg, stdenv, ncurses, pkgconfig, gettext +, composableDerivation, lib, config, glib, gtk, python, perl, tcl, ruby +, libX11, libXext, libSM, libXpm, libXt, libXaw, libXau, libXmu +, libICE, ... }: with args; let inherit (args.composableDerivation) composableDerivation edf; diff --git a/pkgs/applications/editors/vim/qvim.nix b/pkgs/applications/editors/vim/qvim.nix index 482e59833b3..0e0b6fc8e50 100644 --- a/pkgs/applications/editors/vim/qvim.nix +++ b/pkgs/applications/editors/vim/qvim.nix @@ -1,4 +1,7 @@ -args@{...}: with args; +args@{ fetchgit, stdenv, ncurses, pkgconfig, gettext +, composableDerivation, lib, config, python, perl, tcl, ruby, qt4 +, libX11, libXext, libSM, libXpm, libXt, libXaw, libXau, libXmu +, libICE, ... }: with args; let tag = "20140827"; sha256 = "02adf2212872db3c5d133642d2c12fbfc28b506e4c0c42552e3d079756f63f65"; diff --git a/pkgs/applications/graphics/xaos/default.nix b/pkgs/applications/graphics/xaos/default.nix index cacefc9bcc1..7e01d3847d5 100644 --- a/pkgs/applications/graphics/xaos/default.nix +++ b/pkgs/applications/graphics/xaos/default.nix @@ -1,4 +1,4 @@ -a : +a @ { libXt, libX11, libXext, xextproto, xproto, gsl, aalib, zlib, intltool, gettext, perl, ... }: let fetchurl = a.fetchurl; diff --git a/pkgs/applications/misc/gphoto2/gphotofs.nix b/pkgs/applications/misc/gphoto2/gphotofs.nix index 32c95ec147b..1e6d924b63a 100644 --- a/pkgs/applications/misc/gphoto2/gphotofs.nix +++ b/pkgs/applications/misc/gphoto2/gphotofs.nix @@ -1,4 +1,4 @@ -a : +a @ { libgphoto2, fuse, pkgconfig, glib, libtool, ... } : let fetchurl = a.fetchurl; s = import ./src-info-for-gphotofs.nix; diff --git a/pkgs/applications/misc/grass/default.nix b/pkgs/applications/misc/grass/default.nix index 823b6cdf538..5ff14458840 100644 --- a/pkgs/applications/misc/grass/default.nix +++ b/pkgs/applications/misc/grass/default.nix @@ -1,4 +1,11 @@ -{ config, ... }@a: +{ config, libXmu, libXext, libXp, libX11, libXt, libSM, libICE, libXpm + , libXaw, libXrender + , composableDerivation, stdenv, fetchurl + , lib, flex, bison, cairo, fontconfig + , gdal, zlib, ncurses, gdbm, proj, pkgconfig, swig + , blas, liblapack, libjpeg, libpng, mysql, unixODBC, mesa, postgresql, python + , readline, sqlite, tcl, tk, libtiff, freetype, makeWrapper, wxGTK, ffmpeg, fftw + , wxPython, motif, opendwg }@a: # You can set gui by exporting GRASS_GUI=.. # see http://grass.itc.it/gdp/html_grass64/g.gui.html @@ -28,7 +35,7 @@ a.composableDerivation.composableDerivation {} (fix: { name = "grass-6.4.0RC6"; buildInputs = [ - # gentoos package depends on gmath ? + # gentoos package depends on gmath ? a.pkgconfig a.flex a.bison a.libXmu a.libXext a.libXp a.libX11 a.libXt a.libSM a.libICE a.libXpm a.libXaw a.flex a.bison a.gdbm @@ -72,7 +79,7 @@ a.composableDerivation.composableDerivation {} (fix: { configureFlags = [ "--with-python=${a.python}/bin/python-config" ]; buildInputs = [a.python a.swig]; }; - + } // edf { name = "_64bit"; feat = "64bit"; } // wwfp a.ncurses { name = "curses"; } @@ -119,7 +126,7 @@ a.composableDerivation.composableDerivation {} (fix: { // wwfp a.unixODBC { name = "odbc"; } // wwfp a.fftw { name = "fftw"; } // wwf { - name = "blas"; + name = "blas"; enable.configureFlags = [ "--with-blas-libs=${a.blas}/lib" ]; } // wwf { diff --git a/pkgs/applications/networking/instant-messengers/carrier/2.5.0.nix b/pkgs/applications/networking/instant-messengers/carrier/2.5.0.nix index 909d6404193..7368a884214 100644 --- a/pkgs/applications/networking/instant-messengers/carrier/2.5.0.nix +++ b/pkgs/applications/networking/instant-messengers/carrier/2.5.0.nix @@ -1,11 +1,15 @@ -args : with args; +args @ { fetchurl, stdenv, pkgconfig, perl, perlXMLParser, libxml2, openssl, nss +, gtkspell, aspell, gettext, ncurses, avahi, dbus, dbus_glib, python +, libtool, automake, autoconf, gstreamer +, gtk, glib +, libXScrnSaver, scrnsaverproto, libX11, xproto, kbproto, ... }: with args; /* arguments: all buildInputs - optional: purple2Source: purple-2 source - place to copy libpurple from + optional: purple2Source: purple-2 source - place to copy libpurple from (to use a fresher pidgin build) */ -let - externalPurple2 = (lib.attrByPath ["purple2Source"] null args) != null; +let + externalPurple2 = (lib.attrByPath ["purple2Source"] null args) != null; in rec { src = fetchurl { @@ -16,9 +20,9 @@ rec { buildInputs = [gtkspell aspell gstreamer startupnotification libxml2 openssl nss - libXScrnSaver ncurses scrnsaverproto + libXScrnSaver ncurses scrnsaverproto libX11 xproto kbproto GConf avahi - dbus dbus_glib glib python + dbus dbus_glib glib python autoconf libtool automake]; propagatedBuildInputs = [ @@ -38,11 +42,11 @@ rec { phaseNames = ["doConfigure" "preBuild" "doMakeInstall"] ++ (lib.optional externalPurple2 "postInstall") ; - + name = "carrier-2.5.0"; meta = { description = "PidginIM GUI fork with user-friendly development model"; - homepage = http://funpidgin.sf.net; + homepage = http://funpidgin.sf.net; }; } // (if externalPurple2 then { postInstall = fullDepEntry ('' diff --git a/pkgs/applications/science/geometry/drgeo/default.nix b/pkgs/applications/science/geometry/drgeo/default.nix index c18a6ed7426..63b757945d2 100644 --- a/pkgs/applications/science/geometry/drgeo/default.nix +++ b/pkgs/applications/science/geometry/drgeo/default.nix @@ -1,4 +1,4 @@ -args : with args; +args @ { libxml2, perl, intltool, libtool, pkgconfig, gtk, ... } : with args; let version = lib.attrByPath ["version"] "1.1.0" args; in rec { src = fetchurl { @@ -17,7 +17,7 @@ rec { doPreBuild = fullDepEntry ('' cp drgeo.desktop.in drgeo.desktop '') ["minInit" "doUnpack"]; - + name = "drgeo-" + version; meta = { description = "Interactive geometry program"; diff --git a/pkgs/applications/science/math/content/default.nix b/pkgs/applications/science/math/content/default.nix index 177efd667a3..57fdb525719 100644 --- a/pkgs/applications/science/math/content/default.nix +++ b/pkgs/applications/science/math/content/default.nix @@ -1,10 +1,10 @@ -a : -let +a @ { mesa, lesstif, libX11, libXaw, xproto, libXt, libSM, libICE, libXmu, libXext, libXcursor, ... } : +let fetchurl = a.fetchurl; - version = "1.5"; + version = "1.5"; buildInputs = with a; [ - mesa lesstif libX11 libXaw xproto libXt libSM libICE + mesa lesstif libX11 libXaw xproto libXt libSM libICE libXmu libXext libXcursor ]; in @@ -28,9 +28,9 @@ rec { configureFlags = []; /* doConfigure should be removed if not needed */ - phaseNames = ["unpackTarballs" + phaseNames = ["unpackTarballs" "setPlatform" "extraVars" - "buildVibrant" "buildContent" + "buildVibrant" "buildContent" "install"]; unpackTarballs = a.fullDepEntry ('' @@ -42,10 +42,10 @@ rec { sed -e s/SGI=/SGI=no/ -i content/makefile_v '') ["minInit"]; - platformTLAContent = if a.stdenv.isLinux then "LIN" else + platformTLAContent = if a.stdenv.isLinux then "LIN" else throw "Three-letter code for the platform is not known"; - platformTLAVibrant = if a.stdenv.isLinux then "lnx" else + platformTLAVibrant = if a.stdenv.isLinux then "lnx" else throw "Three-letter code for the platform is not known"; setPlatform = a.fullDepEntry ('' diff --git a/pkgs/applications/version-management/git-and-tools/default.nix b/pkgs/applications/version-management/git-and-tools/default.nix index 85219e48449..adf8027bf27 100644 --- a/pkgs/applications/version-management/git-and-tools/default.nix +++ b/pkgs/applications/version-management/git-and-tools/default.nix @@ -1,7 +1,7 @@ /* moving all git tools into one attribute set because git is unlikely to be * referenced by other packages and you can get a fast overview. */ -args: with args; with pkgs; +args @ {pkgs}: with args; with pkgs; let inherit (pkgs) stdenv fetchgit fetchurl subversion; diff --git a/pkgs/applications/version-management/monotone-viz/mtn-head.nix b/pkgs/applications/version-management/monotone-viz/mtn-head.nix index b9a2daade5b..eb75b45128e 100644 --- a/pkgs/applications/version-management/monotone-viz/mtn-head.nix +++ b/pkgs/applications/version-management/monotone-viz/mtn-head.nix @@ -1,4 +1,4 @@ -args : with args; +args @ { graphviz, pkgconfig, autoconf, automake, libtool, glib, gtk, ... }: with args; rec { srcDrv = fetchmtn { name = "monotone-viz-mtn-checkout"; @@ -9,7 +9,7 @@ rec { }; src = srcDrv + "/"; - buildInputs = [ocaml lablgtk libgnomecanvas gtk graphviz glib + buildInputs = [ocaml lablgtk libgnomecanvas gtk graphviz glib pkgconfig autoconf automake libtool]; configureFlags = ["--with-lablgtk-dir=$(echo ${lablgtk}/lib/ocaml/*/site-lib/lablgtk2)"]; diff --git a/pkgs/applications/version-management/tailor/default.nix b/pkgs/applications/version-management/tailor/default.nix index f8937f39e76..5164ed6a9b4 100644 --- a/pkgs/applications/version-management/tailor/default.nix +++ b/pkgs/applications/version-management/tailor/default.nix @@ -1,4 +1,4 @@ -args : with args; +args @ { makeWrapper, python, ... }: with args; let version = if args ? version then args.version else "0.9.35"; in rec { src = fetchurl { @@ -14,10 +14,10 @@ rec { /* doConfigure should be specified separately */ phaseNames = ["installPythonPackage" "wrapBinContentsPython"]; - + name = "tailor-" + version; meta = { description = "Version control tools integration tool"; }; } - + diff --git a/pkgs/applications/version-management/viewmtn/0.10.nix b/pkgs/applications/version-management/viewmtn/0.10.nix index d5e7d1e7c83..be8cc83c300 100644 --- a/pkgs/applications/version-management/viewmtn/0.10.nix +++ b/pkgs/applications/version-management/viewmtn/0.10.nix @@ -1,5 +1,4 @@ - -args : with args; +args @ { monotone, cheetahTemplate, highlight, ctags, makeWrapper, graphviz, which, python, ... }: with args; rec { src = fetchurl { url = http://viewmtn.1erlei.de/downloads/viewmtn-0.10.tgz; diff --git a/pkgs/build-support/builder-defs/builder-defs.nix b/pkgs/build-support/builder-defs/builder-defs.nix index e7c64501614..d4e7f703af9 100644 --- a/pkgs/build-support/builder-defs/builder-defs.nix +++ b/pkgs/build-support/builder-defs/builder-defs.nix @@ -1,26 +1,26 @@ -args: with args; with stringsWithDeps; with lib; +args @ {stringsWithDeps, lib, stdenv, writeScript, fetchurl, fetchmtn, fetchgit, ...}: with args; with stringsWithDeps; with lib; let inherit (builtins) head tail trace; in (rec { - inherit writeScript; + inherit writeScript; src = attrByPath ["src"] "" args; addSbinPath = attrByPath ["addSbinPath"] false args; forceShare = if args ? forceShare then args.forceShare else ["man" "doc" "info"]; - forceCopy = ["COPYING" "LICENSE" "DISTRIBUTION" "LEGAL" - "README" "AUTHORS" "ChangeLog" "CHANGES" "LICENCE" "COPYRIGHT"] ++ - (optional (attrByPath ["forceCopyDoc"] true args) "doc"); + forceCopy = ["COPYING" "LICENSE" "DISTRIBUTION" "LEGAL" + "README" "AUTHORS" "ChangeLog" "CHANGES" "LICENCE" "COPYRIGHT"] ++ + (optional (attrByPath ["forceCopyDoc"] true args) "doc"); hasSuffixHack = a: b: hasSuffix (a+(substring 0 0 b)) ((substring 0 0 a)+b); - - archiveType = s: + + archiveType = s: (if hasSuffixHack ".tar" s then "tar" - else if (hasSuffixHack ".tar.gz" s) || (hasSuffixHack ".tgz" s) then "tgz" - else if (hasSuffixHack ".tar.bz2" s) || (hasSuffixHack ".tbz2" s) || + else if (hasSuffixHack ".tar.gz" s) || (hasSuffixHack ".tgz" s) then "tgz" + else if (hasSuffixHack ".tar.bz2" s) || (hasSuffixHack ".tbz2" s) || (hasSuffixHack ".tbz" s) then "tbz2" - else if hasSuffixHack ".tar.Z" s then "tZ" + else if hasSuffixHack ".tar.Z" s then "tZ" else if hasSuffixHack ".tar.lzma" s then "tar.lzma" else if hasSuffixHack ".tar.xz" s then "tar.xz" else if hasSuffixHack ".rar" s then "rar" diff --git a/pkgs/build-support/emacs/trivial.nix b/pkgs/build-support/emacs/trivial.nix index 9c97e8bf951..98463c56ba9 100644 --- a/pkgs/build-support/emacs/trivial.nix +++ b/pkgs/build-support/emacs/trivial.nix @@ -1,6 +1,6 @@ # trivial builder for Emacs packages -{ lib, ... }@envargs: +{ lib, stdenv, texinfo, ... }@envargs: with lib; diff --git a/pkgs/data/fonts/fontWrap/default.nix b/pkgs/data/fonts/fontWrap/default.nix index a7bf1ce0ce9..9a65c0cde30 100644 --- a/pkgs/data/fonts/fontWrap/default.nix +++ b/pkgs/data/fonts/fontWrap/default.nix @@ -1,4 +1,5 @@ -args : with args; +args @ { fetchurl, stdenv, builderDefs, paths, mkfontdir, mkfontscale }: +with args; let localDefs = builderDefs.passthru.function { src =""; /* put a fetchurl here */ buildInputs = [mkfontdir mkfontscale]; diff --git a/pkgs/data/fonts/libertine/default.nix b/pkgs/data/fonts/libertine/default.nix index b8c0db222d5..eb28521a2b8 100644 --- a/pkgs/data/fonts/libertine/default.nix +++ b/pkgs/data/fonts/libertine/default.nix @@ -1,4 +1,4 @@ -args: with args; rec { +args @ { fetchurl, fontforge, lib, ... }: with args; rec { name = "linux-libertine-5.3.0"; src = fetchurl { diff --git a/pkgs/development/compilers/gcl/default.nix b/pkgs/development/compilers/gcl/default.nix index f1844a1a632..a8a803c2a7d 100644 --- a/pkgs/development/compilers/gcl/default.nix +++ b/pkgs/development/compilers/gcl/default.nix @@ -1,11 +1,13 @@ -a : -let +a @ { mpfr, m4, binutils, fetchcvs, emacs, zlib, which +, texinfo, libX11, xproto, inputproto, libXi +, libXext, xextproto, libXt, libXaw, libXmu, stdenv, ... } : +let buildInputs = with a; [ mpfr m4 binutils emacs gmp - libX11 xproto inputproto libXi + libX11 xproto inputproto libXi libXext xextproto libXt libXaw libXmu zlib which texinfo texLive - ]; + ]; in ( @@ -40,7 +42,7 @@ rec { '') ["minInit" "doUnpack" "addInputs"]; /* doConfigure should be removed if not needed */ - phaseNames = ["setVars" "doUnpack" "preBuild" + phaseNames = ["setVars" "doUnpack" "preBuild" "doConfigure" "doMakeInstall"]; }) // { meta = { @@ -48,7 +50,7 @@ rec { maintainers = [ a.lib.maintainers.raskin ]; - platforms = with a.lib.platforms; + platforms = with a.lib.platforms; linux; }; } diff --git a/pkgs/development/interpreters/ruby/rubygems.nix b/pkgs/development/interpreters/ruby/rubygems.nix index 773a752ffef..f4942b84091 100644 --- a/pkgs/development/interpreters/ruby/rubygems.nix +++ b/pkgs/development/interpreters/ruby/rubygems.nix @@ -1,4 +1,4 @@ -args : with args; +args @ { makeWrapper, ruby, ... }: with args; rec { name = "rubygems-" + version; @@ -23,7 +23,7 @@ rec { /* doConfigure should be specified separately */ phaseNames = ["doPatch" "doInstall"]; - + meta = { description = "Ruby gems package collection"; longDescription = '' diff --git a/pkgs/development/libraries/box2d/default.nix b/pkgs/development/libraries/box2d/default.nix index 74875e41783..10a7ca54952 100644 --- a/pkgs/development/libraries/box2d/default.nix +++ b/pkgs/development/libraries/box2d/default.nix @@ -3,9 +3,9 @@ x@{builderDefsPackage , inputproto, libXi, fetchsvn, pkgconfig , ...}: builderDefsPackage -(a : -let - helperArgNames = ["stdenv" "fetchurl" "builderDefsPackage"] ++ +(a : +let + helperArgNames = ["stdenv" "fetchsvn" "builderDefsPackage"] ++ []; buildInputs = map (n: builtins.getAttr n x) diff --git a/pkgs/development/libraries/ncbi/default.nix b/pkgs/development/libraries/ncbi/default.nix index a74cd81854e..cbc9b857763 100644 --- a/pkgs/development/libraries/ncbi/default.nix +++ b/pkgs/development/libraries/ncbi/default.nix @@ -1,11 +1,11 @@ -a : -let +a @ { tcsh, mesa, lesstif, libX11, libXaw, xproto, libXt, libSM, libICE, libXmu, libXext, ... }: +let fetchurl = a.fetchurl; - version = "20090809"; + version = "20090809"; buildInputs = with a; [ - tcsh libX11 libXaw lesstif xproto mesa libXt - libSM libICE libXmu libXext + tcsh libX11 libXaw lesstif xproto mesa libXt + libSM libICE libXmu libXext ]; in rec { diff --git a/pkgs/development/libraries/unixODBCDrivers/default.nix b/pkgs/development/libraries/unixODBCDrivers/default.nix index 74a14231801..d3a2debbd12 100644 --- a/pkgs/development/libraries/unixODBCDrivers/default.nix +++ b/pkgs/development/libraries/unixODBCDrivers/default.nix @@ -1,4 +1,4 @@ -args : with args; +{fetchurl, stdenv, unixODBC, glibc, libtool, openssl, zlib, postgresql, mysql, sqlite}: # each attr contains the name deriv referencing the derivation and ini which # evaluates to a string which can be appended to the global unix odbc ini file # to register the driver @@ -9,7 +9,7 @@ args : with args; deriv = stdenv.mkDerivation { name = "unix-odbc-pg-odbcng-0.90.101"; buildInputs = [ unixODBC glibc libtool postgresql ]; - # added -ltdl to resolve missing references `dlsym' `dlerror' `dlopen' `dlclose' + # added -ltdl to resolve missing references `dlsym' `dlerror' `dlopen' `dlclose' preConfigure=" export CPPFLAGS=-I${unixODBC}/include export LDFLAGS='-L${unixODBC}/lib -lltdl' @@ -37,7 +37,7 @@ args : with args; export CPPFLAGS=-I${unixODBC}/include export LDFLAGS='-L${unixODBC}/lib -lltdl' "; - # added -ltdl to resolve missing references `dlsym' `dlerror' `dlopen' `dlclose' + # added -ltdl to resolve missing references `dlsym' `dlerror' `dlopen' `dlclose' src = fetchurl { url = "http://ftp.postgresql.org/pub/odbc/versions/src/${name}.tar.gz"; sha256 = "0mh10chkmlppidnmvgbp47v5jnphsrls28zwbvyk2crcn8gdx9q1"; @@ -48,7 +48,7 @@ args : with args; license = "LGPL"; }; }; - ini = + ini = "[PostgreSQL]\n" + "Description = official PostgreSQL driver for Linux & Win32\n" + "Driver = ${deriv}/lib/psqlodbcw.so\n" + @@ -97,7 +97,7 @@ args : with args; mv "$out"/*.la "$out/lib" ''; - meta = { + meta = { description = "ODBC driver for SQLite"; homepage = http://www.ch-werner.de/sqliteodbc; license = stdenv.lib.licenses.bsd2; diff --git a/pkgs/development/python-modules/irclib/default.nix b/pkgs/development/python-modules/irclib/default.nix index 3e0eda34b17..4fdf93e126b 100644 --- a/pkgs/development/python-modules/irclib/default.nix +++ b/pkgs/development/python-modules/irclib/default.nix @@ -1,8 +1,8 @@ -a : -let +a @ {python, ...} : +let fetchurl = a.fetchurl; - version = a.lib.attrByPath ["version"] "0.4.8" a; + version = a.lib.attrByPath ["version"] "0.4.8" a; buildInputs = with a; [ python ]; @@ -24,7 +24,7 @@ rec { /* doConfigure should be removed if not needed */ phaseNames = ["doPatch" "installPythonPackage"]; - + name = "python-irclib-" + version; meta = { description = "Python IRC library"; diff --git a/pkgs/development/python-modules/libsexy/default.nix b/pkgs/development/python-modules/libsexy/default.nix index fa00a7040a0..5e0d391a338 100644 --- a/pkgs/development/python-modules/libsexy/default.nix +++ b/pkgs/development/python-modules/libsexy/default.nix @@ -1,8 +1,8 @@ -a : -let +a @ { python, libsexy, pkgconfig, libxml2, pygtk, pango, gtk, glib, ... } : +let fetchurl = a.fetchurl; - version = a.lib.attrByPath ["version"] "0.1.9" a; + version = a.lib.attrByPath ["version"] "0.1.9" a; buildInputs = with a; [ pkgconfig pygtk ]; diff --git a/pkgs/development/python-modules/xmpppy/default.nix b/pkgs/development/python-modules/xmpppy/default.nix index 57b35ad91ed..46e81c58845 100644 --- a/pkgs/development/python-modules/xmpppy/default.nix +++ b/pkgs/development/python-modules/xmpppy/default.nix @@ -1,8 +1,8 @@ -a : -let +a @ {python, setuptools, ... } : +let fetchurl = a.fetchurl; - version = a.lib.attrByPath ["version"] "0.5.0rc1" a; + version = a.lib.attrByPath ["version"] "0.5.0rc1" a; buildInputs = with a; [ python setuptools ]; @@ -22,7 +22,7 @@ rec { mkdir -p $out/bin $out/lib $out/share $(toPythonPath $out) export PYTHONPATH=$PYTHONPATH:$(toPythonPath $out) '') ["defEnsureDir" "addInputs"]; - + name = "xmpp.py-" + version; meta = { description = "XMPP python library"; diff --git a/pkgs/games/jamp/default.nix b/pkgs/games/jamp/default.nix index d9ae4ca738b..be7abc75915 100644 --- a/pkgs/games/jamp/default.nix +++ b/pkgs/games/jamp/default.nix @@ -1,5 +1,5 @@ -a : -let +a @ { mesa, SDL, SDL_image, SDL_mixer, ... } : +let s = import ./src-for-default.nix; buildInputs = with a; [ mesa SDL SDL_mixer SDL_image @@ -21,7 +21,7 @@ rec { /* doConfigure should be removed if not needed */ phaseNames = ["preBuild" "doMakeInstall"]; - + meta = { description = "A physics-based game"; maintainers = [ a.lib.maintainers.raskin ]; diff --git a/pkgs/games/lincity/default.nix b/pkgs/games/lincity/default.nix index b5c78c98b19..6cd5155e3af 100644 --- a/pkgs/games/lincity/default.nix +++ b/pkgs/games/lincity/default.nix @@ -1,7 +1,7 @@ -args : with args; -let - version = lib.attrByPath ["version"] "1.12.1" args; - sha256 = lib.attrByPath ["sha256"] +args @ { libX11, libXext, xextproto, libICE, libSM, xproto, libpng, zlib, ... }: with args; +let + version = lib.attrByPath ["version"] "1.12.1" args; + sha256 = lib.attrByPath ["sha256"] "0xmrp7vkkp1hfblb6nl3rh2651qsbcm21bnncpnma1sf40jaf8wj" args; pkgName = "lincity"; in @@ -17,7 +17,7 @@ rec { /* doConfigure should be specified separately */ phaseNames = ["doConfigure" "doMakeInstall"]; - + name = "${pkgName}-" + version; meta = { description = "City simulation game"; diff --git a/pkgs/games/liquidwar/default.nix b/pkgs/games/liquidwar/default.nix index 3a3774bc1dd..602daa1ee86 100644 --- a/pkgs/games/liquidwar/default.nix +++ b/pkgs/games/liquidwar/default.nix @@ -1,11 +1,16 @@ -a : -let +a @ { xproto, libX11, libXrender +, gmp, mesa, libjpeg, libpng +, expat, gettext, perl +, SDL, SDL_image, SDL_mixer, SDL_ttf +, curl, sqlite +, libogg, libvorbis, libcaca, csound, cunit, ... } : +let buildInputs = with a; [ xproto libX11 gmp guile mesa libjpeg libpng expat gettext perl SDL SDL_image SDL_mixer SDL_ttf - curl sqlite + curl sqlite libogg libvorbis csound libXrender libcaca cunit ]; @@ -27,13 +32,13 @@ rec { setVars = a.noDepEntry ('' export NIX_CFLAGS_COMPILE="$NIX_CFLAGS_COMPILE -I${a.SDL}/include/SDL" ''); - + meta = { description = "Quick tactics game"; maintainers = [ a.lib.maintainers.raskin ]; - platforms = with a.lib.platforms; + platforms = with a.lib.platforms; linux; homepage = "http://www.gnu.org/software/liquidwar6/"; version = "0.6.3902"; diff --git a/pkgs/games/xsokoban/default.nix b/pkgs/games/xsokoban/default.nix index 8cdf07bb306..9d442329a24 100644 --- a/pkgs/games/xsokoban/default.nix +++ b/pkgs/games/xsokoban/default.nix @@ -1,4 +1,4 @@ -a : +a @ {libX11, xproto, libXpm, libXt, ...} : let fetchurl = a.fetchurl; diff --git a/pkgs/games/zangband/default.nix b/pkgs/games/zangband/default.nix index d7b1c188076..110eff9397c 100644 --- a/pkgs/games/zangband/default.nix +++ b/pkgs/games/zangband/default.nix @@ -1,4 +1,4 @@ -a : +a @ { ncurses, flex, bison, autoconf, automake, m4, coreutils, ... } : let fetchurl = a.fetchurl; diff --git a/pkgs/misc/emulators/wine/default.nix b/pkgs/misc/emulators/wine/default.nix index 8b7e438a115..e2e85e7d8da 100644 --- a/pkgs/misc/emulators/wine/default.nix +++ b/pkgs/misc/emulators/wine/default.nix @@ -6,7 +6,7 @@ # }; # Make additional configurations on demand: # wine.override { wineBuild = "wine32"; wineRelease = "staging"; }; -{ lib, pkgs, system, callPackage, +{ lib, pkgs, system, callPackage, wineUnstable, wineRelease ? "stable", wineBuild ? (if system == "x86_64-linux" then "wineWow" else "wine32"), libtxc_dxtn_Name ? "libtxc_dxtn_s2tc" }: @@ -14,7 +14,7 @@ if wineRelease == "staging" then callPackage ./staging.nix { inherit libtxc_dxtn_Name; - wine = lib.getAttr wineBuild (callPackage ./packages.nix { wineRelease = "unstable"; }); + wine = wineUnstable; } else lib.getAttr wineBuild (callPackage ./packages.nix { diff --git a/pkgs/os-specific/linux/directvnc/default.nix b/pkgs/os-specific/linux/directvnc/default.nix index 33ebd28d55e..b6f221b8ea4 100644 --- a/pkgs/os-specific/linux/directvnc/default.nix +++ b/pkgs/os-specific/linux/directvnc/default.nix @@ -1,5 +1,5 @@ -a : -let +a @ { libjpeg, pkgconfig, zlib, directfb, xproto, ... } : +let s = import ./src-for-default.nix; buildInputs = with a; [ directfb zlib libjpeg pkgconfig xproto @@ -14,13 +14,13 @@ rec { /* doConfigure should be removed if not needed */ phaseNames = ["doConfigure" "doMakeInstall"]; - + meta = { description = "DirectFB VNC client"; maintainers = [ a.lib.maintainers.raskin ]; - platforms = with a.lib.platforms; + platforms = with a.lib.platforms; linux; }; } diff --git a/pkgs/os-specific/linux/kernel/linux-3.10.nix b/pkgs/os-specific/linux/kernel/linux-3.10.nix index 81c2b28c593..0bd76b37d63 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.10.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.10.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, ... } @ args: +{ stdenv, fetchurl, perl, buildLinux, ... } @ args: import ./generic.nix (args // rec { version = "3.10.87"; diff --git a/pkgs/os-specific/linux/kernel/linux-3.12.nix b/pkgs/os-specific/linux/kernel/linux-3.12.nix index 8146f4a5dec..f49dceac110 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.12.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.12.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, ... } @ args: +{ stdenv, fetchurl, perl, buildLinux, ... } @ args: import ./generic.nix (args // rec { version = "3.12.47"; diff --git a/pkgs/os-specific/linux/kernel/linux-3.14.nix b/pkgs/os-specific/linux/kernel/linux-3.14.nix index 6bf0065c09d..b0b5faaf682 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.14.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.14.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, ... } @ args: +{ stdenv, fetchurl, perl, buildLinux, ... } @ args: import ./generic.nix (args // rec { version = "3.14.51"; diff --git a/pkgs/os-specific/linux/kernel/linux-3.18.nix b/pkgs/os-specific/linux/kernel/linux-3.18.nix index 02052b5d2ae..c1171cecab5 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.18.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.18.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, ... } @ args: +{ stdenv, fetchurl, perl, buildLinux, ... } @ args: import ./generic.nix (args // rec { version = "3.18.21"; diff --git a/pkgs/os-specific/linux/kernel/linux-4.1.nix b/pkgs/os-specific/linux/kernel/linux-4.1.nix index d50fd24e86d..a04680241d6 100644 --- a/pkgs/os-specific/linux/kernel/linux-4.1.nix +++ b/pkgs/os-specific/linux/kernel/linux-4.1.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, ... } @ args: +{ stdenv, fetchurl, perl, buildLinux, ... } @ args: import ./generic.nix (args // rec { version = "4.1.6"; diff --git a/pkgs/os-specific/linux/kernel/linux-4.2.nix b/pkgs/os-specific/linux/kernel/linux-4.2.nix index fc44c6f1dbb..ff5fd912db3 100644 --- a/pkgs/os-specific/linux/kernel/linux-4.2.nix +++ b/pkgs/os-specific/linux/kernel/linux-4.2.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, ... } @ args: +{ stdenv, fetchurl, perl, buildLinux, ... } @ args: import ./generic.nix (args // rec { version = "4.2"; diff --git a/pkgs/os-specific/linux/kernel/linux-rpi.nix b/pkgs/os-specific/linux/kernel/linux-rpi.nix index 02b29708131..320d4994cf2 100644 --- a/pkgs/os-specific/linux/kernel/linux-rpi.nix +++ b/pkgs/os-specific/linux/kernel/linux-rpi.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, ... } @ args: +{ stdenv, fetchurl, perl, buildLinux, ... } @ args: let diff --git a/pkgs/os-specific/linux/kernel/linux-testing.nix b/pkgs/os-specific/linux/kernel/linux-testing.nix index 216f74caa34..63ea8ee64ba 100644 --- a/pkgs/os-specific/linux/kernel/linux-testing.nix +++ b/pkgs/os-specific/linux/kernel/linux-testing.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, ... } @ args: +{ stdenv, fetchurl, perl, buildLinux, ... } @ args: import ./generic.nix (args // rec { version = "4.2-rc5"; diff --git a/pkgs/servers/squid/squids.nix b/pkgs/servers/squid/squids.nix index b7c42835179..35aea7aa130 100644 --- a/pkgs/servers/squid/squids.nix +++ b/pkgs/servers/squid/squids.nix @@ -1,4 +1,6 @@ -args: with args; +args @ { fetchurl, stdenv, perl, lib, composableDerivation +, openldap, pam, db, cyrus_sasl, kerberos, libcap, expat, libxml2, libtool +, openssl, ... }: with args; let edf = composableDerivation.edf; in rec { squid30 = composableDerivation.composableDerivation {} { diff --git a/pkgs/servers/x11/xorg/default.nix b/pkgs/servers/x11/xorg/default.nix index f9ea1fb4a29..eed219cd5ad 100644 --- a/pkgs/servers/x11/xorg/default.nix +++ b/pkgs/servers/x11/xorg/default.nix @@ -1,5 +1,8 @@ # THIS IS A GENERATED FILE. DO NOT EDIT! -args: with args; +args @ { clangStdenv, fetchurl, fetchgit, fetchpatch, stdenv, pkgconfig, intltool, freetype, fontconfig +, libxslt, expat, libpng, zlib, perl, mesa_drivers, spice_protocol +, dbus, libuuid, openssl, gperf, m4, libevdev, tradcpp, libinput, mcpp, makeWrapper, autoreconfHook +, autoconf, automake, libtool, xmlto, asciidoc, flex, bison, python, mtdev, pixman, ... }: with args; let diff --git a/pkgs/servers/x11/xorg/generate-expr-from-tarballs.pl b/pkgs/servers/x11/xorg/generate-expr-from-tarballs.pl index 7b2c20e05eb..1e0ce6d6167 100755 --- a/pkgs/servers/x11/xorg/generate-expr-from-tarballs.pl +++ b/pkgs/servers/x11/xorg/generate-expr-from-tarballs.pl @@ -229,7 +229,10 @@ open OUT, ">default.nix"; print OUT ""; print OUT <> $out/bin/pyIRCt chmod a+rx $out/bin/pyIRCt $out/share/${name}/irc.py '') ["minInit" "addInputs" "doUnpack" "defEnsureDir"]; - + name = "pyIRCt-" + version; meta = { description = "IRC transport module for XMPP"; diff --git a/pkgs/servers/xmpp/pyMAILt/default.nix b/pkgs/servers/xmpp/pyMAILt/default.nix index 9e3877735d6..eb4f55f7aeb 100644 --- a/pkgs/servers/xmpp/pyMAILt/default.nix +++ b/pkgs/servers/xmpp/pyMAILt/default.nix @@ -1,5 +1,5 @@ -a : -let +a @ { xmpppy, python, makeWrapper, fetchcvs, ... } : +let fetchurl = a.fetchurl; buildInputs = with a; [ @@ -32,7 +32,7 @@ rec { echo "./mail.py \"$@\"" >> $out/bin/pyMAILt chmod a+rx $out/bin/pyMAILt $out/share/${name}/mail.py '') ["minInit" "addInputs" "doUnpack" "defEnsureDir"]; - + name = "pyMAILt-20090101"; meta = { description = "Email transport module for XMPP"; diff --git a/pkgs/tools/admin/webdruid/default.nix b/pkgs/tools/admin/webdruid/default.nix index ee81b0c053d..ee4dabf78e7 100644 --- a/pkgs/tools/admin/webdruid/default.nix +++ b/pkgs/tools/admin/webdruid/default.nix @@ -1,5 +1,5 @@ -a : -let +a @ { zlib, libpng, freetype, gd, which, libxml2, geoip, ... } : +let s = import ./src-for-default.nix; buildInputs = with a; [ zlib libpng freetype gd which libxml2 @@ -15,7 +15,7 @@ rec { /* doConfigure should be removed if not needed */ phaseNames = ["doConfigure" "doMakeInstall" "doLinks"]; - + doLinks = a.fullDepEntry ('' ln -s shared_en.xsl $out/share/webdruid/classic/shared.xsl '') ["minInit"]; diff --git a/pkgs/tools/graphics/cuneiform/default.nix b/pkgs/tools/graphics/cuneiform/default.nix index c5d9475850e..138ae58da06 100644 --- a/pkgs/tools/graphics/cuneiform/default.nix +++ b/pkgs/tools/graphics/cuneiform/default.nix @@ -1,5 +1,5 @@ -a : -let +a @ { cmake, patchelf, imagemagick, ... } : +let fetchurl = a.fetchurl; version = "1.1.0"; @@ -27,7 +27,7 @@ rec { export NIX_LDFLAGS="$NIX_LDFLAGS -ldl -L$out/lib" cmake .. -DCMAKE_BUILD_TYPE=debug -DCMAKE_INSTALL_PREFIX=$out -DDL_LIB=${libc}/lib '') ["minInit" "addInputs" "doUnpack" "defEnsureDir"]; - + needLib64 = a.stdenv.system == "x86_64-linux"; postInstall = a.fullDepEntry('' diff --git a/pkgs/tools/misc/gnokii/default.nix b/pkgs/tools/misc/gnokii/default.nix index d0354a7bb6e..c0593e5c017 100644 --- a/pkgs/tools/misc/gnokii/default.nix +++ b/pkgs/tools/misc/gnokii/default.nix @@ -1,8 +1,8 @@ -a : -let +a @ { intltool, perl, gettext, libusb, pkgconfig, bluez, readline, pcsclite, libical, gtk, glib, libXpm, ... } : +let fetchurl = a.fetchurl; - s = import ./src-for-default.nix; + s = import ./src-for-default.nix; buildInputs = with a; [ perl intltool gettext libusb glib gtk pkgconfig bluez readline diff --git a/pkgs/tools/networking/gvpe/default.nix b/pkgs/tools/networking/gvpe/default.nix index 952771318be..1c83e08fc3e 100644 --- a/pkgs/tools/networking/gvpe/default.nix +++ b/pkgs/tools/networking/gvpe/default.nix @@ -1,5 +1,5 @@ -a : -let +a @ { openssl, gmp, nettools, iproute, zlib, ... } : +let s = import ./src-for-default.nix; buildInputs = with a; [ openssl gmp zlib @@ -22,7 +22,7 @@ rec { sed -e 's@"/sbin/ifconfig.*"@"${a.iproute}/sbin/ip link set $IFNAME address $MAC mtu $MTU"@' -i src/device-linux.C sed -e 's@/sbin/ifconfig@${a.nettools}/sbin/ifconfig@g' -i src/device-*.C '') ["minInit" "doUnpack"]; - + meta = { description = "A proteted multinode virtual network"; maintainers = [ diff --git a/pkgs/tools/networking/rp-pppoe/default.nix b/pkgs/tools/networking/rp-pppoe/default.nix index fe7f9810026..fcbb5f63d82 100644 --- a/pkgs/tools/networking/rp-pppoe/default.nix +++ b/pkgs/tools/networking/rp-pppoe/default.nix @@ -1,10 +1,10 @@ -a : -let +a @ {ppp, ...} : +let fetchurl = a.fetchurl; version = a.lib.attrByPath ["version"] "3.11" a; buildInputs = with a; [ - ppp + ppp ]; in rec { diff --git a/pkgs/tools/security/bmrsa/11.nix b/pkgs/tools/security/bmrsa/11.nix index 5d6eaf55173..745f2a04cd3 100644 --- a/pkgs/tools/security/bmrsa/11.nix +++ b/pkgs/tools/security/bmrsa/11.nix @@ -1,5 +1,5 @@ -args : -let +args @ {unzip, ... } : +let lib = args.lib; fetchurl = args.fetchurl; fullDepEntry = args.fullDepEntry; diff --git a/pkgs/tools/security/metasploit/3.1.nix b/pkgs/tools/security/metasploit/3.1.nix index e02ce1316ba..c3aab9b709e 100644 --- a/pkgs/tools/security/metasploit/3.1.nix +++ b/pkgs/tools/security/metasploit/3.1.nix @@ -1,4 +1,4 @@ -args : with args; +args @ { makeWrapper, ... }: with args; rec { src = fetchurl { url = http://www.packetstormsecurity.nl/UNIX/utilities/framework-3.1.tar.gz; @@ -21,7 +21,7 @@ rec { /* doConfigure should be specified separately */ phaseNames = ["doInstall" (doPatchShebangs "$out/share/msf")]; - + name = "metasploit-framework-3.1"; meta = { description = "Metasploit Framework - a collection of exploits"; diff --git a/pkgs/tools/system/setserial/default.nix b/pkgs/tools/system/setserial/default.nix index 76bc24c2756..a35c0d24918 100644 --- a/pkgs/tools/system/setserial/default.nix +++ b/pkgs/tools/system/setserial/default.nix @@ -1,8 +1,8 @@ -a : -let +a @ { groff, ... } : +let fetchurl = a.fetchurl; - version = a.lib.attrByPath ["version"] "2.17" a; + version = a.lib.attrByPath ["version"] "2.17" a; buildInputs = with a; [ groff ]; @@ -26,7 +26,7 @@ rec { '') ["minInit" "doUnpack" "doConfigure"]; neededDirs = ["$out/bin" "$out/share/man/man8"]; - + name = "setserial-" + version; meta = { description = "Serial port configuration utility"; diff --git a/pkgs/tools/system/vbetool/default.nix b/pkgs/tools/system/vbetool/default.nix index c625f1b7813..402f93ec8fb 100644 --- a/pkgs/tools/system/vbetool/default.nix +++ b/pkgs/tools/system/vbetool/default.nix @@ -1,5 +1,5 @@ -a : -let +a @ {pciutils, libx86, zlib, ...} : +let s = import ./src-for-default.nix; buildInputs = with a; [ libx86 pciutils zlib @@ -19,13 +19,13 @@ rec { sed -e 's@$(libdir)/libpci.a@${a.pciutils}/lib/libpci.so@' -i Makefile.in export NIX_LDFLAGS="$NIX_LDFLAGS -lpci" '') ["doUnpack" "minInit"]; - + meta = { description = "Video BIOS execution tool"; maintainers = [ a.lib.maintainers.raskin ]; - platforms = with a.lib.platforms; + platforms = with a.lib.platforms; linux; }; } diff --git a/pkgs/tools/typesetting/tex/texlive/aggregate.nix b/pkgs/tools/typesetting/tex/texlive/aggregate.nix index 0846970662f..56b093f921d 100644 --- a/pkgs/tools/typesetting/tex/texlive/aggregate.nix +++ b/pkgs/tools/typesetting/tex/texlive/aggregate.nix @@ -1,4 +1,4 @@ -args : with args; +args @ {poppler, perl, makeWrapper, ... }: with args; rec { name = "TeXLive-linkdir"; diff --git a/pkgs/tools/typesetting/tex/texlive/beamer.nix b/pkgs/tools/typesetting/tex/texlive/beamer.nix index f19d185572d..7acecd66543 100644 --- a/pkgs/tools/typesetting/tex/texlive/beamer.nix +++ b/pkgs/tools/typesetting/tex/texlive/beamer.nix @@ -1,4 +1,4 @@ -args: with args; +args @ {texLiveLatexXColor, texLivePGF, texLive, ...}: with args; rec { name = "texlive-beamer-2013"; src = fetchurl { diff --git a/pkgs/tools/typesetting/tex/texlive/cm-super.nix b/pkgs/tools/typesetting/tex/texlive/cm-super.nix index 066796ed39c..5c442fad27f 100644 --- a/pkgs/tools/typesetting/tex/texlive/cm-super.nix +++ b/pkgs/tools/typesetting/tex/texlive/cm-super.nix @@ -1,4 +1,4 @@ -args: with args; +args @ {texLive, ...}: with args; rec { name = "texlive-cm-super-2009"; src = fetchurl { @@ -29,7 +29,7 @@ rec { description = "Extra components for TeXLive: CM-Super fonts"; maintainers = [ args.lib.maintainers.raskin ]; - # Actually, arch-independent.. + # Actually, arch-independent.. hydraPlatforms = []; }; } diff --git a/pkgs/tools/typesetting/tex/texlive/context.nix b/pkgs/tools/typesetting/tex/texlive/context.nix index 22e0991b5cc..2cc62c33409 100644 --- a/pkgs/tools/typesetting/tex/texlive/context.nix +++ b/pkgs/tools/typesetting/tex/texlive/context.nix @@ -1,4 +1,4 @@ -args: with args; +args @ { texLive, ... }: with args; rec { name = "context-2014.05.21"; src = fetchurl { @@ -22,4 +22,4 @@ rec { }; } - + diff --git a/pkgs/tools/typesetting/tex/texlive/default.nix b/pkgs/tools/typesetting/tex/texlive/default.nix index d676acd2f28..74b3829cf89 100644 --- a/pkgs/tools/typesetting/tex/texlive/default.nix +++ b/pkgs/tools/typesetting/tex/texlive/default.nix @@ -1,4 +1,11 @@ -args : with args; +args @ { +builderDefs, zlib, bzip2, ncurses, libpng, ed, lesstif, ruby, potrace +, gd, t1lib, freetype, icu, perl, expat, curl, xz, pkgconfig, zziplib, texinfo +, libjpeg, bison, python, fontconfig, flex, poppler, libpaper, graphite2 +, makeWrapper, gmp, mpfr, xpdf, config +, libXaw, libX11, xproto, libXt, libXpm +, libXmu, libXext, xextproto, libSM, libICE +, ... }: with args; rec { src = assert config.allowTexliveBuilds or true; fetchurl { diff --git a/pkgs/tools/typesetting/tex/texlive/extra.nix b/pkgs/tools/typesetting/tex/texlive/extra.nix index 59c3389d750..7f7ffbee7c2 100644 --- a/pkgs/tools/typesetting/tex/texlive/extra.nix +++ b/pkgs/tools/typesetting/tex/texlive/extra.nix @@ -1,4 +1,4 @@ -args: with args; +args @ { texLive, xz, ... }: with args; rec { name = "texlive-extra-2014"; version = "2014.20141024"; diff --git a/pkgs/tools/typesetting/tex/texlive/moderncv.nix b/pkgs/tools/typesetting/tex/texlive/moderncv.nix index f4db43f21f2..9ec623a0f11 100644 --- a/pkgs/tools/typesetting/tex/texlive/moderncv.nix +++ b/pkgs/tools/typesetting/tex/texlive/moderncv.nix @@ -1,4 +1,4 @@ -args: with args; +args @ {texLive, unzip, ...}: with args; rec { version = "1.5.1"; name = "moderncv-${version}"; diff --git a/pkgs/tools/typesetting/tex/texlive/moderntimeline.nix b/pkgs/tools/typesetting/tex/texlive/moderntimeline.nix index e80e53f9128..6d57a659b63 100644 --- a/pkgs/tools/typesetting/tex/texlive/moderntimeline.nix +++ b/pkgs/tools/typesetting/tex/texlive/moderntimeline.nix @@ -1,4 +1,4 @@ -args: with args; +args @ {texLive, unzip, ...}: with args; rec { version = "0.9"; name = "moderntimeline-${version}"; diff --git a/pkgs/tools/typesetting/tex/texlive/xcolor.nix b/pkgs/tools/typesetting/tex/texlive/xcolor.nix index f02bf351c3f..57351e06992 100644 --- a/pkgs/tools/typesetting/tex/texlive/xcolor.nix +++ b/pkgs/tools/typesetting/tex/texlive/xcolor.nix @@ -1,4 +1,4 @@ -args: with args; +args @ {texLive, ... }: with args; rec { name = "texlive-latex-xcolor-2007"; src = fetchurl { diff --git a/pkgs/tools/video/vncrec/default.nix b/pkgs/tools/video/vncrec/default.nix index 5732d4c9baf..e37d1c6f11f 100644 --- a/pkgs/tools/video/vncrec/default.nix +++ b/pkgs/tools/video/vncrec/default.nix @@ -1,10 +1,12 @@ -a : -let +a @ {imake, libX11, xproto, gccmakedep, libXt +, libXmu, libXaw, libXext, xextproto, libSM, libICE, libXpm +, libXp, ...} : +let fetchurl = a.fetchurl; buildInputs = with a; [ libX11 xproto imake gccmakedep libXt libXmu libXaw - libXext xextproto libSM libICE libXpm libXp + libXext xextproto libSM libICE libXpm libXp ]; in rec { @@ -29,7 +31,7 @@ rec { doXMKMF = a.fullDepEntry ('' xmkmf '') ["doUnpack" "minInit" "addInputs"]; - + name = "vncrec-0.2"; # version taken from Arch AUR meta = { description = "VNC recorder"; diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 870ba62bf25..62978e588f1 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -203,10 +203,7 @@ let # inside the set for derivations. recurseIntoAttrs = attrs: attrs // { recurseForDerivations = true; }; - builderDefs = lib.composedArgsAndFun (import ../build-support/builder-defs/builder-defs.nix) { - inherit stringsWithDeps lib stdenv writeScript - fetchurl fetchmtn fetchgit; - }; + builderDefs = lib.composedArgsAndFun (callPackage ../build-support/builder-defs/builder-defs.nix) {}; builderDefsPackage = builderDefs.builderDefsPackage builderDefs; @@ -265,8 +262,7 @@ let ### BUILD SUPPORT - attrSetToDir = arg: import ../build-support/upstream-updater/attrset-to-dir.nix { - inherit writeTextFile stdenv lib; + attrSetToDir = arg: callPackage ../build-support/upstream-updater/attrset-to-dir.nix { theAttrSet = arg; }; @@ -276,9 +272,7 @@ let { substitutions = { inherit autoconf automake libtool gettext; }; } ../build-support/setup-hooks/autoreconf.sh; - buildEnv = import ../build-support/buildenv { - inherit (pkgs) runCommand perl; - }; + buildEnv = callPackage ../build-support/buildenv {}; buildFHSEnv = callPackage ../build-support/build-fhs-chrootenv/env.nix { nixpkgs = pkgs; @@ -301,13 +295,12 @@ let buildMaven = callPackage ../build-support/build-maven.nix {}; - dotnetenv = import ../build-support/dotnetenv { - inherit stdenv; + dotnetenv = callPackage ../build-support/dotnetenv { dotnetfx = dotnetfx40; }; - dotnetbuildhelpers = import ../build-support/dotnetbuildhelpers { - inherit mono helperFunctions pkgconfig; + dotnetbuildhelpers = callPackage ../build-support/dotnetbuildhelpers { + inherit helperFunctions; }; scatterOutputHook = makeSetupHook {} ../build-support/setup-hooks/scatter_output.sh; @@ -316,8 +309,7 @@ let vs = vs90wrapper; }; - fetchadc = import ../build-support/fetchadc { - inherit curl stdenv; + fetchadc = callPackage ../build-support/fetchadc { adc_user = if config ? adc_user then config.adc_user else throw "You need an adc_user attribute in your config to download files from Apple Developer Connection"; @@ -326,37 +318,25 @@ let else throw "You need an adc_pass attribute in your config to download files from Apple Developer Connection"; }; - fetchbower = import ../build-support/fetchbower { - inherit stdenv git; + fetchbower = callPackage ../build-support/fetchbower { inherit (nodePackages) fetch-bower; }; - fetchbzr = import ../build-support/fetchbzr { - inherit stdenv bazaar; - }; + fetchbzr = callPackage ../build-support/fetchbzr { }; - fetchcvs = import ../build-support/fetchcvs { - inherit stdenv cvs; - }; + fetchcvs = callPackage ../build-support/fetchcvs { }; - fetchdarcs = import ../build-support/fetchdarcs { - inherit stdenv darcs nix; - }; + fetchdarcs = callPackage ../build-support/fetchdarcs { }; - fetchgit = import ../build-support/fetchgit { - inherit stdenv cacert; + fetchgit = callPackage ../build-support/fetchgit { git = gitMinimal; }; - fetchgitPrivate = import ../build-support/fetchgit/private.nix { - inherit fetchgit writeScript openssh stdenv; - }; + fetchgitPrivate = callPackage ../build-support/fetchgit/private.nix { }; fetchgitrevision = import ../build-support/fetchgitrevision runCommand git; - fetchgitLocal = import ../build-support/fetchgitlocal { - inherit runCommand git nix; - }; + fetchgitLocal = callPackage ../build-support/fetchgitlocal { }; fetchmtn = callPackage ../build-support/fetchmtn (config.fetchmtn or {}); @@ -364,21 +344,17 @@ let fetchpatch = callPackage ../build-support/fetchpatch { }; - fetchsvn = import ../build-support/fetchsvn { - inherit stdenv subversion openssh; + fetchsvn = callPackage ../build-support/fetchsvn { sshSupport = true; }; fetchsvnrevision = import ../build-support/fetchsvnrevision runCommand subversion; - fetchsvnssh = import ../build-support/fetchsvnssh { - inherit stdenv subversion openssh expect; + fetchsvnssh = callPackage ../build-support/fetchsvnssh { sshSupport = true; }; - fetchhg = import ../build-support/fetchhg { - inherit stdenv mercurial nix; - }; + fetchhg = callPackage ../build-support/fetchhg { }; # `fetchurl' downloads a file from the network. fetchurl = import ../build-support/fetchurl { @@ -392,7 +368,7 @@ let # linked curl in the case of stdenv-linux). fetchurlBoot = stdenv.fetchurlBoot; - fetchzip = import ../build-support/fetchzip { inherit lib fetchurl unzip; }; + fetchzip = callPackage ../build-support/fetchzip { }; fetchFromGitHub = { owner, repo, rev, sha256, name ? "${repo}-${rev}-src" }: fetchzip { inherit name sha256; @@ -434,8 +410,8 @@ let meta.homepage = "http://repo.or.cz/${repo}.git/"; }; - fetchNuGet = import ../build-support/fetchnuget { inherit stdenv fetchurl buildDotnetPackage unzip; }; - buildDotnetPackage = import ../build-support/build-dotnet-package { inherit stdenv lib makeWrapper mono pkgconfig dotnetbuildhelpers; }; + fetchNuGet = callPackage ../build-support/fetchnuget { }; + buildDotnetPackage = callPackage ../build-support/build-dotnet-package { }; resolveMirrorURLs = {url}: fetchurl { showURLs = true; @@ -444,56 +420,37 @@ let libredirect = callPackage ../build-support/libredirect { }; - makeDesktopItem = import ../build-support/make-desktopitem { - inherit stdenv; - }; + makeDesktopItem = callPackage ../build-support/make-desktopitem { }; - makeAutostartItem = import ../build-support/make-startupitem { - inherit stdenv; - inherit lib; - }; + makeAutostartItem = callPackage ../build-support/make-startupitem { }; makeInitrd = { contents, compressor ? "gzip -9n", prepend ? [ ] }: - import ../build-support/kernel/make-initrd.nix { - inherit stdenv perl perlArchiveCpio cpio contents ubootChooser compressor prepend; - }; + callPackage ../build-support/kernel/make-initrd.nix { }; makeWrapper = makeSetupHook { } ../build-support/setup-hooks/make-wrapper.sh; makeModulesClosure = { kernel, rootModules, allowMissing ? false }: - import ../build-support/kernel/modules-closure.nix { - inherit stdenv kmod kernel nukeReferences rootModules allowMissing; + callPackage ../build-support/kernel/modules-closure.nix { + inherit kernel rootModules allowMissing; }; pathsFromGraph = ../build-support/kernel/paths-from-graph.pl; - srcOnly = args: (import ../build-support/src-only) ({inherit stdenv; } // args); + srcOnly = args: callPackage ../build-support/src-only args; - substituteAll = import ../build-support/substitute/substitute-all.nix { - inherit stdenv; - }; + substituteAll = callPackage ../build-support/substitute/substitute-all.nix { }; - substituteAllFiles = import ../build-support/substitute-files/substitute-all-files.nix { - inherit stdenv; - }; + substituteAllFiles = callPackage ../build-support/substitute-files/substitute-all-files.nix { }; - replaceDependency = import ../build-support/replace-dependency.nix { - inherit runCommand nix lib; - }; + replaceDependency = callPackage ../build-support/replace-dependency.nix { }; nukeReferences = callPackage ../build-support/nuke-references/default.nix { }; - vmTools = import ../build-support/vm/default.nix { - inherit pkgs; - }; + vmTools = callPackage ../build-support/vm/default.nix { }; - releaseTools = import ../build-support/release/default.nix { - inherit pkgs; - }; + releaseTools = callPackage ../build-support/release/default.nix { }; - composableDerivation = (import ../../lib/composable-derivation.nix) { - inherit pkgs lib; - }; + composableDerivation = callPackage ../../lib/composable-derivation.nix { }; platforms = import ./platforms.nix; @@ -605,9 +562,7 @@ let arp-scan = callPackage ../tools/misc/arp-scan { }; - artyFX = callPackage ../applications/audio/artyFX { - inherit (xlibs) libpthreadstubs; - }; + artyFX = callPackage ../applications/audio/artyFX {}; ascii = callPackage ../tools/text/ascii { }; @@ -645,8 +600,7 @@ let client = true; }); - androidenv = import ../development/mobile/androidenv { - inherit pkgs; + androidenv = callPackage ../development/mobile/androidenv { pkgs_i686 = pkgsi686Linux; }; @@ -672,7 +626,6 @@ let xcodeenv = callPackage ../development/mobile/xcodeenv { }; titaniumenv = callPackage ../development/mobile/titaniumenv { - inherit pkgs; pkgs_i686 = pkgsi686Linux; }; @@ -689,9 +642,7 @@ let autojump = callPackage ../tools/misc/autojump { }; - autorandr = callPackage ../tools/misc/autorandr { - inherit (xorg) xrandr xdpyinfo; - }; + autorandr = callPackage ../tools/misc/autorandr {}; avahi = callPackage ../development/libraries/avahi { qt4Support = config.avahi.qt4Support or false; @@ -1011,9 +962,7 @@ let inherit (pythonPackages) notify; }; - bmrsa = builderDefsPackage (import ../tools/security/bmrsa/11.nix) { - inherit unzip; - }; + bmrsa = builderDefsPackage (callPackage ../tools/security/bmrsa/11.nix) { }; bogofilter = callPackage ../tools/misc/bogofilter { }; @@ -1074,9 +1023,7 @@ let ceph-dev = lowPrio (callPackage ../tools/filesystems/ceph/dev.nix { }); ceph-git = lowPrio (callPackage ../tools/filesystems/ceph/git.nix { }); - cfdg = builderDefsPackage ../tools/graphics/cfdg { - inherit libpng bison flex ffmpeg; - }; + cfdg = builderDefsPackage (callPackage ../tools/graphics/cfdg) {}; checkinstall = callPackage ../tools/package-management/checkinstall { }; @@ -1199,23 +1146,17 @@ let cron = callPackage ../tools/system/cron { }; - cudatoolkit5 = import ../development/compilers/cudatoolkit/5.5.nix { - inherit callPackage; + cudatoolkit5 = callPackage ../development/compilers/cudatoolkit/5.5.nix { python = python26; }; - cudatoolkit6 = import ../development/compilers/cudatoolkit/6.0.nix { - inherit callPackage; + cudatoolkit6 = callPackage ../development/compilers/cudatoolkit/6.0.nix { python = python26; }; - cudatoolkit65 = import ../development/compilers/cudatoolkit/6.5.nix { - inherit callPackage; - }; + cudatoolkit65 = callPackage ../development/compilers/cudatoolkit/6.5.nix { }; - cudatoolkit7 = import ../development/compilers/cudatoolkit/7.0.nix { - inherit callPackage; - }; + cudatoolkit7 = callPackage ../development/compilers/cudatoolkit/7.0.nix { }; cudatoolkit = cudatoolkit7; @@ -1323,7 +1264,6 @@ let dir2opus = callPackage ../tools/audio/dir2opus { inherit (pythonPackages) mutagen python wrapPython; - inherit opusTools; }; wgetpaste = callPackage ../tools/text/wgetpaste { }; @@ -1396,10 +1336,7 @@ let ecryptfs = callPackage ../tools/security/ecryptfs { }; - editres = callPackage ../tools/graphics/editres { - inherit (xlibs) libXt libXaw; - inherit (xorg) utilmacros; - }; + editres = callPackage ../tools/graphics/editres { }; edk2 = callPackage ../development/compilers/edk2 { }; @@ -1655,11 +1592,7 @@ let gnaural = callPackage ../applications/audio/gnaural { }; - gnokii = builderDefsPackage (import ../tools/misc/gnokii) { - inherit intltool perl gettext libusb pkgconfig bluez readline pcsclite - libical gtk glib; - inherit (xorg) libXpm; - }; + gnokii = builderDefsPackage (callPackage ../tools/misc/gnokii) { }; gnuapl = callPackage ../development/interpreters/gnu-apl { }; @@ -1821,9 +1754,7 @@ let gupnptools = callPackage ../tools/networking/gupnp-tools {}; - gvpe = builderDefsPackage ../tools/networking/gvpe { - inherit openssl gmp nettools iproute zlib; - }; + gvpe = builderDefsPackage (callPackage ../tools/networking/gvpe) {}; gvolicon = callPackage ../tools/audio/gvolicon {}; @@ -2301,9 +2232,7 @@ let mscgen = callPackage ../tools/graphics/mscgen { }; - msf = builderDefsPackage (import ../tools/security/metasploit/3.1.nix) { - inherit ruby makeWrapper; - }; + msf = builderDefsPackage (callPackage ../tools/security/metasploit/3.1.nix) { }; mssys = callPackage ../tools/misc/mssys { }; @@ -2393,9 +2322,7 @@ let newsbeuter-dev = callPackage ../applications/networking/feedreaders/newsbeuter/dev.nix { }; - ngrep = callPackage ../tools/networking/ngrep { - inherit gnumake3; - }; + ngrep = callPackage ../tools/networking/ngrep { }; ngrok = goPackages.ngrok.bin // { outputs = [ "bin" ]; }; @@ -2410,7 +2337,6 @@ let pnmixer = callPackage ../tools/audio/pnmixer { }; pwsafe = callPackage ../applications/misc/pwsafe { - inherit (xlibs) libXt libXtst libXi xextproto; wxGTK = wxGTK30; }; @@ -2785,13 +2711,9 @@ let pythonDBus = dbus_python; - pythonIRClib = builderDefsPackage (import ../development/python-modules/irclib) { - inherit python; - }; + pythonIRClib = builderDefsPackage (callPackage ../development/python-modules/irclib) { }; - pythonSexy = builderDefsPackage (import ../development/python-modules/libsexy) { - inherit python libsexy pkgconfig libxml2 pygtk pango gtk glib; - }; + pythonSexy = builderDefsPackage (callPackage ../development/python-modules/libsexy) { }; pytrainer = callPackage ../applications/misc/pytrainer { }; @@ -2913,9 +2835,7 @@ let rosegarden = callPackage ../applications/audio/rosegarden { }; - rpPPPoE = builderDefsPackage (import ../tools/networking/rp-pppoe) { - inherit ppp; - }; + rpPPPoE = builderDefsPackage (callPackage ../tools/networking/rp-pppoe) { }; rpm = callPackage ../tools/package-management/rpm { }; @@ -2985,9 +2905,7 @@ let seccure = callPackage ../tools/security/seccure { }; - setserial = builderDefsPackage (import ../tools/system/setserial) { - inherit groff; - }; + setserial = builderDefsPackage (callPackage ../tools/system/setserial) { }; seqdiag = pythonPackages.seqdiag; @@ -3312,9 +3230,7 @@ let vidalia = callPackage ../tools/security/vidalia { }; - vbetool = builderDefsPackage ../tools/system/vbetool { - inherit pciutils libx86 zlib; - }; + vbetool = builderDefsPackage (callPackage ../tools/system/vbetool) { }; vde2 = callPackage ../tools/networking/vde2 { }; @@ -3337,11 +3253,7 @@ let vnc2flv = callPackage ../tools/video/vnc2flv {}; - vncrec = builderDefsPackage ../tools/video/vncrec { - inherit (xlibs) imake libX11 xproto gccmakedep libXt - libXmu libXaw libXext xextproto libSM libICE libXpm - libXp; - }; + vncrec = builderDefsPackage (callPackage ../tools/video/vncrec) {}; vobcopy = callPackage ../tools/cd-dvd/vobcopy { }; @@ -3397,7 +3309,6 @@ let tigervnc = callPackage ../tools/admin/tigervnc { fontDirectories = [ xorg.fontadobe75dpi xorg.fontmiscmisc xorg.fontcursormisc xorg.fontbhlucidatypewriter75dpi ]; - inherit (xorg) xorgserver; fltk = fltk13; }; @@ -3412,14 +3323,10 @@ let qfsm = callPackage ../applications/science/electronics/qfsm { }; - tkgate = callPackage ../applications/science/electronics/tkgate/1.x.nix { - inherit (xlibs) libX11 imake xproto gccmakedep; - }; + tkgate = callPackage ../applications/science/electronics/tkgate/1.x.nix { }; # The newer package is low-priority because it segfaults at startup. - tkgate2 = lowPrio (callPackage ../applications/science/electronics/tkgate/2.x.nix { - inherit (xlibs) libX11; - }); + tkgate2 = lowPrio (callPackage ../applications/science/electronics/tkgate/2.x.nix { }); tm = callPackage ../tools/system/tm { }; @@ -3510,10 +3417,7 @@ let webalizer = callPackage ../tools/networking/webalizer { }; - webdruid = builderDefsPackage ../tools/admin/webdruid { - inherit zlib libpng freetype gd which - libxml2 geoip; - }; + webdruid = builderDefsPackage (callPackage ../tools/admin/webdruid) {}; weighttp = callPackage ../tools/networking/weighttp { }; @@ -3529,7 +3433,6 @@ let wkhtmltopdf = callPackage ../tools/graphics/wkhtmltopdf { overrideDerivation = lib.overrideDerivation; - inherit (xlibs) libX11 libXext libXrender; }; wml = callPackage ../development/web/wml { }; @@ -3548,8 +3451,7 @@ let x11_ssh_askpass = callPackage ../tools/networking/x11-ssh-askpass { }; - xbursttools = assert stdenv ? glibc; import ../tools/misc/xburst-tools { - inherit stdenv fetchgit autoconf automake confuse pkgconfig libusb libusb1; + xbursttools = assert stdenv ? glibc; callPackage ../tools/misc/xburst-tools { # It needs a cross compiler for mipsel to build the firmware it will # load into the Ben Nanonote gccCross = @@ -3606,9 +3508,7 @@ let xmltv = callPackage ../tools/misc/xmltv { }; - xmpppy = builderDefsPackage (import ../development/python-modules/xmpppy) { - inherit python setuptools; - }; + xmpppy = builderDefsPackage (callPackage ../development/python-modules/xmpppy) {}; xorriso = callPackage ../tools/cd-dvd/xorriso { }; @@ -3624,9 +3524,7 @@ let xvfb_run = callPackage ../tools/misc/xvfb-run { inherit (texFunctions) fontsConf; }; - xvkbd = callPackage ../tools/X11/xvkbd { - inherit (xlibs) libXt libXaw libXtst xextproto libXi libXpm gccmakedep; - }; + xvkbd = callPackage ../tools/X11/xvkbd {}; xwinmosaic = callPackage ../tools/X11/xwinmosaic {}; @@ -3702,8 +3600,8 @@ let abcPatchable []; abcPatchable = patches : - import ../development/compilers/abc/default.nix { - inherit stdenv fetchurl patches jre apacheAnt; + callPackage ../development/compilers/abc/default.nix { + inherit patches; javaCup = callPackage ../development/libraries/java/cup { }; }; @@ -3749,19 +3647,15 @@ let llvmPackages = llvmPackages_34; }; - clangUnwrapped = llvm: pkg: callPackage pkg { - inherit stdenv llvm; - }; + clangUnwrapped = llvm: pkg: callPackage pkg { inherit llvm; }; clangSelf = clangWrapSelf llvmPackagesSelf.clang; - clangWrapSelf = build: (import ../build-support/cc-wrapper) { + clangWrapSelf = build: callPackage ../build-support/cc-wrapper { cc = build; isClang = true; stdenv = clangStdenv; libc = glibc; - binutils = binutils; - inherit coreutils zlib; extraPackages = [ libcxx libcxxabi ]; nativeTools = false; nativeLibc = false; @@ -3808,8 +3702,8 @@ let extraBuildCommands = '' echo "dontMoveLib64=1" >> $out/nix-support/setup-hook ''; - in wrapCCWith (import ../build-support/cc-wrapper) glibc_multi extraBuildCommands (gcc.cc.override { - stdenv = overrideCC stdenv (wrapCCWith (import ../build-support/cc-wrapper) glibc_multi "" gcc.cc); + in wrapCCWith (callPackage ../build-support/cc-wrapper) glibc_multi extraBuildCommands (gcc.cc.override { + stdenv = overrideCC stdenv (wrapCCWith (callPackage ../build-support/cc-wrapper) glibc_multi "" gcc.cc); profiledCompiler = false; enableMultilib = true; })) @@ -3869,8 +3763,7 @@ let })); gcc45 = lowPrio (wrapCC (callPackage ../development/compilers/gcc/4.5 { - inherit fetchurl stdenv gmp mpfr libmpc libelf zlib perl - gettext which noSysDirs; + inherit noSysDirs; texinfo = texinfo4; ppl = null; @@ -4001,9 +3894,7 @@ let ppl = null; }); - gnatboot = wrapGCC-old (import ../development/compilers/gnatboot { - inherit fetchurl stdenv; - }); + gnatboot = wrapGCC-old (callPackage ../development/compilers/gnatboot {}); gnu-smalltalk = callPackage ../development/compilers/gnu-smalltalk { emacsSupport = config.emacsSupport or false; @@ -4039,13 +3930,8 @@ let ghdl_mcode = callPackage ../development/compilers/ghdl { }; - gcl = builderDefsPackage ../development/compilers/gcl { - inherit mpfr m4 binutils fetchcvs emacs zlib which - texinfo; + gcl = builderDefsPackage (callPackage ../development/compilers/gcl) { gmp = gmp4; - inherit (xlibs) libX11 xproto inputproto libXi - libXext xextproto libXt libXaw libXmu; - inherit stdenv; texLive = texLiveAggregationFun { paths = [ texLive texLiveExtra @@ -4094,7 +3980,7 @@ let fsharp = callPackage ../development/compilers/fsharp {}; - dotnetPackages = recurseIntoAttrs (callPackage ./dotnet-packages.nix { inherit stdenv fetchNuGet; }); + dotnetPackages = recurseIntoAttrs (callPackage ./dotnet-packages.nix {}); go_1_4 = callPackage ../development/compilers/go/1.4.nix { inherit (darwin.apple_sdk.frameworks) Security; @@ -4265,9 +4151,7 @@ let mlton = callPackage ../development/compilers/mlton { }; - mono = callPackage ../development/compilers/mono { - inherit (xlibs) libX11; - }; + mono = callPackage ../development/compilers/mono {}; monoDLLFixer = callPackage ../build-support/mono-dll-fixer { }; @@ -4577,9 +4461,7 @@ let ocaml_optcomp = callPackage ../development/ocaml-modules/optcomp { }; - ocaml_pcre = callPackage ../development/ocaml-modules/pcre { - inherit pcre; - }; + ocaml_pcre = callPackage ../development/ocaml-modules/pcre {}; pgocaml = callPackage ../development/ocaml-modules/pgocaml {}; @@ -4865,32 +4747,30 @@ let nativeLibc = stdenv.cc.nativeLibc or false; nativePrefix = stdenv.cc.nativePrefix or ""; cc = baseCC; - libc = libc; dyld = if stdenv.isDarwin then darwin.dyld else null; isGNU = baseCC.isGNU or false; isClang = baseCC.isClang or false; - inherit stdenv binutils coreutils zlib extraBuildCommands; + inherit libc extraBuildCommands; }; - wrapCC = wrapCCWith (makeOverridable (import ../build-support/cc-wrapper)) stdenv.cc.libc ""; + wrapCC = wrapCCWith (callPackage ../build-support/cc-wrapper) stdenv.cc.libc ""; # legacy version, used for gnat bootstrapping - wrapGCC-old = baseGCC: (makeOverridable (import ../build-support/gcc-wrapper-old)) { + wrapGCC-old = baseGCC: callPackage ../build-support/gcc-wrapper-old { nativeTools = stdenv.cc.nativeTools or false; nativeLibc = stdenv.cc.nativeLibc or false; nativePrefix = stdenv.cc.nativePrefix or ""; gcc = baseGCC; libc = glibc; - inherit stdenv binutils coreutils zlib; }; wrapGCCCross = {gcc, libc, binutils, cross, shell ? "", name ? "gcc-cross-wrapper"}: - forceNativeDrv (import ../build-support/gcc-cross-wrapper { + forceNativeDrv (callPackage ../build-support/gcc-cross-wrapper { nativeTools = false; nativeLibc = false; noLibc = (libc == null); - inherit stdenv gcc binutils libc shell name cross; + inherit gcc binutils libc shell name cross; }); # prolog @@ -4901,7 +4781,7 @@ let ### DEVELOPMENT / INTERPRETERS - acl2 = builderDefsPackage ../development/interpreters/acl2 { + acl2 = builderDefsPackage (callPackage ../development/interpreters/acl2) { sbcl = sbcl_1_2_0; }; @@ -5071,12 +4951,9 @@ let php = php56; - phpPackages = recurseIntoAttrs (import ./php-packages.nix { - inherit php pkgs; - }); + phpPackages = recurseIntoAttrs (callPackage ./php-packages.nix {}); - php55Packages = recurseIntoAttrs (import ./php-packages.nix { - inherit pkgs; + php55Packages = recurseIntoAttrs (callPackage ./php-packages.nix { php = php55; }); @@ -5097,9 +4974,7 @@ let pure = callPackage ../development/interpreters/pure { llvm = llvm_35; }; - purePackages = recurseIntoAttrs (import ./pure-packages.nix { - inherit callPackage; - }); + purePackages = recurseIntoAttrs (callPackage ./pure-packages.nix {}); python = python2; python2 = python27; @@ -5144,9 +5019,7 @@ let python2nix = callPackage ../tools/package-management/python2nix { }; - pythonDocs = recurseIntoAttrs (import ../development/interpreters/python/docs { - inherit stdenv fetchurl lib; - }); + pythonDocs = recurseIntoAttrs (callPackage ../development/interpreters/python/docs {}); pypi2nix = python27Packages.pypi2nix; @@ -5206,8 +5079,8 @@ let ruby_2_1 = ruby_2_1_6; ruby_2_2 = ruby_2_2_2; - rubygemsFun = ruby: builderDefsPackage (import ../development/interpreters/ruby/rubygems.nix) { - inherit ruby makeWrapper; + rubygemsFun = ruby: builderDefsPackage (callPackage ../development/interpreters/ruby/rubygems.nix) { + inherit ruby; }; rubygems = hiPrio (rubygemsFun ruby); @@ -5273,9 +5146,7 @@ let avr8burnomat = callPackage ../development/misc/avr8-burn-omat { }; - sourceFromHead = import ../build-support/source-from-head-fun.nix { - inherit config; - }; + sourceFromHead = callPackage ../build-support/source-from-head-fun.nix {}; ecj = callPackage ../development/eclipse/ecj { }; @@ -5308,9 +5179,7 @@ let srecord = callPackage ../development/tools/misc/srecord { }; windowssdk = ( - import ../development/misc/windows-sdk { - inherit fetchurl stdenv cabextract; - }); + callPackage ../development/misc/windows-sdk {}); xidel = callPackage ../tools/text/xidel { }; @@ -5471,9 +5340,7 @@ let ctags = callPackage ../development/tools/misc/ctags { }; - ctagsWrapped = import ../development/tools/misc/ctags/wrapped.nix { - inherit pkgs ctags writeScriptBin; - }; + ctagsWrapped = callPackage ../development/tools/misc/ctags/wrapped.nix {}; ctodo = callPackage ../applications/misc/ctodo { }; @@ -5658,9 +5525,7 @@ let inotify-tools = callPackage ../development/tools/misc/inotify-tools { }; - intel-gpu-tools = callPackage ../development/tools/misc/intel-gpu-tools { - inherit (xorg) libpciaccess dri2proto libX11 libXext libXv libXrandr; - }; + intel-gpu-tools = callPackage ../development/tools/misc/intel-gpu-tools {}; ired = callPackage ../development/tools/analysis/radare/ired.nix { }; @@ -5978,9 +5843,7 @@ let aspell = callPackage ../development/libraries/aspell { }; - aspellDicts = recurseIntoAttrs (import ../development/libraries/aspell/dictionaries.nix { - inherit fetchurl stdenv aspell which; - }); + aspellDicts = recurseIntoAttrs (callPackages ../development/libraries/aspell/dictionaries.nix {}); aterm = aterm25; @@ -6064,9 +5927,7 @@ let check = callPackage ../development/libraries/check { }; - chipmunk = callPackage ../development/libraries/chipmunk { - inherit (xlibs) libX11 xproto inputproto libXi libXmu; - }; + chipmunk = callPackage ../development/libraries/chipmunk {}; chmlib = callPackage ../development/libraries/chmlib { }; @@ -6198,9 +6059,7 @@ let enginepkcs11 = callPackage ../development/libraries/enginepkcs11 { }; - epoxy = callPackage ../development/libraries/epoxy { - inherit (xorg) utilmacros libX11; - }; + epoxy = callPackage ../development/libraries/epoxy {}; esdl = callPackage ../development/libraries/esdl { }; @@ -6230,11 +6089,11 @@ let fcgi = callPackage ../development/libraries/fcgi { }; - ffmpeg_0_10 = import ../development/libraries/ffmpeg/0.10.nix { inherit callPackage; }; - ffmpeg_1_2 = import ../development/libraries/ffmpeg/1.2.nix { inherit callPackage; }; - ffmpeg_2_2 = import ../development/libraries/ffmpeg/2.2.nix { inherit callPackage; }; - ffmpeg_2_6 = import ../development/libraries/ffmpeg/2.6.nix { inherit callPackage; }; - ffmpeg_2_7 = import ../development/libraries/ffmpeg/2.7.nix { inherit callPackage; }; + ffmpeg_0_10 = callPackage ../development/libraries/ffmpeg/0.10.nix { }; + ffmpeg_1_2 = callPackage ../development/libraries/ffmpeg/1.2.nix { }; + ffmpeg_2_2 = callPackage ../development/libraries/ffmpeg/2.2.nix { }; + ffmpeg_2_6 = callPackage ../development/libraries/ffmpeg/2.6.nix { }; + ffmpeg_2_7 = callPackage ../development/libraries/ffmpeg/2.7.nix { }; # Aliases ffmpeg_0 = ffmpeg_0_10; ffmpeg_1 = ffmpeg_1_2; @@ -6298,18 +6157,15 @@ let folly = callPackage ../development/libraries/folly { }; makeFontsConf = let fontconfig_ = fontconfig; in {fontconfig ? fontconfig_, fontDirectories}: - import ../development/libraries/fontconfig/make-fonts-conf.nix { - inherit runCommand libxslt fontconfig fontDirectories; - inherit (xorg) fontbhttf; + callPackage ../development/libraries/fontconfig/make-fonts-conf.nix { + inherit fontconfig fontDirectories; }; freealut = callPackage ../development/libraries/freealut { }; freeglut = callPackage ../development/libraries/freeglut { }; - freenect = callPackage ../development/libraries/freenect { - inherit (xlibs) libXi libXmu; - }; + freenect = callPackage ../development/libraries/freenect { }; freetype = callPackage ../development/libraries/freetype { }; @@ -6418,8 +6274,7 @@ let glibcInfo = callPackage ../development/libraries/glibc/info.nix { }; glibc_multi = callPackage ../development/libraries/glibc/multi.nix { - inherit glibc; - glibc32 = (import ./all-packages.nix {system = "i686-linux";}).glibc; + glibc32 = pkgsi686Linux.glibc; }; glm = callPackage ../development/libraries/glm { }; @@ -6654,13 +6509,9 @@ let hunspell = callPackage ../development/libraries/hunspell { }; - hunspellDicts = recurseIntoAttrs (import ../development/libraries/hunspell/dictionaries.nix { - inherit stdenv fetchurl unzip; - }); + hunspellDicts = recurseIntoAttrs (callPackages ../development/libraries/hunspell/dictionaries.nix {}); - hwloc = callPackage ../development/libraries/hwloc { - inherit (xlibs) libX11; - }; + hwloc = callPackage ../development/libraries/hwloc {}; hydraAntLogger = callPackage ../development/libraries/java/hydra-ant-logger { }; @@ -6701,9 +6552,7 @@ let itk = callPackage ../development/libraries/itk { }; - jamp = builderDefsPackage ../games/jamp { - inherit mesa SDL SDL_image SDL_mixer; - }; + jamp = builderDefsPackage (callPackage ../games/jamp) {}; jasper = callPackage ../development/libraries/jasper { }; @@ -6771,9 +6620,7 @@ let python = python2; }; - lensfun = callPackage ../development/libraries/lensfun { - inherit gnumake3; - }; + lensfun = callPackage ../development/libraries/lensfun {}; lesstif = callPackage ../development/libraries/lesstif { }; @@ -6926,10 +6773,7 @@ let libdnet = callPackage ../development/libraries/libdnet { }; - libdrm = callPackage ../development/libraries/libdrm { - inherit fetchurl stdenv pkgconfig; - inherit (xorg) libpthreadstubs; - }; + libdrm = callPackage ../development/libraries/libdrm { }; libdv = callPackage ../development/libraries/libdv { }; @@ -6963,9 +6807,7 @@ let libfaketime = callPackage ../development/libraries/libfaketime { }; - libfakekey = callPackage ../development/libraries/libfakekey { - inherit (xlibs) libX11 libXi xextproto; - }; + libfakekey = callPackage ../development/libraries/libfakekey { }; libfm = callPackage ../development/libraries/libfm { }; libfm-extra = callPackage ../development/libraries/libfm { @@ -7574,14 +7416,7 @@ let liquidfun = callPackage ../development/libraries/liquidfun { }; - liquidwar = builderDefsPackage ../games/liquidwar { - inherit (xlibs) xproto libX11 libXrender; - inherit gmp mesa libjpeg libpng - expat gettext perl - SDL SDL_image SDL_mixer SDL_ttf - curl sqlite - libogg libvorbis libcaca csound cunit - ; + liquidwar = builderDefsPackage (callPackage ../games/liquidwar) { guile = guile_1_8; }; @@ -7764,7 +7599,7 @@ let nvidia-texture-tools = callPackage ../development/libraries/nvidia-texture-tools { }; - ode = builderDefsPackage (import ../development/libraries/ode) { }; + ode = builderDefsPackage (callPackage ../development/libraries/ode) { }; ogre = callPackage ../development/libraries/ogre {}; @@ -7872,7 +7707,6 @@ let pcl = callPackage ../development/libraries/pcl { vtk = vtkWithQt4; - inherit (xorg) libXt; }; pcre = callPackage ../development/libraries/pcre { @@ -7915,13 +7749,10 @@ let spidermonkey = spidermonkey_17; }; - polkit_qt4 = callPackage ../development/libraries/polkit-qt-1 { - inherit qt4; - }; + polkit_qt4 = callPackage ../development/libraries/polkit-qt-1 { }; polkit_qt5 = callPackage ../development/libraries/polkit-qt-1 { withQt5 = true; - inherit qt5; }; policykit = callPackage ../development/libraries/policykit { }; @@ -7929,14 +7760,12 @@ let poppler = callPackage ../development/libraries/poppler { lcms = lcms2; }; poppler_qt4 = poppler.override { - inherit qt4; qt4Support = true; suffix = "qt4"; }; poppler_qt5 = poppler.override { qt5Support = true; - inherit qt5; suffix = "qt5"; }; @@ -8226,7 +8055,6 @@ let spice = callPackage ../development/libraries/spice { celt = celt_0_5_1; - inherit (xlibs) libXrandr libXfixes libXext libXrender libXinerama; inherit (pythonPackages) pyparsing; }; @@ -8356,10 +8184,7 @@ let unixODBC = callPackage ../development/libraries/unixODBC { }; - unixODBCDrivers = recurseIntoAttrs (import ../development/libraries/unixODBCDrivers { - inherit fetchurl stdenv unixODBC glibc libtool openssl zlib; - inherit postgresql mysql sqlite; - }); + unixODBCDrivers = recurseIntoAttrs (callPackages ../development/libraries/unixODBCDrivers {}); urt = callPackage ../development/libraries/urt { }; @@ -8436,7 +8261,6 @@ let webkitgtk = callPackage ../development/libraries/webkitgtk { harfbuzz = harfbuzz-icu; - inherit (xorg) libpthreadstubs; gst-plugins-base = gst_all_1.gst-plugins-base; }; @@ -8542,9 +8366,7 @@ let qt = qt4; }; - zangband = builderDefsPackage (import ../games/zangband) { - inherit ncurses flex bison autoconf automake m4 coreutils; - }; + zangband = builderDefsPackage (callPackage ../games/zangband) {}; zeitgeist = callPackage ../development/libraries/zeitgeist { }; @@ -8581,7 +8403,6 @@ let glibcLocales = if pkgs.stdenv.isLinux then pkgs.glibcLocales else null; extension = self : super : { }; inherit (haskellPackages) Agda; - inherit writeScriptBin; }; agdaBase = callPackage ../development/libraries/agda/agda-base { }; @@ -8689,20 +8510,18 @@ let go14Packages = recurseIntoAttrs (callPackage ./go-packages.nix { go = go_1_4; - buildGoPackage = import ../development/go-modules/generic { + buildGoPackage = callPackage ../development/go-modules/generic { go = go_1_4; govers = go14Packages.govers.bin; - inherit parallel lib; }; overrides = (config.goPackageOverrides or (p: {})) pkgs; }); go15Packages = recurseIntoAttrs (callPackage ./go-packages.nix { go = go_1_5; - buildGoPackage = import ../development/go-modules/generic { + buildGoPackage = callPackage ../development/go-modules/generic { go = go_1_5; govers = go15Packages.govers.bin; - inherit parallel lib; }; overrides = (config.goPackageOverrides or (p: {})) pkgs; }); @@ -8730,10 +8549,9 @@ let ### DEVELOPMENT / PERL MODULES - buildPerlPackage = import ../development/perl-modules/generic perl; + buildPerlPackage = callPackage ../development/perl-modules/generic perl; perlPackages = recurseIntoAttrs (callPackage ./perl-packages.nix { - inherit pkgs; overrides = (config.perlPackageOverrides or (p: {})) pkgs; }); @@ -8748,7 +8566,6 @@ let planetary_annihilation = callPackage ../games/planetaryannihilation { }; sqitchPg = callPackage ../development/tools/misc/sqitch { - inherit stdenv perl makeWrapper; name = "sqitch-pg"; databaseModule = perlPackages.DBDPg; sqitchModule = perlPackages.AppSqitch; @@ -8865,7 +8682,6 @@ let ### DEVELOPMENT / R MODULES R = callPackage ../applications/science/math/R { - inherit (xlibs) libX11 libXt; texLive = texLiveAggregationFun { paths = [ texLive texLiveExtra ]; }; openblas = openblasCompat; withRecommendedPackages = false; @@ -8963,13 +8779,9 @@ let libmaa = callPackage ../servers/dict/libmaa.nix {}; }; - dictdDBs = recurseIntoAttrs (import ../servers/dict/dictd-db.nix { - inherit builderDefs; - }); + dictdDBs = recurseIntoAttrs (callPackages ../servers/dict/dictd-db.nix {}); - dictDBCollector = import ../servers/dict/dictd-db-collector.nix { - inherit stdenv lib dict; - }; + dictDBCollector = callPackage ../servers/dict/dictd-db-collector.nix {}; dictdWiktionary = callPackage ../servers/dict/dictd-wiktionary.nix {}; @@ -9174,8 +8986,7 @@ let hyperdex = callPackage ../servers/nosql/hyperdex { }; - mysql51 = import ../servers/sql/mysql/5.1.x.nix { - inherit fetchurl ncurses zlib perl openssl stdenv; + mysql51 = callPackage ../servers/sql/mysql/5.1.x.nix { ps = procps; /* !!! Linux only */ }; @@ -9252,13 +9063,9 @@ let psqlodbc = callPackage ../servers/sql/postgresql/psqlodbc { }; - pyIRCt = builderDefsPackage (import ../servers/xmpp/pyIRCt) { - inherit xmpppy pythonIRClib python makeWrapper; - }; + pyIRCt = builderDefsPackage (callPackage ../servers/xmpp/pyIRCt) {}; - pyMAILt = builderDefsPackage (import ../servers/xmpp/pyMAILt) { - inherit xmpppy python makeWrapper fetchcvs; - }; + pyMAILt = builderDefsPackage (callPackage ../servers/xmpp/pyMAILt) {}; qpid-cpp = callPackage ../servers/amqp/qpid-cpp { }; @@ -9342,11 +9149,7 @@ let spawn_fcgi = callPackage ../servers/http/spawn-fcgi { }; - squids = recurseIntoAttrs( import ../servers/squid/squids.nix { - inherit fetchurl stdenv perl lib composableDerivation - openldap pam db cyrus_sasl kerberos libcap expat libxml2 libtool - openssl; - }); + squids = recurseIntoAttrs (callPackages ../servers/squid/squids.nix {}); squid = squids.squid31; # has ipv6 support sslh = callPackage ../servers/sslh { }; @@ -9392,11 +9195,7 @@ let xquartz = callPackage ../servers/x11/xquartz { }; quartz-wm = callPackage ../servers/x11/quartz-wm { stdenv = clangStdenv; }; - xorg = recurseIntoAttrs (import ../servers/x11/xorg/default.nix { - inherit clangStdenv fetchurl fetchgit fetchpatch stdenv pkgconfig intltool freetype fontconfig - libxslt expat libpng zlib perl mesa_drivers spice_protocol - dbus libuuid openssl gperf m4 libevdev tradcpp libinput mcpp makeWrapper autoreconfHook - autoconf automake libtool xmlto asciidoc flex bison python mtdev pixman; + xorg = recurseIntoAttrs (lib.callPackagesWith pkgs ../servers/x11/xorg/default.nix { bootstrap_cmds = if stdenv.isDarwin then darwin.bootstrap_cmds else null; mesa = mesa_noglu; udev = if stdenv.isLinux then udev else null; @@ -9407,13 +9206,11 @@ let xorgVideoUnichrome = callPackage ../servers/x11/xorg/unichrome/default.nix { }; - xwayland = with xorg; callPackage ../servers/x11/xorg/xwayland.nix { }; + xwayland = callPackage ../servers/x11/xorg/xwayland.nix { }; yaws = callPackage ../servers/http/yaws { erlang = erlangR17; }; - zabbix = recurseIntoAttrs (import ../servers/monitoring/zabbix { - inherit fetchurl stdenv pkgconfig postgresql curl openssl zlib; - }); + zabbix = recurseIntoAttrs (callPackages ../servers/monitoring/zabbix {}); zabbix20 = callPackage ../servers/monitoring/zabbix/2.0.nix { }; zabbix22 = callPackage ../servers/monitoring/zabbix/2.2.nix { }; @@ -9525,7 +9322,7 @@ let darwin = let cmdline = callPackage ../os-specific/darwin/command-line-tools {}; - apple-source-releases = import ../os-specific/darwin/apple-source-releases { inherit stdenv fetchurl pkgs; }; + apple-source-releases = callPackage ../os-specific/darwin/apple-source-releases { }; in apple-source-releases // rec { cctools_cross = callPackage (forceNativeDrv (callPackage ../os-specific/darwin/cctools/port.nix {}).cross) { cross = assert crossSystem != null; crossSystem; @@ -9576,10 +9373,7 @@ let dietlibc = callPackage ../os-specific/linux/dietlibc { }; - directvnc = builderDefsPackage ../os-specific/linux/directvnc { - inherit libjpeg pkgconfig zlib directfb; - inherit (xlibs) xproto; - }; + directvnc = builderDefsPackage (callPackage ../os-specific/linux/directvnc) {}; dmraid = callPackage ../os-specific/linux/dmraid { devicemapper = devicemapper.override {enable_dmeventd = true;}; @@ -9730,13 +9524,11 @@ let linuxHeaders = linuxHeaders_3_12; - linuxHeaders24Cross = forceNativeDrv (import ../os-specific/linux/kernel-headers/2.4.nix { - inherit stdenv fetchurl perl; + linuxHeaders24Cross = forceNativeDrv (callPackage ../os-specific/linux/kernel-headers/2.4.nix { cross = assert crossSystem != null; crossSystem; }); - linuxHeaders26Cross = forceNativeDrv (import ../os-specific/linux/kernel-headers/3.12.nix { - inherit stdenv fetchurl perl; + linuxHeaders26Cross = forceNativeDrv (callPackage ../os-specific/linux/kernel-headers/3.12.nix { cross = assert crossSystem != null; crossSystem; }); @@ -9754,13 +9546,11 @@ let kernelPatches = callPackage ../os-specific/linux/kernel/patches.nix { }; - linux_rpi = makeOverridable (import ../os-specific/linux/kernel/linux-rpi.nix) { - inherit fetchurl stdenv perl buildLinux; + linux_rpi = callPackage ../os-specific/linux/kernel/linux-rpi.nix { kernelPatches = [ kernelPatches.bridge_stp_helper ]; }; - linux_3_10 = makeOverridable (import ../os-specific/linux/kernel/linux-3.10.nix) { - inherit fetchurl stdenv perl buildLinux; + linux_3_10 = callPackage ../os-specific/linux/kernel/linux-3.10.nix { kernelPatches = [ kernelPatches.bridge_stp_helper ] ++ lib.optionals ((platform.kernelArch or null) == "mips") [ kernelPatches.mips_fpureg_emu @@ -9769,8 +9559,7 @@ let ]; }; - linux_3_12 = makeOverridable (import ../os-specific/linux/kernel/linux-3.12.nix) { - inherit fetchurl stdenv perl buildLinux; + linux_3_12 = callPackage ../os-specific/linux/kernel/linux-3.12.nix { kernelPatches = [ kernelPatches.bridge_stp_helper kernelPatches.crc_regression ] ++ lib.optionals ((platform.kernelArch or null) == "mips") [ kernelPatches.mips_fpureg_emu @@ -9779,8 +9568,7 @@ let ]; }; - linux_3_14 = makeOverridable (import ../os-specific/linux/kernel/linux-3.14.nix) { - inherit fetchurl stdenv perl buildLinux; + linux_3_14 = callPackage ../os-specific/linux/kernel/linux-3.14.nix { kernelPatches = [ kernelPatches.bridge_stp_helper ] ++ lib.optionals ((platform.kernelArch or null) == "mips") [ kernelPatches.mips_fpureg_emu @@ -9789,8 +9577,7 @@ let ]; }; - linux_3_18 = makeOverridable (import ../os-specific/linux/kernel/linux-3.18.nix) { - inherit fetchurl stdenv perl buildLinux; + linux_3_18 = callPackage ../os-specific/linux/kernel/linux-3.18.nix { kernelPatches = [ kernelPatches.bridge_stp_helper ] ++ lib.optionals ((platform.kernelArch or null) == "mips") [ kernelPatches.mips_fpureg_emu @@ -9799,8 +9586,7 @@ let ]; }; - linux_4_1 = makeOverridable (import ../os-specific/linux/kernel/linux-4.1.nix) { - inherit fetchurl stdenv perl buildLinux; + linux_4_1 = callPackage ../os-specific/linux/kernel/linux-4.1.nix { kernelPatches = [ kernelPatches.bridge_stp_helper ] ++ lib.optionals ((platform.kernelArch or null) == "mips") [ kernelPatches.mips_fpureg_emu @@ -9809,8 +9595,7 @@ let ]; }; - linux_4_2 = makeOverridable (import ../os-specific/linux/kernel/linux-4.2.nix) { - inherit fetchurl stdenv perl buildLinux; + linux_4_2 = callPackage ../os-specific/linux/kernel/linux-4.2.nix { kernelPatches = [ kernelPatches.bridge_stp_helper ] ++ lib.optionals ((platform.kernelArch or null) == "mips") [ kernelPatches.mips_fpureg_emu @@ -9819,8 +9604,7 @@ let ]; }; - linux_testing = makeOverridable (import ../os-specific/linux/kernel/linux-testing.nix) { - inherit fetchurl stdenv perl buildLinux; + linux_testing = callPackage ../os-specific/linux/kernel/linux-testing.nix { kernelPatches = [ kernelPatches.bridge_stp_helper ] ++ lib.optionals ((platform.kernelArch or null) == "mips") [ kernelPatches.mips_fpureg_emu @@ -9845,9 +9629,8 @@ let grFlavors = import ../build-support/grsecurity/flavors.nix; mkGrsecurity = opts: - (import ../build-support/grsecurity { + (callPackage ../build-support/grsecurity { grsecOptions = opts; - inherit pkgs lib; }); grKernel = opts: (mkGrsecurity opts).grsecKernel; @@ -10021,9 +9804,7 @@ let # A function to build a manually-configured kernel linuxManualConfig = pkgs.buildLinux; - buildLinux = import ../os-specific/linux/kernel/manual-config.nix { - inherit (pkgs) stdenv runCommand nettools bc perl kmod writeTextFile ubootChooser; - }; + buildLinux = callPackage ../os-specific/linux/kernel/manual-config.nix {}; keyutils = callPackage ../os-specific/linux/keyutils { }; @@ -10103,7 +9884,6 @@ let numactl = callPackage ../os-specific/linux/numactl { }; open-vm-tools = callPackage ../applications/virtualization/open-vm-tools { - inherit (xlibs) libXinerama libXi libXrender libXrandr libXtst; inherit (gnome) gtk gtkmm; }; @@ -10326,7 +10106,6 @@ let uclibc = callPackage ../os-specific/linux/uclibc { }; uclibcCross = lowPrio (callPackage ../os-specific/linux/uclibc { - inherit fetchzip stdenv libiconvReal; linuxHeaders = linuxHeadersCross; gccCross = gccCrossStageStatic; cross = assert crossSystem != null; crossSystem; @@ -10434,18 +10213,14 @@ let xbomb = callPackage ../games/xbomb { }; - xf86_input_mtrack = callPackage ../os-specific/linux/xf86-input-mtrack { - inherit (xorg) utilmacros xproto inputproto xorgserver; - }; + xf86_input_mtrack = callPackage ../os-specific/linux/xf86-input-mtrack { }; xf86_input_multitouch = callPackage ../os-specific/linux/xf86-input-multitouch { }; xf86_input_wacom = callPackage ../os-specific/linux/xf86-input-wacom { }; - xf86_video_nested = callPackage ../os-specific/linux/xf86-video-nested { - inherit (xorg) fontsproto renderproto utilmacros xorgserver; - }; + xf86_video_nested = callPackage ../os-specific/linux/xf86-video-nested { }; xf86_video_nouveau = xorg.xf86videonouveau; @@ -10474,7 +10249,7 @@ let anonymousPro = callPackage ../data/fonts/anonymous-pro { }; - arkpandora_ttf = builderDefsPackage (import ../data/fonts/arkpandora) { }; + arkpandora_ttf = builderDefsPackage (callPackage ../data/fonts/arkpandora) { }; aurulent-sans = callPackage ../data/fonts/aurulent-sans { }; @@ -10500,10 +10275,7 @@ let corefonts = callPackage ../data/fonts/corefonts { }; - wrapFonts = paths : ((import ../data/fonts/fontWrap) { - inherit fetchurl stdenv builderDefs paths; - inherit (xorg) mkfontdir mkfontscale; - }); + wrapFonts = paths : (callPackage ../data/fonts/fontWrap { inherit paths; }); clearlyU = callPackage ../data/fonts/clearlyU { }; @@ -10593,9 +10365,7 @@ let liberation_ttf_binary = callPackage ../data/fonts/redhat-liberation-fonts/binary.nix { }; liberation_ttf = liberation_ttf_binary; - libertine = builderDefsPackage (import ../data/fonts/libertine) { - inherit fetchurl fontforge lib; - }; + libertine = builderDefsPackage (callPackage ../data/fonts/libertine) { }; lmmath = callPackage ../data/fonts/lmodern/lmmath.nix {}; @@ -10687,9 +10457,7 @@ let tango-icon-theme = callPackage ../data/icons/tango-icon-theme { }; - themes = name: import (../data/misc/themes + ("/" + name + ".nix")) { - inherit fetchurl; - }; + themes = name: callPackage (../data/misc/themes + ("/" + name + ".nix")) {}; theano = callPackage ../data/fonts/theano { }; @@ -10764,7 +10532,6 @@ let aewan = callPackage ../applications/editors/aewan { }; afterstep = callPackage ../applications/window-managers/afterstep { - inherit (xlibs) libX11 libXext libICE; fltk = fltk13; gtk = gtk2; }; @@ -10941,13 +10708,8 @@ let carddav-util = callPackage ../tools/networking/carddav-util { }; - carrier = builderDefsPackage (import ../applications/networking/instant-messengers/carrier/2.5.0.nix) { - inherit fetchurl stdenv pkgconfig perl perlXMLParser libxml2 openssl nss - gtkspell aspell gettext ncurses avahi dbus dbus_glib python - libtool automake autoconf gstreamer; - inherit gtk glib; + carrier = builderDefsPackage (callPackage ../applications/networking/instant-messengers/carrier/2.5.0.nix) { inherit (gnome) startupnotification GConf ; - inherit (xlibs) libXScrnSaver scrnsaverproto libX11 xproto kbproto; }; funpidgin = carrier; @@ -11053,10 +10815,7 @@ let csdp = callPackage ../applications/science/math/csdp { }; - cuneiform = builderDefsPackage (import ../tools/graphics/cuneiform) { - inherit cmake patchelf; - imagemagick = imagemagick; - }; + cuneiform = builderDefsPackage (callPackage ../tools/graphics/cuneiform) {}; cutecom = callPackage ../tools/misc/cutecom { }; @@ -11128,14 +10887,14 @@ let dmtx = dmtx-utils; - dmtx-utils = callPackage (import ../tools/graphics/dmtx-utils) { + dmtx-utils = callPackage (callPackage ../tools/graphics/dmtx-utils) { }; docker = callPackage ../applications/virtualization/docker { go = go_1_4; }; doodle = callPackage ../applications/search/doodle { }; - drumgizmo = callPackage ../applications/audio/drumgizmo { inherit (xlibs) libX11; }; + drumgizmo = callPackage ../applications/audio/drumgizmo { }; dunst = callPackage ../applications/misc/dunst { }; @@ -11367,17 +11126,17 @@ let emacs24Packages = recurseIntoAttrs (emacsPackagesGen emacs24 pkgs.emacs24Packages); - emacsPackagesNgGen = emacs: import ./emacs-packages.nix { + emacsPackagesNgGen = emacs: callPackage ./emacs-packages.nix { overrides = (config.emacsPackageOverrides or (p: {})) pkgs; - inherit lib stdenv fetchurl fetchgit fetchFromGitHub fetchhg emacs; + inherit emacs; - trivialBuild = import ../build-support/emacs/trivial.nix { - inherit lib stdenv emacs texinfo; + trivialBuild = callPackage ../build-support/emacs/trivial.nix { + inherit emacs; }; - melpaBuild = import ../build-support/emacs/melpa.nix { - inherit lib stdenv fetchurl emacs texinfo; + melpaBuild = callPackage ../build-support/emacs/melpa.nix { + inherit emacs; }; external = { @@ -11481,14 +11240,7 @@ let gqrx = callPackage ../applications/misc/gqrx { }; - grass = import ../applications/misc/grass { - inherit (xlibs) libXmu libXext libXp libX11 libXt libSM libICE libXpm - libXaw libXrender; - inherit config composableDerivation stdenv fetchurl - lib flex bison cairo fontconfig - gdal zlib ncurses gdbm proj pkgconfig swig - blas liblapack libjpeg libpng mysql unixODBC mesa postgresql python - readline sqlite tcl tk libtiff freetype makeWrapper wxGTK; + grass = callPackage ../applications/misc/grass { fftw = fftwSinglePrec; ffmpeg = ffmpeg_0; motif = lesstif; @@ -11545,13 +11297,10 @@ let firefox-bin = callPackage ../applications/networking/browsers/firefox-bin { gconf = pkgs.gnome.GConf; inherit (pkgs.gnome) libgnome libgnomeui; - inherit (pkgs.xlibs) libX11 libXScrnSaver libXcomposite libXdamage libXext - libXfixes libXinerama libXrender libXt; }; firestr = callPackage ../applications/networking/p2p/firestr { boost = boost155; - inherit (xlibs) libXScrnSaver; }; flac = callPackage ../applications/audio/flac { }; @@ -11564,7 +11313,6 @@ let fme = callPackage ../applications/misc/fme { inherit (gnome) libglademm; - inherit pkgconfig autoconf automake gettext; }; fomp = callPackage ../applications/audio/fomp { }; @@ -11613,13 +11361,9 @@ let gimp = gimp_2_8; - gimpPlugins = recurseIntoAttrs (import ../applications/graphics/gimp/plugins { - inherit pkgs gimp; - }); + gimpPlugins = recurseIntoAttrs (callPackage ../applications/graphics/gimp/plugins {}); - gitAndTools = recurseIntoAttrs (import ../applications/version-management/git-and-tools { - inherit pkgs; - }); + gitAndTools = recurseIntoAttrs (callPackage ../applications/version-management/git-and-tools {}); inherit (gitAndTools) git gitFull gitSVN git-cola svn2git git-radar; @@ -11658,7 +11402,7 @@ let libart = pkgs.gnome2.libart_lgpl; }; - idea = recurseIntoAttrs (callPackage ../applications/editors/idea { androidsdk = androidsdk_4_4; }); + idea = recurseIntoAttrs (callPackages ../applications/editors/idea { androidsdk = androidsdk_4_4; }); libquvi = callPackage ../applications/video/quvi/library.nix { }; @@ -11703,9 +11447,7 @@ let gphoto2 = callPackage ../applications/misc/gphoto2 { }; - gphoto2fs = builderDefsPackage ../applications/misc/gphoto2/gphotofs.nix { - inherit libgphoto2 fuse pkgconfig glib libtool; - }; + gphoto2fs = builderDefsPackage (callPackage ../applications/misc/gphoto2/gphotofs.nix) {}; gramps = callPackage ../applications/misc/gramps { }; @@ -11725,7 +11467,7 @@ let java = if stdenv.isLinux then jre else jdk; }; - qrdecode = builderDefsPackage (import ../tools/graphics/qrdecode) { + qrdecode = builderDefsPackage (callPackage ../tools/graphics/qrdecode) { libpng = libpng12; opencv = opencv_2_1; }; @@ -11743,9 +11485,7 @@ let gqview = callPackage ../applications/graphics/gqview { }; - gmpc = callPackage ../applications/audio/gmpc { - inherit (xlibs) libSM libICE; - }; + gmpc = callPackage ../applications/audio/gmpc {}; gmtk = callPackage ../applications/networking/browsers/mozilla-plugins/gmtk { inherit (gnome) GConf; @@ -11825,7 +11565,6 @@ let }; i3lock = callPackage ../applications/window-managers/i3/lock.nix { - inherit (xorg) libxkbfile; cairo = cairo.override { xcbSupport = true; }; }; @@ -11835,10 +11574,7 @@ let i810switch = callPackage ../os-specific/linux/i810switch { }; - icewm = callPackage ../applications/window-managers/icewm { - inherit (xlibs) libX11 libXft libXext libXinerama - libXrandr libICE libSM; - }; + icewm = callPackage ../applications/window-managers/icewm {}; id3v2 = callPackage ../applications/audio/id3v2 { }; @@ -12195,8 +11931,7 @@ let lua = lua5; }; - monotoneViz = builderDefsPackage (import ../applications/version-management/monotone-viz/mtn-head.nix) { - inherit graphviz pkgconfig autoconf automake libtool glib gtk; + monotoneViz = builderDefsPackage (callPackage ../applications/version-management/monotone-viz/mtn-head.nix) { inherit (ocamlPackages_4_01_0) lablgtk ocaml; inherit (gnome) libgnomecanvas; }; @@ -12209,9 +11944,7 @@ let mopidy-mopify = callPackage ../applications/audio/mopidy-mopify { }; - mozplugger = callPackage ../applications/networking/browsers/mozilla-plugins/mozplugger { - inherit (xlibs) libX11 xproto; - }; + mozplugger = callPackage ../applications/networking/browsers/mozilla-plugins/mozplugger {}; easytag = callPackage ../applications/audio/easytag { }; @@ -12243,7 +11976,6 @@ let MPlayerPlugin = browser: callPackage ../applications/networking/browsers/mozilla-plugins/mplayerplug-in { inherit browser; - inherit (xlibs) libXpm; # !!! should depend on MPlayer }; @@ -12303,9 +12035,7 @@ let openshift = callPackage ../applications/networking/cluster/openshift { }; - oroborus = callPackage ../applications/window-managers/oroborus { - inherit (xlibs) libSM libICE libXt libXaw libXmu libXext libXft libXpm libXrandr libXrender xextproto libXinerama; - }; + oroborus = callPackage ../applications/window-managers/oroborus {}; panamax_api = callPackage ../applications/networking/cluster/panamax/api { ruby = ruby_2_1; @@ -12391,7 +12121,7 @@ let }; netsurfBrowser = netsurf.browser; - netsurf = recurseIntoAttrs (import ../applications/networking/browsers/netsurf { inherit pkgs; }); + netsurf = recurseIntoAttrs (callPackage ../applications/networking/browsers/netsurf {}); notmuch = callPackage ../applications/networking/mailreaders/notmuch { # No need to build Emacs - notmuch.el works just fine without @@ -12500,7 +12230,6 @@ let gnutls = if config.pidgin.gnutls or false then gnutls else null; libgcrypt = if config.pidgin.gnutls or false then libgcrypt else null; startupnotification = libstartup_notification; - inherit (xlibs) libXext libICE libSM; }; pidgin-with-plugins = callPackage ../applications/networking/instant-messengers/pidgin/wrapper.nix { @@ -12545,9 +12274,7 @@ let poezio = python3Packages.poezio; - pommed = callPackage ../os-specific/linux/pommed { - inherit (xorg) libXpm; - }; + pommed = callPackage ../os-specific/linux/pommed {}; pond = goPackages.pond.bin // { outputs = [ "bin" ]; }; @@ -12562,7 +12289,6 @@ let qiv = callPackage ../applications/graphics/qiv { }; processing = callPackage ../applications/graphics/processing { - inherit (xorg) libXxf86vm; jdk = jdk7; }; @@ -12675,7 +12401,6 @@ let }; rakarrack = callPackage ../applications/audio/rakarrack { - inherit (xorg) libXpm libXft; fltk = fltk13; }; @@ -12876,9 +12601,7 @@ let smartgithg = callPackage ../applications/version-management/smartgithg { }; - slimThemes = recurseIntoAttrs (import ../applications/display-managers/slim/themes.nix { - inherit stdenv fetchurl slim; - }); + slimThemes = recurseIntoAttrs (callPackage ../applications/display-managers/slim/themes.nix {}); smartdeblur = callPackage ../applications/graphics/smartdeblur { }; @@ -12892,7 +12615,6 @@ let sonic-visualiser = callPackage ../applications/audio/sonic-visualiser { inherit (pkgs.vamp) vampSDK; - inherit (pkgs.xlibs) libX11; }; sox = callPackage ../applications/misc/audio/sox { }; @@ -12979,9 +12701,7 @@ let numpy pyasn1 mock; }; - tailor = builderDefsPackage (import ../applications/version-management/tailor) { - inherit makeWrapper python; - }; + tailor = builderDefsPackage (callPackage ../applications/version-management/tailor) {}; tangogps = callPackage ../applications/misc/tangogps { gconf = gnome.GConf; @@ -13041,8 +12761,6 @@ let thunderbird-bin = callPackage ../applications/networking/mailreaders/thunderbird-bin { gconf = pkgs.gnome.GConf; inherit (pkgs.gnome) libgnome libgnomeui; - inherit (pkgs.xlibs) libX11 libXScrnSaver libXcomposite libXdamage libXext - libXfixes libXinerama libXrender libXt; }; tig = gitAndTools.tig; @@ -13145,10 +12863,8 @@ let veracity = callPackage ../applications/version-management/veracity {}; - viewMtn = builderDefsPackage (import ../applications/version-management/viewmtn/0.10.nix) + viewMtn = builderDefsPackage (callPackage ../applications/version-management/viewmtn/0.10.nix) { - inherit monotone cheetahTemplate highlight ctags - makeWrapper graphviz which python; flup = pythonPackages.flup; }; @@ -13162,11 +12878,6 @@ let vimHugeX = vim_configurable; vim_configurable = vimUtils.makeCustomizable (callPackage ../applications/editors/vim/configurable.nix { - inherit (pkgs) fetchurl fetchhg stdenv ncurses pkgconfig gettext - composableDerivation lib config glib gtk python perl tcl ruby; - inherit (pkgs.xlibs) libX11 libXext libSM libXpm libXt libXaw libXau libXmu - libICE; - features = "huge"; # one of tiny, small, normal, big or huge lua = pkgs.lua5_1; gui = config.vim.gui or "auto"; @@ -13182,13 +12893,6 @@ let qtile = callPackage ../applications/window-managers/qtile { }; qvim = lowPrio (callPackage ../applications/editors/vim/qvim.nix { - inherit (pkgs) fetchgit stdenv ncurses pkgconfig gettext - composableDerivation lib config python perl tcl ruby qt4; - inherit (pkgs.xlibs) libX11 libXext libSM libXpm libXt libXaw libXau libXmu - libICE; - - inherit (pkgs) stdenvAdapters; - features = "huge"; # one of tiny, small, normal, big or huge lua = pkgs.lua5; flags = [ "python" "X11" ]; # only flag "X11" by now @@ -13244,18 +12948,14 @@ let useDisplayDevice = true; }; - vkeybd = callPackage ../applications/audio/vkeybd { - inherit (xlibs) libX11; - }; + vkeybd = callPackage ../applications/audio/vkeybd {}; vlc = callPackage ../applications/video/vlc { ffmpeg = ffmpeg_2; }; vlc_qt5 = vlc.override { - qt4 = null; withQt5 = true; - inherit qt5; }; vmpk = callPackage ../applications/audio/vmpk { }; @@ -13334,8 +13034,8 @@ let jre = cfg.jre or false; icedtea = cfg.icedtea or false; in - import ../applications/networking/browsers/firefox/wrapper.nix { - inherit stdenv lib makeWrapper makeDesktopItem browser browserName desktopName nameSuffix icon; + callPackage ../applications/networking/browsers/firefox/wrapper.nix { + inherit browser browserName desktopName nameSuffix icon; libtrick = true; plugins = assert !(enableGnash && enableAdobeFlash); @@ -13390,13 +13090,13 @@ let ++ optional (cfg.enableVbaM or false) vba-m ); - wrapRetroArch = { retroarch }: import ../misc/emulators/retroarch/wrapper.nix { - inherit stdenv lib makeWrapper retroarch; + wrapRetroArch = { retroarch }: callPackage ../misc/emulators/retroarch/wrapper.nix { + inherit retroarch; cores = retroArchCores; }; - wrapKodi = { kodi }: import ../applications/video/kodi/wrapper.nix { - inherit stdenv lib makeWrapper kodi; + wrapKodi = { kodi }: callPackage ../applications/video/kodi/wrapper.nix { + inherit kodi; plugins = let inherit (lib) optional; in with kodiPlugins; ([] ++ optional (config.kodi.enableAdvancedLauncher or false) advanced-launcher @@ -13409,7 +13109,6 @@ let wxcam = callPackage ../applications/video/wxcam { inherit (gnome) libglade; - inherit intltool; wxGTK = wxGTK28; gtk = gtk2; }; @@ -13422,9 +13121,7 @@ let x42-plugins = callPackage ../applications/audio/x42-plugins { }; - xaos = builderDefsPackage (import ../applications/graphics/xaos) { - inherit (xlibs) libXt libX11 libXext xextproto xproto; - inherit gsl aalib zlib intltool gettext perl; + xaos = builderDefsPackage (callPackage ../applications/graphics/xaos) { libpng = libpng12; }; @@ -13563,7 +13260,7 @@ let libxpdf = callPackage ../applications/misc/xpdf/libxpdf.nix { }; xpra = callPackage ../tools/X11/xpra { inherit (texFunctions) fontsConf; }; - libfakeXinerama = callPackage ../tools/X11/xpra/libfakeXinerama.nix { inherit (xlibs) libXinerama; }; + libfakeXinerama = callPackage ../tools/X11/xpra/libfakeXinerama.nix { }; #TODO: 'pil' is not available for python3, yet xpraGtk3 = callPackage ../tools/X11/xpra/gtk3.nix { inherit (texFunctions) fontsConf; inherit (python3Packages) buildPythonPackage python cython pygobject3 pycairo; }; @@ -13623,12 +13320,11 @@ let fltk = fltk13.override { cfg.xftSupport = true; }; }; - zam-plugins = callPackage ../applications/audio/zam-plugins { inherit (xlibs) libX11; }; + zam-plugins = callPackage ../applications/audio/zam-plugins { }; zathuraCollection = recurseIntoAttrs - (let callPackage = newScope pkgs.zathuraCollection; in - import ../applications/misc/zathura { - inherit stdenv callPackage pkgs fetchurl lib; + (callPackage ../applications/misc/zathura { + callPackage = newScope pkgs.zathuraCollection; useMupdf = config.zathura.useMupdf or false; }); @@ -13810,11 +13506,7 @@ let lgogdownloader = callPackage ../games/lgogdownloader { }; - lincity = builderDefsPackage (import ../games/lincity) { - inherit (xlibs) libX11 libXext xextproto - libICE libSM xproto; - inherit libpng zlib; - }; + lincity = builderDefsPackage (callPackage ../games/lincity) {}; lincity_ng = callPackage ../games/lincity/ng.nix {}; @@ -13903,7 +13595,7 @@ let sdlmame = callPackage ../games/sdlmame { }; - sgtpuzzles = callPackage (import ../games/sgt-puzzles) { }; + sgtpuzzles = callPackage (callPackage ../games/sgt-puzzles) { }; simutrans = callPackage ../games/simutrans { }; # get binaries without data built by Hydra @@ -14039,9 +13731,7 @@ let xsnow = callPackage ../games/xsnow { }; - xsokoban = builderDefsPackage (import ../games/xsokoban) { - inherit (xlibs) libX11 xproto libXpm libXt; - }; + xsokoban = builderDefsPackage (callPackage ../games/xsokoban) {}; zandronum = callPackage ../games/zandronum { }; zandronum-server = callPackage ../games/zandronum/server.nix { }; @@ -14082,10 +13772,9 @@ let enlightenment = callPackage ../desktops/enlightenment { }; - e19 = recurseIntoAttrs ( - let callPackage = newScope pkgs.e19; in - import ../desktops/e19 { inherit callPackage pkgs; } - ); + e19 = recurseIntoAttrs (callPackage ../desktops/e19 { + callPackage = newScope pkgs.e19; + }); gnome2 = callPackage ../desktops/gnome-2 { callPackage = pkgs.newScope pkgs.gnome2; @@ -14335,7 +14024,7 @@ let numix-gtk-theme = callPackage ../misc/themes/gtk3/numix-gtk-theme { }; - plasma53 = recurseIntoAttrs (callPackage ../desktops/plasma-5.3 { inherit pkgs newScope; }); + plasma53 = recurseIntoAttrs (callPackage ../desktops/plasma-5.3 { }); plasma5_latest = plasma53; plasma5_stable = plasma53; @@ -14344,7 +14033,7 @@ let theme-vertex = callPackage ../misc/themes/vertex { }; xfce = xfce4-12; - xfce4-12 = recurseIntoAttrs (import ../desktops/xfce { inherit config pkgs newScope; }); + xfce4-12 = recurseIntoAttrs (callPackage ../desktops/xfce { }); xrandr-invert-colors = callPackage ../applications/misc/xrandr-invert-colors { }; @@ -14352,9 +14041,8 @@ let ### SCIENCE/GEOMETRY - drgeo = builderDefsPackage (import ../applications/science/geometry/drgeo) { + drgeo = builderDefsPackage (callPackage ../applications/science/geometry/drgeo) { inherit (gnome) libglade; - inherit libxml2 perl intltool libtool pkgconfig gtk; guile = guile_1_8; }; @@ -14373,11 +14061,7 @@ let mrbayes = callPackage ../applications/science/biology/mrbayes { }; - ncbiCTools = builderDefsPackage ../development/libraries/ncbi { - inherit tcsh mesa lesstif; - inherit (xlibs) libX11 libXaw xproto libXt libSM libICE - libXmu libXext; - }; + ncbiCTools = builderDefsPackage (callPackage ../development/libraries/ncbi) {}; ncbi_tools = callPackage ../applications/science/biology/ncbi-tools { }; @@ -14406,11 +14090,7 @@ let blas = callPackage ../development/libraries/science/math/blas { }; - content = builderDefsPackage ../applications/science/math/content { - inherit mesa lesstif; - inherit (xlibs) libX11 libXaw xproto libXt libSM libICE - libXmu libXext libXcursor; - }; + content = builderDefsPackage (callPackage ../applications/science/math/content) {}; jags = callPackage ../applications/science/math/jags { }; @@ -14573,8 +14253,7 @@ let hologram = goPackages.hologram.bin // { outputs = [ "bin" ]; }; - isabelle = import ../applications/science/logic/isabelle { - inherit (pkgs) stdenv fetchurl nettools perl polyml; + isabelle = callPackage ../applications/science/logic/isabelle { inherit (pkgs.emacs24Packages) proofgeneral; java = if stdenv.isLinux then jre else jdk; }; @@ -14736,7 +14415,6 @@ let celestia = callPackage ../applications/science/astronomy/celestia { lua = lua5_1; - inherit (xlibs) libXmu; inherit (pkgs.gnome) gtkglext; }; @@ -14755,7 +14433,6 @@ let spyder = callPackage ../applications/science/spyder { inherit (pythonPackages) pyflakes rope sphinx numpy scipy matplotlib; # recommended inherit (pythonPackages) ipython pep8; # optional - inherit pylint; }; stellarium = callPackage ../applications/science/astronomy/stellarium { }; @@ -14782,7 +14459,6 @@ let # Optional system packages, otherwise internal GEANT4 packages are used. clhep = null; - expat = expat; zlib = null; # For enableGDML. @@ -14793,11 +14469,6 @@ let # For enableXM. motif = null; # motif or lesstif - - # For enableQT, enableXM, enableOpenGLX11, enableRaytracerX11. - mesa = mesa; - x11 = x11; - inherit (xlibs) libXmu; }; g4py = callPackage ../development/libraries/physics/geant4/g4py { }; @@ -15058,9 +14729,7 @@ let canon-cups-ufr2 = callPackage ../misc/cups/drivers/canon { }; - samsungUnifiedLinuxDriver = import ../misc/cups/drivers/samsung { - inherit fetchurl stdenv; - inherit cups ghostscript glibc patchelf; + samsungUnifiedLinuxDriver = callPackage ../misc/cups/drivers/samsung { gcc = import ../development/compilers/gcc/4.4 { inherit stdenv fetchurl gmp mpfr noSysDirs gettext which; texinfo = texinfo4; @@ -15091,8 +14760,7 @@ let soundOfSorting = callPackage ../misc/sound-of-sorting { }; - sourceAndTags = import ../misc/source-and-tags { - inherit pkgs stdenv unzip lib ctags; + sourceAndTags = callPackage ../misc/source-and-tags { hasktags = haskellPackages.hasktags; }; @@ -15108,15 +14776,9 @@ let tex4ht = callPackage ../tools/typesetting/tex/tex4ht { }; - texFunctions = import ../tools/typesetting/tex/nix pkgs; + texFunctions = callPackage ../tools/typesetting/tex/nix pkgs; - texLive = builderDefsPackage (import ../tools/typesetting/tex/texlive) { - inherit builderDefs zlib bzip2 ncurses libpng ed lesstif ruby potrace - gd t1lib freetype icu perl expat curl xz pkgconfig zziplib texinfo - libjpeg bison python fontconfig flex poppler libpaper graphite2 - makeWrapper gmp mpfr xpdf config; - inherit (xlibs) libXaw libX11 xproto libXt libXpm - libXmu libXext xextproto libSM libICE; + texLive = builderDefsPackage (callPackage ../tools/typesetting/tex/texlive) { ghostscript = ghostscriptX; harfbuzz = harfbuzz.override { withIcu = true; withGraphite2 = true; @@ -15142,40 +14804,25 @@ let Just installing a few packages doesn't work. */ texLiveAggregationFun = params: - builderDefsPackage (import ../tools/typesetting/tex/texlive/aggregate.nix) - ({inherit poppler perl makeWrapper;} // params); + builderDefsPackage (callPackage ../tools/typesetting/tex/texlive/aggregate.nix) params; texDisser = callPackage ../tools/typesetting/tex/disser {}; - texLiveContext = builderDefsPackage (import ../tools/typesetting/tex/texlive/context.nix) { - inherit texLive; - }; + texLiveContext = builderDefsPackage (callPackage ../tools/typesetting/tex/texlive/context.nix) {}; - texLiveExtra = builderDefsPackage (import ../tools/typesetting/tex/texlive/extra.nix) { - inherit texLive xz; - }; + texLiveExtra = builderDefsPackage (callPackage ../tools/typesetting/tex/texlive/extra.nix) {}; - texLiveCMSuper = builderDefsPackage (import ../tools/typesetting/tex/texlive/cm-super.nix) { - inherit texLive; - }; + texLiveCMSuper = builderDefsPackage (callPackage ../tools/typesetting/tex/texlive/cm-super.nix) {}; - texLiveLatexXColor = builderDefsPackage (import ../tools/typesetting/tex/texlive/xcolor.nix) { - inherit texLive; - }; + texLiveLatexXColor = builderDefsPackage (callPackage ../tools/typesetting/tex/texlive/xcolor.nix) {}; texLivePGF = pgf3; - texLiveBeamer = builderDefsPackage (import ../tools/typesetting/tex/texlive/beamer.nix) { - inherit texLiveLatexXColor texLivePGF texLive; - }; + texLiveBeamer = builderDefsPackage (callPackage ../tools/typesetting/tex/texlive/beamer.nix) {}; - texLiveModerncv = builderDefsPackage (import ../tools/typesetting/tex/texlive/moderncv.nix) { - inherit texLive unzip; - }; + texLiveModerncv = builderDefsPackage (callPackage ../tools/typesetting/tex/texlive/moderncv.nix) {}; - texLiveModerntimeline = builderDefsPackage (import ../tools/typesetting/tex/texlive/moderntimeline.nix) { - inherit texLive unzip; - }; + texLiveModerntimeline = builderDefsPackage (callPackage ../tools/typesetting/tex/texlive/moderntimeline.nix) {}; thermald = callPackage ../tools/system/thermald { }; @@ -15189,9 +14836,7 @@ let vault = goPackages.vault.bin // { outputs = [ "bin" ]; }; - vbam = callPackage ../misc/emulators/vbam { - inherit (xlibs) libpthreadstubs; - }; + vbam = callPackage ../misc/emulators/vbam {}; vice = callPackage ../misc/emulators/vice { libX11 = xlibs.libX11; @@ -15200,7 +14845,7 @@ let viewnior = callPackage ../applications/graphics/viewnior { }; - vimUtils = callPackage ../misc/vim-plugins/vim-utils.nix { inherit writeText; }; + vimUtils = callPackage ../misc/vim-plugins/vim-utils.nix { }; vimPlugins = recurseIntoAttrs (callPackage ../misc/vim-plugins { }); @@ -15255,9 +14900,7 @@ let xhyve = callPackage ../applications/virtualization/xhyve { }; - xinput_calibrator = callPackage ../tools/X11/xinput_calibrator { - inherit (xlibs) libXi inputproto; - }; + xinput_calibrator = callPackage ../tools/X11/xinput_calibrator {}; xosd = callPackage ../misc/xosd { }; @@ -15280,8 +14923,7 @@ let zopfli = callPackage ../tools/compression/zopfli { }; - myEnvFun = import ../misc/my-env { - inherit substituteAll pkgs; + myEnvFun = callPackage ../misc/my-env { inherit (stdenv) mkDerivation; }; @@ -15324,7 +14966,7 @@ let guiToolkit = config.higan.guiToolkit or "gtk"; }; - misc = import ../misc/misc.nix { inherit pkgs stdenv; }; + misc = callPackage ../misc/misc.nix { }; bullet = callPackage ../development/libraries/bullet {}; -- cgit 1.4.1 From 193319ce03c841afeb585fc493e3a302c24c664e Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Tue, 15 Sep 2015 08:01:02 +0200 Subject: "Parallel Tools" -> Parallels Tools --- nixos/modules/virtualisation/parallels-guest.nix | 2 +- pkgs/os-specific/linux/prl-tools/default.nix | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/nixos/modules/virtualisation/parallels-guest.nix b/nixos/modules/virtualisation/parallels-guest.nix index 2f40283b3e1..204ab0b0df6 100644 --- a/nixos/modules/virtualisation/parallels-guest.nix +++ b/nixos/modules/virtualisation/parallels-guest.nix @@ -17,7 +17,7 @@ in type = types.bool; default = false; description = '' - This enables Parallel Tools for Linux guests, along with provided + This enables Parallels Tools for Linux guests, along with provided video, mouse and other hardware drivers. ''; }; diff --git a/pkgs/os-specific/linux/prl-tools/default.nix b/pkgs/os-specific/linux/prl-tools/default.nix index 0dac7c4358d..da5d7d5f607 100644 --- a/pkgs/os-specific/linux/prl-tools/default.nix +++ b/pkgs/os-specific/linux/prl-tools/default.nix @@ -39,7 +39,7 @@ stdenv.mkDerivation rec { name = "prl-tools-lin.iso"; sha256 = "07960jvyv7gihjlg922znjm6db6l6bd23x9mg6ympwibzf2mylmx"; message = '' - Please, place Parallel Tools for Linux image into Nix store + Please, place Parallels Tools for Linux image into Nix store using either nix-store --add-fixed sha256 ${name} or -- cgit 1.4.1 From 21e3ff658ac2d7b7986169f31550aa5f65bb7635 Mon Sep 17 00:00:00 2001 From: Vladimír Čunát Date: Tue, 15 Sep 2015 11:13:22 +0200 Subject: x11: replace its usage by xlibsWrapper directly Scilab note: the parameters already had pointed to nonexistent dirs before this set of refactoring. But that config wasn't even used by default. --- pkgs/applications/audio/qmmp/default.nix | 4 ++-- pkgs/applications/display-managers/lightdm/default.nix | 2 +- pkgs/applications/editors/emacs-24/default.nix | 4 ++-- pkgs/applications/editors/nedit/default.nix | 4 ++-- pkgs/applications/gis/qgis/default.nix | 4 ++-- pkgs/applications/graphics/feh/default.nix | 4 ++-- pkgs/applications/graphics/xfig/default.nix | 4 ++-- pkgs/applications/misc/synergy/default.nix | 4 ++-- pkgs/applications/misc/wordnet/default.nix | 4 ++-- pkgs/applications/misc/xfe/default.nix | 4 ++-- pkgs/applications/misc/xpdf/default.nix | 6 +++--- pkgs/applications/networking/browsers/elinks/default.nix | 4 ++-- .../browsers/mozilla-plugins/gecko-mediaplayer/default.nix | 4 ++-- pkgs/applications/networking/browsers/w3m/default.nix | 6 +++--- .../networking/instant-messengers/amsn/default.nix | 4 ++-- .../networking/instant-messengers/tkabber/default.nix | 4 ++-- pkgs/applications/science/math/scilab/default.nix | 10 +++------- pkgs/applications/video/gnash/default.nix | 4 ++-- pkgs/applications/video/mythtv/default.nix | 4 ++-- pkgs/applications/virtualization/open-vm-tools/default.nix | 4 ++-- pkgs/applications/window-managers/ion-3/default.nix | 4 ++-- pkgs/applications/window-managers/notion/default.nix | 4 ++-- pkgs/applications/window-managers/weston/default.nix | 4 ++-- pkgs/desktops/enlightenment/default.nix | 2 +- pkgs/development/compilers/ocaml/3.08.0.nix | 4 ++-- pkgs/development/compilers/ocaml/3.10.0.nix | 6 +++--- pkgs/development/compilers/ocaml/3.11.2.nix | 6 +++--- pkgs/development/compilers/ocaml/3.12.1.nix | 6 +++--- pkgs/development/compilers/ocaml/4.00.1.nix | 6 +++--- pkgs/development/compilers/ocaml/ber-metaocaml-003.nix | 6 +++--- pkgs/development/compilers/ocaml/metaocaml-3.09.nix | 6 +++--- pkgs/development/haskell-modules/hackage-packages.nix | 4 ++-- pkgs/development/interpreters/pypy/default.nix | 4 ++-- pkgs/development/interpreters/python/2.6/default.nix | 6 +++--- pkgs/development/interpreters/python/2.7/default.nix | 8 ++++---- pkgs/development/libraries/SDL/default.nix | 6 +++--- pkgs/development/libraries/SDL2/default.nix | 6 +++--- pkgs/development/libraries/Xaw3d/default.nix | 6 +++--- pkgs/development/libraries/cairomm/default.nix | 4 ++-- pkgs/development/libraries/dlib/default.nix | 6 +++--- pkgs/development/libraries/fltk/default.nix | 4 ++-- pkgs/development/libraries/fltk/fltk13.nix | 4 ++-- pkgs/development/libraries/fox/default.nix | 4 ++-- pkgs/development/libraries/fox/fox-1.6.nix | 4 ++-- pkgs/development/libraries/freeglut/default.nix | 4 ++-- pkgs/development/libraries/giblib/default.nix | 4 ++-- pkgs/development/libraries/glew/default.nix | 4 ++-- pkgs/development/libraries/glfw/3.x.nix | 4 ++-- pkgs/development/libraries/gtk+/2.x.nix | 4 ++-- pkgs/development/libraries/gtk+/3.x.nix | 2 +- pkgs/development/libraries/imlib2/default.nix | 4 ++-- pkgs/development/libraries/lirc/default.nix | 4 ++-- pkgs/development/libraries/pango/default.nix | 4 ++-- pkgs/development/libraries/physics/geant4/default.nix | 8 ++++---- pkgs/development/libraries/qt-3/default.nix | 4 ++-- pkgs/development/libraries/snack/default.nix | 4 ++-- pkgs/development/pure-modules/gl/default.nix | 4 ++-- pkgs/development/pure-modules/tk/default.nix | 4 ++-- pkgs/development/python-modules/pycairo/default.nix | 4 ++-- pkgs/development/r-modules/default.nix | 2 +- pkgs/games/astromenace/default.nix | 4 ++-- pkgs/games/minetest/default.nix | 4 ++-- pkgs/games/quake3/game/default.nix | 4 ++-- pkgs/games/voxelands/default.nix | 4 ++-- pkgs/games/zoom/default.nix | 4 ++-- pkgs/misc/emulators/snes9x-gtk/default.nix | 4 ++-- pkgs/misc/ghostscript/default.nix | 6 +++--- pkgs/misc/screensavers/rss-glx/default.nix | 4 ++-- pkgs/misc/screensavers/xautolock/default.nix | 4 ++-- pkgs/misc/screensavers/xtrlock-pam/default.nix | 4 ++-- pkgs/os-specific/linux/conky/default.nix | 6 +++--- pkgs/tools/X11/primus/lib.nix | 4 ++-- pkgs/tools/X11/xinput_calibrator/default.nix | 4 ++-- pkgs/tools/admin/tightvnc/default.nix | 4 ++-- pkgs/tools/audio/pasystray/default.nix | 4 ++-- pkgs/tools/graphics/glxinfo/default.nix | 4 ++-- pkgs/tools/graphics/graphviz/2.0.nix | 6 +++--- pkgs/tools/graphics/scrot/default.nix | 4 ++-- pkgs/tools/misc/unclutter/default.nix | 4 ++-- pkgs/tools/misc/xclip/default.nix | 4 ++-- pkgs/tools/misc/xsel/default.nix | 4 ++-- pkgs/tools/networking/x11-ssh-askpass/default.nix | 4 ++-- pkgs/top-level/perl-packages.nix | 4 ++-- 83 files changed, 183 insertions(+), 187 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/applications/audio/qmmp/default.nix b/pkgs/applications/audio/qmmp/default.nix index 1b9323c1a7b..5bec7aa6dd0 100644 --- a/pkgs/applications/audio/qmmp/default.nix +++ b/pkgs/applications/audio/qmmp/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, cmake, qt4, pkgconfig, x11 +{ stdenv, fetchurl, cmake, qt4, pkgconfig, xlibsWrapper # transports , curl, libmms # input plugins @@ -37,7 +37,7 @@ stdenv.mkDerivation rec { buildInputs = [ # basic requirements - cmake qt4 pkgconfig x11 + cmake qt4 pkgconfig xlibsWrapper # transports curl libmms # input plugins diff --git a/pkgs/applications/display-managers/lightdm/default.nix b/pkgs/applications/display-managers/lightdm/default.nix index 94337989055..e0c5db18dbb 100644 --- a/pkgs/applications/display-managers/lightdm/default.nix +++ b/pkgs/applications/display-managers/lightdm/default.nix @@ -1,5 +1,5 @@ { stdenv, fetchurl, pam, pkgconfig, libxcb, glib, libXdmcp, itstool, libxml2 -, intltool, x11, libxklavier, libgcrypt +, intltool, xlibsWrapper, libxklavier, libgcrypt , qt4 ? null, qt5 ? null }: diff --git a/pkgs/applications/editors/emacs-24/default.nix b/pkgs/applications/editors/emacs-24/default.nix index 6c52a899108..368b06b17e0 100644 --- a/pkgs/applications/editors/emacs-24/default.nix +++ b/pkgs/applications/editors/emacs-24/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, ncurses, x11, libXaw, libXpm, Xaw3d +{ stdenv, fetchurl, ncurses, xlibsWrapper, libXaw, libXpm, Xaw3d , pkgconfig, gettext, libXft, dbus, libpng, libjpeg, libungif , libtiff, librsvg, texinfo, gconf, libxml2, imagemagick, gnutls , alsaLib, cairo, acl, gpm @@ -43,7 +43,7 @@ stdenv.mkDerivation rec { [ ncurses gconf libxml2 gnutls alsaLib pkgconfig texinfo acl gpm gettext ] ++ stdenv.lib.optional stdenv.isLinux dbus ++ stdenv.lib.optionals withX - [ x11 libXaw Xaw3d libXpm libpng libjpeg libungif libtiff librsvg libXft + [ xlibsWrapper libXaw Xaw3d libXpm libpng libjpeg libungif libtiff librsvg libXft imagemagick gconf ] ++ stdenv.lib.optional (withX && withGTK2) gtk2 ++ stdenv.lib.optional (withX && withGTK3) gtk3 diff --git a/pkgs/applications/editors/nedit/default.nix b/pkgs/applications/editors/nedit/default.nix index a4dfc4719dc..56a8ac62025 100644 --- a/pkgs/applications/editors/nedit/default.nix +++ b/pkgs/applications/editors/nedit/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, x11, motif, libXpm }: +{ stdenv, fetchurl, xlibsWrapper, motif, libXpm }: assert stdenv.isLinux; @@ -10,7 +10,7 @@ stdenv.mkDerivation rec { sha256 = "023hwpqc57mnzvg6p7jda6193afgjzxzajlhwhqvk3jq2kdv6zna"; }; - buildInputs = [ x11 motif libXpm ]; + buildInputs = [ xlibsWrapper motif libXpm ]; buildFlags = if stdenv.isLinux then "linux" else ""; diff --git a/pkgs/applications/gis/qgis/default.nix b/pkgs/applications/gis/qgis/default.nix index 98663a946ae..8d9771c9134 100644 --- a/pkgs/applications/gis/qgis/default.nix +++ b/pkgs/applications/gis/qgis/default.nix @@ -1,10 +1,10 @@ -{ stdenv, fetchurl, gdal, cmake, qt4, flex, bison, proj, geos, x11, sqlite, gsl, +{ stdenv, fetchurl, gdal, cmake, qt4, flex, bison, proj, geos, xlibsWrapper, sqlite, gsl, qwt, fcgi, pythonPackages, libspatialindex, libspatialite, qscintilla, postgresql, makeWrapper }: stdenv.mkDerivation rec { name = "qgis-2.10.1"; - buildInputs = [ gdal qt4 flex bison proj geos x11 sqlite gsl qwt qscintilla + buildInputs = [ gdal qt4 flex bison proj geos xlibsWrapper sqlite gsl qwt qscintilla fcgi libspatialindex libspatialite postgresql ] ++ (with pythonPackages; [ numpy psycopg2 ]) ++ [ pythonPackages.qscintilla ]; diff --git a/pkgs/applications/graphics/feh/default.nix b/pkgs/applications/graphics/feh/default.nix index ac0a2ec0d4c..266f70e3008 100644 --- a/pkgs/applications/graphics/feh/default.nix +++ b/pkgs/applications/graphics/feh/default.nix @@ -1,4 +1,4 @@ -{ stdenv, makeWrapper, fetchurl, x11, imlib2, libjpeg, libpng +{ stdenv, makeWrapper, fetchurl, xlibsWrapper, imlib2, libjpeg, libpng , libXinerama, curl, libexif }: stdenv.mkDerivation rec { @@ -9,7 +9,7 @@ stdenv.mkDerivation rec { sha256 = "1059mflgw8hl398lwy55fj50a98xryvdf23wkpbn4s0z9388hl46"; }; - buildInputs = [ makeWrapper x11 imlib2 libjpeg libpng libXinerama curl libexif ]; + buildInputs = [ makeWrapper xlibsWrapper imlib2 libjpeg libpng libXinerama curl libexif ]; preBuild = '' makeFlags="PREFIX=$out exif=1" diff --git a/pkgs/applications/graphics/xfig/default.nix b/pkgs/applications/graphics/xfig/default.nix index 88183c5e5a3..9e53fe3efe2 100644 --- a/pkgs/applications/graphics/xfig/default.nix +++ b/pkgs/applications/graphics/xfig/default.nix @@ -1,5 +1,5 @@ { stdenv, fetchurl, makeWrapper, imake -, x11, libXpm, libXmu, libXi, libXp, Xaw3d, libpng, libjpeg}: +, xlibsWrapper, libXpm, libXmu, libXi, libXp, Xaw3d, libpng, libjpeg}: let version = "3.2.5b"; in stdenv.mkDerivation { @@ -12,7 +12,7 @@ stdenv.mkDerivation { builder = ./builder.sh; - buildInputs = [x11 libXpm libXmu libXi libXp Xaw3d libpng libjpeg]; + buildInputs = [xlibsWrapper libXpm libXmu libXi libXp Xaw3d libpng libjpeg]; nativeBuildInputs = [ imake makeWrapper ]; diff --git a/pkgs/applications/misc/synergy/default.nix b/pkgs/applications/misc/synergy/default.nix index c010047845f..ac60d928587 100644 --- a/pkgs/applications/misc/synergy/default.nix +++ b/pkgs/applications/misc/synergy/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchFromGitHub, cmake, x11, libX11, libXi, libXtst, libXrandr +{ stdenv, fetchFromGitHub, cmake, xlibsWrapper, libX11, libXi, libXtst, libXrandr , xinput, curl, openssl, unzip }: with stdenv.lib; @@ -37,7 +37,7 @@ stdenv.mkDerivation rec { ''; buildInputs = [ - cmake x11 libX11 libXi libXtst libXrandr xinput curl openssl + cmake xlibsWrapper libX11 libXi libXtst libXrandr xinput curl openssl ]; installPhase = '' diff --git a/pkgs/applications/misc/wordnet/default.nix b/pkgs/applications/misc/wordnet/default.nix index c70436e68f9..b244e9c1bfc 100644 --- a/pkgs/applications/misc/wordnet/default.nix +++ b/pkgs/applications/misc/wordnet/default.nix @@ -1,4 +1,4 @@ -{stdenv, fetchurl, tcl, tk, x11, makeWrapper}: +{stdenv, fetchurl, tcl, tk, xlibsWrapper, makeWrapper}: let version = "3.0"; in stdenv.mkDerivation { @@ -8,7 +8,7 @@ stdenv.mkDerivation { sha256 = "08pgjvd2vvmqk3h641x63nxp7wqimb9r30889mkyfh2agc62sjbc"; }; - buildInputs = [tcl tk x11 makeWrapper]; + buildInputs = [tcl tk xlibsWrapper makeWrapper]; patchPhase = '' sed "13i#define USE_INTERP_RESULT 1" -i src/stubs.c diff --git a/pkgs/applications/misc/xfe/default.nix b/pkgs/applications/misc/xfe/default.nix index 5055ac50089..0ea1159208f 100644 --- a/pkgs/applications/misc/xfe/default.nix +++ b/pkgs/applications/misc/xfe/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, fox, pkgconfig, gettext, x11, gcc, intltool, file, libpng }: +{ stdenv, fetchurl, fox, pkgconfig, gettext, xlibsWrapper, gcc, intltool, file, libpng }: stdenv.mkDerivation rec { name = "xfe-1.37"; @@ -8,7 +8,7 @@ stdenv.mkDerivation rec { sha256 = "1g9a0bpny2m7ixgxpqjh0wvh2x6d0lpj6682zn5dfqwan4j2xfsd"; }; - buildInputs = [ fox pkgconfig gettext x11 gcc intltool file libpng ]; + buildInputs = [ fox pkgconfig gettext xlibsWrapper gcc intltool file libpng ]; preConfigure = '' sed -i s,/usr/share/xfe,$out/share/xfe, src/xfedefs.h diff --git a/pkgs/applications/misc/xpdf/default.nix b/pkgs/applications/misc/xpdf/default.nix index 2e690dcce09..e677164ecf4 100644 --- a/pkgs/applications/misc/xpdf/default.nix +++ b/pkgs/applications/misc/xpdf/default.nix @@ -1,9 +1,9 @@ { enableGUI ? true, enablePDFtoPPM ? true, useT1Lib ? false -, stdenv, fetchurl, zlib, libpng, x11 ? null, motif ? null, freetype ? null, t1lib ? null +, stdenv, fetchurl, zlib, libpng, xlibsWrapper ? null, motif ? null, freetype ? null, t1lib ? null , base14Fonts ? null }: -assert enableGUI -> x11 != null && motif != null && freetype != null; +assert enableGUI -> xlibsWrapper != null && motif != null && freetype != null; assert enablePDFtoPPM -> freetype != null; assert useT1Lib -> t1lib != null; @@ -18,7 +18,7 @@ stdenv.mkDerivation { }; buildInputs = [ zlib libpng ] ++ - stdenv.lib.optionals enableGUI [x11 motif] ++ + stdenv.lib.optionals enableGUI [xlibsWrapper motif] ++ stdenv.lib.optional useT1Lib t1lib ++ stdenv.lib.optional enablePDFtoPPM freetype; diff --git a/pkgs/applications/networking/browsers/elinks/default.nix b/pkgs/applications/networking/browsers/elinks/default.nix index 0e4fd4db1ba..1a698b0effd 100644 --- a/pkgs/applications/networking/browsers/elinks/default.nix +++ b/pkgs/applications/networking/browsers/elinks/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, perl, ncurses, x11, bzip2, zlib, openssl +{ stdenv, fetchurl, perl, ncurses, xlibsWrapper, bzip2, zlib, openssl , spidermonkey, gpm , enableGuile ? false, guile ? null # Incompatible licenses, LGPLv3 - GPLv2 , enablePython ? false, python ? null @@ -17,7 +17,7 @@ stdenv.mkDerivation rec { patches = [ ./gc-init.patch ]; - buildInputs = [ perl ncurses x11 bzip2 zlib openssl spidermonkey gpm ] + buildInputs = [ perl ncurses xlibsWrapper bzip2 zlib openssl spidermonkey gpm ] ++ stdenv.lib.optional enableGuile guile ++ stdenv.lib.optional enablePython python; diff --git a/pkgs/applications/networking/browsers/mozilla-plugins/gecko-mediaplayer/default.nix b/pkgs/applications/networking/browsers/mozilla-plugins/gecko-mediaplayer/default.nix index 05e3a8bf613..ba40925e1d1 100644 --- a/pkgs/applications/networking/browsers/mozilla-plugins/gecko-mediaplayer/default.nix +++ b/pkgs/applications/networking/browsers/mozilla-plugins/gecko-mediaplayer/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, pkgconfig, glib, dbus, dbus_glib, browser, x11 +{ stdenv, fetchurl, pkgconfig, glib, dbus, dbus_glib, browser, xlibsWrapper , GConf, gnome_mplayer, mplayer, gmtk }: @@ -10,7 +10,7 @@ stdenv.mkDerivation rec { sha256 = "913fd39e70c564cb210c2544a88869f9d1a448184421f000b14b2bc5ba718b49"; }; - buildInputs = [ pkgconfig glib dbus dbus_glib browser x11 GConf browser gmtk ]; + buildInputs = [ pkgconfig glib dbus dbus_glib browser xlibsWrapper GConf browser gmtk ]; # !!! fix this preBuild = diff --git a/pkgs/applications/networking/browsers/w3m/default.nix b/pkgs/applications/networking/browsers/w3m/default.nix index ade28b519bc..d8c421af46a 100644 --- a/pkgs/applications/networking/browsers/w3m/default.nix +++ b/pkgs/applications/networking/browsers/w3m/default.nix @@ -3,12 +3,12 @@ , graphicsSupport ? false , mouseSupport ? false , ncurses, openssl ? null, boehmgc, gettext, zlib -, imlib2 ? null, x11 ? null, fbcon ? null +, imlib2 ? null, xlibsWrapper ? null, fbcon ? null , gpm-ncurses ? null }: assert sslSupport -> openssl != null; -assert graphicsSupport -> imlib2 != null && (x11 != null || fbcon != null); +assert graphicsSupport -> imlib2 != null && (xlibsWrapper != null || fbcon != null); assert mouseSupport -> gpm-ncurses != null; stdenv.mkDerivation rec { @@ -28,7 +28,7 @@ stdenv.mkDerivation rec { buildInputs = [ncurses boehmgc gettext zlib] ++ stdenv.lib.optional sslSupport openssl ++ stdenv.lib.optional mouseSupport gpm-ncurses - ++ stdenv.lib.optionals graphicsSupport [imlib2 x11 fbcon]; + ++ stdenv.lib.optionals graphicsSupport [imlib2 xlibsWrapper fbcon]; configureFlags = "--with-ssl=${openssl} --with-gc=${boehmgc}" + stdenv.lib.optionalString graphicsSupport " --enable-image=x11,fb"; diff --git a/pkgs/applications/networking/instant-messengers/amsn/default.nix b/pkgs/applications/networking/instant-messengers/amsn/default.nix index 37c0b4a694d..770f0952e1f 100644 --- a/pkgs/applications/networking/instant-messengers/amsn/default.nix +++ b/pkgs/applications/networking/instant-messengers/amsn/default.nix @@ -1,4 +1,4 @@ -{stdenv, fetchurl, which, tcl, tk, x11, libpng, libjpeg, makeWrapper}: +{stdenv, fetchurl, which, tcl, tk, xlibsWrapper, libpng, libjpeg, makeWrapper}: stdenv.mkDerivation { name = "amsn-0.98.9"; @@ -9,7 +9,7 @@ stdenv.mkDerivation { configureFlags = "--with-tcl=${tcl}/lib --with-tk=${tk}/lib --enable-static"; - buildInputs = [which tcl tk x11 libpng libjpeg makeWrapper]; + buildInputs = [which tcl tk xlibsWrapper libpng libjpeg makeWrapper]; postInstall = '' wrapProgram $out/bin/amsn --prefix PATH : ${tk}/bin diff --git a/pkgs/applications/networking/instant-messengers/tkabber/default.nix b/pkgs/applications/networking/instant-messengers/tkabber/default.nix index d0cc333c71b..f9209f28cf2 100644 --- a/pkgs/applications/networking/instant-messengers/tkabber/default.nix +++ b/pkgs/applications/networking/instant-messengers/tkabber/default.nix @@ -1,5 +1,5 @@ { stdenv, fetchurl, tcl, tk, tcllib, tcltls, tclgpg -, bwidget, makeWrapper, x11 +, bwidget, makeWrapper, xlibsWrapper , withSitePlugins ? true , theme ? null }: @@ -62,7 +62,7 @@ in mkTkabber (main // { done ''; - buildInputs = [ tcl tk x11 makeWrapper ] ++ tclLibraries; + buildInputs = [ tcl tk xlibsWrapper makeWrapper ] ++ tclLibraries; meta = { homepage = "http://tkabber.jabber.ru/"; diff --git a/pkgs/applications/science/math/scilab/default.nix b/pkgs/applications/science/math/scilab/default.nix index bbb34e08c46..8482bd6fe94 100644 --- a/pkgs/applications/science/math/scilab/default.nix +++ b/pkgs/applications/science/math/scilab/default.nix @@ -8,7 +8,7 @@ , ocaml, withOCaml ? false #, withJava ? false #, atlasMath, withAtlas ? false -, x11, withX ? false +, xlibsWrapper, withX ? false }: stdenv.mkDerivation rec { @@ -23,7 +23,7 @@ stdenv.mkDerivation rec { buildInputs = [gfortran ncurses] ++ lib.optionals withGtk [gtk] ++ lib.optionals withOCaml [ocaml] - ++ lib.optionals withX [x11] + ++ lib.optional withX xlibsWrapper ; @@ -58,11 +58,7 @@ stdenv.mkDerivation rec { # do not compile Java interface + " --without-java" # use the X Window System - + (lib.optionalString withX " - --with-x - --x-libraries=${x11}/lib - --x-includes=${x11}/include - ") + + lib.optionalString withX "--with-x" ; makeFlags = "all"; diff --git a/pkgs/applications/video/gnash/default.nix b/pkgs/applications/video/gnash/default.nix index fc773211f69..c129597151f 100644 --- a/pkgs/applications/video/gnash/default.nix +++ b/pkgs/applications/video/gnash/default.nix @@ -3,7 +3,7 @@ , gst_ffmpeg, speex , libogg, libxml2, libjpeg, mesa, libpng, libungif, libtool , boost, freetype, agg, dbus, curl, pkgconfig, gettext -, glib, gtk, gtkglext, pangox_compat, x11, ming, dejagnu, python, perl +, glib, gtk, gtkglext, pangox_compat, xlibsWrapper, ming, dejagnu, python, perl , freefont_ttf, haxe, swftools , lib, makeWrapper , xulrunner }: @@ -51,7 +51,7 @@ stdenv.mkDerivation rec { # XXX: KDE is supported as well so we could make it available optionally. buildInputs = [ - gettext x11 SDL SDL_mixer gstreamer gst_plugins_base gst_plugins_good + gettext xlibsWrapper SDL SDL_mixer gstreamer gst_plugins_base gst_plugins_good gst_ffmpeg speex libtool libogg libxml2 libjpeg mesa libpng libungif boost freetype agg dbus curl pkgconfig glib gtk gtkglext pangox_compat diff --git a/pkgs/applications/video/mythtv/default.nix b/pkgs/applications/video/mythtv/default.nix index cd157a473e6..4320022192a 100644 --- a/pkgs/applications/video/mythtv/default.nix +++ b/pkgs/applications/video/mythtv/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, which, qt4, x11, libpulseaudio, fftwSinglePrec +{ stdenv, fetchurl, which, qt4, xlibsWrapper, libpulseaudio, fftwSinglePrec , lame, zlib, mesa, alsaLib, freetype, perl, pkgconfig , libX11, libXv, libXrandr, libXvMC, libXinerama, libXxf86vm, libXmu , yasm, libuuid, taglib, libtool, autoconf, automake, file @@ -16,7 +16,7 @@ stdenv.mkDerivation rec { sourceRoot = "${name}/mythtv"; buildInputs = [ - freetype qt4 lame zlib x11 mesa perl alsaLib libpulseaudio fftwSinglePrec + freetype qt4 lame zlib xlibsWrapper mesa perl alsaLib libpulseaudio fftwSinglePrec libX11 libXv libXrandr libXvMC libXmu libXinerama libXxf86vm libXmu libuuid taglib ]; diff --git a/pkgs/applications/virtualization/open-vm-tools/default.nix b/pkgs/applications/virtualization/open-vm-tools/default.nix index cfe4ad3a8e1..e8c6b39f493 100644 --- a/pkgs/applications/virtualization/open-vm-tools/default.nix +++ b/pkgs/applications/virtualization/open-vm-tools/default.nix @@ -1,6 +1,6 @@ { stdenv, lib, fetchurl, makeWrapper, autoconf, automake, libmspack, openssl, pam, xercesc, icu, libdnet, procps, - x11, libXinerama, libXi, libXrender, libXrandr, libXtst, + xlibsWrapper, libXinerama, libXi, libXrender, libXrandr, libXtst, pkgconfig, glib, gtk, gtkmm }: let @@ -18,7 +18,7 @@ in stdenv.mkDerivation { buildInputs = [ autoconf automake makeWrapper libmspack openssl pam xercesc icu libdnet procps - pkgconfig glib gtk gtkmm x11 libXinerama libXi libXrender libXrandr libXtst ]; + pkgconfig glib gtk gtkmm xlibsWrapper libXinerama libXi libXrender libXrandr libXtst ]; patchPhase = '' sed -i s,-Werror,,g configure.ac diff --git a/pkgs/applications/window-managers/ion-3/default.nix b/pkgs/applications/window-managers/ion-3/default.nix index 7a467b1fcdb..f4199073077 100644 --- a/pkgs/applications/window-managers/ion-3/default.nix +++ b/pkgs/applications/window-managers/ion-3/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, x11, lua, gettext, groff }: +{ stdenv, fetchurl, xlibsWrapper, lua, gettext, groff }: stdenv.mkDerivation { name = "ion-3-20090110"; @@ -10,7 +10,7 @@ stdenv.mkDerivation { url = http://tuomov.iki.fi/software/dl/ion-3-20090110.tar.gz; sha256 = "1nkks5a95986nyfkxvg2rik6zmwx0lh7szd5fji7yizccwzc9xns"; }; - buildInputs = [ x11 lua gettext groff ]; + buildInputs = [ xlibsWrapper lua gettext groff ]; buildFlags = "LUA_DIR=${lua} X11_PREFIX=/no-such-path PREFIX=\${out}"; installFlags = "PREFIX=\${out}"; } diff --git a/pkgs/applications/window-managers/notion/default.nix b/pkgs/applications/window-managers/notion/default.nix index cd43c06d33e..2177d1a871f 100644 --- a/pkgs/applications/window-managers/notion/default.nix +++ b/pkgs/applications/window-managers/notion/default.nix @@ -4,7 +4,7 @@ stdenv, fetchurl, lua, gettext, groff, pkgconfig, busybox, - x11, libXinerama, libXrandr, libX11 + xlibsWrapper, libXinerama, libXrandr, libX11 }: assert enableXft -> libXft != null; @@ -26,7 +26,7 @@ stdenv.mkDerivation { patches = patches ++ stdenv.lib.optional enableXft ./notion-xft_nixos.diff; postPatch = "substituteInPlace system-autodetect.mk --replace '#PRELOAD_MODULES=1' 'PRELOAD_MODULES=1'"; - buildInputs = [x11 lua gettext groff pkgconfig busybox libXinerama libXrandr libX11] ++ stdenv.lib.optional enableXft libXft; + buildInputs = [xlibsWrapper lua gettext groff pkgconfig busybox libXinerama libXrandr libX11] ++ stdenv.lib.optional enableXft libXft; buildFlags = "LUA_DIR=${lua} X11_PREFIX=/no-such-path PREFIX=\${out}"; installFlags = "PREFIX=\${out}"; diff --git a/pkgs/applications/window-managers/weston/default.nix b/pkgs/applications/window-managers/weston/default.nix index d270d3a2b1d..7a662aaf09e 100644 --- a/pkgs/applications/window-managers/weston/default.nix +++ b/pkgs/applications/window-managers/weston/default.nix @@ -1,5 +1,5 @@ { stdenv, fetchurl, pkgconfig, wayland, mesa, libxkbcommon, cairo, libxcb -, libXcursor, x11, udev, libdrm, mtdev, libjpeg, pam, dbus, libinput +, libXcursor, xlibsWrapper, udev, libdrm, mtdev, libjpeg, pam, dbus, libinput , pango ? null, libunwind ? null, freerdp ? null, vaapi ? null, libva ? null , libwebp ? null, xwayland ? null # beware of null defaults, as the parameters *are* supplied by callPackage by default @@ -15,7 +15,7 @@ stdenv.mkDerivation rec { }; buildInputs = [ - pkgconfig wayland mesa libxkbcommon cairo libxcb libXcursor x11 udev libdrm + pkgconfig wayland mesa libxkbcommon cairo libxcb libXcursor xlibsWrapper udev libdrm mtdev libjpeg pam dbus.libs libinput pango libunwind freerdp vaapi libva libwebp ]; diff --git a/pkgs/desktops/enlightenment/default.nix b/pkgs/desktops/enlightenment/default.nix index 61f58719b27..a69e13630ec 100644 --- a/pkgs/desktops/enlightenment/default.nix +++ b/pkgs/desktops/enlightenment/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, pkgconfig, x11, xlibs, dbus, imlib2, freetype }: +{ stdenv, fetchurl, pkgconfig, xlibsWrapper, xlibs, dbus, imlib2, freetype }: let version = "0.16.8.15"; in stdenv.mkDerivation { diff --git a/pkgs/development/compilers/ocaml/3.08.0.nix b/pkgs/development/compilers/ocaml/3.08.0.nix index f4640b36e67..a2581f29a3f 100644 --- a/pkgs/development/compilers/ocaml/3.08.0.nix +++ b/pkgs/development/compilers/ocaml/3.08.0.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, x11 }: +{ stdenv, fetchurl, xlibsWrapper }: stdenv.mkDerivation { name = "ocaml-3.08.0"; @@ -9,7 +9,7 @@ stdenv.mkDerivation { }; configureScript = ./configure-3.08.0; dontAddPrefix = "True"; - configureFlags = ["-no-tk" "-x11lib" x11]; + configureFlags = ["-no-tk" "-x11lib" xlibsWrapper]; buildFlags = ["world" "bootstrap" "opt"]; checkTarget = ["opt.opt"]; } diff --git a/pkgs/development/compilers/ocaml/3.10.0.nix b/pkgs/development/compilers/ocaml/3.10.0.nix index 69a6a1f5f67..2734bc3235d 100644 --- a/pkgs/development/compilers/ocaml/3.10.0.nix +++ b/pkgs/development/compilers/ocaml/3.10.0.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, x11, ncurses }: +{ stdenv, fetchurl, xlibsWrapper, ncurses }: stdenv.mkDerivation (rec { @@ -10,9 +10,9 @@ stdenv.mkDerivation (rec { }; prefixKey = "-prefix "; - configureFlags = ["-no-tk" "-x11lib" x11]; + configureFlags = ["-no-tk" "-x11lib" xlibsWrapper]; buildFlags = "world bootstrap world.opt"; - buildInputs = [x11 ncurses]; + buildInputs = [xlibsWrapper ncurses]; installTargets = "install installopt"; patchPhase = '' CAT=$(type -tp cat) diff --git a/pkgs/development/compilers/ocaml/3.11.2.nix b/pkgs/development/compilers/ocaml/3.11.2.nix index ce61e562139..c62a8151ef7 100644 --- a/pkgs/development/compilers/ocaml/3.11.2.nix +++ b/pkgs/development/compilers/ocaml/3.11.2.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, ncurses, x11 }: +{ stdenv, fetchurl, ncurses, xlibsWrapper }: let useX11 = stdenv.isi686 || stdenv.isx86_64; @@ -27,9 +27,9 @@ stdenv.mkDerivation rec { ]; prefixKey = "-prefix "; - configureFlags = ["-no-tk"] ++ optionals useX11 [ "-x11lib" x11 ]; + configureFlags = ["-no-tk"] ++ optionals useX11 [ "-x11lib" xlibsWrapper ]; buildFlags = "world" + optionalString useNativeCompilers " bootstrap world.opt"; - buildInputs = [ncurses] ++ optionals useX11 [ x11 ]; + buildInputs = [ncurses] ++ optionals useX11 [ xlibsWrapper ]; installTargets = "install" + optionalString useNativeCompilers " installopt"; prePatch = '' CAT=$(type -tp cat) diff --git a/pkgs/development/compilers/ocaml/3.12.1.nix b/pkgs/development/compilers/ocaml/3.12.1.nix index e6ed6f4b73e..e9073a42cf0 100644 --- a/pkgs/development/compilers/ocaml/3.12.1.nix +++ b/pkgs/development/compilers/ocaml/3.12.1.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, ncurses, x11 }: +{ stdenv, fetchurl, ncurses, xlibsWrapper }: let useX11 = !stdenv.isArm && !stdenv.isMips; @@ -16,9 +16,9 @@ stdenv.mkDerivation rec { }; prefixKey = "-prefix "; - configureFlags = ["-no-tk"] ++ optionals useX11 [ "-x11lib" x11 ]; + configureFlags = ["-no-tk"] ++ optionals useX11 [ "-x11lib" xlibsWrapper ]; buildFlags = "world" + optionalString useNativeCompilers " bootstrap world.opt"; - buildInputs = [ncurses] ++ optionals useX11 [ x11 ]; + buildInputs = [ncurses] ++ optionals useX11 [ xlibsWrapper ]; installTargets = "install" + optionalString useNativeCompilers " installopt"; patches = optionals stdenv.isDarwin [ ./3.12.1-darwin-fix-configure.patch ]; preConfigure = '' diff --git a/pkgs/development/compilers/ocaml/4.00.1.nix b/pkgs/development/compilers/ocaml/4.00.1.nix index f8a7ed920a5..b366f20ffb6 100644 --- a/pkgs/development/compilers/ocaml/4.00.1.nix +++ b/pkgs/development/compilers/ocaml/4.00.1.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, ncurses, x11 }: +{ stdenv, fetchurl, ncurses, xlibsWrapper }: let useX11 = !stdenv.isArm && !stdenv.isMips; @@ -16,9 +16,9 @@ stdenv.mkDerivation rec { }; prefixKey = "-prefix "; - configureFlags = ["-no-tk"] ++ optionals useX11 [ "-x11lib" x11 ]; + configureFlags = ["-no-tk"] ++ optionals useX11 [ "-x11lib" xlibsWrapper ]; buildFlags = "world" + optionalString useNativeCompilers " bootstrap world.opt"; - buildInputs = [ncurses] ++ optionals useX11 [ x11 ]; + buildInputs = [ncurses] ++ optionals useX11 [ xlibsWrapper ]; installTargets = "install" + optionalString useNativeCompilers " installopt"; preConfigure = '' CAT=$(type -tp cat) diff --git a/pkgs/development/compilers/ocaml/ber-metaocaml-003.nix b/pkgs/development/compilers/ocaml/ber-metaocaml-003.nix index 882af287c04..6c2bc8cb9ca 100644 --- a/pkgs/development/compilers/ocaml/ber-metaocaml-003.nix +++ b/pkgs/development/compilers/ocaml/ber-metaocaml-003.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, ncurses, x11 }: +{ stdenv, fetchurl, ncurses, xlibsWrapper }: let useX11 = stdenv.isi686 || stdenv.isx86_64; @@ -26,9 +26,9 @@ stdenv.mkDerivation rec { patches = optionals stdenv.isDarwin [ ./gnused-on-osx-fix.patch ]; prefixKey = "-prefix "; - configureFlags = ["-no-tk"] ++ optionals useX11 [ "-x11lib" x11 ]; + configureFlags = ["-no-tk"] ++ optionals useX11 [ "-x11lib" xlibsWrapper ]; buildFlags = "core coreboot all"; # "world" + optionalString useNativeCompilers " bootstrap world.opt"; - buildInputs = [ncurses] ++ optionals useX11 [ x11 ]; + buildInputs = [ncurses] ++ optionals useX11 [ xlibsWrapper ]; installFlags = "-i"; installTargets = "install"; # + optionalString useNativeCompilers " installopt"; prePatch = '' diff --git a/pkgs/development/compilers/ocaml/metaocaml-3.09.nix b/pkgs/development/compilers/ocaml/metaocaml-3.09.nix index 9b340f69e90..6eca566dd2c 100644 --- a/pkgs/development/compilers/ocaml/metaocaml-3.09.nix +++ b/pkgs/development/compilers/ocaml/metaocaml-3.09.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, x11, ncurses }: +{ stdenv, fetchurl, xlibsWrapper, ncurses }: stdenv.mkDerivation (rec { @@ -10,9 +10,9 @@ stdenv.mkDerivation (rec { }; prefixKey = "-prefix "; - configureFlags = ["-no-tk" "-x11lib" x11]; + configureFlags = ["-no-tk" "-x11lib" xlibsWrapper]; buildFlags = "world bootstrap world.opt"; - buildInputs = [x11 ncurses]; + buildInputs = [xlibsWrapper ncurses]; installTargets = "install installopt"; patchPhase = '' CAT=$(type -tp cat) diff --git a/pkgs/development/haskell-modules/hackage-packages.nix b/pkgs/development/haskell-modules/hackage-packages.nix index f9f628dab60..a0fdea2fc56 100644 --- a/pkgs/development/haskell-modules/hackage-packages.nix +++ b/pkgs/development/haskell-modules/hackage-packages.nix @@ -60530,13 +60530,13 @@ self: { }) {}; "gtk-traymanager" = callPackage - ({ mkDerivation, base, glib, gtk, x11 }: + ({ mkDerivation, base, glib, gtk, xlibsWrapper }: mkDerivation { pname = "gtk-traymanager"; version = "0.1.5"; sha256 = "1582e229aafe22cf5499fe1519e2ff4f49cecbe83a6eb1a8de04f45dd44df443"; libraryHaskellDepends = [ base glib gtk ]; - libraryPkgconfigDepends = [ x11 ]; + libraryPkgconfigDepends = [ xlibsWrapper ]; homepage = "http://github.com/travitch/gtk-traymanager"; description = "A wrapper around the eggtraymanager library for Linux system trays"; license = stdenv.lib.licenses.lgpl21; diff --git a/pkgs/development/interpreters/pypy/default.nix b/pkgs/development/interpreters/pypy/default.nix index f5cf11ead97..fe209f6f114 100644 --- a/pkgs/development/interpreters/pypy/default.nix +++ b/pkgs/development/interpreters/pypy/default.nix @@ -1,5 +1,5 @@ { stdenv, fetchurl, zlib ? null, zlibSupport ? true, bzip2, pkgconfig, libffi -, sqlite, openssl, ncurses, pythonFull, expat, tcl, tk, x11, libX11 +, sqlite, openssl, ncurses, pythonFull, expat, tcl, tk, xlibsWrapper, libX11 , makeWrapper, callPackage, self }: assert zlibSupport -> zlib != null; @@ -21,7 +21,7 @@ let sha256 = "0xympj874cnjpxj68xm5gllq2f8bbvz8hr0md8mh1yd6fgzzxibh"; }; - buildInputs = [ bzip2 openssl pkgconfig pythonFull libffi ncurses expat sqlite tk tcl x11 libX11 makeWrapper ] + buildInputs = [ bzip2 openssl pkgconfig pythonFull libffi ncurses expat sqlite tk tcl xlibsWrapper libX11 makeWrapper ] ++ stdenv.lib.optional (stdenv ? cc && stdenv.cc.libc != null) stdenv.cc.libc ++ stdenv.lib.optional zlibSupport zlib; diff --git a/pkgs/development/interpreters/python/2.6/default.nix b/pkgs/development/interpreters/python/2.6/default.nix index 28f53f8ca95..32974778168 100644 --- a/pkgs/development/interpreters/python/2.6/default.nix +++ b/pkgs/development/interpreters/python/2.6/default.nix @@ -1,5 +1,5 @@ { stdenv, fetchurl, zlib ? null, zlibSupport ? true, bzip2, includeModules ? false -, sqlite, tcl, tk, x11, openssl, readline, db, ncurses, gdbm, self, callPackage }: +, sqlite, tcl, tk, xlibsWrapper, openssl, readline, db, ncurses, gdbm, self, callPackage }: assert zlibSupport -> zlib != null; @@ -49,7 +49,7 @@ let buildInputs = optional (stdenv ? cc && stdenv.cc.libc != null) stdenv.cc.libc ++ - [ bzip2 openssl ]++ optionals includeModules [ db openssl ncurses gdbm readline x11 tcl tk sqlite ] + [ bzip2 openssl ]++ optionals includeModules [ db openssl ncurses gdbm readline xlibsWrapper tcl tk sqlite ] ++ optional zlibSupport zlib; @@ -198,7 +198,7 @@ let tkinter = buildInternalPythonModule { moduleName = "tkinter"; - deps = [ tcl tk x11 ]; + deps = [ tcl tk xlibsWrapper ]; }; readline = buildInternalPythonModule { diff --git a/pkgs/development/interpreters/python/2.7/default.nix b/pkgs/development/interpreters/python/2.7/default.nix index 195caa583ad..6f951bc2837 100644 --- a/pkgs/development/interpreters/python/2.7/default.nix +++ b/pkgs/development/interpreters/python/2.7/default.nix @@ -5,7 +5,7 @@ , db, gdbm, ncurses, sqlite, readline -, tcl ? null, tk ? null, x11 ? null, libX11 ? null, x11Support ? !stdenv.isCygwin +, tcl ? null, tk ? null, xlibsWrapper ? null, libX11 ? null, x11Support ? !stdenv.isCygwin , zlib ? null, zlibSupport ? true , expat, libffi @@ -15,7 +15,7 @@ assert zlibSupport -> zlib != null; assert x11Support -> tcl != null && tk != null - && x11 != null + && xlibsWrapper != null && libX11 != null; with stdenv.lib; @@ -92,7 +92,7 @@ let ++ optionals stdenv.isCygwin [ expat libffi ] ++ optionals includeModules ( [ db gdbm ncurses sqlite readline - ] ++ optionals x11Support [ tcl tk x11 libX11 ] + ] ++ optionals x11Support [ tcl tk xlibsWrapper libX11 ] ) ++ optional zlibSupport zlib @@ -249,7 +249,7 @@ let tkinter = if stdenv.isCygwin then null else (buildInternalPythonModule { moduleName = "tkinter"; - deps = [ tcl tk x11 libX11 ]; + deps = [ tcl tk xlibsWrapper libX11 ]; }); } // { diff --git a/pkgs/development/libraries/SDL/default.nix b/pkgs/development/libraries/SDL/default.nix index 1fae5d42ab7..ac895b5113e 100644 --- a/pkgs/development/libraries/SDL/default.nix +++ b/pkgs/development/libraries/SDL/default.nix @@ -1,7 +1,7 @@ { stdenv, fetchurl, pkgconfig, audiofile, libcap , openglSupport ? false, mesa ? null , alsaSupport ? true, alsaLib ? null -, x11Support ? true, x11 ? null, libXrandr ? null +, x11Support ? true, xlibsWrapper ? null, libXrandr ? null , pulseaudioSupport ? true, libpulseaudio ? null }: @@ -10,7 +10,7 @@ assert (stdenv.isLinux && !(stdenv ? cross)) -> alsaSupport || pulseaudioSupport; assert openglSupport -> (mesa != null && x11Support); -assert x11Support -> (x11 != null && libXrandr != null); +assert x11Support -> (xlibsWrapper != null && libXrandr != null); assert alsaSupport -> alsaLib != null; assert pulseaudioSupport -> libpulseaudio != null; @@ -32,7 +32,7 @@ stdenv.mkDerivation rec { # Since `libpulse*.la' contain `-lgdbm', PulseAudio must be propagated. propagatedBuildInputs = - optionals x11Support [ x11 libXrandr ] ++ + optionals x11Support [ xlibsWrapper libXrandr ] ++ optional alsaSupport alsaLib ++ optional stdenv.isLinux libcap ++ optional openglSupport mesa ++ diff --git a/pkgs/development/libraries/SDL2/default.nix b/pkgs/development/libraries/SDL2/default.nix index f5bd144a717..7573d1e1cd2 100644 --- a/pkgs/development/libraries/SDL2/default.nix +++ b/pkgs/development/libraries/SDL2/default.nix @@ -1,7 +1,7 @@ { stdenv, fetchurl, pkgconfig, audiofile , openglSupport ? false, mesa ? null , alsaSupport ? true, alsaLib ? null -, x11Support ? true, x11 ? null, libXrandr ? null +, x11Support ? true, xlibsWrapper ? null, libXrandr ? null , pulseaudioSupport ? true, libpulseaudio ? null }: @@ -10,7 +10,7 @@ assert !stdenv.isDarwin -> alsaSupport || pulseaudioSupport; assert openglSupport -> (stdenv.isDarwin || mesa != null && x11Support); -assert x11Support -> (x11 != null && libXrandr != null); +assert x11Support -> (xlibsWrapper != null && libXrandr != null); assert alsaSupport -> alsaLib != null; assert pulseaudioSupport -> libpulseaudio != null; @@ -31,7 +31,7 @@ stdenv.mkDerivation rec { }; # Since `libpulse*.la' contain `-lgdbm', PulseAudio must be propagated. - propagatedBuildInputs = stdenv.lib.optionals x11Support [ x11 libXrandr ] ++ + propagatedBuildInputs = stdenv.lib.optionals x11Support [ xlibsWrapper libXrandr ] ++ stdenv.lib.optional pulseaudioSupport libpulseaudio; buildInputs = [ pkgconfig audiofile ] ++ diff --git a/pkgs/development/libraries/Xaw3d/default.nix b/pkgs/development/libraries/Xaw3d/default.nix index 454c4e882f5..6084e7074fe 100644 --- a/pkgs/development/libraries/Xaw3d/default.nix +++ b/pkgs/development/libraries/Xaw3d/default.nix @@ -1,4 +1,4 @@ -{stdenv, fetchurl, x11, imake, gccmakedep, libXmu, libXpm, libXp, bison, flex}: +{stdenv, fetchurl, xlibsWrapper, imake, gccmakedep, libXmu, libXpm, libXp, bison, flex}: stdenv.mkDerivation { name = "Xaw3d-1.5E"; @@ -8,8 +8,8 @@ stdenv.mkDerivation { md5 = "29ecfdcd6bcf47f62ecfd672d31269a1"; }; patches = [./config.patch ./laylex.patch]; - buildInputs = [x11 imake gccmakedep libXmu libXpm libXp bison flex]; - propagatedBuildInputs = [x11 libXmu]; + buildInputs = [imake gccmakedep libXpm libXp bison flex]; + propagatedBuildInputs = [xlibsWrapper libXmu]; meta = { description = "3D widget set based on the Athena Widget set"; diff --git a/pkgs/development/libraries/cairomm/default.nix b/pkgs/development/libraries/cairomm/default.nix index b8e9fd7966b..97636f7a957 100644 --- a/pkgs/development/libraries/cairomm/default.nix +++ b/pkgs/development/libraries/cairomm/default.nix @@ -1,4 +1,4 @@ -{ fetchurl, stdenv, pkgconfig, cairo, x11, fontconfig, freetype, libsigcxx }: +{ fetchurl, stdenv, pkgconfig, cairo, xlibsWrapper, fontconfig, freetype, libsigcxx }: stdenv.mkDerivation rec { name = "cairomm-1.11.2"; @@ -10,7 +10,7 @@ stdenv.mkDerivation rec { buildInputs = [ pkgconfig ]; - propagatedBuildInputs = [ cairo x11 fontconfig freetype libsigcxx ]; + propagatedBuildInputs = [ cairo xlibsWrapper fontconfig freetype libsigcxx ]; meta = with stdenv.lib; { description = "A 2D graphics library with support for multiple output devices"; diff --git a/pkgs/development/libraries/dlib/default.nix b/pkgs/development/libraries/dlib/default.nix index 0d262fb061e..8a24445dcca 100644 --- a/pkgs/development/libraries/dlib/default.nix +++ b/pkgs/development/libraries/dlib/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, cmake, x11 }: +{ stdenv, fetchurl, cmake, xlibsWrapper }: stdenv.mkDerivation rec { version = "18.10"; @@ -31,8 +31,8 @@ stdenv.mkDerivation rec { ''; enableParallelBuilding = true; - buildInputs = [ cmake x11 ]; - propagatedBuildInputs = [ x11 ]; + buildInputs = [ cmake xlibsWrapper ]; + propagatedBuildInputs = [ xlibsWrapper ]; meta = with stdenv.lib; { description = "A general purpose cross-platform C++ machine learning library"; diff --git a/pkgs/development/libraries/fltk/default.nix b/pkgs/development/libraries/fltk/default.nix index d51419f3754..6398e5542ac 100644 --- a/pkgs/development/libraries/fltk/default.nix +++ b/pkgs/development/libraries/fltk/default.nix @@ -1,4 +1,4 @@ -{ composableDerivation, fetchurl, pkgconfig, x11, inputproto, libXi +{ composableDerivation, fetchurl, pkgconfig, xlibsWrapper, inputproto, libXi , freeglut, mesa, libjpeg, zlib, libXinerama, libXft, libpng }: let inherit (composableDerivation) edf; in @@ -11,7 +11,7 @@ composableDerivation.composableDerivation {} rec { sha256 = "0353ngb7gpyklc9mdz8629big2na3c73akfwhis8fhqp7jkbs9ih"; }; - propagatedBuildInputs = [ x11 inputproto libXi freeglut ]; + propagatedBuildInputs = [ xlibsWrapper inputproto libXi freeglut ]; buildInputs = [ pkgconfig ]; diff --git a/pkgs/development/libraries/fltk/fltk13.nix b/pkgs/development/libraries/fltk/fltk13.nix index a5b65f09e61..cb71724a360 100644 --- a/pkgs/development/libraries/fltk/fltk13.nix +++ b/pkgs/development/libraries/fltk/fltk13.nix @@ -1,4 +1,4 @@ -{ composableDerivation, fetchurl, pkgconfig, x11, inputproto, libXi +{ composableDerivation, fetchurl, pkgconfig, xlibsWrapper, inputproto, libXi , freeglut, mesa, libjpeg, zlib, libXinerama, libXft, libpng , cfg ? {} , automake, autoconf, libtool @@ -21,7 +21,7 @@ composableDerivation.composableDerivation {} { --replace 'class Fl_XFont_On_Demand' 'class FL_EXPORT Fl_XFont_On_Demand' ''; - propagatedBuildInputs = [ x11 inputproto libXi freeglut ]; + propagatedBuildInputs = [ xlibsWrapper inputproto libXi freeglut ]; enableParallelBilding = true; diff --git a/pkgs/development/libraries/fox/default.nix b/pkgs/development/libraries/fox/default.nix index dfd2c75184e..2d44444ab40 100644 --- a/pkgs/development/libraries/fox/default.nix +++ b/pkgs/development/libraries/fox/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, x11, libpng, libjpeg, libtiff, zlib, bzip2, libXcursor, libXrandr, libXft }: +{ stdenv, fetchurl, xlibsWrapper, libpng, libjpeg, libtiff, zlib, bzip2, libXcursor, libXrandr, libXft }: let version = "1.7.9"; @@ -12,7 +12,7 @@ stdenv.mkDerivation rec { sha256 = "1jb9368xsin3ppdf6979n5s7in3s9klbxqbwcp0z8misjixl7nzg"; }; - buildInputs = [ libpng x11 libjpeg libtiff zlib bzip2 libXcursor libXrandr libXft ]; + buildInputs = [ libpng xlibsWrapper libjpeg libtiff zlib bzip2 libXcursor libXrandr libXft ]; doCheck = true; diff --git a/pkgs/development/libraries/fox/fox-1.6.nix b/pkgs/development/libraries/fox/fox-1.6.nix index e966388b2ad..3c823adf91b 100644 --- a/pkgs/development/libraries/fox/fox-1.6.nix +++ b/pkgs/development/libraries/fox/fox-1.6.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, x11, libpng, libjpeg, libtiff, zlib, bzip2, libXcursor +{ stdenv, fetchurl, xlibsWrapper, libpng, libjpeg, libtiff, zlib, bzip2, libXcursor , libXrandr, mesa, libXft, libXfixes, xinput }: let @@ -13,7 +13,7 @@ stdenv.mkDerivation rec { sha256 = "03m9wm8hpzh1i0fxx5mpvjr67384pfm9hn7gzdcq55b4639fqy9n"; }; - buildInputs = [ x11 libpng libjpeg libtiff zlib bzip2 libXcursor libXrandr + buildInputs = [ xlibsWrapper libpng libjpeg libtiff zlib bzip2 libXcursor libXrandr libXft mesa libXfixes xinput ]; doCheck = true; diff --git a/pkgs/development/libraries/freeglut/default.nix b/pkgs/development/libraries/freeglut/default.nix index 6159ce7c9e0..368a1e27487 100644 --- a/pkgs/development/libraries/freeglut/default.nix +++ b/pkgs/development/libraries/freeglut/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, libXi, libXrandr, libXxf86vm, mesa, x11, cmake }: +{ stdenv, fetchurl, libXi, libXrandr, libXxf86vm, mesa, xlibsWrapper, cmake }: let version = "3.0.0"; in stdenv.mkDerivation { @@ -9,7 +9,7 @@ in stdenv.mkDerivation { sha256 = "18knkyczzwbmyg8hr4zh8a1i5ga01np2jzd1rwmsh7mh2n2vwhra"; }; - buildInputs = [ libXi libXrandr libXxf86vm mesa x11 cmake ]; + buildInputs = [ libXi libXrandr libXxf86vm mesa xlibsWrapper cmake ]; meta = with stdenv.lib; { description = "Create and manage windows containing OpenGL contexts"; diff --git a/pkgs/development/libraries/giblib/default.nix b/pkgs/development/libraries/giblib/default.nix index 3ae649b6790..b6e515fef80 100644 --- a/pkgs/development/libraries/giblib/default.nix +++ b/pkgs/development/libraries/giblib/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, x11, imlib2 }: +{ stdenv, fetchurl, xlibsWrapper, imlib2 }: stdenv.mkDerivation rec { name = "giblib-1.2.4"; @@ -8,7 +8,7 @@ stdenv.mkDerivation rec { sha256 = "1b4bmbmj52glq0s898lppkpzxlprq9aav49r06j2wx4dv3212rhp"; }; - buildInputs = [x11 imlib2]; + buildInputs = [xlibsWrapper imlib2]; meta = { homepage = http://linuxbrit.co.uk/giblib/; diff --git a/pkgs/development/libraries/glew/default.nix b/pkgs/development/libraries/glew/default.nix index 5127311e7c9..cbdc2831187 100644 --- a/pkgs/development/libraries/glew/default.nix +++ b/pkgs/development/libraries/glew/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, mesa_glu, x11, libXmu, libXi }: +{ stdenv, fetchurl, mesa_glu, xlibsWrapper, libXmu, libXi }: with stdenv.lib; @@ -10,7 +10,7 @@ stdenv.mkDerivation rec { sha256 = "1mhkllxz49l1x680dmzrv2i82qjrq017sykah3xc90f2d8qcxfv9"; }; - nativeBuildInputs = [ x11 libXmu libXi ]; + nativeBuildInputs = [ xlibsWrapper libXmu libXi ]; propagatedNativeBuildInputs = [ mesa_glu ]; # GL/glew.h includes GL/glu.h patchPhase = '' diff --git a/pkgs/development/libraries/glfw/3.x.nix b/pkgs/development/libraries/glfw/3.x.nix index 087be3bb6de..02d26759834 100644 --- a/pkgs/development/libraries/glfw/3.x.nix +++ b/pkgs/development/libraries/glfw/3.x.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, cmake, mesa, libXrandr, libXi, libXxf86vm, libXfixes, x11 +{ stdenv, fetchurl, cmake, mesa, libXrandr, libXi, libXxf86vm, libXfixes, xlibsWrapper , libXinerama, libXcursor }: @@ -13,7 +13,7 @@ stdenv.mkDerivation rec { enableParallelBuilding = true; buildInputs = [ - cmake mesa libXrandr libXi libXxf86vm libXfixes x11 + cmake mesa libXrandr libXi libXxf86vm libXfixes xlibsWrapper libXinerama libXcursor ]; diff --git a/pkgs/development/libraries/gtk+/2.x.nix b/pkgs/development/libraries/gtk+/2.x.nix index fec9d16cf95..01f7b6e1065 100644 --- a/pkgs/development/libraries/gtk+/2.x.nix +++ b/pkgs/development/libraries/gtk+/2.x.nix @@ -1,5 +1,5 @@ { stdenv, fetchurl, pkgconfig, gettext, glib, atk, pango, cairo, perl, xlibs -, gdk_pixbuf, libintlOrEmpty, x11 +, gdk_pixbuf, libintlOrEmpty, xlibsWrapper , xineramaSupport ? stdenv.isLinux , cupsSupport ? true, cups ? null }: @@ -26,7 +26,7 @@ stdenv.mkDerivation rec { ++ optionals (stdenv.isLinux || stdenv.isDarwin) [ libXrandr libXrender libXcomposite libXi libXcursor ] - ++ optionals stdenv.isDarwin [ x11 libXdamage ] + ++ optionals stdenv.isDarwin [ xlibsWrapper libXdamage ] ++ libintlOrEmpty ++ optional xineramaSupport libXinerama ++ optionals cupsSupport [ cups ]; diff --git a/pkgs/development/libraries/gtk+/3.x.nix b/pkgs/development/libraries/gtk+/3.x.nix index 5fb70ac05ea..6fd583e7fee 100644 --- a/pkgs/development/libraries/gtk+/3.x.nix +++ b/pkgs/development/libraries/gtk+/3.x.nix @@ -1,6 +1,6 @@ { stdenv, fetchurl, pkgconfig, gettext, perl , expat, glib, cairo, pango, gdk_pixbuf, atk, at_spi2_atk, gobjectIntrospection -, xlibs, x11, wayland, libxkbcommon, epoxy +, xlibs, xlibsWrapper, wayland, libxkbcommon, epoxy , xineramaSupport ? stdenv.isLinux , cupsSupport ? stdenv.isLinux, cups ? null }: diff --git a/pkgs/development/libraries/imlib2/default.nix b/pkgs/development/libraries/imlib2/default.nix index 50703f907d3..3ff608a4ac3 100644 --- a/pkgs/development/libraries/imlib2/default.nix +++ b/pkgs/development/libraries/imlib2/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, x11, libjpeg, libtiff, giflib, libpng, bzip2, pkgconfig }: +{ stdenv, fetchurl, xlibsWrapper, libjpeg, libtiff, giflib, libpng, bzip2, pkgconfig }: stdenv.mkDerivation rec { name = "imlib2-1.4.6"; @@ -8,7 +8,7 @@ stdenv.mkDerivation rec { sha256 = "0x1j0ylpclkp8cfpwfpkjywqz124bqskyxbw8pvwzkv2gmrbwldg"; }; - buildInputs = [ x11 libjpeg libtiff giflib libpng bzip2 ]; + buildInputs = [ xlibsWrapper libjpeg libtiff giflib libpng bzip2 ]; nativeBuildInputs = [ pkgconfig ]; diff --git a/pkgs/development/libraries/lirc/default.nix b/pkgs/development/libraries/lirc/default.nix index 4513530e6f0..a2e5d153060 100644 --- a/pkgs/development/libraries/lirc/default.nix +++ b/pkgs/development/libraries/lirc/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, alsaLib, bash, help2man, pkgconfig, x11, python3, libxslt }: +{ stdenv, fetchurl, alsaLib, bash, help2man, pkgconfig, xlibsWrapper, python3, libxslt }: stdenv.mkDerivation rec { name = "lirc-0.9.3"; @@ -10,7 +10,7 @@ stdenv.mkDerivation rec { preBuild = "patchShebangs ."; - buildInputs = [ alsaLib help2man pkgconfig x11 python3 libxslt ]; + buildInputs = [ alsaLib help2man pkgconfig xlibsWrapper python3 libxslt ]; configureFlags = [ "--with-driver=devinput" diff --git a/pkgs/development/libraries/pango/default.nix b/pkgs/development/libraries/pango/default.nix index 87187667a92..2db67041ec3 100644 --- a/pkgs/development/libraries/pango/default.nix +++ b/pkgs/development/libraries/pango/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, pkgconfig, x11, glib, cairo, libpng, harfbuzz +{ stdenv, fetchurl, pkgconfig, xlibsWrapper, glib, cairo, libpng, harfbuzz , fontconfig, freetype, libintlOrEmpty, gobjectIntrospection }: @@ -18,7 +18,7 @@ stdenv.mkDerivation rec { ++ optionals stdenv.isDarwin [ fontconfig ]; nativeBuildInputs = [ pkgconfig ]; - propagatedBuildInputs = [ x11 glib cairo libpng fontconfig freetype harfbuzz ] ++ libintlOrEmpty; + propagatedBuildInputs = [ xlibsWrapper glib cairo libpng fontconfig freetype harfbuzz ] ++ libintlOrEmpty; enableParallelBuilding = true; diff --git a/pkgs/development/libraries/physics/geant4/default.nix b/pkgs/development/libraries/physics/geant4/default.nix index 872576d9fb0..2c07c1e0858 100644 --- a/pkgs/development/libraries/physics/geant4/default.nix +++ b/pkgs/development/libraries/physics/geant4/default.nix @@ -26,7 +26,7 @@ # For enableQT, enableXM, enableOpenGLX11, enableRaytracerX11. , mesa ? null -, x11 ? null +, xlibsWrapper ? null , libXmu ? null }: @@ -41,7 +41,7 @@ assert enableXM -> motif != null; # OpenGL/X11 User Interface and Visualisation drivers. assert enableQT || enableXM || enableOpenGLX11 || enableRaytracerX11 -> mesa != null; -assert enableQT || enableXM || enableOpenGLX11 || enableRaytracerX11 -> x11 != null; +assert enableQT || enableXM || enableOpenGLX11 || enableRaytracerX11 -> xlibsWrapper != null; assert enableQT || enableXM || enableOpenGLX11 || enableRaytracerX11 -> libXmu != null; let @@ -81,8 +81,8 @@ let }; enableParallelBuilding = true; - buildInputs = [ cmake clhep expat zlib xercesc qt motif mesa x11 libXmu ]; - propagatedBuildInputs = [ g4data clhep expat zlib xercesc qt motif mesa x11 libXmu ]; + buildInputs = [ cmake clhep expat zlib xercesc qt motif mesa xlibsWrapper libXmu ]; + propagatedBuildInputs = [ g4data clhep expat zlib xercesc qt motif mesa xlibsWrapper libXmu ]; setupHook = ./setup-hook.sh; diff --git a/pkgs/development/libraries/qt-3/default.nix b/pkgs/development/libraries/qt-3/default.nix index ffad4418815..08d8f141deb 100644 --- a/pkgs/development/libraries/qt-3/default.nix +++ b/pkgs/development/libraries/qt-3/default.nix @@ -7,7 +7,7 @@ , threadSupport ? true , mysqlSupport ? false, mysql ? null , openglSupport ? false, mesa ? null, libXmu ? null -, x11, xextproto, zlib, libjpeg, libpng, which +, xlibsWrapper, xextproto, zlib, libjpeg, libpng, which }: assert xftSupport -> libXft != null; @@ -30,7 +30,7 @@ stdenv.mkDerivation { }; nativeBuildInputs = [ which ]; - propagatedBuildInputs = [libpng x11 libXft libXrender zlib libjpeg]; + propagatedBuildInputs = [libpng xlibsWrapper libXft libXrender zlib libjpeg]; configureFlags = " -v diff --git a/pkgs/development/libraries/snack/default.nix b/pkgs/development/libraries/snack/default.nix index d7a0b11a8da..ef2db5ae5a6 100644 --- a/pkgs/development/libraries/snack/default.nix +++ b/pkgs/development/libraries/snack/default.nix @@ -1,6 +1,6 @@ # alsaLib vorbisTools python can be made optional -{ stdenv, fetchurl, python, tcl, tk, vorbisTools, pkgconfig, x11 }: +{ stdenv, fetchurl, python, tcl, tk, vorbisTools, pkgconfig, xlibsWrapper }: stdenv.mkDerivation { name = "snack-2.2.10"; @@ -14,7 +14,7 @@ stdenv.mkDerivation { postUnpack = ''sourceRoot="$sourceRoot/unix"''; - buildInputs = [ python tcl tk vorbisTools pkgconfig x11 ]; + buildInputs = [ python tcl tk vorbisTools pkgconfig xlibsWrapper ]; postInstall = "aoeu"; diff --git a/pkgs/development/pure-modules/gl/default.nix b/pkgs/development/pure-modules/gl/default.nix index 37026ad9344..eb1c01e4eef 100644 --- a/pkgs/development/pure-modules/gl/default.nix +++ b/pkgs/development/pure-modules/gl/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, pkgconfig, pure, freeglut, mesa, x11 }: +{ stdenv, fetchurl, pkgconfig, pure, freeglut, mesa, xlibsWrapper }: stdenv.mkDerivation rec { baseName = "gl"; @@ -11,7 +11,7 @@ stdenv.mkDerivation rec { }; buildInputs = [ pkgconfig ]; - propagatedBuildInputs = [ pure freeglut mesa x11 ]; + propagatedBuildInputs = [ pure freeglut mesa xlibsWrapper ]; makeFlags = "libdir=$(out)/lib prefix=$(out)/"; setupHook = ../generic-setup-hook.sh; diff --git a/pkgs/development/pure-modules/tk/default.nix b/pkgs/development/pure-modules/tk/default.nix index b36a58279fa..0fe1667b040 100644 --- a/pkgs/development/pure-modules/tk/default.nix +++ b/pkgs/development/pure-modules/tk/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, pkgconfig, pure, tcl, tk, x11 }: +{ stdenv, fetchurl, pkgconfig, pure, tcl, tk, xlibsWrapper }: stdenv.mkDerivation rec { baseName = "tk"; @@ -11,7 +11,7 @@ stdenv.mkDerivation rec { }; buildInputs = [ pkgconfig ]; - propagatedBuildInputs = [ pure tcl tk x11 ]; + propagatedBuildInputs = [ pure tcl tk xlibsWrapper ]; makeFlags = "libdir=$(out)/lib prefix=$(out)/"; setupHook = ../generic-setup-hook.sh; diff --git a/pkgs/development/python-modules/pycairo/default.nix b/pkgs/development/python-modules/pycairo/default.nix index 0589bec36b9..cb93ccc2b58 100644 --- a/pkgs/development/python-modules/pycairo/default.nix +++ b/pkgs/development/python-modules/pycairo/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, fetchpatch, python, pkgconfig, cairo, x11, isPyPy }: +{ stdenv, fetchurl, fetchpatch, python, pkgconfig, cairo, xlibsWrapper, isPyPy }: if isPyPy then throw "pycairo not supported for interpreter ${python.executable}" else stdenv.mkDerivation rec { version = "1.10.0"; @@ -23,7 +23,7 @@ if isPyPy then throw "pycairo not supported for interpreter ${python.executable} sha256 = "0xfl1i9dips2nykyg91f5h5r3xpk2hp1js1gq5z0hwjr0in55id4"; }; - buildInputs = [ python pkgconfig cairo x11 ]; + buildInputs = [ python pkgconfig cairo xlibsWrapper ]; configurePhase = '' ( diff --git a/pkgs/development/r-modules/default.nix b/pkgs/development/r-modules/default.nix index 62d39d768f9..2d1c1566185 100644 --- a/pkgs/development/r-modules/default.nix +++ b/pkgs/development/r-modules/default.nix @@ -289,7 +289,7 @@ let rgdal = [ pkgs.proj pkgs.gdal ]; rgeos = [ pkgs.geos ]; rggobi = [ pkgs.ggobi pkgs.gtk2 pkgs.libxml2 ]; - rgl = [ pkgs.mesa pkgs.x11 ]; + rgl = [ pkgs.mesa pkgs.xlibsWrapper ]; Rglpk = [ pkgs.glpk ]; RGtk2 = [ pkgs.gtk2 ]; Rhpc = [ pkgs.zlib pkgs.bzip2 pkgs.icu pkgs.lzma pkgs.openmpi pkgs.pcre ]; diff --git a/pkgs/games/astromenace/default.nix b/pkgs/games/astromenace/default.nix index 76aed3f2cc6..681fec72f96 100644 --- a/pkgs/games/astromenace/default.nix +++ b/pkgs/games/astromenace/default.nix @@ -1,4 +1,4 @@ -{ fetchurl, stdenv, cmake, x11, mesa, SDL, openal, freealut, libogg, libvorbis }: +{ fetchurl, stdenv, cmake, xlibsWrapper, mesa, SDL, openal, freealut, libogg, libvorbis }: stdenv.mkDerivation rec { version = "1.3.2"; @@ -9,7 +9,7 @@ stdenv.mkDerivation rec { sha256 = "1rkz6lwjcd5mwv72kf07ghvx6z46kf3xs250mjbmnmjpn7r5sxwv"; }; - buildInputs = [ cmake x11 mesa SDL openal freealut libogg libvorbis ]; + buildInputs = [ cmake xlibsWrapper mesa SDL openal freealut libogg libvorbis ]; buildPhase = '' cmake ./ diff --git a/pkgs/games/minetest/default.nix b/pkgs/games/minetest/default.nix index 72673ea010c..850b1d391c5 100644 --- a/pkgs/games/minetest/default.nix +++ b/pkgs/games/minetest/default.nix @@ -1,5 +1,5 @@ { stdenv, fetchgit, cmake, irrlicht, libpng, bzip2, curl, libogg, jsoncpp -, libjpeg, libXxf86vm, mesa, openal, libvorbis, x11, sqlite, luajit, freetype +, libjpeg, libXxf86vm, mesa, openal, libvorbis, xlibsWrapper, sqlite, luajit, freetype , gettext }: @@ -31,7 +31,7 @@ in stdenv.mkDerivation { buildInputs = [ cmake irrlicht libpng bzip2 libjpeg curl libogg jsoncpp libXxf86vm mesa - openal libvorbis x11 sqlite luajit freetype gettext + openal libvorbis xlibsWrapper sqlite luajit freetype gettext ]; postInstall = '' diff --git a/pkgs/games/quake3/game/default.nix b/pkgs/games/quake3/game/default.nix index ed447004345..2ad922834d3 100644 --- a/pkgs/games/quake3/game/default.nix +++ b/pkgs/games/quake3/game/default.nix @@ -1,4 +1,4 @@ -{ lib, stdenv, fetchurl, x11, SDL, mesa, openal, gcc46 }: +{ lib, stdenv, fetchurl, xlibsWrapper, SDL, mesa, openal, gcc46 }: stdenv.mkDerivation { name = "ioquake3-1.36"; @@ -25,7 +25,7 @@ stdenv.mkDerivation { ./botlib.patch ]; - buildInputs = [ x11 SDL mesa openal gcc46 ]; + buildInputs = [ xlibsWrapper SDL mesa openal gcc46 ]; # Fix building on GCC 4.6. NIX_CFLAGS_COMPILE = "-Wno-error"; diff --git a/pkgs/games/voxelands/default.nix b/pkgs/games/voxelands/default.nix index 7d96829f12b..4c0c76d60b8 100644 --- a/pkgs/games/voxelands/default.nix +++ b/pkgs/games/voxelands/default.nix @@ -1,5 +1,5 @@ { stdenv, fetchurl, cmake, irrlicht, libpng, bzip2, sqlite -, libjpeg, libXxf86vm, mesa, openal, libvorbis, x11, pkgconfig }: +, libjpeg, libXxf86vm, mesa, openal, libvorbis, xlibsWrapper, pkgconfig }: stdenv.mkDerivation rec { name = "voxelands-${version}"; @@ -18,7 +18,7 @@ stdenv.mkDerivation rec { buildInputs = [ cmake irrlicht libpng bzip2 libjpeg sqlite - libXxf86vm mesa openal libvorbis x11 pkgconfig + libXxf86vm mesa openal libvorbis xlibsWrapper pkgconfig ]; meta = with stdenv.lib; { diff --git a/pkgs/games/zoom/default.nix b/pkgs/games/zoom/default.nix index cb9974580d8..1ce2abf79b8 100644 --- a/pkgs/games/zoom/default.nix +++ b/pkgs/games/zoom/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, perl, expat, x11, freetype }: +{ stdenv, fetchurl, perl, expat, xlibsWrapper, freetype }: # !!! assert freetype == xlibs.freetype @@ -10,7 +10,7 @@ stdenv.mkDerivation { sha256 = "1g6van7f7sg3zfcz80mncnnbccyg2hnm0hq4x558vpsm0lf7z5pj"; }; - buildInputs = [ perl expat x11 freetype ]; + buildInputs = [ perl expat xlibsWrapper freetype ]; # Zoom doesn't add the right directory in the include path. CFLAGS = [ "-I" (freetype + "/include/freetype2") ]; diff --git a/pkgs/misc/emulators/snes9x-gtk/default.nix b/pkgs/misc/emulators/snes9x-gtk/default.nix index 32d47093d68..c1ff6cb9493 100644 --- a/pkgs/misc/emulators/snes9x-gtk/default.nix +++ b/pkgs/misc/emulators/snes9x-gtk/default.nix @@ -1,4 +1,4 @@ -{stdenv, fetchurl, nasm, SDL, zlib, libpng, ncurses, mesa, intltool, gtk, pkgconfig, libxml2, x11, libpulseaudio}: +{stdenv, fetchurl, nasm, SDL, zlib, libpng, ncurses, mesa, intltool, gtk, pkgconfig, libxml2, xlibsWrapper, libpulseaudio}: stdenv.mkDerivation rec { name = "snes9x-gtk-${version}"; @@ -9,7 +9,7 @@ stdenv.mkDerivation rec { sha256 = "9f7c5d2d0fa3fe753611cf94e8879b73b8bb3c0eab97cdbcb6ab7376efa78dc3"; }; - buildInputs = [ nasm SDL zlib libpng ncurses mesa intltool gtk pkgconfig libxml2 x11 libpulseaudio]; + buildInputs = [ nasm SDL zlib libpng ncurses mesa intltool gtk pkgconfig libxml2 xlibsWrapper libpulseaudio]; sourceRoot = "snes9x-${version}-src/gtk"; diff --git a/pkgs/misc/ghostscript/default.nix b/pkgs/misc/ghostscript/default.nix index 4d9d9cedde5..9f930900c41 100644 --- a/pkgs/misc/ghostscript/default.nix +++ b/pkgs/misc/ghostscript/default.nix @@ -1,11 +1,11 @@ { stdenv, fetchurl, pkgconfig, zlib, expat, openssl , libjpeg, libpng, libtiff, freetype, fontconfig, lcms2, libpaper, jbig2dec , libiconv -, x11Support ? false, x11 ? null +, x11Support ? false, xlibsWrapper ? null , cupsSupport ? false, cups ? null }: -assert x11Support -> x11 != null; +assert x11Support -> xlibsWrapper != null; assert cupsSupport -> cups != null; let version = "9.15"; @@ -50,7 +50,7 @@ stdenv.mkDerivation rec { libjpeg libpng libtiff freetype fontconfig lcms2 libpaper jbig2dec libiconv ] - ++ stdenv.lib.optional x11Support x11 + ++ stdenv.lib.optional x11Support xlibsWrapper ++ stdenv.lib.optional cupsSupport cups # [] # maybe sometimes jpeg2000 support ; diff --git a/pkgs/misc/screensavers/rss-glx/default.nix b/pkgs/misc/screensavers/rss-glx/default.nix index 56d176a710c..606a4200d0e 100644 --- a/pkgs/misc/screensavers/rss-glx/default.nix +++ b/pkgs/misc/screensavers/rss-glx/default.nix @@ -1,4 +1,4 @@ -{stdenv, fetchurl, pkgconfig, x11, libXext, mesa, imagemagick, libtiff, bzip2}: +{stdenv, fetchurl, pkgconfig, xlibsWrapper, libXext, mesa, imagemagick, libtiff, bzip2}: stdenv.mkDerivation rec { version = "0.9.1"; @@ -9,7 +9,7 @@ stdenv.mkDerivation rec { sha256 = "1aikafjqrfmv23jnrrm5d56dg6injh4l67zjdxzdapv9chw7g3cg"; }; - buildInputs = [ pkgconfig mesa x11 imagemagick libtiff bzip2 ]; + buildInputs = [ pkgconfig mesa xlibsWrapper imagemagick libtiff bzip2 ]; NIX_CFLAGS_COMPILE = "-I${imagemagick}/include/ImageMagick"; NIX_LDFLAGS= "-rpath ${libXext}/lib"; diff --git a/pkgs/misc/screensavers/xautolock/default.nix b/pkgs/misc/screensavers/xautolock/default.nix index 114d745f140..b40827e7bfb 100644 --- a/pkgs/misc/screensavers/xautolock/default.nix +++ b/pkgs/misc/screensavers/xautolock/default.nix @@ -1,4 +1,4 @@ -{stdenv, fetchurl, x11, imake, libXScrnSaver, scrnsaverproto}: +{stdenv, fetchurl, xlibsWrapper, imake, libXScrnSaver, scrnsaverproto}: stdenv.mkDerivation rec { @@ -11,5 +11,5 @@ stdenv.mkDerivation rec makeFlags="BINDIR=\${out}/bin MANPATH=\${out}/man"; preBuild = "xmkmf"; installTargets = "install install.man"; - buildInputs = [x11 imake libXScrnSaver scrnsaverproto]; + buildInputs = [xlibsWrapper imake libXScrnSaver scrnsaverproto]; } diff --git a/pkgs/misc/screensavers/xtrlock-pam/default.nix b/pkgs/misc/screensavers/xtrlock-pam/default.nix index 16a6622aa22..1f12ffa9301 100644 --- a/pkgs/misc/screensavers/xtrlock-pam/default.nix +++ b/pkgs/misc/screensavers/xtrlock-pam/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchgit, python, pkgconfig, x11, pam }: +{ stdenv, fetchgit, python, pkgconfig, xlibsWrapper, pam }: stdenv.mkDerivation { name = "xtrlock-pam-3.4-post-20150909"; @@ -9,7 +9,7 @@ stdenv.mkDerivation { sha256 = "fa8aeedfa2a4e1d813f8cad562bafdd4e2c5130df0a7cde7b2f956a32044e9f8"; }; - buildInputs = [ python pkgconfig x11 pam ]; + buildInputs = [ python pkgconfig xlibsWrapper pam ]; configurePhase = '' substituteInPlace .config/options.py --replace /usr/include/security/pam_appl.h ${pam}/include/security/pam_appl.h diff --git a/pkgs/os-specific/linux/conky/default.nix b/pkgs/os-specific/linux/conky/default.nix index 60bfe093017..b857d5ece45 100644 --- a/pkgs/os-specific/linux/conky/default.nix +++ b/pkgs/os-specific/linux/conky/default.nix @@ -9,7 +9,7 @@ # optional features with extra dependencies , ncursesSupport ? true , ncurses ? null -, x11Support ? true , x11 ? null +, x11Support ? true , xlibsWrapper ? null , xdamageSupport ? x11Support, libXdamage ? null , imlib2Support ? x11Support, imlib2 ? null @@ -29,7 +29,7 @@ assert ncursesSupport -> ncurses != null; -assert x11Support -> x11 != null; +assert x11Support -> xlibsWrapper != null; assert xdamageSupport -> x11Support && libXdamage != null; assert imlib2Support -> x11Support && imlib2 != null; assert luaSupport -> lua != null; @@ -64,7 +64,7 @@ stdenv.mkDerivation rec { buildInputs = [ pkgconfig glib cmake ] ++ optional ncursesSupport ncurses - ++ optional x11Support x11 + ++ optional x11Support xlibsWrapper ++ optional xdamageSupport libXdamage ++ optional imlib2Support imlib2 ++ optional luaSupport lua diff --git a/pkgs/tools/X11/primus/lib.nix b/pkgs/tools/X11/primus/lib.nix index fb18907c50f..96a4ac16c9b 100644 --- a/pkgs/tools/X11/primus/lib.nix +++ b/pkgs/tools/X11/primus/lib.nix @@ -1,5 +1,5 @@ { stdenv, fetchgit -, x11, mesa +, xlibsWrapper, mesa , nvidia }: let @@ -15,6 +15,6 @@ stdenv.mkDerivation { inherit nvidia mesa; - buildInputs = [ x11 mesa ]; + buildInputs = [ xlibsWrapper mesa ]; builder = ./builder.sh; } diff --git a/pkgs/tools/X11/xinput_calibrator/default.nix b/pkgs/tools/X11/xinput_calibrator/default.nix index 8f21f6558ff..eda19b7a5bf 100644 --- a/pkgs/tools/X11/xinput_calibrator/default.nix +++ b/pkgs/tools/X11/xinput_calibrator/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, libXi, inputproto, autoconf, automake, libtool, m4, x11, pkgconfig }: +{ stdenv, fetchurl, libXi, inputproto, autoconf, automake, libtool, m4, xlibsWrapper, pkgconfig }: stdenv.mkDerivation rec { version = "0.7.5"; @@ -10,7 +10,7 @@ stdenv.mkDerivation rec { preConfigure = "./autogen.sh --with-gui=X11"; - buildInputs = [ inputproto libXi autoconf automake libtool m4 x11 pkgconfig ]; + buildInputs = [ inputproto libXi autoconf automake libtool m4 xlibsWrapper pkgconfig ]; meta = { homepage = https://github.com/tias/xinput_calibrator; diff --git a/pkgs/tools/admin/tightvnc/default.nix b/pkgs/tools/admin/tightvnc/default.nix index a1a091a90cc..22b8a607fd3 100644 --- a/pkgs/tools/admin/tightvnc/default.nix +++ b/pkgs/tools/admin/tightvnc/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, x11, zlib, libjpeg, imake, gccmakedep, libXmu +{ stdenv, fetchurl, xlibsWrapper, zlib, libjpeg, imake, gccmakedep, libXmu , libXaw, libXpm, libXp , perl, xauth, fontDirectories, openssh }: stdenv.mkDerivation { @@ -13,7 +13,7 @@ stdenv.mkDerivation { inherit xauth fontDirectories perl; gcc = stdenv.cc.cc; - buildInputs = [ x11 zlib libjpeg imake gccmakedep libXmu libXaw + buildInputs = [ xlibsWrapper zlib libjpeg imake gccmakedep libXmu libXaw libXpm libXp xauth openssh ]; patchPhase = '' diff --git a/pkgs/tools/audio/pasystray/default.nix b/pkgs/tools/audio/pasystray/default.nix index d214a75b441..01c6501f840 100644 --- a/pkgs/tools/audio/pasystray/default.nix +++ b/pkgs/tools/audio/pasystray/default.nix @@ -1,5 +1,5 @@ {stdenv, fetchFromGitHub, autoconf, automake, makeWrapper, pkgconfig -, gnome3, avahi, gtk3, libnotify, libpulseaudio, x11}: +, gnome3, avahi, gtk3, libnotify, libpulseaudio, xlibsWrapper}: stdenv.mkDerivation rec { name = "pasystray-0.5.2"; @@ -13,7 +13,7 @@ stdenv.mkDerivation rec { buildInputs = [ autoconf automake makeWrapper pkgconfig gnome3.defaultIconTheme - avahi gtk3 libnotify libpulseaudio x11 ]; + avahi gtk3 libnotify libpulseaudio xlibsWrapper ]; preConfigure = '' aclocal diff --git a/pkgs/tools/graphics/glxinfo/default.nix b/pkgs/tools/graphics/glxinfo/default.nix index d0235c5bade..35bc1e610de 100644 --- a/pkgs/tools/graphics/glxinfo/default.nix +++ b/pkgs/tools/graphics/glxinfo/default.nix @@ -1,4 +1,4 @@ -{stdenv, fetchurl, x11, mesa}: +{stdenv, fetchurl, xlibsWrapper, mesa}: let version = "8.1.0"; in @@ -10,7 +10,7 @@ stdenv.mkDerivation { sha256 = "0a58hw5850731p4smz4zqsbvyxvgjf7n5xdbs9l1wamk8q3gl0wp"; }; - buildInputs = [x11 mesa]; + buildInputs = [xlibsWrapper mesa]; configurePhase = "true"; diff --git a/pkgs/tools/graphics/graphviz/2.0.nix b/pkgs/tools/graphics/graphviz/2.0.nix index fcc06871ef1..04fff805381 100644 --- a/pkgs/tools/graphics/graphviz/2.0.nix +++ b/pkgs/tools/graphics/graphviz/2.0.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, pkgconfig, x11, libpng, libjpeg, expat, libXaw +{ stdenv, fetchurl, pkgconfig, xlibsWrapper, libpng, libjpeg, expat, libXaw , yacc, libtool, fontconfig, pango, gd }: @@ -12,7 +12,7 @@ stdenv.mkDerivation rec { sha256 = "39b8e1f2ba4cc1f5bdc8e39c7be35e5f831253008e4ee2c176984f080416676c"; }; - buildInputs = [pkgconfig x11 libpng libjpeg expat libXaw yacc libtool fontconfig pango gd]; + buildInputs = [pkgconfig xlibsWrapper libpng libjpeg expat libXaw yacc libtool fontconfig pango gd]; configureFlags = [ "--with-pngincludedir=${libpng}/include" @@ -22,7 +22,7 @@ stdenv.mkDerivation rec { "--with-expatincludedir=${expat}/include" "--with-expatlibdir=${expat}/lib" ] - ++ stdenv.lib.optional (x11 == null) "--without-x"; + ++ stdenv.lib.optional (xlibsWrapper == null) "--without-x"; meta = { description = "A program for visualising graphs"; diff --git a/pkgs/tools/graphics/scrot/default.nix b/pkgs/tools/graphics/scrot/default.nix index 411e2fb45c8..aa8958bb63d 100644 --- a/pkgs/tools/graphics/scrot/default.nix +++ b/pkgs/tools/graphics/scrot/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, giblib, x11 }: +{ stdenv, fetchurl, giblib, xlibsWrapper }: stdenv.mkDerivation rec { name = "scrot-0.8"; @@ -8,7 +8,7 @@ stdenv.mkDerivation rec { sha256 = "1wll744rhb49lvr2zs6m93rdmiq59zm344jzqvijrdn24ksiqgb1"; }; - buildInputs = [ giblib x11 ]; + buildInputs = [ giblib xlibsWrapper ]; meta = { homepage = http://linuxbrit.co.uk/scrot/; diff --git a/pkgs/tools/misc/unclutter/default.nix b/pkgs/tools/misc/unclutter/default.nix index d97ba727bae..00f08ee0742 100644 --- a/pkgs/tools/misc/unclutter/default.nix +++ b/pkgs/tools/misc/unclutter/default.nix @@ -1,4 +1,4 @@ -{stdenv, fetchurl, x11}: +{stdenv, fetchurl, xlibsWrapper}: stdenv.mkDerivation { name = "unclutter-8"; @@ -7,7 +7,7 @@ stdenv.mkDerivation { sha256 = "33a78949a7dedf2e8669ae7b5b2c72067896497820292c96afaa60bb71d1f2a6"; }; - buildInputs = [x11]; + buildInputs = [xlibsWrapper]; installPhase = '' mkdir -pv "$out/bin" diff --git a/pkgs/tools/misc/xclip/default.nix b/pkgs/tools/misc/xclip/default.nix index 20d5e66cfa2..3f616fdad68 100644 --- a/pkgs/tools/misc/xclip/default.nix +++ b/pkgs/tools/misc/xclip/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchsvn, x11, libXmu, autoconf, automake, libtool }: +{ stdenv, fetchsvn, xlibsWrapper, libXmu, autoconf, automake, libtool }: stdenv.mkDerivation rec { # The last release from 2012, 0.12, lacks '-targets' @@ -11,7 +11,7 @@ stdenv.mkDerivation rec { preConfigure = "autoreconf -vfi"; - buildInputs = [ x11 libXmu autoconf automake libtool ]; + buildInputs = [ xlibsWrapper libXmu autoconf automake libtool ]; meta = { description = "Tool to access the X clipboard from a console application"; diff --git a/pkgs/tools/misc/xsel/default.nix b/pkgs/tools/misc/xsel/default.nix index 74eadaf5e2e..3fe0f409f29 100644 --- a/pkgs/tools/misc/xsel/default.nix +++ b/pkgs/tools/misc/xsel/default.nix @@ -1,4 +1,4 @@ -{stdenv, fetchurl, x11}: +{stdenv, fetchurl, xlibsWrapper}: stdenv.mkDerivation { name = "xsel-1.2.0"; @@ -7,5 +7,5 @@ stdenv.mkDerivation { sha256 = "070lbcpw77j143jrbkh0y1v10ppn1jwmjf92800w7x42vh4cw9xr"; }; - buildInputs = [x11]; + buildInputs = [xlibsWrapper]; } diff --git a/pkgs/tools/networking/x11-ssh-askpass/default.nix b/pkgs/tools/networking/x11-ssh-askpass/default.nix index 5088d92a8c7..88e7f1aec5a 100644 --- a/pkgs/tools/networking/x11-ssh-askpass/default.nix +++ b/pkgs/tools/networking/x11-ssh-askpass/default.nix @@ -1,4 +1,4 @@ -{stdenv, fetchurl, x11, imake}: +{stdenv, fetchurl, xlibsWrapper, imake}: stdenv.mkDerivation { name = "x11-ssh-askpass-1.2.4.1"; @@ -14,7 +14,7 @@ stdenv.mkDerivation { buildPhase = "xmkmf; make includes; make"; - buildInputs = [x11 imake]; + buildInputs = [xlibsWrapper imake]; meta = { homepage = "http://www.jmknoble.net/software/x11-ssh-askpass/"; diff --git a/pkgs/top-level/perl-packages.nix b/pkgs/top-level/perl-packages.nix index 6c80901789c..838e5353b2f 100644 --- a/pkgs/top-level/perl-packages.nix +++ b/pkgs/top-level/perl-packages.nix @@ -12163,7 +12163,7 @@ let self = _self // overrides; _self = with self; { url = "mirror://cpan/authors/id/S/SM/SMCCAM/${name}.tar.gz"; sha256 = "1dq89bh6fqv7l5mbffqcismcljpq5f869bx7g8lg698zgindv5ny"; }; - buildInputs = [pkgs.x11]; + buildInputs = [pkgs.xlibsWrapper]; NIX_CFLAGS_LINK = "-lX11"; doCheck = false; # requires an X server }; @@ -12174,7 +12174,7 @@ let self = _self // overrides; _self = with self; { url = "mirror://cpan/authors/id/C/CT/CTRONDLP/${name}.tar.gz"; sha256 = "0jznws68skdzkhgkgcgjlj40qdyh9i75r7fw8bqzy406f19xxvnw"; }; - buildInputs = [pkgs.x11 pkgs.xorg.libXtst pkgs.xorg.libXi]; + buildInputs = [pkgs.xlibsWrapper pkgs.xorg.libXtst pkgs.xorg.libXi]; NIX_CFLAGS_LINK = "-lX11 -lXext -lXtst"; doCheck = false; # requires an X server }; -- cgit 1.4.1 From 88c9f8b574ead01e32c5ee5228679723343cd52c Mon Sep 17 00:00:00 2001 From: Vladimír Čunát Date: Tue, 15 Sep 2015 11:26:18 +0200 Subject: xlibs: replace occurrences by xorg This seems to have been confusing people, using both xlibs and xorg, etc. - Avoided renaming local (and different) xlibs binding in gcc*. - Fixed cases where both xorg and xlibs were used. Hopefully everything still works as before. --- doc/functions.xml | 2 +- .../modules/services/x11/display-managers/gdm.nix | 2 +- .../modules/services/x11/display-managers/kdm.nix | 2 +- pkgs/applications/audio/audacious/default.nix | 4 +- pkgs/applications/audio/bristol/default.nix | 6 +-- pkgs/applications/audio/distrho/default.nix | 6 +-- pkgs/applications/audio/eq10q/default.nix | 4 +- pkgs/applications/audio/jaaa/default.nix | 2 +- pkgs/applications/audio/rkrlv2/default.nix | 4 +- pkgs/applications/audio/spotify/default.nix | 22 +++++----- pkgs/applications/audio/tetraproc/default.nix | 4 +- pkgs/applications/editors/atom/default.nix | 8 ++-- pkgs/applications/editors/lighttable/default.nix | 6 +-- pkgs/applications/editors/sublime/default.nix | 4 +- pkgs/applications/editors/sublime3/default.nix | 4 +- pkgs/applications/graphics/gimp/2.8.nix | 6 +-- pkgs/applications/inferno/default.nix | 4 +- pkgs/applications/kde-apps-15.04/default.nix | 10 ++--- pkgs/applications/misc/evilvte/default.nix | 6 +-- pkgs/applications/misc/finalterm/default.nix | 4 +- pkgs/applications/misc/keepassx/2.0.nix | 4 +- pkgs/applications/misc/xcruiser/default.nix | 4 +- .../networking/browsers/firefox/default.nix | 12 +++--- .../instant-messengers/hipchat/default.nix | 26 ++++++------ .../instant-messengers/teamspeak/client.nix | 4 +- .../instant-messengers/viber/default.nix | 10 ++--- .../networking/mailreaders/thunderbird/default.nix | 12 +++--- pkgs/applications/office/mendeley/default.nix | 4 +- pkgs/applications/office/zotero/default.nix | 2 +- pkgs/applications/science/math/mathematica/9.nix | 4 +- .../science/math/mathematica/default.nix | 4 +- .../science/misc/openmodelica/default.nix | 4 +- .../version-management/git-and-tools/default.nix | 4 +- pkgs/applications/video/tvtime/default.nix | 6 +-- pkgs/applications/video/vlc/default.nix | 4 +- pkgs/applications/video/xine-ui/default.nix | 6 +-- pkgs/applications/virtualization/xen/generic.nix | 4 +- .../window-managers/awesome/default.nix | 20 ++++----- .../applications/window-managers/qtile/default.nix | 8 ++-- pkgs/data/documentation/zeal/default.nix | 4 +- pkgs/desktops/e19/efl.nix | 16 ++++---- pkgs/desktops/e19/enlightenment.nix | 6 +-- pkgs/desktops/enlightenment/default.nix | 4 +- .../desktops/gnome-2/platform/gtkglext/default.nix | 4 +- .../gnome-2/platform/libgnomeui/default.nix | 4 +- pkgs/desktops/plasma-5.3/default.nix | 20 ++++----- pkgs/development/compilers/cudatoolkit/generic.nix | 4 +- .../compilers/oraclejdk/jdk-linux-base.nix | 8 ++-- .../development/compilers/oraclejdk/jdk6-linux.nix | 8 ++-- pkgs/development/haskell-modules/default.nix | 2 +- .../haskell-modules/hackage-packages.nix | 48 +++++++++++----------- pkgs/development/interpreters/erlang/R15.nix | 6 +-- pkgs/development/interpreters/erlang/R16.nix | 6 +-- pkgs/development/interpreters/erlang/R17.nix | 6 +-- pkgs/development/interpreters/erlang/R18.nix | 6 +-- pkgs/development/interpreters/self/default.nix | 4 +- .../development/interpreters/xulrunner/default.nix | 12 +++--- pkgs/development/libraries/at-spi2-atk/default.nix | 4 +- pkgs/development/libraries/directfb/default.nix | 4 +- pkgs/development/libraries/frame/default.nix | 4 +- pkgs/development/libraries/geis/default.nix | 4 +- pkgs/development/libraries/grail/default.nix | 4 +- .../gstreamer/legacy/gst-plugins-base/default.nix | 4 +- pkgs/development/libraries/gtk+/2.x.nix | 6 +-- pkgs/development/libraries/gtk+/3.x.nix | 6 +-- pkgs/development/libraries/jasper/default.nix | 2 +- .../libraries/kde-frameworks-5.10/default.nix | 6 +-- .../libraries/kde-frameworks-5.12/default.nix | 6 +-- .../development/libraries/libclxclient/default.nix | 6 +-- pkgs/development/libraries/libcm/default.nix | 6 +-- pkgs/development/libraries/qt-5/5.3/default.nix | 4 +- pkgs/development/libraries/qt-5/5.4/qtbase.nix | 4 +- pkgs/development/libraries/wtk/default.nix | 4 +- .../development/libraries/xcb-util-cursor/HEAD.nix | 8 ++-- pkgs/development/pharo/vm/default.nix | 4 +- pkgs/development/r-modules/default.nix | 6 +-- pkgs/development/tools/electron/default.nix | 8 ++-- pkgs/development/tools/node-webkit/nw11.nix | 10 ++--- pkgs/development/tools/node-webkit/nw12.nix | 10 ++--- pkgs/development/tools/node-webkit/nw9.nix | 10 ++--- pkgs/development/tools/selenium/server/default.nix | 4 +- pkgs/development/tools/thrust/default.nix | 8 ++-- pkgs/games/adom/default.nix | 4 +- pkgs/games/megaglest/default.nix | 4 +- pkgs/games/planetaryannihilation/default.nix | 8 ++-- pkgs/games/sdlmame/default.nix | 4 +- pkgs/games/snake4/default.nix | 4 +- pkgs/games/spring/default.nix | 4 +- pkgs/games/steam/chrootenv.nix | 36 ++++++++-------- pkgs/games/ue4demos/default.nix | 4 +- pkgs/games/ut2004demo/default.nix | 4 +- pkgs/games/zoom/default.nix | 2 +- pkgs/misc/emulators/wine/base.nix | 2 +- pkgs/misc/screensavers/electricsheep/default.nix | 4 +- pkgs/misc/themes/qtcurve/default.nix | 4 +- pkgs/os-specific/linux/ati-drivers/default.nix | 6 +-- pkgs/os-specific/linux/nvidia-x11/beta.nix | 8 ++-- pkgs/os-specific/linux/nvidia-x11/default.nix | 8 ++-- pkgs/os-specific/linux/nvidia-x11/legacy173.nix | 6 +-- pkgs/os-specific/linux/nvidia-x11/legacy304.nix | 6 +-- pkgs/os-specific/linux/nvidia-x11/legacy340.nix | 8 ++-- pkgs/os-specific/linux/opengl/xorg-sys/default.nix | 4 +- pkgs/servers/pulseaudio/default.nix | 4 +- pkgs/tools/X11/vdpauinfo/default.nix | 2 +- pkgs/tools/X11/xbrightness/default.nix | 16 ++++---- pkgs/tools/X11/xrestop/default.nix | 4 +- pkgs/tools/graphics/glmark2/default.nix | 4 +- pkgs/tools/graphics/graphviz/2.32.nix | 6 +-- pkgs/tools/graphics/graphviz/default.nix | 10 ++--- pkgs/tools/inputmethods/touchegg/default.nix | 4 +- pkgs/tools/misc/antimicro/default.nix | 4 +- pkgs/tools/misc/ocz-ssd-guru/default.nix | 12 +++--- pkgs/tools/misc/pipelight/default.nix | 4 +- pkgs/tools/security/tor/torbrowser.nix | 6 +-- pkgs/top-level/all-packages.nix | 16 ++++---- pkgs/top-level/perl-packages.nix | 14 +++---- pkgs/top-level/python-packages.nix | 14 +++---- 117 files changed, 406 insertions(+), 406 deletions(-) (limited to 'pkgs/os-specific') diff --git a/doc/functions.xml b/doc/functions.xml index 3e4ac3f3c6b..7fd30cabf16 100644 --- a/doc/functions.xml +++ b/doc/functions.xml @@ -248,7 +248,7 @@ c = lib.makeOverridable f { a = 1; b = 2; } targetPkgs = pkgs: (with pkgs; [ udev alsaLib - ]) ++ (with pkgs.xlibs; + ]) ++ (with pkgs.xorg; [ libX11 libXcursor libXrandr diff --git a/nixos/modules/services/x11/display-managers/gdm.nix b/nixos/modules/services/x11/display-managers/gdm.nix index 887b6f88a74..c9a56376832 100644 --- a/nixos/modules/services/x11/display-managers/gdm.nix +++ b/nixos/modules/services/x11/display-managers/gdm.nix @@ -106,7 +106,7 @@ in systemd.services.display-manager.wants = [ "systemd-machined.service" ]; systemd.services.display-manager.after = [ "systemd-machined.service" ]; - systemd.services.display-manager.path = [ gnome3.gnome_shell gnome3.caribou pkgs.xlibs.xhost pkgs.dbus_tools ]; + systemd.services.display-manager.path = [ gnome3.gnome_shell gnome3.caribou pkgs.xorg.xhost pkgs.dbus_tools ]; services.dbus.packages = [ gdm ]; diff --git a/nixos/modules/services/x11/display-managers/kdm.nix b/nixos/modules/services/x11/display-managers/kdm.nix index d0b69c5452c..558f5e8cfc7 100644 --- a/nixos/modules/services/x11/display-managers/kdm.nix +++ b/nixos/modules/services/x11/display-managers/kdm.nix @@ -19,7 +19,7 @@ let ''} [X-*-Core] - Xrdb=${pkgs.xlibs.xrdb}/bin/xrdb + Xrdb=${pkgs.xorg.xrdb}/bin/xrdb SessionsDirs=${dmcfg.session.desktops} Session=${dmcfg.session.script} FailsafeClient=${pkgs.xterm}/bin/xterm diff --git a/pkgs/applications/audio/audacious/default.nix b/pkgs/applications/audio/audacious/default.nix index 3ab113c92e8..9476fbaf335 100644 --- a/pkgs/applications/audio/audacious/default.nix +++ b/pkgs/applications/audio/audacious/default.nix @@ -1,5 +1,5 @@ { stdenv, fetchurl, pkgconfig, glib, gtk3, libmowgli, libmcs -, gettext, dbus_glib, libxml2, libmad, xlibs, alsaLib, libogg +, gettext, dbus_glib, libxml2, libmad, xorg, alsaLib, libogg , libvorbis, libcdio, libcddb, flac, ffmpeg, makeWrapper , mpg123, neon, faad2 }: @@ -21,7 +21,7 @@ stdenv.mkDerivation { buildInputs = [ gettext pkgconfig glib gtk3 libmowgli libmcs libxml2 dbus_glib - libmad xlibs.libXcomposite libogg libvorbis flac alsaLib libcdio + libmad xorg.libXcomposite libogg libvorbis flac alsaLib libcdio libcddb ffmpeg makeWrapper mpg123 neon faad2 ]; diff --git a/pkgs/applications/audio/bristol/default.nix b/pkgs/applications/audio/bristol/default.nix index db1f7895f4b..e19acab36b5 100644 --- a/pkgs/applications/audio/bristol/default.nix +++ b/pkgs/applications/audio/bristol/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, alsaLib, libjack2, pkgconfig, libpulseaudio, xlibs }: +{ stdenv, fetchurl, alsaLib, libjack2, pkgconfig, libpulseaudio, xorg }: stdenv.mkDerivation rec { name = "bristol-${version}"; @@ -10,8 +10,8 @@ stdenv.mkDerivation rec { }; buildInputs = [ - alsaLib libjack2 pkgconfig libpulseaudio xlibs.libX11 xlibs.libXext - xlibs.xproto + alsaLib libjack2 pkgconfig libpulseaudio xorg.libX11 xorg.libXext + xorg.xproto ]; preInstall = '' diff --git a/pkgs/applications/audio/distrho/default.nix b/pkgs/applications/audio/distrho/default.nix index a590716537b..72893dfb19a 100644 --- a/pkgs/applications/audio/distrho/default.nix +++ b/pkgs/applications/audio/distrho/default.nix @@ -1,5 +1,5 @@ { stdenv, fetchgit, alsaLib, fftwSinglePrec, freetype, libjack2 -, libxslt, lv2, pkgconfig, premake3, xlibs, ladspa-sdk }: +, libxslt, lv2, pkgconfig, premake3, xorg, ladspa-sdk }: stdenv.mkDerivation rec { name = "distrho-ports-git-2015-07-18"; @@ -16,8 +16,8 @@ stdenv.mkDerivation rec { buildInputs = [ alsaLib fftwSinglePrec freetype libjack2 pkgconfig premake3 - xlibs.libX11 xlibs.libXcomposite xlibs.libXcursor xlibs.libXext - xlibs.libXinerama xlibs.libXrender ladspa-sdk + xorg.libX11 xorg.libXcomposite xorg.libXcursor xorg.libXext + xorg.libXinerama xorg.libXrender ladspa-sdk ]; buildPhase = '' diff --git a/pkgs/applications/audio/eq10q/default.nix b/pkgs/applications/audio/eq10q/default.nix index 61c97953422..5d5b70a5898 100644 --- a/pkgs/applications/audio/eq10q/default.nix +++ b/pkgs/applications/audio/eq10q/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, cmake, fftw, gtkmm, libxcb, lv2, pkgconfig, xlibs }: +{ stdenv, fetchurl, cmake, fftw, gtkmm, libxcb, lv2, pkgconfig, xorg }: stdenv.mkDerivation rec { name = "eq10q-2-${version}"; version = "beta7.1"; @@ -7,7 +7,7 @@ stdenv.mkDerivation rec { sha256 = "1jmrcx4jlx8kgsy5n4jcxa6qkjqvx7d8l2p7dsmw4hj20s39lgyi"; }; - buildInputs = [ cmake fftw gtkmm libxcb lv2 pkgconfig xlibs.libpthreadstubs xlibs.libXdmcp xlibs.libxshmfence ]; + buildInputs = [ cmake fftw gtkmm libxcb lv2 pkgconfig xorg.libpthreadstubs xorg.libXdmcp xorg.libxshmfence ]; installFlags = '' DESTDIR=$(out) diff --git a/pkgs/applications/audio/jaaa/default.nix b/pkgs/applications/audio/jaaa/default.nix index 0427283d54d..b0fbced2211 100644 --- a/pkgs/applications/audio/jaaa/default.nix +++ b/pkgs/applications/audio/jaaa/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, alsaLib, libclthreads, libclxclient, libX11, libXft, libXrender, fftwFloat, freetype, fontconfig, libjack2, xlibs, zita-alsa-pcmi }: +{ stdenv, fetchurl, alsaLib, libclthreads, libclxclient, libX11, libXft, libXrender, fftwFloat, freetype, fontconfig, libjack2, xorg, zita-alsa-pcmi }: stdenv.mkDerivation rec { name = "jaaa-${version}"; diff --git a/pkgs/applications/audio/rkrlv2/default.nix b/pkgs/applications/audio/rkrlv2/default.nix index 9c41c88b012..084d187c347 100644 --- a/pkgs/applications/audio/rkrlv2/default.nix +++ b/pkgs/applications/audio/rkrlv2/default.nix @@ -1,5 +1,5 @@ { stdenv, pkgs, fetchFromGitHub, -automake, pkgconfig, lv2, fftw, cmake, xlibs, libjack2, libsamplerate, libsndfile +automake, pkgconfig, lv2, fftw, cmake, xorg, libjack2, libsamplerate, libsndfile }: stdenv.mkDerivation rec { @@ -13,7 +13,7 @@ stdenv.mkDerivation rec { sha256 = "0kr3rvq7n1bh47qryyarcpiibms601qd8l1vypmm61969l4d4bn8"; }; - buildInputs = with xlibs; [ automake pkgconfig lv2 fftw cmake libXpm libjack2 libsamplerate libsndfile libXft ]; + buildInputs = with xorg; [ automake pkgconfig lv2 fftw cmake libXpm libjack2 libsamplerate libsndfile libXft ]; meta = { description = "Rakarrak effects ported to LV2"; diff --git a/pkgs/applications/audio/spotify/default.nix b/pkgs/applications/audio/spotify/default.nix index 005b3e1b60d..2868d760973 100644 --- a/pkgs/applications/audio/spotify/default.nix +++ b/pkgs/applications/audio/spotify/default.nix @@ -1,4 +1,4 @@ -{ fetchurl, stdenv, dpkg, xlibs, qt4, alsaLib, makeWrapper, openssl, freetype +{ fetchurl, stdenv, dpkg, xorg, qt4, alsaLib, makeWrapper, openssl, freetype , glib, pango, cairo, atk, gdk_pixbuf, gtk, cups, nspr, nss, libpng, GConf , libgcrypt, chromium, udev, fontconfig , dbus, expat }: @@ -28,16 +28,16 @@ let qt4 stdenv.cc.cc udev - xlibs.libX11 - xlibs.libXcomposite - xlibs.libXdamage - xlibs.libXext - xlibs.libXfixes - xlibs.libXi - xlibs.libXrandr - xlibs.libXrender - xlibs.libXrender - xlibs.libXScrnSaver + xorg.libX11 + xorg.libXcomposite + xorg.libXdamage + xorg.libXext + xorg.libXfixes + xorg.libXi + xorg.libXrandr + xorg.libXrender + xorg.libXrender + xorg.libXScrnSaver ]; in diff --git a/pkgs/applications/audio/tetraproc/default.nix b/pkgs/applications/audio/tetraproc/default.nix index a107dd9794b..d450cce7b86 100644 --- a/pkgs/applications/audio/tetraproc/default.nix +++ b/pkgs/applications/audio/tetraproc/default.nix @@ -1,6 +1,6 @@ { stdenv, fetchurl, makeWrapper , expat, fftwFloat, fontconfig, freetype, libjack2, jack2Full, libclthreads, libclxclient -, libsndfile, libxcb, xlibs +, libsndfile, libxcb, xorg }: stdenv.mkDerivation rec { @@ -16,7 +16,7 @@ stdenv.mkDerivation rec { buildInputs = [ expat libjack2 libclthreads libclxclient fftwFloat fontconfig libsndfile freetype - libxcb xlibs.libX11 xlibs.libXau xlibs.libXdmcp xlibs.libXft xlibs.libXrender + libxcb xorg.libX11 xorg.libXau xorg.libXdmcp xorg.libXft xorg.libXrender ]; makeFlags = [ diff --git a/pkgs/applications/editors/atom/default.nix b/pkgs/applications/editors/atom/default.nix index 4de862b0254..9bcad5b7649 100644 --- a/pkgs/applications/editors/atom/default.nix +++ b/pkgs/applications/editors/atom/default.nix @@ -1,6 +1,6 @@ { stdenv, fetchurl, buildEnv, makeDesktopItem, makeWrapper, zlib, glib, alsaLib , dbus, gtk, atk, pango, freetype, fontconfig, libgnome_keyring3, gdk_pixbuf -, cairo, cups, expat, libgpgerror, nspr, gconf, nss, xlibs, libcap, systemd +, cairo, cups, expat, libgpgerror, nspr, gconf, nss, xorg, libcap, systemd }: let @@ -9,9 +9,9 @@ let paths = [ stdenv.cc.cc zlib glib dbus gtk atk pango freetype libgnome_keyring3 fontconfig gdk_pixbuf cairo cups expat libgpgerror alsaLib nspr gconf nss - xlibs.libXrender xlibs.libX11 xlibs.libXext xlibs.libXdamage xlibs.libXtst - xlibs.libXcomposite xlibs.libXi xlibs.libXfixes xlibs.libXrandr - xlibs.libXcursor libcap systemd + xorg.libXrender xorg.libX11 xorg.libXext xorg.libXdamage xorg.libXtst + xorg.libXcomposite xorg.libXi xorg.libXfixes xorg.libXrandr + xorg.libXcursor libcap systemd ]; }; in stdenv.mkDerivation rec { diff --git a/pkgs/applications/editors/lighttable/default.nix b/pkgs/applications/editors/lighttable/default.nix index 6db7130896f..6dbeff55063 100644 --- a/pkgs/applications/editors/lighttable/default.nix +++ b/pkgs/applications/editors/lighttable/default.nix @@ -1,14 +1,14 @@ { stdenv, fetchurl, buildEnv, makeDesktopItem, makeWrapper, zlib, glib, alsaLib , dbus, gtk, atk, pango, freetype, fontconfig, libgnome_keyring3, gdk_pixbuf -, cairo, cups, expat, libgpgerror, nspr, gnome3, nss, xlibs, udev +, cairo, cups, expat, libgpgerror, nspr, gnome3, nss, xorg, udev }: let libPath = stdenv.lib.makeLibraryPath [ stdenv.cc.cc zlib glib dbus gtk atk pango freetype libgnome_keyring3 nss fontconfig gdk_pixbuf cairo cups expat libgpgerror alsaLib nspr gnome3.gconf - xlibs.libXrender xlibs.libX11 xlibs.libXext xlibs.libXdamage xlibs.libXtst - xlibs.libXcomposite xlibs.libXi xlibs.libXfixes + xorg.libXrender xorg.libX11 xorg.libXext xorg.libXdamage xorg.libXtst + xorg.libXcomposite xorg.libXi xorg.libXfixes ]; in assert stdenv.system == "i686-linux" || stdenv.system == "x86_64-linux"; diff --git a/pkgs/applications/editors/sublime/default.nix b/pkgs/applications/editors/sublime/default.nix index ffa1c4eed34..c7b0f9864c9 100644 --- a/pkgs/applications/editors/sublime/default.nix +++ b/pkgs/applications/editors/sublime/default.nix @@ -1,6 +1,6 @@ -{ fetchurl, stdenv, glib, xlibs, cairo, gtk}: +{ fetchurl, stdenv, glib, xorg, cairo, gtk}: let - libPath = stdenv.lib.makeLibraryPath [glib xlibs.libX11 gtk cairo]; + libPath = stdenv.lib.makeLibraryPath [glib xorg.libX11 gtk cairo]; in assert stdenv.system == "i686-linux" || stdenv.system == "x86_64-linux"; diff --git a/pkgs/applications/editors/sublime3/default.nix b/pkgs/applications/editors/sublime3/default.nix index 1764c85ca7d..b26d27a8bc5 100644 --- a/pkgs/applications/editors/sublime3/default.nix +++ b/pkgs/applications/editors/sublime3/default.nix @@ -1,10 +1,10 @@ -{ fetchurl, stdenv, glib, xlibs, cairo, gtk, pango, makeWrapper, openssl, bzip2 }: +{ fetchurl, stdenv, glib, xorg, cairo, gtk, pango, makeWrapper, openssl, bzip2 }: assert stdenv.system == "i686-linux" || stdenv.system == "x86_64-linux"; let build = "3083"; - libPath = stdenv.lib.makeLibraryPath [glib xlibs.libX11 gtk cairo pango]; + libPath = stdenv.lib.makeLibraryPath [glib xorg.libX11 gtk cairo pango]; in let # package with just the binaries sublime = stdenv.mkDerivation { diff --git a/pkgs/applications/graphics/gimp/2.8.nix b/pkgs/applications/graphics/gimp/2.8.nix index 83f409457fb..7c394ae11c6 100644 --- a/pkgs/applications/graphics/gimp/2.8.nix +++ b/pkgs/applications/graphics/gimp/2.8.nix @@ -1,7 +1,7 @@ { stdenv, fetchurl, pkgconfig, intltool, babl, gegl, gtk, glib, gdk_pixbuf , pango, cairo, freetype, fontconfig, lcms, libpng, libjpeg, poppler, libtiff , webkit, libmng, librsvg, libwmf, zlib, libzip, ghostscript, aalib, jasper -, python, pygtk, libart_lgpl, libexif, gettext, xlibs, wrapPython }: +, python, pygtk, libart_lgpl, libexif, gettext, xorg, wrapPython }: stdenv.mkDerivation rec { name = "gimp-2.8.14"; @@ -15,7 +15,7 @@ stdenv.mkDerivation rec { [ pkgconfig intltool babl gegl gtk glib gdk_pixbuf pango cairo freetype fontconfig lcms libpng libjpeg poppler libtiff webkit libmng librsvg libwmf zlib libzip ghostscript aalib jasper - python pygtk libart_lgpl libexif gettext xlibs.libXpm + python pygtk libart_lgpl libexif gettext xorg.libXpm wrapPython ]; @@ -28,7 +28,7 @@ stdenv.mkDerivation rec { #configureFlags = [ "--disable-print" ]; # "screenshot" needs this. - NIX_LDFLAGS = "-rpath ${xlibs.libX11}/lib" + NIX_LDFLAGS = "-rpath ${xorg.libX11}/lib" + stdenv.lib.optionalString stdenv.isDarwin " -lintl"; meta = { diff --git a/pkgs/applications/inferno/default.nix b/pkgs/applications/inferno/default.nix index 0d61d5635a5..a0e2796a302 100644 --- a/pkgs/applications/inferno/default.nix +++ b/pkgs/applications/inferno/default.nix @@ -1,4 +1,4 @@ -{ fetchurl, fetchhg, stdenv, xlibs, gcc46, makeWrapper }: +{ fetchurl, fetchhg, stdenv, xorg, gcc46, makeWrapper }: stdenv.mkDerivation rec { # Inferno is a rolling release from a mercurial repository. For the verison number @@ -22,7 +22,7 @@ stdenv.mkDerivation rec { }; # Fails with gcc48 due to inferno triggering an optimisation issue with floating point. - buildInputs = [ gcc46 xlibs.libX11 xlibs.libXpm xlibs.libXext xlibs.xextproto makeWrapper ]; + buildInputs = [ gcc46 xorg.libX11 xorg.libXpm xorg.libXext xorg.xextproto makeWrapper ]; infernoWrapper = ./inferno; diff --git a/pkgs/applications/kde-apps-15.04/default.nix b/pkgs/applications/kde-apps-15.04/default.nix index 83aca36bc00..d1f909edf09 100644 --- a/pkgs/applications/kde-apps-15.04/default.nix +++ b/pkgs/applications/kde-apps-15.04/default.nix @@ -174,7 +174,7 @@ let libvncserver libical networkmanager openal opencv openexr perl phonon pkgconfig polkit_qt4 prison python qca2 qimageblitz qjson qt4 samba saneBackends soprano speechd - strigi taglib udev xlibs xplanet xscreensaver xz; + strigi taglib udev xorg xplanet xscreensaver xz; alsa = alsaLib; assuan = libassuan; boost = boost156; @@ -289,7 +289,7 @@ let kde-wallpapers = kde4Package super.kde-wallpapers; kde-workspace = extendDerivation (kde4Package super.kde-workspace) { - buildInputs = with scope.xlibs; [ + buildInputs = with scope.xorg; [ libxkbfile libXcomposite xcbutilimage xcbutilkeysyms xcbutilrenderutil ]; nativeBuildInputs = [ scope.pkgconfig ]; @@ -385,7 +385,7 @@ let }; kmousetool = extendDerivation (kde4Package super.kmousetool) { - buildInputs = with scope.xlibs; [ libXtst libXt ]; + buildInputs = with scope.xorg; [ libXtst libXt ]; }; kmouth = kde4Package super.kmouth; @@ -407,13 +407,13 @@ let krdc = kde4Package super.krdc; kremotecontrol = extendDerivation (kde4Package super.kremotecontrol) { - buildInputs = [ scope.xlibs.libXtst ]; + buildInputs = [ scope.xorg.libXtst ]; }; kreversi = kde4Package super.kreversi; krfb = extendDerivation (kde4Package super.krfb) { - buildInputs = with scope; [ xlibs.libXtst ktp-common-internals ]; + buildInputs = with scope; [ xorg.libXtst ktp-common-internals ]; }; ksaneplugin = kde4Package super.ksaneplugin; diff --git a/pkgs/applications/misc/evilvte/default.nix b/pkgs/applications/misc/evilvte/default.nix index 5921cc308b5..f7a8fe4eafc 100644 --- a/pkgs/applications/misc/evilvte/default.nix +++ b/pkgs/applications/misc/evilvte/default.nix @@ -1,5 +1,5 @@ { stdenv, fetchgit, makeWrapper, pkgconfig, - gnome, glib, pango, cairo, gdk_pixbuf, atk, freetype, xlibs, + gnome, glib, pango, cairo, gdk_pixbuf, atk, freetype, xorg, configH }: @@ -14,8 +14,8 @@ stdenv.mkDerivation rec { }; buildInputs = [ - gnome.vte glib pango gnome.gtk cairo gdk_pixbuf atk freetype xlibs.libX11 - xlibs.xproto xlibs.kbproto xlibs.libXext xlibs.xextproto makeWrapper pkgconfig + gnome.vte glib pango gnome.gtk cairo gdk_pixbuf atk freetype xorg.libX11 + xorg.xproto xorg.kbproto xorg.libXext xorg.xextproto makeWrapper pkgconfig ]; buildPhase = '' diff --git a/pkgs/applications/misc/finalterm/default.nix b/pkgs/applications/misc/finalterm/default.nix index bdd1a9e8e28..c8e8bb01e5d 100644 --- a/pkgs/applications/misc/finalterm/default.nix +++ b/pkgs/applications/misc/finalterm/default.nix @@ -1,7 +1,7 @@ { stdenv, lib, fetchgit, makeWrapper , pkgconfig, cmake, libxml2, vala, intltool, libmx, gnome3, gtk3, gtk_doc , keybinder3, clutter_gtk, libnotify -, libxkbcommon, xlibs, udev +, libxkbcommon, xorg, udev , bashInteractive }: @@ -17,7 +17,7 @@ stdenv.mkDerivation { buildInputs = [ pkgconfig cmake vala intltool gtk3 gnome3.gnome_common gnome3.libgee gtk_doc clutter_gtk libmx keybinder3 libxml2 libnotify makeWrapper - xlibs.libpthreadstubs xlibs.libXdmcp xlibs.libxshmfence + xorg.libpthreadstubs xorg.libXdmcp xorg.libxshmfence libxkbcommon ] ++ lib.optionals stdenv.isLinux [ udev diff --git a/pkgs/applications/misc/keepassx/2.0.nix b/pkgs/applications/misc/keepassx/2.0.nix index 6a5ce9fd604..acdd91aaf68 100644 --- a/pkgs/applications/misc/keepassx/2.0.nix +++ b/pkgs/applications/misc/keepassx/2.0.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, cmake, libgcrypt, qt4, xlibs, ... }: +{ stdenv, fetchurl, cmake, libgcrypt, qt4, xorg, ... }: stdenv.mkDerivation { name = "keepassx2-2.0beta2"; @@ -7,7 +7,7 @@ stdenv.mkDerivation { sha256 = "0ljf9ws3wh62zd0gyb0vk2qw6pqsmxrlybrfs5mqahf44q92ca2q"; }; - buildInputs = [ cmake libgcrypt qt4 xlibs.libXtst ]; + buildInputs = [ cmake libgcrypt qt4 xorg.libXtst ]; meta = { description = "Qt password manager compatible with its Win32 and Pocket PC versions"; diff --git a/pkgs/applications/misc/xcruiser/default.nix b/pkgs/applications/misc/xcruiser/default.nix index 15202a1e90c..f580c41c0a4 100644 --- a/pkgs/applications/misc/xcruiser/default.nix +++ b/pkgs/applications/misc/xcruiser/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, gccmakedep, xlibs }: +{ stdenv, fetchurl, gccmakedep, xorg }: stdenv.mkDerivation { name = "xcruiser-0.30"; @@ -8,7 +8,7 @@ stdenv.mkDerivation { sha256 = "1r8whva38xizqdh7jmn6wcmfmsndc67pkw22wzfzr6rq0vf6hywi"; }; - buildInputs = with xlibs; [ gccmakedep imake libXt libXaw libXpm libXext ]; + buildInputs = with xorg; [ gccmakedep imake libXt libXaw libXpm libXext ]; configurePhase = "xmkmf -a"; diff --git a/pkgs/applications/networking/browsers/firefox/default.nix b/pkgs/applications/networking/browsers/firefox/default.nix index 12d581b1566..6ca36f504d3 100644 --- a/pkgs/applications/networking/browsers/firefox/default.nix +++ b/pkgs/applications/networking/browsers/firefox/default.nix @@ -1,5 +1,5 @@ { lib, stdenv, fetchurl, pkgconfig, gtk, gtk3, pango, perl, python, zip, libIDL -, libjpeg, zlib, dbus, dbus_glib, bzip2, xlibs +, libjpeg, zlib, dbus, dbus_glib, bzip2, xorg , freetype, fontconfig, file, alsaLib, nspr, nss, libnotify , yasm, mesa, sqlite, unzip, makeWrapper, pysqlite , hunspell, libevent, libstartup_notification, libvpx @@ -39,11 +39,11 @@ common = { pname, version, sha1 }: stdenv.mkDerivation rec { buildInputs = [ pkgconfig gtk perl zip libIDL libjpeg zlib bzip2 - python dbus dbus_glib pango freetype fontconfig xlibs.libXi - xlibs.libX11 xlibs.libXrender xlibs.libXft xlibs.libXt file - alsaLib nspr nss libnotify xlibs.pixman yasm mesa - xlibs.libXScrnSaver xlibs.scrnsaverproto pysqlite - xlibs.libXext xlibs.xextproto sqlite unzip makeWrapper + python dbus dbus_glib pango freetype fontconfig xorg.libXi + xorg.libX11 xorg.libXrender xorg.libXft xorg.libXt file + alsaLib nspr nss libnotify xorg.pixman yasm mesa + xorg.libXScrnSaver xorg.scrnsaverproto pysqlite + xorg.libXext xorg.xextproto sqlite unzip makeWrapper hunspell libevent libstartup_notification libvpx /* cairo */ gstreamer gst_plugins_base icu libpng jemalloc libpulseaudio # only headers are needed diff --git a/pkgs/applications/networking/instant-messengers/hipchat/default.nix b/pkgs/applications/networking/instant-messengers/hipchat/default.nix index f82ffa5ecd3..2462664b0c4 100644 --- a/pkgs/applications/networking/instant-messengers/hipchat/default.nix +++ b/pkgs/applications/networking/instant-messengers/hipchat/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, libtool, xlibs, freetype, fontconfig, openssl, glib +{ stdenv, fetchurl, libtool, xorg, freetype, fontconfig, openssl, glib , mesa, gstreamer, gst_plugins_base, dbus, alsaLib, zlib, libuuid , libxml2, libxslt, sqlite, libogg, libvorbis, xz, libcanberra , makeWrapper, libredirect, xkeyboard_config, xcbutilkeysyms }: @@ -10,18 +10,18 @@ let rpath = stdenv.lib.makeSearchPath "lib" [ stdenv.glibc libtool - xlibs.libXext - xlibs.libSM - xlibs.libICE - xlibs.libX11 - xlibs.libXft - xlibs.libXau - xlibs.libXdmcp - xlibs.libXrender - xlibs.libXfixes - xlibs.libXcomposite - xlibs.libxcb - xlibs.libXi + xorg.libXext + xorg.libSM + xorg.libICE + xorg.libX11 + xorg.libXft + xorg.libXau + xorg.libXdmcp + xorg.libXrender + xorg.libXfixes + xorg.libXcomposite + xorg.libxcb + xorg.libXi freetype fontconfig openssl diff --git a/pkgs/applications/networking/instant-messengers/teamspeak/client.nix b/pkgs/applications/networking/instant-messengers/teamspeak/client.nix index 13798061b71..ece4b9f0e01 100644 --- a/pkgs/applications/networking/instant-messengers/teamspeak/client.nix +++ b/pkgs/applications/networking/instant-messengers/teamspeak/client.nix @@ -1,5 +1,5 @@ { stdenv, fetchurl, makeWrapper, makeDesktopItem, zlib, glib, libpng, freetype -, xorg, fontconfig, xlibs, qt5, xkeyboard_config, alsaLib, libpulseaudio ? null +, xorg, fontconfig, qt5, xkeyboard_config, alsaLib, libpulseaudio ? null , libredirect, quazip, less, which, unzip }: @@ -12,7 +12,7 @@ let deps = [ zlib glib libpng freetype xorg.libSM xorg.libICE xorg.libXrender xorg.libXrandr xorg.libXfixes xorg.libXcursor xorg.libXinerama - xlibs.libxcb fontconfig xorg.libXext xorg.libX11 alsaLib qt5.base libpulseaudio + xorg.libxcb fontconfig xorg.libXext xorg.libX11 alsaLib qt5.base libpulseaudio ]; desktopItem = makeDesktopItem { diff --git a/pkgs/applications/networking/instant-messengers/viber/default.nix b/pkgs/applications/networking/instant-messengers/viber/default.nix index 4ebfddf82e1..8e07bbf975b 100644 --- a/pkgs/applications/networking/instant-messengers/viber/default.nix +++ b/pkgs/applications/networking/instant-messengers/viber/default.nix @@ -1,4 +1,4 @@ -{ fetchurl, stdenv, dpkg, makeWrapper, xlibs, qt5Full, gstreamer, zlib, sqlite, libxslt }: +{ fetchurl, stdenv, dpkg, makeWrapper, xorg, qt5Full, gstreamer, zlib, sqlite, libxslt }: assert stdenv.system == "x86_64-linux"; @@ -23,15 +23,15 @@ stdenv.mkDerivation rec { libPath = stdenv.lib.makeLibraryPath [ qt5Full - xlibs.libX11 + xorg.libX11 gstreamer zlib sqlite - xlibs.libXrender + xorg.libXrender libxslt stdenv.cc.cc - xlibs.libXScrnSaver - xlibs.libXext + xorg.libXScrnSaver + xorg.libXext ]; installPhase = '' diff --git a/pkgs/applications/networking/mailreaders/thunderbird/default.nix b/pkgs/applications/networking/mailreaders/thunderbird/default.nix index 5d6e0faad4a..96dd7bb9af0 100644 --- a/pkgs/applications/networking/mailreaders/thunderbird/default.nix +++ b/pkgs/applications/networking/mailreaders/thunderbird/default.nix @@ -1,5 +1,5 @@ { stdenv, fetchurl, pkgconfig, which, m4, gtk, pango, perl, python, zip, libIDL -, libjpeg, libpng, zlib, dbus, dbus_glib, bzip2, xlibs +, libjpeg, libpng, zlib, dbus, dbus_glib, bzip2, xorg , freetype, fontconfig, file, alsaLib, nspr, nss, libnotify , yasm, mesa, sqlite, unzip, makeWrapper, pysqlite , hunspell, libevent, libstartup_notification, libvpx @@ -28,11 +28,11 @@ stdenv.mkDerivation rec { buildInputs = # from firefox30Pkgs.xulrunner, but without gstreamer and libvpx [ pkgconfig which libpng gtk perl zip libIDL libjpeg zlib bzip2 - python dbus dbus_glib pango freetype fontconfig xlibs.libXi - xlibs.libX11 xlibs.libXrender xlibs.libXft xlibs.libXt file - alsaLib nspr nss libnotify xlibs.pixman yasm mesa - xlibs.libXScrnSaver xlibs.scrnsaverproto pysqlite - xlibs.libXext xlibs.xextproto sqlite unzip makeWrapper + python dbus dbus_glib pango freetype fontconfig xorg.libXi + xorg.libX11 xorg.libXrender xorg.libXft xorg.libXt file + alsaLib nspr nss libnotify xorg.pixman yasm mesa + xorg.libXScrnSaver xorg.scrnsaverproto pysqlite + xorg.libXext xorg.xextproto sqlite unzip makeWrapper hunspell libevent libstartup_notification cairo icu ] ++ [ m4 ]; diff --git a/pkgs/applications/office/mendeley/default.nix b/pkgs/applications/office/mendeley/default.nix index b0c3e58cfbb..ea6d565a10b 100644 --- a/pkgs/applications/office/mendeley/default.nix +++ b/pkgs/applications/office/mendeley/default.nix @@ -1,5 +1,5 @@ { fetchurl, stdenv, dpkg, makeWrapper, which -,gcc, xlibs, qt4, zlib +,gcc, xorg, qt4, zlib , ...}: assert stdenv.system == "i686-linux" || stdenv.system == "x86_64-linux"; @@ -24,7 +24,7 @@ let deps = [ gcc.cc qt4 - xlibs.libX11 + xorg.libX11 zlib ]; diff --git a/pkgs/applications/office/zotero/default.nix b/pkgs/applications/office/zotero/default.nix index 9283072c0c1..be1729b57c9 100644 --- a/pkgs/applications/office/zotero/default.nix +++ b/pkgs/applications/office/zotero/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, bash, firefox, perl, unzipNLS, xlibs }: +{ stdenv, fetchurl, bash, firefox, perl, unzipNLS, xorg }: let diff --git a/pkgs/applications/science/math/mathematica/9.nix b/pkgs/applications/science/math/mathematica/9.nix index c9357d7352f..b24863a200f 100644 --- a/pkgs/applications/science/math/mathematica/9.nix +++ b/pkgs/applications/science/math/mathematica/9.nix @@ -12,7 +12,7 @@ , opencv , openssl , unixODBC -, xlibs +, xorg , zlib }: @@ -51,7 +51,7 @@ stdenv.mkDerivation rec { opencv openssl unixODBC - ] ++ (with xlibs; [ + ] ++ (with xorg; [ libX11 libXext libXtst diff --git a/pkgs/applications/science/math/mathematica/default.nix b/pkgs/applications/science/math/mathematica/default.nix index 5fc70417883..331f2db34e2 100644 --- a/pkgs/applications/science/math/mathematica/default.nix +++ b/pkgs/applications/science/math/mathematica/default.nix @@ -12,7 +12,7 @@ , opencv , openssl , unixODBC -, xlibs +, xorg , zlib , libxml2 , libuuid @@ -56,7 +56,7 @@ stdenv.mkDerivation rec { unixODBC libxml2 libuuid - ] ++ (with xlibs; [ + ] ++ (with xorg; [ libX11 libXext libXtst diff --git a/pkgs/applications/science/misc/openmodelica/default.nix b/pkgs/applications/science/misc/openmodelica/default.nix index 3741187067d..5357ff09b21 100644 --- a/pkgs/applications/science/misc/openmodelica/default.nix +++ b/pkgs/applications/science/misc/openmodelica/default.nix @@ -1,7 +1,7 @@ {stdenv, fetchgit, fetchsvn, autoconf, automake, libtool, gfortran, clang, cmake, gnumake, hwloc, jre, liblapack, blas, hdf5, expat, ncurses, readline, qt4, webkit, which, lp_solve, omniorb, sqlite, libatomic_ops, pkgconfig, file, gettext, flex, bison, -doxygen, boost, openscenegraph, gnome, pangox_compat, xlibs, git, bash, gtk, makeWrapper }: +doxygen, boost, openscenegraph, gnome, pangox_compat, xorg, git, bash, gtk, makeWrapper }: let @@ -17,7 +17,7 @@ stdenv.mkDerivation { buildInputs = [autoconf cmake automake libtool gfortran clang gnumake hwloc jre liblapack blas hdf5 expat ncurses readline qt4 webkit which lp_solve omniorb sqlite libatomic_ops pkgconfig file gettext flex bison - doxygen boost openscenegraph gnome.gtkglext pangox_compat xlibs.libXmu + doxygen boost openscenegraph gnome.gtkglext pangox_compat xorg.libXmu git gtk makeWrapper]; patchPhase = '' diff --git a/pkgs/applications/version-management/git-and-tools/default.nix b/pkgs/applications/version-management/git-and-tools/default.nix index adf8027bf27..62fab543abd 100644 --- a/pkgs/applications/version-management/git-and-tools/default.nix +++ b/pkgs/applications/version-management/git-and-tools/default.nix @@ -51,13 +51,13 @@ rec { qgit = import ./qgit { inherit fetchurl stdenv; - inherit (xlibs) libXext libX11; + inherit (xorg) libXext libX11; qt = qt4; }; qgitGit = import ./qgit/qgit-git.nix { inherit fetchurl sourceFromHead stdenv; - inherit (xlibs) libXext libX11; + inherit (xorg) libXext libX11; qt = qt4; }; diff --git a/pkgs/applications/video/tvtime/default.nix b/pkgs/applications/video/tvtime/default.nix index 2ec5e813c41..459ea533dba 100644 --- a/pkgs/applications/video/tvtime/default.nix +++ b/pkgs/applications/video/tvtime/default.nix @@ -1,4 +1,4 @@ -{stdenv, fetchurl, xlibs, libX11, libXtst, libSM, libXext, libXv, libXxf86vm, libXau, +{stdenv, fetchurl, xorg, libX11, libXtst, libSM, libXext, libXv, libXxf86vm, libXau, libXdmcp, zlib, libpng, libxml2, freetype, libICE, intltool, libXinerama, gettext, pkgconfig, kernel, file, libXi}: @@ -48,8 +48,8 @@ stdenv.mkDerivation rec { ''; configureFlags = '' - --x-includes=${xlibs.libX11}/include - --x-libraries=${xlibs.libX11}/lib + --x-includes=${xorg.libX11}/include + --x-libraries=${xorg.libX11}/lib ''; buildInputs = [ libX11 libXtst libSM libXext libXv libXxf86vm libXau libXdmcp zlib libpng libxml2 freetype libICE intltool libXinerama gettext pkgconfig file libXi ]; diff --git a/pkgs/applications/video/vlc/default.nix b/pkgs/applications/video/vlc/default.nix index 5fcdf3a4581..69a3f418328 100644 --- a/pkgs/applications/video/vlc/default.nix +++ b/pkgs/applications/video/vlc/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, xz, bzip2, perl, xlibs, libdvdnav, libbluray +{ stdenv, fetchurl, xz, bzip2, perl, xorg, libdvdnav, libbluray , zlib, a52dec, libmad, faad2, ffmpeg, alsaLib , pkgconfig, dbus, fribidi, freefont_ttf, libebml, libmatroska , libvorbis, libtheora, speex, lua5, libgcrypt, libupnp @@ -32,7 +32,7 @@ stdenv.mkDerivation rec { libupnp libcaca libpulseaudio flac schroedinger libxml2 librsvg mpeg2dec udev gnutls avahi libcddb SDL SDL_image libmtp unzip taglib libkate libtiger libv4l samba liboggz libass libdvbpsi libva - xlibs.xlibsWrapper xlibs.libXv xlibs.libXvMC xlibs.libXpm xlibs.xcbutilkeysyms + xorg.xlibsWrapper xorg.libXv xorg.libXvMC xorg.libXpm xorg.xcbutilkeysyms libdc1394 libraw1394 libopus libebml libmatroska libvdpau ] ++ (if withQt5 then with qt5; [ base ] else [qt4]) diff --git a/pkgs/applications/video/xine-ui/default.nix b/pkgs/applications/video/xine-ui/default.nix index 1f3c43b8dc7..fd7b31de16e 100644 --- a/pkgs/applications/video/xine-ui/default.nix +++ b/pkgs/applications/video/xine-ui/default.nix @@ -1,4 +1,4 @@ -{stdenv, fetchurl, pkgconfig, xlibs, libpng, xineLib, readline, ncurses, curl +{stdenv, fetchurl, pkgconfig, xorg, libpng, xineLib, readline, ncurses, curl , lirc, shared_mime_info, libjpeg }: stdenv.mkDerivation rec { @@ -13,8 +13,8 @@ stdenv.mkDerivation rec { buildInputs = [ xineLib libpng readline ncurses curl lirc libjpeg - xlibs.xlibsWrapper xlibs.libXext xlibs.libXv xlibs.libXxf86vm xlibs.libXtst xlibs.inputproto - xlibs.libXinerama xlibs.libXi xlibs.libXft + xorg.xlibsWrapper xorg.libXext xorg.libXv xorg.libXxf86vm xorg.libXtst xorg.inputproto + xorg.libXinerama xorg.libXi xorg.libXft ]; patchPhase = ''sed -e '/curl\/types\.h/d' -i src/xitk/download.c''; diff --git a/pkgs/applications/virtualization/xen/generic.nix b/pkgs/applications/virtualization/xen/generic.nix index 2ff66d843ca..71c26c5f99c 100644 --- a/pkgs/applications/virtualization/xen/generic.nix +++ b/pkgs/applications/virtualization/xen/generic.nix @@ -1,7 +1,7 @@ { stdenv, fetchurl, which, zlib, pkgconfig, SDL, openssl , libuuid, gettext, ncurses, dev86, iasl, pciutils, bzip2 , lvm2, utillinux, procps, texinfo, perl, pythonPackages -, glib, bridge-utils, xlibs, pixman, iproute, udev, bison +, glib, bridge-utils, xorg, pixman, iproute, udev, bison , flex, cmake, ocaml, ocamlPackages, figlet, libaio, yajl , checkpolicy, transfig, glusterfs, acl, fetchgit, xz, spice , spice_protocol, usbredir, alsaLib, quilt @@ -66,7 +66,7 @@ stdenv.mkDerivation { [ which zlib pkgconfig SDL openssl libuuid gettext ncurses dev86 iasl pciutils bzip2 xz texinfo perl yajl pythonPackages.python pythonPackages.wrapPython - glib bridge-utils pixman iproute udev bison xlibs.libX11 + glib bridge-utils pixman iproute udev bison xorg.libX11 flex ocaml ocamlPackages.findlib figlet libaio checkpolicy pythonPackages.markdown transfig glusterfs acl cmake spice spice_protocol usbredir diff --git a/pkgs/applications/window-managers/awesome/default.nix b/pkgs/applications/window-managers/awesome/default.nix index c57a89193b5..9c9d3d5f451 100644 --- a/pkgs/applications/window-managers/awesome/default.nix +++ b/pkgs/applications/window-managers/awesome/default.nix @@ -1,5 +1,5 @@ { stdenv, fetchurl, luaPackages, cairo, cmake, imagemagick, pkgconfig, gdk_pixbuf -, xlibs, libstartup_notification, libxdg_basedir, libpthreadstubs +, xorg, libstartup_notification, libxdg_basedir, libpthreadstubs , xcb-util-cursor, makeWrapper, pango, gobjectIntrospection, unclutter , compton, procps, iproute, coreutils, curl, alsaUtils, findutils, xterm , which, dbus, nettools, git, asciidoc, doxygen @@ -46,15 +46,15 @@ stdenv.mkDerivation rec { pango pkgconfig xcb-util-cursor - xlibs.libXau - xlibs.libXdmcp - xlibs.libxcb - xlibs.libxshmfence - xlibs.xcbutil - xlibs.xcbutilimage - xlibs.xcbutilkeysyms - xlibs.xcbutilrenderutil - xlibs.xcbutilwm + xorg.libXau + xorg.libXdmcp + xorg.libxcb + xorg.libxshmfence + xorg.xcbutil + xorg.xcbutilimage + xorg.xcbutilkeysyms + xorg.xcbutilrenderutil + xorg.xcbutilwm #xmlto docbook_xml_dtd_45 docbook_xsl ]; diff --git a/pkgs/applications/window-managers/qtile/default.nix b/pkgs/applications/window-managers/qtile/default.nix index 39d942362be..236baa131c9 100644 --- a/pkgs/applications/window-managers/qtile/default.nix +++ b/pkgs/applications/window-managers/qtile/default.nix @@ -17,20 +17,20 @@ buildPythonPackage rec { substituteInPlace libqtile/manager.py --subst-var-by out $out ''; - buildInputs = [ pkgs.pkgconfig pkgs.glib pkgs.xlibs.libxcb pkgs.cairo pkgs.pango python27Packages.xcffib ]; + buildInputs = [ pkgs.pkgconfig pkgs.glib pkgs.xorg.libxcb pkgs.cairo pkgs.pango python27Packages.xcffib ]; cairocffi-xcffib = python27Packages.cairocffi.override { - LD_LIBRARY_PATH = "${pkgs.xlibs.libxcb}/lib:${pkgs.cairo}/lib"; + LD_LIBRARY_PATH = "${pkgs.xorg.libxcb}/lib:${pkgs.cairo}/lib"; pythonPath = [ python27Packages.xcffib ]; }; pythonPath = with python27Packages; [ xcffib cairocffi-xcffib trollius readline ]; - LD_LIBRARY_PATH = "${pkgs.xlibs.libxcb}/lib:${pkgs.cairo}/lib"; + LD_LIBRARY_PATH = "${pkgs.xorg.libxcb}/lib:${pkgs.cairo}/lib"; postInstall = '' wrapProgram $out/bin/qtile \ - --prefix LD_LIBRARY_PATH : ${pkgs.xlibs.libxcb}/lib \ + --prefix LD_LIBRARY_PATH : ${pkgs.xorg.libxcb}/lib \ --prefix LD_LIBRARY_PATH : ${pkgs.glib}/lib \ --prefix LD_LIBRARY_PATH : ${pkgs.cairo}/lib \ --prefix LD_LIBRARY_PATH : ${pkgs.pango}/lib diff --git a/pkgs/data/documentation/zeal/default.nix b/pkgs/data/documentation/zeal/default.nix index ccfb43b14d5..a6c77deb12e 100644 --- a/pkgs/data/documentation/zeal/default.nix +++ b/pkgs/data/documentation/zeal/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchFromGitHub, pkgconfig, qt5, libarchive, xlibs }: +{ stdenv, fetchFromGitHub, pkgconfig, qt5, libarchive, xorg }: stdenv.mkDerivation rec { version = "0.1.1"; @@ -12,7 +12,7 @@ stdenv.mkDerivation rec { }; buildInputs = [ - xlibs.xcbutilkeysyms pkgconfig qt5.base qt5.webkit qt5.imageformats libarchive + xorg.xcbutilkeysyms pkgconfig qt5.base qt5.webkit qt5.imageformats libarchive ]; configurePhase = '' diff --git a/pkgs/desktops/e19/efl.nix b/pkgs/desktops/e19/efl.nix index 10b69647c0e..16c934b3b3a 100644 --- a/pkgs/desktops/e19/efl.nix +++ b/pkgs/desktops/e19/efl.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, pkgconfig, openssl, libjpeg, zlib, freetype, fontconfig, fribidi, SDL2, SDL, mesa, giflib, libpng, libtiff, glib, gst_all_1, libpulseaudio, libsndfile, xlibs, libdrm, libxkbcommon, udev, utillinuxCurses, dbus, bullet, luajit, python27Packages, openjpeg, doxygen, expat, harfbuzz, jbig2dec, librsvg, dbus_libs, alsaLib, poppler, libraw, libspectre, xineLib, vlc, libwebp, curl, libinput }: +{ stdenv, fetchurl, pkgconfig, openssl, libjpeg, zlib, freetype, fontconfig, fribidi, SDL2, SDL, mesa, giflib, libpng, libtiff, glib, gst_all_1, libpulseaudio, libsndfile, xorg, libdrm, libxkbcommon, udev, utillinuxCurses, dbus, bullet, luajit, python27Packages, openjpeg, doxygen, expat, harfbuzz, jbig2dec, librsvg, dbus_libs, alsaLib, poppler, libraw, libspectre, xineLib, vlc, libwebp, curl, libinput }: stdenv.mkDerivation rec { @@ -11,13 +11,13 @@ stdenv.mkDerivation rec { buildInputs = [ pkgconfig openssl zlib freetype fontconfig fribidi SDL2 SDL mesa giflib libpng libtiff glib gst_all_1.gstreamer gst_all_1.gst-plugins-base - gst_all_1.gst-libav libpulseaudio libsndfile xlibs.libXcursor xlibs.printproto - xlibs.libX11 udev utillinuxCurses ]; + gst_all_1.gst-libav libpulseaudio libsndfile xorg.libXcursor xorg.printproto + xorg.libX11 udev utillinuxCurses ]; - propagatedBuildInputs = [ libxkbcommon python27Packages.dbus dbus libjpeg xlibs.libXcomposite - xlibs.libXdamage xlibs.libXinerama xlibs.libXp xlibs.libXtst xlibs.libXi xlibs.libXext - bullet xlibs.libXScrnSaver xlibs.libXrender xlibs.libXfixes xlibs.libXrandr - xlibs.libxkbfile xlibs.libxcb xlibs.xcbutilkeysyms openjpeg doxygen expat luajit + propagatedBuildInputs = [ libxkbcommon python27Packages.dbus dbus libjpeg xorg.libXcomposite + xorg.libXdamage xorg.libXinerama xorg.libXp xorg.libXtst xorg.libXi xorg.libXext + bullet xorg.libXScrnSaver xorg.libXrender xorg.libXfixes xorg.libXrandr + xorg.libxkbfile xorg.libxcb xorg.xcbutilkeysyms openjpeg doxygen expat luajit harfbuzz jbig2dec librsvg dbus_libs alsaLib poppler libraw libspectre xineLib vlc libwebp curl libdrm libinput ]; @@ -28,7 +28,7 @@ stdenv.mkDerivation rec { "--disable-tslib" "--with-systemdunitdir=$out/systemd/user" "ac_ct_CXX=foo" ]; - NIX_CFLAGS_COMPILE = [ "-I${xlibs.libXtst}" "-I${dbus_libs}/include/dbus-1.0" "-I${dbus_libs}/lib/dbus-1.0/include" ]; + NIX_CFLAGS_COMPILE = [ "-I${xorg.libXtst}" "-I${dbus_libs}/include/dbus-1.0" "-I${dbus_libs}/lib/dbus-1.0/include" ]; patches = [ ./efl-elua.patch ]; diff --git a/pkgs/desktops/e19/enlightenment.nix b/pkgs/desktops/e19/enlightenment.nix index 7a350d7396b..e4396073c03 100644 --- a/pkgs/desktops/e19/enlightenment.nix +++ b/pkgs/desktops/e19/enlightenment.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, pkgconfig, e19, xlibs, libffi, pam, alsaLib, luajit, bzip2 +{ stdenv, fetchurl, pkgconfig, e19, xorg, libffi, pam, alsaLib, luajit, bzip2 , libpthreadstubs, gdbm, libcap, mesa_glu, xkeyboard_config, set_freqset_setuid ? false }: stdenv.mkDerivation rec { @@ -8,8 +8,8 @@ stdenv.mkDerivation rec { url = "http://download.enlightenment.org/rel/apps/enlightenment/${name}.tar.xz"; sha256 = "1y83jnq01k9i328adgjgpfwgpvvd2a1ixpm029pjcar8p1mvgadi"; }; - buildInputs = [ pkgconfig e19.efl e19.elementary xlibs.libXdmcp xlibs.libxcb - xlibs.xcbutilkeysyms xlibs.libXrandr libffi pam alsaLib luajit bzip2 + buildInputs = [ pkgconfig e19.efl e19.elementary xorg.libXdmcp xorg.libxcb + xorg.xcbutilkeysyms xorg.libXrandr libffi pam alsaLib luajit bzip2 libpthreadstubs gdbm ] ++ stdenv.lib.optionals stdenv.isLinux [ libcap ]; NIX_CFLAGS_COMPILE = [ "-I${e19.efl}/include/eo-1" "-I${e19.efl}/include/emile-1" ]; preConfigure = '' diff --git a/pkgs/desktops/enlightenment/default.nix b/pkgs/desktops/enlightenment/default.nix index a69e13630ec..5aa3d781e4b 100644 --- a/pkgs/desktops/enlightenment/default.nix +++ b/pkgs/desktops/enlightenment/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, pkgconfig, xlibsWrapper, xlibs, dbus, imlib2, freetype }: +{ stdenv, fetchurl, pkgconfig, xlibsWrapper, xorg, dbus, imlib2, freetype }: let version = "0.16.8.15"; in stdenv.mkDerivation { @@ -10,7 +10,7 @@ let version = "0.16.8.15"; in }; buildInputs = [pkgconfig imlib2 freetype - xlibs.libX11 xlibs.libXt xlibs.libXext xlibs.libXrender xlibs.libXft ]; + xorg.libX11 xorg.libXt xorg.libXext xorg.libXrender xorg.libXft ]; meta = { description = "Desktop shell built on the Enlightenment Foundation Libraries"; diff --git a/pkgs/desktops/gnome-2/platform/gtkglext/default.nix b/pkgs/desktops/gnome-2/platform/gtkglext/default.nix index b278dadfe24..ff50bcd5e5c 100644 --- a/pkgs/desktops/gnome-2/platform/gtkglext/default.nix +++ b/pkgs/desktops/gnome-2/platform/gtkglext/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, pkgconfig, glib, gtk, mesa, pango, pangox_compat, xlibs }: +{ stdenv, fetchurl, pkgconfig, glib, gtk, mesa, pango, pangox_compat, xorg }: stdenv.mkDerivation rec { name = "gtkglext-1.2.0"; @@ -8,7 +8,7 @@ stdenv.mkDerivation rec { sha256 = "0lbz96jwz57hnn52b8rfj54inwpwcc9fkdq6ya043cgnfih77g8n"; }; - buildInputs = with xlibs; + buildInputs = with xorg; [ pkgconfig glib gtk mesa pango pangox_compat libX11 libXmu ]; # The library uses `GTK_WIDGET_REALIZED', `GTK_WIDGET_TOPLEVEL', and diff --git a/pkgs/desktops/gnome-2/platform/libgnomeui/default.nix b/pkgs/desktops/gnome-2/platform/libgnomeui/default.nix index 1bf2635b987..961fb1c0a19 100644 --- a/pkgs/desktops/gnome-2/platform/libgnomeui/default.nix +++ b/pkgs/desktops/gnome-2/platform/libgnomeui/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, pkgconfig, libxml2, xlibs, glib, pango +{ stdenv, fetchurl, pkgconfig, libxml2, xorg, glib, pango , intltool, libgnome, libgnomecanvas, libbonoboui, GConf, libtool , gnome_vfs, libgnome_keyring, libglade }: @@ -13,7 +13,7 @@ stdenv.mkDerivation rec { nativeBuildInputs = [ pkgconfig intltool ]; buildInputs = - [ xlibs.xlibsWrapper libxml2 GConf pango glib libgnome_keyring libglade libtool ]; + [ xorg.xlibsWrapper libxml2 GConf pango glib libgnome_keyring libglade libtool ]; propagatedBuildInputs = [ libgnome libbonoboui libgnomecanvas gnome_vfs ]; } diff --git a/pkgs/desktops/plasma-5.3/default.nix b/pkgs/desktops/plasma-5.3/default.nix index f9026b5843a..550491731dc 100644 --- a/pkgs/desktops/plasma-5.3/default.nix +++ b/pkgs/desktops/plasma-5.3/default.nix @@ -128,7 +128,7 @@ let freetype glib gnugrep gnused gtk2 gtk3 libinput libssh modemmanager openconnect openexr pam pango qt4 samba socat substituteAll taglib utillinux wayland xapian - xkeyboard_config xlibs xorg; + xkeyboard_config xorg; boost = boost156; canberra = libcanberra; epub = ebook_tools; @@ -157,7 +157,7 @@ let breeze-qt4 = overrideDerivation super.breeze (drv: { name = "breeze-qt4-${version}"; - buildInputs = [ pkgs.xlibs.xproto pkgs.kde4.kdelibs pkgs.qt4 ]; + buildInputs = [ pkgs.xorg.xproto pkgs.kde4.kdelibs pkgs.qt4 ]; nativeBuildInputs = [ scope.cmake pkgs.pkgconfig ]; cmakeFlags = [ "-DUSE_KDE4=ON" @@ -194,18 +194,18 @@ let }; kwin = extendDerivation super.kwin { - buildInputs = with scope.xlibs; [ libICE libSM libXcursor ]; + buildInputs = with scope.xorg; [ libICE libSM libXcursor ]; patches = [ ./kwin/kwin-import-plugin-follow-symlinks.patch ]; }; libkscreen = extendDerivation super.libkscreen { - buildInputs = [ scope.xlibs.libXrandr]; + buildInputs = [ scope.xorg.libXrandr]; }; plasma-desktop = extendDerivation super.plasma-desktop { buildInputs = with scope; [ canberra ] - ++ (with xlibs; [ libxkbfile libXcursor libXft ]); + ++ (with xorg; [ libxkbfile libXcursor libXft ]); patches = [ (scope.substituteAll { src = ./plasma-desktop/plasma-desktop-hwclock.patch; @@ -217,13 +217,13 @@ let xkb = scope.xkeyboard_config; }) ]; - NIX_CFLAGS_COMPILE = with scope.xlibs; + NIX_CFLAGS_COMPILE = with scope.xorg; lib.concatStringsSep " " [ "-I${xf86inputsynaptics}/include/xorg" "-I${xf86inputevdev}/include/xorg" "-I${xorgserver}/include/xorg" ]; - cmakeFlags = with scope.xlibs; [ + cmakeFlags = with scope.xorg; [ "-DEvdev_INCLUDE_DIRS=${xf86inputevdev}/include" "-DSynaptics_INCLUDE_DIRS=${xf86inputsynaptics}/include" ]; @@ -231,7 +231,7 @@ let plasma-workspace = extendDerivation super.plasma-workspace { patches = [ ./plasma-workspace/0001-startkde-NixOS-patches.patch ]; - buildInputs = with scope.xlibs; [ libSM libXcursor scope.pam ]; + buildInputs = with scope.xorg; [ libSM libXcursor scope.pam ]; inherit (scope) bash coreutils gnused gnugrep socat; inherit (scope) kconfig kinit kservice qt5tools; @@ -246,11 +246,11 @@ let }; powerdevil = extendDerivation super.powerdevil { - buildInputs = [ scope.xlibs.libXrandr ]; + buildInputs = [ scope.xorg.libXrandr ]; }; sddm-kcm = extendDerivation super.sddm-kcm { - buildInputs = [ scope.xlibs.libXcursor ]; + buildInputs = [ scope.xorg.libXcursor ]; }; }; diff --git a/pkgs/development/compilers/cudatoolkit/generic.nix b/pkgs/development/compilers/cudatoolkit/generic.nix index d4970b278bb..a02c917ab24 100644 --- a/pkgs/development/compilers/cudatoolkit/generic.nix +++ b/pkgs/development/compilers/cudatoolkit/generic.nix @@ -1,5 +1,5 @@ { lib, stdenv, fetchurl, patchelf, perl, ncurses, expat, python, zlib -, xlibs, gtk2, glib, fontconfig, freetype, unixODBC, alsaLib, glibc +, xorg, gtk2, glib, fontconfig, freetype, unixODBC, alsaLib, glibc # generic inputs , version, sha256, url ? null, ... } : @@ -30,7 +30,7 @@ in stdenv.mkDerivation rec { runtimeDependencies = [ ncurses expat python zlib glibc - xlibs.libX11 xlibs.libXext xlibs.libXrender xlibs.libXt xlibs.libXtst xlibs.libXi xlibs.libXext + xorg.libX11 xorg.libXext xorg.libXrender xorg.libXt xorg.libXtst xorg.libXi xorg.libXext gtk2 glib fontconfig freetype unixODBC alsaLib ]; diff --git a/pkgs/development/compilers/oraclejdk/jdk-linux-base.nix b/pkgs/development/compilers/oraclejdk/jdk-linux-base.nix index 35ee1a04a26..9d1d836db83 100644 --- a/pkgs/development/compilers/oraclejdk/jdk-linux-base.nix +++ b/pkgs/development/compilers/oraclejdk/jdk-linux-base.nix @@ -13,7 +13,7 @@ , requireFile , unzip , file -, xlibs ? null +, xorg ? null , installjdk ? true , pluginSupport ? true , installjce ? false @@ -34,7 +34,7 @@ }: assert stdenv.system == "i686-linux" || stdenv.system == "x86_64-linux"; -assert swingSupport -> xlibs != null; +assert swingSupport -> xorg != null; let @@ -173,8 +173,8 @@ let result = stdenv.mkDerivation rec { * libXt is only needed on amd64 */ libraries = - [stdenv.cc.libc glib libxml2 libav_0_8 ffmpeg libxslt mesa_noglu xlibs.libXxf86vm alsaLib fontconfig freetype gnome.pango gnome.gtk cairo gdk_pixbuf atk] ++ - (if swingSupport then [xlibs.libX11 xlibs.libXext xlibs.libXtst xlibs.libXi xlibs.libXp xlibs.libXt xlibs.libXrender stdenv.cc.cc] else []); + [stdenv.cc.libc glib libxml2 libav_0_8 ffmpeg libxslt mesa_noglu xorg.libXxf86vm alsaLib fontconfig freetype gnome.pango gnome.gtk cairo gdk_pixbuf atk] ++ + (if swingSupport then [xorg.libX11 xorg.libXext xorg.libXtst xorg.libXi xorg.libXp xorg.libXt xorg.libXrender stdenv.cc.cc] else []); passthru.mozillaPlugin = if installjdk then "/jre/lib/${architecture}/plugins" else "/lib/${architecture}/plugins"; diff --git a/pkgs/development/compilers/oraclejdk/jdk6-linux.nix b/pkgs/development/compilers/oraclejdk/jdk6-linux.nix index 84fdf63f359..1b33a40635a 100644 --- a/pkgs/development/compilers/oraclejdk/jdk6-linux.nix +++ b/pkgs/development/compilers/oraclejdk/jdk6-linux.nix @@ -3,14 +3,14 @@ , requireFile , unzip , makeWrapper -, xlibs ? null +, xorg ? null , installjdk ? true , pluginSupport ? true , installjce ? false }: assert stdenv.system == "i686-linux" || stdenv.system == "x86_64-linux"; -assert swingSupport -> xlibs != null; +assert swingSupport -> xorg != null; let @@ -73,10 +73,10 @@ stdenv.mkDerivation { */ libraries = [stdenv.cc.libc] ++ - (if swingSupport then [xlibs.libX11 xlibs.libXext xlibs.libXtst xlibs.libXi xlibs.libXp xlibs.libXt] else []); + (if swingSupport then [xorg.libX11 xorg.libXext xorg.libXtst xorg.libXi xorg.libXp xorg.libXt] else []); inherit swingSupport pluginSupport architecture jce; - inherit (xlibs) libX11; + inherit (xorg) libX11; mozillaPlugin = if installjdk then "/jre/lib/${architecture}/plugins" else "/lib/${architecture}/plugins"; diff --git a/pkgs/development/haskell-modules/default.nix b/pkgs/development/haskell-modules/default.nix index 7e6f1c0552d..81687bd56a2 100644 --- a/pkgs/development/haskell-modules/default.nix +++ b/pkgs/development/haskell-modules/default.nix @@ -43,7 +43,7 @@ let overrideScope = f: callPackageWithScope (mkScope (fix (extend scope.__unfix__ f))) drv args; }; - mkScope = scope: pkgs // pkgs.xlibs // pkgs.gnome // scope; + mkScope = scope: pkgs // pkgs.xorg // pkgs.gnome // scope; defaultScope = mkScope self; callPackage = drv: args: callPackageWithScope defaultScope drv args; diff --git a/pkgs/development/haskell-modules/hackage-packages.nix b/pkgs/development/haskell-modules/hackage-packages.nix index a0fdea2fc56..3e85e7374ef 100644 --- a/pkgs/development/haskell-modules/hackage-packages.nix +++ b/pkgs/development/haskell-modules/hackage-packages.nix @@ -5309,7 +5309,7 @@ self: { description = "A Haskell binding for GLFW"; license = stdenv.lib.licenses.bsd3; hydraPlatforms = [ "i686-linux" "x86_64-linux" ]; - }) {inherit (pkgs.xlibs) libX11; inherit (pkgs) mesa;}; + }) {inherit (pkgs.xorg) libX11; inherit (pkgs) mesa;}; "GLFW-OGL" = callPackage ({ mkDerivation, base, libX11, libXrandr, mtl, OGL }: @@ -5323,7 +5323,7 @@ self: { description = "A binding for GLFW (OGL)"; license = stdenv.lib.licenses.bsd3; hydraPlatforms = stdenv.lib.platforms.none; - }) {inherit (pkgs.xlibs) libX11; inherit (pkgs.xlibs) libXrandr;}; + }) {inherit (pkgs.xorg) libX11; inherit (pkgs.xorg) libXrandr;}; "GLFW-b" = callPackage ({ mkDerivation, base, bindings-GLFW, HUnit, test-framework @@ -5388,7 +5388,7 @@ self: { description = "Open OpenGL context windows in X11 with libX11"; license = stdenv.lib.licenses.bsd3; hydraPlatforms = [ "i686-linux" "x86_64-linux" ]; - }) {inherit (pkgs.xlibs) libX11; inherit (pkgs) mesa;}; + }) {inherit (pkgs.xorg) libX11; inherit (pkgs) mesa;}; "GLMatrix" = callPackage ({ mkDerivation, base, OpenGLRaw }: @@ -6903,7 +6903,7 @@ self: { license = "unknown"; hydraPlatforms = stdenv.lib.platforms.none; }) {inherit (pkgs) SDL2; hg3dsdl2050 = null; - inherit (pkgs.xlibs) libX11;}; + inherit (pkgs.xorg) libX11;}; "HGamer3D-SFML-Binding" = callPackage ({ mkDerivation, base, hg3dsfml050, HGamer3D-Data, sfml-audio @@ -16518,9 +16518,9 @@ self: { homepage = "https://github.com/haskell-pkg-janitors/X11"; description = "A binding to the X11 graphics library"; license = stdenv.lib.licenses.bsd3; - }) {inherit (pkgs.xlibs) libX11; inherit (pkgs.xlibs) libXext; - inherit (pkgs.xlibs) libXinerama; inherit (pkgs.xlibs) libXrandr; - inherit (pkgs.xlibs) libXrender;}; + }) {inherit (pkgs.xorg) libX11; inherit (pkgs.xorg) libXext; + inherit (pkgs.xorg) libXinerama; inherit (pkgs.xorg) libXrandr; + inherit (pkgs.xorg) libXrender;}; "X11-extras" = callPackage ({ mkDerivation, base, libX11, X11 }: @@ -16536,7 +16536,7 @@ self: { description = "Missing bindings to the X11 graphics library"; license = stdenv.lib.licenses.bsd3; hydraPlatforms = stdenv.lib.platforms.none; - }) {inherit (pkgs.xlibs) libX11;}; + }) {inherit (pkgs.xorg) libX11;}; "X11-rm" = callPackage ({ mkDerivation, base, X11 }: @@ -16588,7 +16588,7 @@ self: { libraryPkgconfigDepends = [ libXft ]; description = "Bindings to the Xft, X Free Type interface library, and some Xrender parts"; license = "LGPL"; - }) {inherit (pkgs.xlibs) libXft;}; + }) {inherit (pkgs.xorg) libXft;}; "X11-xshape" = callPackage ({ mkDerivation, base, X11 }: @@ -16625,7 +16625,7 @@ self: { description = "Bindings for the DirectX XInput library"; license = stdenv.lib.licenses.bsd3; hydraPlatforms = stdenv.lib.platforms.none; - }) {inherit (pkgs.xlibs) xinput;}; + }) {inherit (pkgs.xorg) xinput;}; "XMMS" = callPackage ({ mkDerivation, base, containers, xmmsclient, xmmsclient-glib }: @@ -16693,7 +16693,7 @@ self: { libraryPkgconfigDepends = [ libXau ]; description = "A binding to the X11 authentication library"; license = stdenv.lib.licenses.bsd3; - }) {inherit (pkgs.xlibs) libXau;}; + }) {inherit (pkgs.xorg) libXau;}; "Xec" = callPackage ({ mkDerivation, base, binary, bytestring, cairo, containers @@ -22017,7 +22017,7 @@ self: { homepage = "http://arbtt.nomeata.de/"; description = "Automatic Rule-Based Time Tracker"; license = "GPL"; - }) {inherit (pkgs.xlibs) libXScrnSaver;}; + }) {inherit (pkgs.xorg) libXScrnSaver;}; "archive" = callPackage ({ mkDerivation, base, bytestring, debian, debian-mirror, directory @@ -26520,10 +26520,10 @@ self: { jailbreak = true; description = "Low-level bindings to GLFW OpenGL library"; license = stdenv.lib.licenses.bsd3; - }) {inherit (pkgs.xlibs) libX11; inherit (pkgs.xlibs) libXcursor; - inherit (pkgs.xlibs) libXext; inherit (pkgs.xlibs) libXfixes; - inherit (pkgs.xlibs) libXi; inherit (pkgs.xlibs) libXinerama; - inherit (pkgs.xlibs) libXrandr; inherit (pkgs.xlibs) libXxf86vm; + }) {inherit (pkgs.xorg) libX11; inherit (pkgs.xorg) libXcursor; + inherit (pkgs.xorg) libXext; inherit (pkgs.xorg) libXfixes; + inherit (pkgs.xorg) libXi; inherit (pkgs.xorg) libXinerama; + inherit (pkgs.xorg) libXrandr; inherit (pkgs.xorg) libXxf86vm; inherit (pkgs) mesa;}; "bindings-K8055" = callPackage @@ -71956,7 +71956,7 @@ self: { description = "Core library for hoodle"; license = stdenv.lib.licenses.bsd3; hydraPlatforms = stdenv.lib.platforms.none; - }) {inherit (pkgs.xlibs) libX11; inherit (pkgs.xlibs) libXi;}; + }) {inherit (pkgs.xorg) libX11; inherit (pkgs.xorg) libXi;}; "hoodle-extra" = callPackage ({ mkDerivation, aeson, aeson-pretty, attoparsec, base @@ -101655,7 +101655,7 @@ self: { description = "Oculus Rift ffi providing head tracking data"; license = stdenv.lib.licenses.bsd3; hydraPlatforms = stdenv.lib.platforms.none; - }) {inherit (pkgs.xlibs) libX11; inherit (pkgs.xlibs) libXinerama; + }) {inherit (pkgs.xorg) libX11; inherit (pkgs.xorg) libXinerama; inherit (pkgs) mesa; ovr = null; inherit (pkgs) systemd;}; "oeis" = callPackage @@ -123173,7 +123173,7 @@ self: { description = "A programming language for simple GUIs"; license = stdenv.lib.licenses.bsd3; hydraPlatforms = stdenv.lib.platforms.none; - }) {inherit (pkgs.xlibs) libXft;}; + }) {inherit (pkgs.xorg) libXft;}; "singleton-nats" = callPackage ({ mkDerivation, base, singletons }: @@ -145274,7 +145274,7 @@ self: { description = "wxHaskell C++ wrapper"; license = "unknown"; hydraPlatforms = [ "i686-linux" "x86_64-linux" ]; - }) {inherit (pkgs.xlibs) libX11; inherit (pkgs) mesa; + }) {inherit (pkgs.xorg) libX11; inherit (pkgs) mesa; inherit (pkgs) wxGTK;}; "wxcore" = callPackage @@ -145435,7 +145435,7 @@ self: { description = "Haskell FFI bindings for X11 XInput library (-lXi)"; license = stdenv.lib.licenses.bsd3; hydraPlatforms = stdenv.lib.platforms.none; - }) {inherit (pkgs.xlibs) libXi;}; + }) {inherit (pkgs.xorg) libXi;}; "x509" = callPackage ({ mkDerivation, asn1-encoding, asn1-parse, asn1-types, base @@ -146584,8 +146584,8 @@ self: { description = "A Minimalistic Text Based Status Bar"; license = stdenv.lib.licenses.bsd3; hydraPlatforms = [ "i686-linux" "x86_64-linux" ]; - }) {Xrender = null; inherit (pkgs.xlibs) libXpm; - inherit (pkgs.xlibs) libXrandr; inherit (pkgs) wirelesstools;}; + }) {Xrender = null; inherit (pkgs.xorg) libXpm; + inherit (pkgs.xorg) libXrandr; inherit (pkgs) wirelesstools;}; "xmonad" = callPackage ({ mkDerivation, base, containers, directory, extensible-exceptions @@ -147043,7 +147043,7 @@ self: { librarySystemDepends = [ libXtst ]; description = "Thin FFI bindings to X11 XTest library"; license = stdenv.lib.licenses.bsd3; - }) {inherit (pkgs.xlibs) libXtst;}; + }) {inherit (pkgs.xorg) libXtst;}; "xturtle" = callPackage ({ mkDerivation, base, convertible, Imlib, setlocale, X11, X11-xft diff --git a/pkgs/development/interpreters/erlang/R15.nix b/pkgs/development/interpreters/erlang/R15.nix index e9c8380c35a..12f7a020032 100644 --- a/pkgs/development/interpreters/erlang/R15.nix +++ b/pkgs/development/interpreters/erlang/R15.nix @@ -1,8 +1,8 @@ { stdenv, fetchurl, perl, gnum4, ncurses, openssl , makeWrapper, gnused, gawk -, wxSupport ? false, mesa ? null, wxGTK ? null, xlibs ? null }: +, wxSupport ? false, mesa ? null, wxGTK ? null, xorg ? null }: -assert wxSupport -> mesa != null && wxGTK != null && xlibs != null; +assert wxSupport -> mesa != null && wxGTK != null && xorg != null; let version = "15B03"; in @@ -17,7 +17,7 @@ stdenv.mkDerivation { buildInputs = [ perl gnum4 ncurses openssl makeWrapper - ] ++ stdenv.lib.optional wxSupport [ mesa wxGTK xlibs.libX11 ]; + ] ++ stdenv.lib.optional wxSupport [ mesa wxGTK xorg.libX11 ]; patchPhase = '' sed -i "s@/bin/rm@rm@" lib/odbc/configure erts/configure ''; diff --git a/pkgs/development/interpreters/erlang/R16.nix b/pkgs/development/interpreters/erlang/R16.nix index 23243803e8d..cc15a2d21f5 100644 --- a/pkgs/development/interpreters/erlang/R16.nix +++ b/pkgs/development/interpreters/erlang/R16.nix @@ -1,9 +1,9 @@ { stdenv, fetchurl, perl, gnum4, ncurses, openssl , gnused, gawk, makeWrapper , odbcSupport ? false, unixODBC ? null -, wxSupport ? false, mesa ? null, wxGTK ? null, xlibs ? null }: +, wxSupport ? false, mesa ? null, wxGTK ? null, xorg ? null }: -assert wxSupport -> mesa != null && wxGTK != null && xlibs != null; +assert wxSupport -> mesa != null && wxGTK != null && xorg != null; assert odbcSupport -> unixODBC != null; with stdenv.lib; @@ -19,7 +19,7 @@ stdenv.mkDerivation rec { buildInputs = [ perl gnum4 ncurses openssl makeWrapper - ] ++ optional wxSupport [ mesa wxGTK xlibs.libX11 ] + ] ++ optional wxSupport [ mesa wxGTK xorg.libX11 ] ++ optional odbcSupport [ unixODBC ]; patchPhase = '' sed -i "s@/bin/rm@rm@" lib/odbc/configure erts/configure ''; diff --git a/pkgs/development/interpreters/erlang/R17.nix b/pkgs/development/interpreters/erlang/R17.nix index 3a3d7434515..6c24f6ecb79 100644 --- a/pkgs/development/interpreters/erlang/R17.nix +++ b/pkgs/development/interpreters/erlang/R17.nix @@ -1,14 +1,14 @@ { stdenv, fetchurl, perl, gnum4, ncurses, openssl , gnused, gawk, makeWrapper , odbcSupport ? false, unixODBC ? null -, wxSupport ? true, mesa ? null, wxGTK ? null, xlibs ? null, wxmac ? null +, wxSupport ? true, mesa ? null, wxGTK ? null, xorg ? null, wxmac ? null , javacSupport ? false, openjdk ? null , enableHipe ? true }: assert wxSupport -> (if stdenv.isDarwin then wxmac != null - else mesa != null && wxGTK != null && xlibs != null); + else mesa != null && wxGTK != null && xorg != null); assert odbcSupport -> unixODBC != null; assert javacSupport -> openjdk != null; @@ -27,7 +27,7 @@ stdenv.mkDerivation rec { buildInputs = [ perl gnum4 ncurses openssl makeWrapper - ] ++ optional wxSupport (if stdenv.isDarwin then [ wxmac ] else [ mesa wxGTK xlibs.libX11 ]) + ] ++ optional wxSupport (if stdenv.isDarwin then [ wxmac ] else [ mesa wxGTK xorg.libX11 ]) ++ optional odbcSupport [ unixODBC ] ++ optional javacSupport [ openjdk ]; diff --git a/pkgs/development/interpreters/erlang/R18.nix b/pkgs/development/interpreters/erlang/R18.nix index 9bc36ee47de..7646de28a85 100644 --- a/pkgs/development/interpreters/erlang/R18.nix +++ b/pkgs/development/interpreters/erlang/R18.nix @@ -1,14 +1,14 @@ { stdenv, fetchurl, perl, gnum4, ncurses, openssl , gnused, gawk, makeWrapper , odbcSupport ? false, unixODBC ? null -, wxSupport ? true, mesa ? null, wxGTK ? null, xlibs ? null, wxmac ? null +, wxSupport ? true, mesa ? null, wxGTK ? null, xorg ? null, wxmac ? null , javacSupport ? false, openjdk ? null , enableHipe ? true }: assert wxSupport -> (if stdenv.isDarwin then wxmac != null - else mesa != null && wxGTK != null && xlibs != null); + else mesa != null && wxGTK != null && xorg != null); assert odbcSupport -> unixODBC != null; assert javacSupport -> openjdk != null; @@ -27,7 +27,7 @@ stdenv.mkDerivation rec { buildInputs = [ perl gnum4 ncurses openssl makeWrapper - ] ++ optional wxSupport (if stdenv.isDarwin then [ wxmac ] else [ mesa wxGTK xlibs.libX11 ]) + ] ++ optional wxSupport (if stdenv.isDarwin then [ wxmac ] else [ mesa wxGTK xorg.libX11 ]) ++ optional odbcSupport [ unixODBC ] ++ optional javacSupport [ openjdk ]; diff --git a/pkgs/development/interpreters/self/default.nix b/pkgs/development/interpreters/self/default.nix index f53e42f0bde..d37d6099394 100644 --- a/pkgs/development/interpreters/self/default.nix +++ b/pkgs/development/interpreters/self/default.nix @@ -1,4 +1,4 @@ -{ fetchurl, fetchgit, stdenv, xlibs, gcc44, makeWrapper, ncurses, cmake }: +{ fetchurl, fetchgit, stdenv, xorg, gcc44, makeWrapper, ncurses, cmake }: stdenv.mkDerivation rec { # The Self wrapper stores source in $XDG_DATA_HOME/self or ~/.local/share/self @@ -21,7 +21,7 @@ stdenv.mkDerivation rec { }; # gcc 4.6 and above causes crashes on Self startup but gcc 4.4 works. - buildInputs = [ gcc44 ncurses xlibs.libX11 xlibs.libXext makeWrapper cmake ]; + buildInputs = [ gcc44 ncurses xorg.libX11 xorg.libXext makeWrapper cmake ]; selfWrapper = ./self; diff --git a/pkgs/development/interpreters/xulrunner/default.nix b/pkgs/development/interpreters/xulrunner/default.nix index 1f24b4dde54..bc943a80ac7 100644 --- a/pkgs/development/interpreters/xulrunner/default.nix +++ b/pkgs/development/interpreters/xulrunner/default.nix @@ -1,5 +1,5 @@ { lib, stdenv, fetchurl, pkgconfig, gtk, pango, perl, python, zip, libIDL -, libjpeg, zlib, dbus, dbus_glib, bzip2, xlibs +, libjpeg, zlib, dbus, dbus_glib, bzip2, xorg , freetype, fontconfig, file, alsaLib, nspr, nss, libnotify , yasm, mesa, sqlite, unzip, makeWrapper, pysqlite , hunspell, libevent, libstartup_notification, libvpx @@ -18,11 +18,11 @@ stdenv.mkDerivation rec { buildInputs = [ pkgconfig gtk perl zip libIDL libjpeg zlib bzip2 - python dbus dbus_glib pango freetype fontconfig xlibs.libXi - xlibs.libX11 xlibs.libXrender xlibs.libXft xlibs.libXt file - alsaLib nspr nss libnotify xlibs.pixman yasm mesa - xlibs.libXScrnSaver xlibs.scrnsaverproto pysqlite - xlibs.libXext xlibs.xextproto sqlite unzip makeWrapper + python dbus dbus_glib pango freetype fontconfig xorg.libXi + xorg.libX11 xorg.libXrender xorg.libXft xorg.libXt file + alsaLib nspr nss libnotify xorg.pixman yasm mesa + xorg.libXScrnSaver xorg.scrnsaverproto pysqlite + xorg.libXext xorg.xextproto sqlite unzip makeWrapper hunspell libevent libstartup_notification libvpx cairo gstreamer gst_plugins_base icu ]; diff --git a/pkgs/development/libraries/at-spi2-atk/default.nix b/pkgs/development/libraries/at-spi2-atk/default.nix index 940fc2bb6cc..7e6286abcce 100644 --- a/pkgs/development/libraries/at-spi2-atk/default.nix +++ b/pkgs/development/libraries/at-spi2-atk/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, python, pkgconfig, popt, atk, libX11, libICE, xlibs, libXi +{ stdenv, fetchurl, python, pkgconfig, popt, atk, libX11, libICE, xorg, libXi , intltool, dbus_glib, at_spi2_core, libSM }: stdenv.mkDerivation rec { @@ -12,7 +12,7 @@ stdenv.mkDerivation rec { sha256 = "1y9gfz1iz3wpja7s000f0bmyyvc6im5fcdl6bxwbz0v3qdgc9vvq"; }; - buildInputs = [ python pkgconfig popt atk libX11 libICE xlibs.libXtst libXi + buildInputs = [ python pkgconfig popt atk libX11 libICE xorg.libXtst libXi intltool dbus_glib at_spi2_core libSM ]; meta = with stdenv.lib; { diff --git a/pkgs/development/libraries/directfb/default.nix b/pkgs/development/libraries/directfb/default.nix index 81c23f7e41c..b4dd865dec0 100644 --- a/pkgs/development/libraries/directfb/default.nix +++ b/pkgs/development/libraries/directfb/default.nix @@ -1,5 +1,5 @@ { stdenv, fetchurl, pkgconfig, perl, zlib, libjpeg, freetype, libpng, giflib -, enableX11 ? true, xlibs +, enableX11 ? true, xorg , enableSDL ? true, SDL }: let s = @@ -20,7 +20,7 @@ stdenv.mkDerivation { buildInputs = [ pkgconfig zlib libjpeg freetype giflib libpng ] ++ stdenv.lib.optional enableSDL SDL - ++ stdenv.lib.optionals enableX11 (with xlibs; [ + ++ stdenv.lib.optionals enableX11 (with xorg; [ xproto libX11 libXext #xextproto #renderproto libXrender ]); diff --git a/pkgs/development/libraries/frame/default.nix b/pkgs/development/libraries/frame/default.nix index 86ebaa0d8d9..fa8e9f0ef2c 100644 --- a/pkgs/development/libraries/frame/default.nix +++ b/pkgs/development/libraries/frame/default.nix @@ -1,5 +1,5 @@ { enableX11 ? true -, stdenv, fetchurl, pkgconfig, xlibs, xorgserver, xinput }: +, stdenv, fetchurl, pkgconfig, xorg, xorgserver, xinput }: stdenv.mkDerivation rec { name = "frame-${version}"; @@ -11,7 +11,7 @@ stdenv.mkDerivation rec { buildInputs = [ stdenv pkgconfig - ] ++ stdenv.lib.optional enableX11 [xlibs.xorgserver xlibs.libX11 xlibs.libXext xlibs.libXi]; + ] ++ stdenv.lib.optional enableX11 [xorg.xorgserver xorg.libX11 xorg.libXext xorg.libXi]; configureFlags = stdenv.lib.optional enableX11 "--with-x11"; diff --git a/pkgs/development/libraries/geis/default.nix b/pkgs/development/libraries/geis/default.nix index 24c24fe5f12..5ef53ec7939 100644 --- a/pkgs/development/libraries/geis/default.nix +++ b/pkgs/development/libraries/geis/default.nix @@ -1,5 +1,5 @@ { enableX11 ? true -, stdenv, fetchurl, pkgconfig, xlibs, xorgserver, python3, dbus_libs, frame, grail }: +, stdenv, fetchurl, pkgconfig, xorg, xorgserver, python3, dbus_libs, frame, grail }: stdenv.mkDerivation rec { name = "geis-${version}"; @@ -10,7 +10,7 @@ stdenv.mkDerivation rec { }; buildInputs = [ pkgconfig python3 dbus_libs frame grail ] - ++ stdenv.lib.optional enableX11 [xlibs.libX11 xlibs.libXtst xlibs.libXext xlibs.libXi xlibs.xorgserver]; + ++ stdenv.lib.optional enableX11 [xorg.libX11 xorg.libXtst xorg.libXext xorg.libXi xorg.xorgserver]; configureFlags = stdenv.lib.optional enableX11"--enable-x11"; diff --git a/pkgs/development/libraries/grail/default.nix b/pkgs/development/libraries/grail/default.nix index 3cf946bb4ba..a4f27824d13 100644 --- a/pkgs/development/libraries/grail/default.nix +++ b/pkgs/development/libraries/grail/default.nix @@ -1,5 +1,5 @@ { enableX11 ? true, - stdenv, fetchurl, pkgconfig, xlibs, python3, frame }: + stdenv, fetchurl, pkgconfig, xorg, python3, frame }: stdenv.mkDerivation rec { name = "grail-${version}"; @@ -10,7 +10,7 @@ stdenv.mkDerivation rec { }; buildInputs = [ pkgconfig python3 frame ] - ++ stdenv.lib.optional enableX11 [xlibs.libX11 xlibs.libXtst xlibs.libXext xlibs.libXi xlibs.libXfixes]; + ++ stdenv.lib.optional enableX11 [xorg.libX11 xorg.libXtst xorg.libXext xorg.libXi xorg.libXfixes]; configureFlags = stdenv.lib.optional enableX11 "--with-x11"; diff --git a/pkgs/development/libraries/gstreamer/legacy/gst-plugins-base/default.nix b/pkgs/development/libraries/gstreamer/legacy/gst-plugins-base/default.nix index 510ff86d1cf..eb55ae874e5 100644 --- a/pkgs/development/libraries/gstreamer/legacy/gst-plugins-base/default.nix +++ b/pkgs/development/libraries/gstreamer/legacy/gst-plugins-base/default.nix @@ -1,4 +1,4 @@ -{ fetchurl, stdenv, pkgconfig, python, gstreamer, xlibs, alsaLib, cdparanoia +{ fetchurl, stdenv, pkgconfig, python, gstreamer, xorg, alsaLib, cdparanoia , libogg, libtheora, libvorbis, freetype, pango, liboil, glib, cairo, orc , libintlOrEmpty , # Whether to build no plugins that have external dependencies @@ -30,7 +30,7 @@ stdenv.mkDerivation rec { # can't build alsaLib on darwin ++ stdenv.lib.optional (!stdenv.isDarwin) alsaLib ++ stdenv.lib.optionals (!minimalDeps) - [ xlibs.xlibsWrapper xlibs.libXv libogg libtheora libvorbis freetype pango + [ xorg.xlibsWrapper xorg.libXv libogg libtheora libvorbis freetype pango liboil ] # can't build cdparanoia on darwin ++ stdenv.lib.optional (!minimalDeps && !stdenv.isDarwin) cdparanoia diff --git a/pkgs/development/libraries/gtk+/2.x.nix b/pkgs/development/libraries/gtk+/2.x.nix index 01f7b6e1065..e821e693b0c 100644 --- a/pkgs/development/libraries/gtk+/2.x.nix +++ b/pkgs/development/libraries/gtk+/2.x.nix @@ -1,10 +1,10 @@ -{ stdenv, fetchurl, pkgconfig, gettext, glib, atk, pango, cairo, perl, xlibs +{ stdenv, fetchurl, pkgconfig, gettext, glib, atk, pango, cairo, perl, xorg , gdk_pixbuf, libintlOrEmpty, xlibsWrapper , xineramaSupport ? stdenv.isLinux , cupsSupport ? true, cups ? null }: -assert xineramaSupport -> xlibs.libXinerama != null; +assert xineramaSupport -> xorg.libXinerama != null; assert cupsSupport -> cups != null; stdenv.mkDerivation rec { @@ -21,7 +21,7 @@ stdenv.mkDerivation rec { nativeBuildInputs = [ perl pkgconfig gettext ]; - propagatedBuildInputs = with xlibs; with stdenv.lib; + propagatedBuildInputs = with xorg; with stdenv.lib; [ glib cairo pango gdk_pixbuf atk ] ++ optionals (stdenv.isLinux || stdenv.isDarwin) [ libXrandr libXrender libXcomposite libXi libXcursor diff --git a/pkgs/development/libraries/gtk+/3.x.nix b/pkgs/development/libraries/gtk+/3.x.nix index 6fd583e7fee..1929dd01c6b 100644 --- a/pkgs/development/libraries/gtk+/3.x.nix +++ b/pkgs/development/libraries/gtk+/3.x.nix @@ -1,11 +1,11 @@ { stdenv, fetchurl, pkgconfig, gettext, perl , expat, glib, cairo, pango, gdk_pixbuf, atk, at_spi2_atk, gobjectIntrospection -, xlibs, xlibsWrapper, wayland, libxkbcommon, epoxy +, xorg, xlibsWrapper, wayland, libxkbcommon, epoxy , xineramaSupport ? stdenv.isLinux , cupsSupport ? stdenv.isLinux, cups ? null }: -assert xineramaSupport -> xlibs.libXinerama != null; +assert xineramaSupport -> xorg.libXinerama != null; assert cupsSupport -> cups != null; let @@ -24,7 +24,7 @@ stdenv.mkDerivation rec { nativeBuildInputs = [ pkgconfig gettext gobjectIntrospection perl ]; buildInputs = [ libxkbcommon epoxy ]; - propagatedBuildInputs = with xlibs; with stdenv.lib; + propagatedBuildInputs = with xorg; with stdenv.lib; [ expat glib cairo pango gdk_pixbuf atk at_spi2_atk libXrandr libXrender libXcomposite libXi libXcursor ] ++ optionals stdenv.isLinux [ wayland ] ++ optional xineramaSupport libXinerama diff --git a/pkgs/development/libraries/jasper/default.nix b/pkgs/development/libraries/jasper/default.nix index 7b86403b0aa..2fa9cf7dbf9 100644 --- a/pkgs/development/libraries/jasper/default.nix +++ b/pkgs/development/libraries/jasper/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, unzip, xlibs, libjpeg }: +{ stdenv, fetchurl, unzip, xorg, libjpeg }: stdenv.mkDerivation rec { name = "jasper-1.900.1"; diff --git a/pkgs/development/libraries/kde-frameworks-5.10/default.nix b/pkgs/development/libraries/kde-frameworks-5.10/default.nix index d5bb3f78ce8..8196aeab6c2 100644 --- a/pkgs/development/libraries/kde-frameworks-5.10/default.nix +++ b/pkgs/development/libraries/kde-frameworks-5.10/default.nix @@ -116,7 +116,7 @@ let { inherit acl cmake docbook_xml_dtd_45 docbook5_xsl epoxy fam gpgme libgcrypt libgit2 modemmanager networkmanager perl - perlPackages qimageblitz xlibs zlib; + perlPackages qimageblitz xorg zlib; boost = boost156; gif = giflib; glib2 = glib; @@ -147,7 +147,7 @@ let }); frameworkintegration = extendDerivation super.frameworkintegration { - buildInputs = [ scope.xlibs.libXcursor ]; + buildInputs = [ scope.xorg.libXcursor ]; }; kauth = extendDerivation super.kauth { @@ -164,7 +164,7 @@ let }; kdelibs4support = extendDerivation super.kdelibs4support { - buildInputs = [ scope.networkmanager scope.xlibs.libSM ]; + buildInputs = [ scope.networkmanager scope.xorg.libSM ]; cmakeFlags = [ "-DDocBookXML4_DTD_DIR=${pkgs.docbook_xml_dtd_45}/xml/dtd/docbook" "-DDocBookXML4_DTD_VERSION=4.5" diff --git a/pkgs/development/libraries/kde-frameworks-5.12/default.nix b/pkgs/development/libraries/kde-frameworks-5.12/default.nix index d8f51fe7eb7..1b42bab4263 100644 --- a/pkgs/development/libraries/kde-frameworks-5.12/default.nix +++ b/pkgs/development/libraries/kde-frameworks-5.12/default.nix @@ -116,7 +116,7 @@ let { inherit acl cmake docbook_xml_dtd_45 docbook5_xsl epoxy fam gpgme libgcrypt libgit2 modemmanager networkmanager perl - perlPackages qimageblitz xlibs zlib; + perlPackages qimageblitz xorg zlib; boost = boost156; gif = giflib; glib2 = glib; @@ -154,7 +154,7 @@ let }); frameworkintegration = extendDerivation super.frameworkintegration { - buildInputs = [ scope.xlibs.libXcursor ]; + buildInputs = [ scope.xorg.libXcursor ]; }; kauth = extendDerivation super.kauth { @@ -171,7 +171,7 @@ let }; kdelibs4support = extendDerivation super.kdelibs4support { - buildInputs = [ scope.networkmanager scope.xlibs.libSM ]; + buildInputs = [ scope.networkmanager scope.xorg.libSM ]; cmakeFlags = [ "-DDocBookXML4_DTD_DIR=${pkgs.docbook_xml_dtd_45}/xml/dtd/docbook" "-DDocBookXML4_DTD_VERSION=4.5" diff --git a/pkgs/development/libraries/libclxclient/default.nix b/pkgs/development/libraries/libclxclient/default.nix index 4dc103515ac..4dca6b57c75 100644 --- a/pkgs/development/libraries/libclxclient/default.nix +++ b/pkgs/development/libraries/libclxclient/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, libclthreads, libX11, libXft, xlibs }: +{ stdenv, fetchurl, libclthreads, libX11, libXft, xorg }: stdenv.mkDerivation rec { name = "libclxclient-${version}"; @@ -9,9 +9,9 @@ stdenv.mkDerivation rec { sha256 = "14l7xrh964gllymraq4n5pgax94p5jsfjslqi5c6637zc4lmgnl0"; }; - buildInputs = [ libclthreads libX11 libXft xlibs.xproto ]; + buildInputs = [ libclthreads libX11 libXft xorg.xproto ]; - NIX_CFLAGS_COMPILE = "-I${xlibs.xproto}/include -I${libXft}/include"; + NIX_CFLAGS_COMPILE = "-I${xorg.xproto}/include -I${libXft}/include"; patchPhase = '' sed -e "s@ldconfig@@" -i Makefile diff --git a/pkgs/development/libraries/libcm/default.nix b/pkgs/development/libraries/libcm/default.nix index 2b34f282d2a..1d4e96d55b6 100644 --- a/pkgs/development/libraries/libcm/default.nix +++ b/pkgs/development/libraries/libcm/default.nix @@ -1,4 +1,4 @@ -{stdenv, fetchurl, pkgconfig, glib, xlibs, mesa}: +{stdenv, fetchurl, pkgconfig, glib, xorg, mesa}: stdenv.mkDerivation { name = "libcm-0.1.1"; @@ -7,8 +7,8 @@ stdenv.mkDerivation { sha256 = "11i5z8l5v5ffihif35k5j8igj0rahsk4jdmsj24xhdw2s0zx53kn"; }; buildInputs = [ - pkgconfig glib xlibs.xlibsWrapper xlibs.libXdamage xlibs.libXcomposite - xlibs.libXtst xlibs.inputproto + pkgconfig glib xorg.xlibsWrapper xorg.libXdamage xorg.libXcomposite + xorg.libXtst xorg.inputproto # !!! inputproto should really be propagated by libXtst ]; propagatedBuildInputs = [mesa]; diff --git a/pkgs/development/libraries/qt-5/5.3/default.nix b/pkgs/development/libraries/qt-5/5.3/default.nix index d1a049d78a7..0f46fec5a9a 100644 --- a/pkgs/development/libraries/qt-5/5.3/default.nix +++ b/pkgs/development/libraries/qt-5/5.3/default.nix @@ -2,7 +2,7 @@ , libXfixes, freetype, fontconfig, zlib, libjpeg, libpng , mesaSupported, mesa, mesa_glu, openssl, dbus, cups, pkgconfig , libtiff, glib, icu, mysql, postgresql, sqlite, perl, coreutils, libXi -, gdk_pixbuf, python, gdb, xlibs, libX11, libxcb, xcbutil, xcbutilimage +, gdk_pixbuf, python, gdb, xorg, libX11, libxcb, xcbutil, xcbutilimage , xcbutilkeysyms, xcbutilwm, udev, libxml2, libxslt, pcre, libxkbcommon , alsaLib, gstreamer, gst_plugins_base , libpulseaudio, bison, flex, gperf, ruby, libwebp, libXcursor @@ -165,7 +165,7 @@ stdenv.mkDerivation rec { PSQL_LIBS = optionalString (postgresql != null) "-L${postgresql}/lib -lpq"; propagatedBuildInputs = [ - xlibs.libXcomposite libX11 libxcb libXext libXrender libXi + xorg.libXcomposite libX11 libxcb libXext libXrender libXi fontconfig freetype openssl dbus.libs glib udev libxml2 libxslt pcre zlib libjpeg libpng libtiff sqlite icu libwebp alsaLib gstreamer gst_plugins_base libpulseaudio diff --git a/pkgs/development/libraries/qt-5/5.4/qtbase.nix b/pkgs/development/libraries/qt-5/5.4/qtbase.nix index 2e4a1c1c161..30d53eb874b 100644 --- a/pkgs/development/libraries/qt-5/5.4/qtbase.nix +++ b/pkgs/development/libraries/qt-5/5.4/qtbase.nix @@ -1,7 +1,7 @@ { stdenv, substituteAll , srcs, version -, xlibs, libX11, libxcb, libXcursor, libXext, libXrender, libXi +, xorg, libX11, libxcb, libXcursor, libXext, libXrender, libXi , xcbutil, xcbutilimage, xcbutilkeysyms, xcbutilwm, libxkbcommon , fontconfig, freetype, openssl, dbus, glib, udev, libxml2, libxslt, pcre , zlib, libjpeg, libpng, libtiff, sqlite, icu @@ -163,7 +163,7 @@ stdenv.mkDerivation { PSQL_LIBS = optionalString (postgresql != null) "-L${postgresql}/lib -lpq"; propagatedBuildInputs = [ - xlibs.libXcomposite libX11 libxcb libXext libXrender libXi + xorg.libXcomposite libX11 libxcb libXext libXrender libXi fontconfig freetype openssl dbus.libs glib udev libxml2 libxslt pcre zlib libjpeg libpng libtiff sqlite icu xcbutil xcbutilimage xcbutilkeysyms xcbutilwm libxkbcommon diff --git a/pkgs/development/libraries/wtk/default.nix b/pkgs/development/libraries/wtk/default.nix index bde3f6e4efb..0ed4f24ef86 100644 --- a/pkgs/development/libraries/wtk/default.nix +++ b/pkgs/development/libraries/wtk/default.nix @@ -1,4 +1,4 @@ -{ stdenv, requireFile, unzip, xlibs }: +{ stdenv, requireFile, unzip, xorg }: assert stdenv.system == "i686-linux"; @@ -15,7 +15,7 @@ stdenv.mkDerivation rec { buildInputs = [ unzip ]; - libraries = [ xlibs.libXpm xlibs.libXt xlibs.libX11 xlibs.libICE xlibs.libSM stdenv.cc.cc ]; + libraries = [ xorg.libXpm xorg.libXt xorg.libX11 xorg.libICE xorg.libSM stdenv.cc.cc ]; meta = { homepage = http://java.sun.com/products/sjwtoolkit/download.html; diff --git a/pkgs/development/libraries/xcb-util-cursor/HEAD.nix b/pkgs/development/libraries/xcb-util-cursor/HEAD.nix index e503ade3ebc..cf14490c514 100644 --- a/pkgs/development/libraries/xcb-util-cursor/HEAD.nix +++ b/pkgs/development/libraries/xcb-util-cursor/HEAD.nix @@ -1,5 +1,5 @@ { stdenv, fetchgit, bashInteractive, autoconf, automake, libtool, pkgconfig -, git, xlibs, gnum4, libxcb, gperf }: +, git, xorg, gnum4, libxcb, gperf }: stdenv.mkDerivation rec { name = "xcb-util-cursor-0.1.1-3-gf03cc27"; @@ -26,9 +26,9 @@ stdenv.mkDerivation rec { libtool libxcb pkgconfig - xlibs.utilmacros - xlibs.xcbutilimage - xlibs.xcbutilrenderutil + xorg.utilmacros + xorg.xcbutilimage + xorg.xcbutilrenderutil ]; configurePhase = '' diff --git a/pkgs/development/pharo/vm/default.nix b/pkgs/development/pharo/vm/default.nix index b98d1f2385d..a62088824ff 100644 --- a/pkgs/development/pharo/vm/default.nix +++ b/pkgs/development/pharo/vm/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, cmake, bash, unzip, glibc, openssl, gcc, mesa, freetype, xlibs, alsaLib, cairo }: +{ stdenv, fetchurl, cmake, bash, unzip, glibc, openssl, gcc, mesa, freetype, xorg, alsaLib, cairo }: stdenv.mkDerivation rec { @@ -82,7 +82,7 @@ stdenv.mkDerivation rec { unzip ${sources40Zip} -d $prefix/lib/pharo-vm/ ''; - buildInputs = [ bash unzip cmake glibc openssl gcc mesa freetype xlibs.libX11 xlibs.libICE xlibs.libSM alsaLib cairo ]; + buildInputs = [ bash unzip cmake glibc openssl gcc mesa freetype xorg.libX11 xorg.libICE xorg.libSM alsaLib cairo ]; meta = { description = "Clean and innovative Smalltalk-inspired environment"; diff --git a/pkgs/development/r-modules/default.nix b/pkgs/development/r-modules/default.nix index 2d1c1566185..a9d81f028f4 100644 --- a/pkgs/development/r-modules/default.nix +++ b/pkgs/development/r-modules/default.nix @@ -235,7 +235,7 @@ let ChemmineOB = [ pkgs.openbabel pkgs.pkgconfig ]; cit = [ pkgs.gsl ]; curl = [ pkgs.curl ]; - devEMF = [ pkgs.xlibs.libXft ]; + devEMF = [ pkgs.xorg.libXft ]; diversitree = [ pkgs.gsl pkgs.fftw ]; EMCluster = [ pkgs.liblapack ]; fftw = [ pkgs.fftw ]; @@ -340,7 +340,7 @@ let TAQMNGR = [ pkgs.zlib ]; tiff = [ pkgs.libtiff ]; TKF = [ pkgs.gsl ]; - tkrplot = [ pkgs.xlibs.libX11 ]; + tkrplot = [ pkgs.xorg.libX11 ]; topicmodels = [ pkgs.gsl ]; udunits2 = [ pkgs.udunits pkgs.expat ]; V8 = [ pkgs.v8 ]; @@ -1632,7 +1632,7 @@ let }); devEMF = old.devEMF.overrideDerivation (attrs: { - NIX_CFLAGS_LINK = "-L${pkgs.xlibs.libXft}/lib -lXft"; + NIX_CFLAGS_LINK = "-L${pkgs.xorg.libXft}/lib -lXft"; }); slfm = old.slfm.overrideDerivation (attrs: { diff --git a/pkgs/development/tools/electron/default.nix b/pkgs/development/tools/electron/default.nix index b3867be6377..d686da98fa3 100644 --- a/pkgs/development/tools/electron/default.nix +++ b/pkgs/development/tools/electron/default.nix @@ -1,6 +1,6 @@ { stdenv, fetchurl, buildEnv, makeDesktopItem, makeWrapper, zlib, glib, alsaLib , dbus, gtk, atk, pango, freetype, fontconfig, libgnome_keyring3, gdk_pixbuf -, cairo, cups, expat, libgpgerror, nspr, gconf, nss, xlibs, libcap, unzip +, cairo, cups, expat, libgpgerror, nspr, gconf, nss, xorg, libcap, unzip , systemd }: let @@ -9,9 +9,9 @@ let paths = [ stdenv.cc.cc zlib glib dbus gtk atk pango freetype libgnome_keyring3 fontconfig gdk_pixbuf cairo cups expat libgpgerror alsaLib nspr gconf nss - xlibs.libXrender xlibs.libX11 xlibs.libXext xlibs.libXdamage xlibs.libXtst - xlibs.libXcomposite xlibs.libXi xlibs.libXfixes xlibs.libXrandr - xlibs.libXcursor libcap systemd + xorg.libXrender xorg.libX11 xorg.libXext xorg.libXdamage xorg.libXtst + xorg.libXcomposite xorg.libXi xorg.libXfixes xorg.libXrandr + xorg.libXcursor libcap systemd ]; }; in stdenv.mkDerivation rec { diff --git a/pkgs/development/tools/node-webkit/nw11.nix b/pkgs/development/tools/node-webkit/nw11.nix index 978213f6760..ed3b99aad00 100644 --- a/pkgs/development/tools/node-webkit/nw11.nix +++ b/pkgs/development/tools/node-webkit/nw11.nix @@ -1,5 +1,5 @@ { stdenv, fetchurl, buildEnv, makeWrapper -, xlibs, alsaLib, dbus, glib, gtk, atk, pango, freetype, fontconfig +, xorg, alsaLib, dbus, glib, gtk, atk, pango, freetype, fontconfig , gdk_pixbuf, cairo, zlib, nss, nssTools, nspr, gconf, expat, udev, libcap , libnotify}: let @@ -9,10 +9,10 @@ let nwEnv = buildEnv { name = "node-webkit-env"; paths = [ - xlibs.libX11 xlibs.libXrender glib gtk atk pango cairo gdk_pixbuf - freetype fontconfig xlibs.libXcomposite alsaLib xlibs.libXdamage - xlibs.libXext xlibs.libXfixes nss nspr gconf expat dbus stdenv.cc - xlibs.libXtst xlibs.libXi xlibs.libXcursor xlibs.libXrandr libcap + xorg.libX11 xorg.libXrender glib gtk atk pango cairo gdk_pixbuf + freetype fontconfig xorg.libXcomposite alsaLib xorg.libXdamage + xorg.libXext xorg.libXfixes nss nspr gconf expat dbus stdenv.cc + xorg.libXtst xorg.libXi xorg.libXcursor xorg.libXrandr libcap libnotify ]; }; diff --git a/pkgs/development/tools/node-webkit/nw12.nix b/pkgs/development/tools/node-webkit/nw12.nix index 0ad3ece2465..7492acb1367 100644 --- a/pkgs/development/tools/node-webkit/nw12.nix +++ b/pkgs/development/tools/node-webkit/nw12.nix @@ -1,5 +1,5 @@ { stdenv, fetchurl, buildEnv, makeWrapper -, xlibs, alsaLib, dbus, glib, gtk, atk, pango, freetype, fontconfig +, xorg, alsaLib, dbus, glib, gtk, atk, pango, freetype, fontconfig , gdk_pixbuf, cairo, zlib, nss, nssTools, nspr, gconf, expat, udev, libcap , libnotify}: let @@ -9,10 +9,10 @@ let nwEnv = buildEnv { name = "nwjs-env"; paths = [ - xlibs.libX11 xlibs.libXrender glib gtk atk pango cairo gdk_pixbuf - freetype fontconfig xlibs.libXcomposite alsaLib xlibs.libXdamage - xlibs.libXext xlibs.libXfixes nss nspr gconf expat dbus stdenv.cc - xlibs.libXtst xlibs.libXi xlibs.libXcursor xlibs.libXrandr libcap + xorg.libX11 xorg.libXrender glib gtk atk pango cairo gdk_pixbuf + freetype fontconfig xorg.libXcomposite alsaLib xorg.libXdamage + xorg.libXext xorg.libXfixes nss nspr gconf expat dbus stdenv.cc + xorg.libXtst xorg.libXi xorg.libXcursor xorg.libXrandr libcap libnotify ]; }; diff --git a/pkgs/development/tools/node-webkit/nw9.nix b/pkgs/development/tools/node-webkit/nw9.nix index 97399e5268c..213b94102b0 100644 --- a/pkgs/development/tools/node-webkit/nw9.nix +++ b/pkgs/development/tools/node-webkit/nw9.nix @@ -1,5 +1,5 @@ { stdenv, fetchurl, buildEnv, makeWrapper -, xlibs, alsaLib, dbus, glib, gtk, atk, pango, freetype, fontconfig +, xorg, alsaLib, dbus, glib, gtk, atk, pango, freetype, fontconfig , gdk_pixbuf, cairo, zlib, nss, nssTools, nspr, gconf, expat, udev}: let bits = if stdenv.system == "x86_64-linux" then "x64" @@ -8,10 +8,10 @@ let nwEnv = buildEnv { name = "node-webkit-env"; paths = [ - xlibs.libX11 xlibs.libXrender glib gtk atk pango cairo gdk_pixbuf - freetype fontconfig xlibs.libXcomposite alsaLib xlibs.libXdamage - xlibs.libXext xlibs.libXfixes nss nspr gconf expat dbus stdenv.cc.cc - xlibs.libXtst xlibs.libXi + xorg.libX11 xorg.libXrender glib gtk atk pango cairo gdk_pixbuf + freetype fontconfig xorg.libXcomposite alsaLib xorg.libXdamage + xorg.libXext xorg.libXfixes nss nspr gconf expat dbus stdenv.cc.cc + xorg.libXtst xorg.libXi ]; }; diff --git a/pkgs/development/tools/selenium/server/default.nix b/pkgs/development/tools/selenium/server/default.nix index 26435088ade..2efd85f8401 100644 --- a/pkgs/development/tools/selenium/server/default.nix +++ b/pkgs/development/tools/selenium/server/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, makeWrapper, jre, jdk, gcc, xlibs +{ stdenv, fetchurl, makeWrapper, jre, jdk, gcc, xorg , chromedriver, chromeSupport ? true }: with stdenv.lib; @@ -29,7 +29,7 @@ in stdenv.mkDerivation rec { ${jdk}/bin/jar xf $src launchers/launcher-linux-amd64 patchelf \ --set-interpreter "$(cat $NIX_CC/nix-support/dynamic-linker)" \ - --set-rpath "${gcc.cc}/lib/:${gcc.cc}/lib64:${xlibs.libX11}/lib" \ + --set-rpath "${gcc.cc}/lib/:${gcc.cc}/lib64:${xorg.libX11}/lib" \ launchers/launcher-linux-${arch} ${jdk}/bin/jar uf $src launchers/launcher-linux-${arch} ''; diff --git a/pkgs/development/tools/thrust/default.nix b/pkgs/development/tools/thrust/default.nix index a5bfb8bfc59..a59d656b625 100644 --- a/pkgs/development/tools/thrust/default.nix +++ b/pkgs/development/tools/thrust/default.nix @@ -1,6 +1,6 @@ { stdenv, fetchurl, buildEnv, makeWrapper, glib, alsaLib , dbus, gtk, atk , pango, freetype, fontconfig, gdk_pixbuf , cairo, cups, expat, nspr, gconf, nss -, xlibs, libcap, unzip +, xorg, libcap, unzip }: let @@ -8,9 +8,9 @@ let name = "env-thrust"; paths = [ stdenv.cc.cc glib dbus gtk atk pango freetype fontconfig gdk_pixbuf - cairo cups expat alsaLib nspr gconf nss xlibs.libXrender xlibs.libX11 - xlibs.libXext xlibs.libXdamage xlibs.libXtst xlibs.libXcomposite - xlibs.libXi xlibs.libXfixes xlibs.libXrandr xlibs.libXcursor libcap + cairo cups expat alsaLib nspr gconf nss xorg.libXrender xorg.libX11 + xorg.libXext xorg.libXdamage xorg.libXtst xorg.libXcomposite + xorg.libXi xorg.libXfixes xorg.libXrandr xorg.libXcursor libcap ]; }; in stdenv.mkDerivation rec { diff --git a/pkgs/games/adom/default.nix b/pkgs/games/adom/default.nix index 74fe5232fa1..07075571c7e 100644 --- a/pkgs/games/adom/default.nix +++ b/pkgs/games/adom/default.nix @@ -1,10 +1,10 @@ { stdenv, fetchurl, patchelf, zlib, libmad, libpng12, libcaca, mesa, alsaLib, libpulseaudio -, xlibs }: +, xorg }: assert stdenv.system == "x86_64-linux"; let - inherit (xlibs) libXext libX11; + inherit (xorg) libXext libX11; lpath = "${stdenv.cc.cc}/lib64:" + stdenv.lib.makeSearchPath "lib" [ zlib libmad libpng12 libcaca libXext libX11 mesa alsaLib libpulseaudio]; diff --git a/pkgs/games/megaglest/default.nix b/pkgs/games/megaglest/default.nix index 2de42fd86ee..059fa74f8be 100644 --- a/pkgs/games/megaglest/default.nix +++ b/pkgs/games/megaglest/default.nix @@ -1,12 +1,12 @@ { stdenv, fetchgit, cmake, git, curl, SDL, xercesc, openal, lua , libjpeg, wxGTK, cppunit, ftgl, glew, libogg, libvorbis, buildEnv, libpng -, fontconfig, freetype, xlibs, makeWrapper, bash, which, gnome3, mesa_glu +, fontconfig, freetype, xorg, makeWrapper, bash, which, gnome3, mesa_glu , mesa_drivers }: let version = "3.9.2"; lib-env = buildEnv { name = "megaglest-lib-env"; - paths = [ SDL xlibs.libSM xlibs.libICE xlibs.libX11 xlibs.libXext + paths = [ SDL xorg.libSM xorg.libICE xorg.libX11 xorg.libXext xercesc openal libvorbis lua libjpeg libpng curl fontconfig ftgl freetype stdenv.cc.cc glew mesa_glu mesa_drivers wxGTK ]; }; diff --git a/pkgs/games/planetaryannihilation/default.nix b/pkgs/games/planetaryannihilation/default.nix index a94f388b322..ed682e7bed9 100644 --- a/pkgs/games/planetaryannihilation/default.nix +++ b/pkgs/games/planetaryannihilation/default.nix @@ -1,4 +1,4 @@ -{ stdenv, config, fetchurl, patchelf, makeWrapper, xlibs, gtk, glib, udev, alsaLib, atk +{ stdenv, config, fetchurl, patchelf, makeWrapper, gtk, glib, udev, alsaLib, atk , nspr, fontconfig, cairo, pango, nss, freetype, gnome3, gdk_pixbuf, curl, systemd, xorg }: # TODO: use dynamic attributes once Nix 1.7 is out @@ -34,12 +34,12 @@ stdenv.mkDerivation { ln -s ${systemd}/lib/libudev.so.1 $out/lib/libudev.so.0 patchelf --set-interpreter "$(cat $NIX_CC/nix-support/dynamic-linker)" "$out/PA" - patchelf --set-interpreter "$(cat $NIX_CC/nix-support/dynamic-linker)" --set-rpath "${stdenv.lib.makeLibraryPath [ stdenv.cc.cc xlibs.libXdamage xorg.libXfixes gtk glib stdenv.glibc "$out" xlibs.libXext pango udev xlibs.libX11 xlibs.libXcomposite alsaLib atk nspr fontconfig cairo pango nss freetype gnome3.gconf gdk_pixbuf xlibs.libXrender ]}:{stdenv.cc.cc}/lib64:${stdenv.glibc}/lib64" "$out/host/CoherentUI_Host" + patchelf --set-interpreter "$(cat $NIX_CC/nix-support/dynamic-linker)" --set-rpath "${stdenv.lib.makeLibraryPath [ stdenv.cc.cc xorg.libXdamage xorg.libXfixes gtk glib stdenv.glibc "$out" xorg.libXext pango udev xorg.libX11 xorg.libXcomposite alsaLib atk nspr fontconfig cairo pango nss freetype gnome3.gconf gdk_pixbuf xorg.libXrender ]}:{stdenv.cc.cc}/lib64:${stdenv.glibc}/lib64" "$out/host/CoherentUI_Host" - wrapProgram $out/PA --prefix LD_LIBRARY_PATH : "${stdenv.lib.makeLibraryPath [ stdenv.cc.cc stdenv.glibc xlibs.libX11 xlibs.libXcursor gtk glib curl "$out" ]}:${stdenv.cc.cc}/lib64:${stdenv.glibc}/lib64" + wrapProgram $out/PA --prefix LD_LIBRARY_PATH : "${stdenv.lib.makeLibraryPath [ stdenv.cc.cc stdenv.glibc xorg.libX11 xorg.libXcursor gtk glib curl "$out" ]}:${stdenv.cc.cc}/lib64:${stdenv.glibc}/lib64" for f in $out/lib/*; do - patchelf --set-rpath "${stdenv.lib.makeLibraryPath [ stdenv.cc.cc curl xlibs.libX11 stdenv.glibc xlibs.libXcursor "$out" ]}:${stdenv.cc.cc}/lib64:${stdenv.glibc}/lib64" $f + patchelf --set-rpath "${stdenv.lib.makeLibraryPath [ stdenv.cc.cc curl xorg.libX11 stdenv.glibc xorg.libXcursor "$out" ]}:${stdenv.cc.cc}/lib64:${stdenv.glibc}/lib64" $f done ''; diff --git a/pkgs/games/sdlmame/default.nix b/pkgs/games/sdlmame/default.nix index 6e063a34bc8..7cc4c2b96b1 100644 --- a/pkgs/games/sdlmame/default.nix +++ b/pkgs/games/sdlmame/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, alsaLib, qt48, SDL, fontconfig, freetype, SDL_ttf, xlibs }: +{ stdenv, fetchurl, alsaLib, qt48, SDL, fontconfig, freetype, SDL_ttf, xorg }: assert stdenv.system == "x86_64-linux" || stdenv.system == "i686-linux"; @@ -23,7 +23,7 @@ stdenv.mkDerivation rec { installPhase = '' patchelf \ --set-interpreter "$(cat $NIX_CC/nix-support/dynamic-linker)" \ - --set-rpath "${alsaLib}/lib:${qt48}/lib:${SDL}/lib:${fontconfig}/lib:${freetype}/lib:${SDL_ttf}/lib:${xlibs.libX11}/lib:${xlibs.libXinerama}/lib:${stdenv.cc.cc}/lib" \ + --set-rpath "${alsaLib}/lib:${qt48}/lib:${SDL}/lib:${fontconfig}/lib:${freetype}/lib:${SDL_ttf}/lib:${xorg.libX11}/lib:${xorg.libXinerama}/lib:${stdenv.cc.cc}/lib" \ share/sdlmame/sdlmame mkdir -p "$out/bin" diff --git a/pkgs/games/snake4/default.nix b/pkgs/games/snake4/default.nix index 081604d2ce8..2899f712098 100644 --- a/pkgs/games/snake4/default.nix +++ b/pkgs/games/snake4/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, shhmsg, shhopt, xlibs }: +{ stdenv, fetchurl, shhmsg, shhopt, xorg }: stdenv.mkDerivation rec { name = "snake4-1.0.14"; @@ -8,7 +8,7 @@ stdenv.mkDerivation rec { sha256 = "14cng9l857np42zixp440mbc8y5675frb6lhsds53j1cws9cncw9"; }; - buildInputs = with xlibs; [ shhmsg shhopt libX11 libXt libXpm libXaw libXext]; + buildInputs = with xorg; [ shhmsg shhopt libX11 libXt libXpm libXaw libXext]; preInstall = '' substituteInPlace Makefile --replace "-o \$(OWNER) -g \$(GROUP)" "" diff --git a/pkgs/games/spring/default.nix b/pkgs/games/spring/default.nix index aabd3656505..fe764c90b4b 100644 --- a/pkgs/games/spring/default.nix +++ b/pkgs/games/spring/default.nix @@ -1,5 +1,5 @@ { stdenv, fetchurl, cmake, lzma, boost, libdevil, zlib, p7zip -, openal, libvorbis, glew, freetype, xlibs, SDL, mesa, binutils +, openal, libvorbis, glew, freetype, xorg, SDL, mesa, binutils , asciidoc, libxslt, docbook_xsl, docbook_xsl_ns, curl, makeWrapper , jdk ? null, python ? null, systemd , withAI ? true # support for AI Interfaces and Skirmish AIs @@ -20,7 +20,7 @@ stdenv.mkDerivation rec { "-DPREFER_STATIC_LIBS:BOOL=OFF"]; buildInputs = [ cmake lzma boost libdevil zlib p7zip openal libvorbis freetype SDL - xlibs.libX11 xlibs.libXcursor mesa glew asciidoc libxslt docbook_xsl curl makeWrapper + xorg.libX11 xorg.libXcursor mesa glew asciidoc libxslt docbook_xsl curl makeWrapper docbook_xsl_ns systemd ] ++ stdenv.lib.optional withAI jdk ++ stdenv.lib.optional withAI python; diff --git a/pkgs/games/steam/chrootenv.nix b/pkgs/games/steam/chrootenv.nix index b9d13265ce7..ffd68562dee 100644 --- a/pkgs/games/steam/chrootenv.nix +++ b/pkgs/games/steam/chrootenv.nix @@ -13,7 +13,7 @@ buildFHSUserEnv { pkgs.python pkgs.gnome2.zenity pkgs.xdg_utils - pkgs.xlibs.xrandr + pkgs.xorg.xrandr pkgs.which ] ++ lib.optional (config.steam.java or false) pkgs.jdk @@ -28,23 +28,23 @@ buildFHSUserEnv { pkgs.pango pkgs.freetype - pkgs.xlibs.libICE - pkgs.xlibs.libSM - pkgs.xlibs.libX11 - pkgs.xlibs.libXau - pkgs.xlibs.libxcb - pkgs.xlibs.libXcursor - pkgs.xlibs.libXdamage - pkgs.xlibs.libXdmcp - pkgs.xlibs.libXext - pkgs.xlibs.libXfixes - pkgs.xlibs.libXi - pkgs.xlibs.libXinerama - pkgs.xlibs.libXrandr - pkgs.xlibs.libXrender - pkgs.xlibs.libXScrnSaver - pkgs.xlibs.libXtst - pkgs.xlibs.libXxf86vm + pkgs.xorg.libICE + pkgs.xorg.libSM + pkgs.xorg.libX11 + pkgs.xorg.libXau + pkgs.xorg.libxcb + pkgs.xorg.libXcursor + pkgs.xorg.libXdamage + pkgs.xorg.libXdmcp + pkgs.xorg.libXext + pkgs.xorg.libXfixes + pkgs.xorg.libXi + pkgs.xorg.libXinerama + pkgs.xorg.libXrandr + pkgs.xorg.libXrender + pkgs.xorg.libXScrnSaver + pkgs.xorg.libXtst + pkgs.xorg.libXxf86vm pkgs.ffmpeg pkgs.libpng12 diff --git a/pkgs/games/ue4demos/default.nix b/pkgs/games/ue4demos/default.nix index a0e583e1075..ed2ea23d415 100644 --- a/pkgs/games/ue4demos/default.nix +++ b/pkgs/games/ue4demos/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, unzip, patchelf, xlibs, openal }: +{ stdenv, fetchurl, unzip, patchelf, xorg, openal }: assert stdenv.isLinux; assert stdenv.isx86_64; @@ -11,7 +11,7 @@ let buildInputs = [ unzip patchelf ]; rtdeps = stdenv.lib.makeLibraryPath - [ xlibs.libXxf86vm xlibs.libXext openal ] + [ xorg.libXxf86vm xorg.libXext openal ] + ":" + stdenv.lib.makeSearchPath "lib64" [ stdenv.cc.cc ]; buildCommand = diff --git a/pkgs/games/ut2004demo/default.nix b/pkgs/games/ut2004demo/default.nix index a828d22ca0b..13f770eab2b 100644 --- a/pkgs/games/ut2004demo/default.nix +++ b/pkgs/games/ut2004demo/default.nix @@ -1,4 +1,4 @@ -{stdenv, fetchurl, xlibs, mesa}: +{stdenv, fetchurl, xorg, mesa}: assert stdenv.system == "i686-linux"; @@ -17,7 +17,7 @@ let { name = raw.name; builder = ./make-wrapper.sh; inherit raw mesa; - inherit (xlibs) libX11 libXext; + inherit (xorg) libX11 libXext; }; } diff --git a/pkgs/games/zoom/default.nix b/pkgs/games/zoom/default.nix index 1ce2abf79b8..200b9c24c7d 100644 --- a/pkgs/games/zoom/default.nix +++ b/pkgs/games/zoom/default.nix @@ -1,6 +1,6 @@ { stdenv, fetchurl, perl, expat, xlibsWrapper, freetype }: -# !!! assert freetype == xlibs.freetype +# !!! assert freetype == xorg.freetype stdenv.mkDerivation { name = "zoom-1.1.5"; diff --git a/pkgs/misc/emulators/wine/base.nix b/pkgs/misc/emulators/wine/base.nix index db20d0aca19..1e2d656fb0e 100644 --- a/pkgs/misc/emulators/wine/base.nix +++ b/pkgs/misc/emulators/wine/base.nix @@ -19,7 +19,7 @@ stdenv.mkDerivation ((lib.optionalAttrs (! isNull buildScript) { nativeBuildInputs = toBuildInputs pkgArches (pkgs: (with pkgs; [ freetype fontconfig mesa mesa_noglu.osmesa libdrm libpng libjpeg openssl gnutls cups ncurses - ]) ++ (with pkgs.xlibs; [ + ]) ++ (with pkgs.xorg; [ xlibsWrapper libXi libXcursor libXinerama libXrandr libXrender libXxf86vm libXcomposite ])); diff --git a/pkgs/misc/screensavers/electricsheep/default.nix b/pkgs/misc/screensavers/electricsheep/default.nix index bbba28a58c2..27e26d6d5df 100644 --- a/pkgs/misc/screensavers/electricsheep/default.nix +++ b/pkgs/misc/screensavers/electricsheep/default.nix @@ -1,4 +1,4 @@ -{stdenv, fetchurl, pkgconfig, expat, zlib, libpng, libjpeg, xlibs}: +{stdenv, fetchurl, pkgconfig, expat, zlib, libpng, libjpeg, xorg}: stdenv.mkDerivation rec { name = "electricsheep-2.6.8"; @@ -8,7 +8,7 @@ stdenv.mkDerivation rec { sha256 = "1flqcqfs75wg74hr5w85n6w8b26l4qrpwzi7fzylnry67yzf94y5"; }; - buildInputs = [pkgconfig expat zlib libpng libjpeg xlibs.xlibsWrapper xlibs.libXv]; + buildInputs = [pkgconfig expat zlib libpng libjpeg xorg.xlibsWrapper xorg.libXv]; preInstall = '' installFlags=GNOME_DATADIR=$out diff --git a/pkgs/misc/themes/qtcurve/default.nix b/pkgs/misc/themes/qtcurve/default.nix index e63f6846002..2aa73f1e0c1 100644 --- a/pkgs/misc/themes/qtcurve/default.nix +++ b/pkgs/misc/themes/qtcurve/default.nix @@ -1,6 +1,6 @@ { stdenv, fetchurl, cmake, gettext, pkgconfig # Build tools , gtk2, kde_workspace, kdelibs # Toolkit dependencies -, libpthreadstubs, libXdmcp, libxcb, xlibs # X11 dependencies +, libpthreadstubs, libXdmcp, libxcb, xorg # X11 dependencies }: stdenv.mkDerivation { @@ -20,7 +20,7 @@ stdenv.mkDerivation { libXdmcp libxcb pkgconfig - xlibs.libxshmfence + xorg.libxshmfence ]; patches = [ diff --git a/pkgs/os-specific/linux/ati-drivers/default.nix b/pkgs/os-specific/linux/ati-drivers/default.nix index 834e798e8d1..bb088885509 100644 --- a/pkgs/os-specific/linux/ati-drivers/default.nix +++ b/pkgs/os-specific/linux/ati-drivers/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, kernel ? null, xlibs, which, imake +{ stdenv, fetchurl, kernel ? null, which, imake , mesa # for fgl_glxgears , libXxf86vm, xf86vidmodeproto # for fglrx_gamma , xorg, makeWrapper, glibc, patchelf @@ -48,8 +48,8 @@ stdenv.mkDerivation { patchPhaseSamples = "patch -p2 < ${./patch-samples.patch}"; buildInputs = - [ xlibs.libXext xlibs.libX11 xlibs.libXinerama - xlibs.libXrandr which imake makeWrapper + [ xorg.libXext xorg.libX11 xorg.libXinerama + xorg.libXrandr which imake makeWrapper patchelf unzip mesa diff --git a/pkgs/os-specific/linux/nvidia-x11/beta.nix b/pkgs/os-specific/linux/nvidia-x11/beta.nix index dc6af818837..d3111a4f75a 100644 --- a/pkgs/os-specific/linux/nvidia-x11/beta.nix +++ b/pkgs/os-specific/linux/nvidia-x11/beta.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, kernel ? null, xlibs, zlib, perl +{ stdenv, fetchurl, kernel ? null, xorg, zlib, perl , gtk, atk, pango, glib, gdk_pixbuf, cairo, nukeReferences , # Whether to build the libraries only (i.e. not the kernel module or # nvidia-settings). Used to support 32-bit binaries on 64-bit @@ -43,14 +43,14 @@ stdenv.mkDerivation { dontStrip = true; - glPath = makeLibraryPath [xlibs.libXext xlibs.libX11 xlibs.libXrandr]; + glPath = makeLibraryPath [xorg.libXext xorg.libX11 xorg.libXrandr]; cudaPath = makeLibraryPath [zlib stdenv.cc.cc]; openclPath = makeLibraryPath [zlib]; - allLibPath = makeLibraryPath [xlibs.libXext xlibs.libX11 xlibs.libXrandr zlib stdenv.cc.cc]; + allLibPath = makeLibraryPath [xorg.libXext xorg.libX11 xorg.libXrandr zlib stdenv.cc.cc]; gtkPath = optionalString (!libsOnly) (makeLibraryPath [ gtk atk pango glib gdk_pixbuf cairo ] ); - programPath = makeLibraryPath [ xlibs.libXv ]; + programPath = makeLibraryPath [ xorg.libXv ]; buildInputs = [ perl nukeReferences ]; diff --git a/pkgs/os-specific/linux/nvidia-x11/default.nix b/pkgs/os-specific/linux/nvidia-x11/default.nix index 953c8c60125..4390d5bdf3c 100644 --- a/pkgs/os-specific/linux/nvidia-x11/default.nix +++ b/pkgs/os-specific/linux/nvidia-x11/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, kernel ? null, xlibs, zlib, perl +{ stdenv, fetchurl, kernel ? null, xorg, zlib, perl , gtk, atk, pango, glib, gdk_pixbuf, cairo, nukeReferences , # Whether to build the libraries only (i.e. not the kernel module or # nvidia-settings). Used to support 32-bit binaries on 64-bit @@ -46,14 +46,14 @@ stdenv.mkDerivation { dontStrip = true; - glPath = makeLibraryPath [xlibs.libXext xlibs.libX11 xlibs.libXrandr]; + glPath = makeLibraryPath [xorg.libXext xorg.libX11 xorg.libXrandr]; cudaPath = makeLibraryPath [zlib stdenv.cc.cc]; openclPath = makeLibraryPath [zlib]; - allLibPath = makeLibraryPath [xlibs.libXext xlibs.libX11 xlibs.libXrandr zlib stdenv.cc.cc]; + allLibPath = makeLibraryPath [xorg.libXext xorg.libX11 xorg.libXrandr zlib stdenv.cc.cc]; gtkPath = optionalString (!libsOnly) (makeLibraryPath [ gtk atk pango glib gdk_pixbuf cairo ] ); - programPath = makeLibraryPath [ xlibs.libXv ]; + programPath = makeLibraryPath [ xorg.libXv ]; buildInputs = [ perl nukeReferences ]; diff --git a/pkgs/os-specific/linux/nvidia-x11/legacy173.nix b/pkgs/os-specific/linux/nvidia-x11/legacy173.nix index 432a756b6f6..6bde91d0ffc 100644 --- a/pkgs/os-specific/linux/nvidia-x11/legacy173.nix +++ b/pkgs/os-specific/linux/nvidia-x11/legacy173.nix @@ -1,4 +1,4 @@ -{stdenv, fetchurl, kernel, xlibs, zlib, gtk, atk, pango, glib, gdk_pixbuf}: +{stdenv, fetchurl, kernel, xorg, zlib, gtk, atk, pango, glib, gdk_pixbuf}: let @@ -30,11 +30,11 @@ stdenv.mkDerivation { dontStrip = true; - glPath = stdenv.lib.makeLibraryPath [xlibs.libXext xlibs.libX11 xlibs.libXrandr]; + glPath = stdenv.lib.makeLibraryPath [xorg.libXext xorg.libX11 xorg.libXrandr]; cudaPath = stdenv.lib.makeLibraryPath [zlib stdenv.cc.cc]; - programPath = stdenv.lib.makeLibraryPath [ gtk atk pango glib gdk_pixbuf xlibs.libXv ]; + programPath = stdenv.lib.makeLibraryPath [ gtk atk pango glib gdk_pixbuf xorg.libXv ]; meta = { homepage = http://www.nvidia.com/object/unix.html; diff --git a/pkgs/os-specific/linux/nvidia-x11/legacy304.nix b/pkgs/os-specific/linux/nvidia-x11/legacy304.nix index 7f13b6795d4..42e65f927b3 100644 --- a/pkgs/os-specific/linux/nvidia-x11/legacy304.nix +++ b/pkgs/os-specific/linux/nvidia-x11/legacy304.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, kernel ? null, xlibs, zlib, perl +{ stdenv, fetchurl, kernel ? null, xorg, zlib, perl , gtk, atk, pango, glib, gdk_pixbuf , # Whether to build the libraries only (i.e. not the kernel module or # nvidia-settings). Used to support 32-bit binaries on 64-bit @@ -36,12 +36,12 @@ stdenv.mkDerivation { dontStrip = true; - glPath = stdenv.lib.makeLibraryPath [xlibs.libXext xlibs.libX11 xlibs.libXrandr]; + glPath = stdenv.lib.makeLibraryPath [xorg.libXext xorg.libX11 xorg.libXrandr]; cudaPath = stdenv.lib.makeLibraryPath [zlib stdenv.cc.cc]; programPath = optionalString (!libsOnly) (stdenv.lib.makeLibraryPath - [ gtk atk pango glib gdk_pixbuf xlibs.libXv ] ); + [ gtk atk pango glib gdk_pixbuf xorg.libXv ] ); buildInputs = [ perl ]; diff --git a/pkgs/os-specific/linux/nvidia-x11/legacy340.nix b/pkgs/os-specific/linux/nvidia-x11/legacy340.nix index a53906ed020..bb974410e37 100644 --- a/pkgs/os-specific/linux/nvidia-x11/legacy340.nix +++ b/pkgs/os-specific/linux/nvidia-x11/legacy340.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, kernel ? null, xlibs, zlib, perl +{ stdenv, fetchurl, kernel ? null, xorg, zlib, perl , gtk, atk, pango, glib, gdk_pixbuf , # Whether to build the libraries only (i.e. not the kernel module or # nvidia-settings). Used to support 32-bit binaries on 64-bit @@ -46,13 +46,13 @@ stdenv.mkDerivation { dontStrip = true; - glPath = makeLibraryPath [xlibs.libXext xlibs.libX11 xlibs.libXrandr]; + glPath = makeLibraryPath [xorg.libXext xorg.libX11 xorg.libXrandr]; cudaPath = makeLibraryPath [zlib stdenv.cc.cc]; openclPath = makeLibraryPath [zlib]; - allLibPath = makeLibraryPath [xlibs.libXext xlibs.libX11 xlibs.libXrandr zlib stdenv.cc.cc]; + allLibPath = makeLibraryPath [xorg.libXext xorg.libX11 xorg.libXrandr zlib stdenv.cc.cc]; programPath = optionalString (!libsOnly) (makeLibraryPath - [ gtk atk pango glib gdk_pixbuf xlibs.libXv ] ); + [ gtk atk pango glib gdk_pixbuf xorg.libXv ] ); buildInputs = [ perl ]; diff --git a/pkgs/os-specific/linux/opengl/xorg-sys/default.nix b/pkgs/os-specific/linux/opengl/xorg-sys/default.nix index 2cebb8d9dcc..5bb757a73a0 100644 --- a/pkgs/os-specific/linux/opengl/xorg-sys/default.nix +++ b/pkgs/os-specific/linux/opengl/xorg-sys/default.nix @@ -6,11 +6,11 @@ # Of course, use of the driver in /usr/lib is highly impure. But it # might actually work ;-) -{stdenv, xlibs, expat, libdrm}: +{stdenv, xorg, expat, libdrm}: stdenv.mkDerivation { name = "xorg-sys-opengl-3"; builder = ./builder.sh; - neededLibs = [xlibs.libXxf86vm xlibs.libXext expat libdrm stdenv.cc.cc]; + neededLibs = [xorg.libXxf86vm xorg.libXext expat libdrm stdenv.cc.cc]; } diff --git a/pkgs/servers/pulseaudio/default.nix b/pkgs/servers/pulseaudio/default.nix index 41fe345bb95..86bcb3e1cec 100644 --- a/pkgs/servers/pulseaudio/default.nix +++ b/pkgs/servers/pulseaudio/default.nix @@ -1,6 +1,6 @@ { lib, stdenv, fetchurl, pkgconfig, intltool, autoreconfHook , json_c, libsndfile, libtool -, xlibs, libcap, alsaLib, glib +, xorg, libcap, alsaLib, glib , avahi, libjack2, libasyncns, lirc, dbus , sbc, bluez5, udev, openssl, fftwFloat , speexdsp, systemd, webrtc-audio-processing, gconf ? null @@ -54,7 +54,7 @@ stdenv.mkDerivation rec { ++ lib.optionals (!libOnly) ( [ libasyncns webrtc-audio-processing ] ++ lib.optional jackaudioSupport libjack2 - ++ lib.optionals x11Support [ xlibs.xlibsWrapper xlibs.libXtst xlibs.libXi ] + ++ lib.optionals x11Support [ xorg.xlibsWrapper xorg.libXtst xorg.libXi ] ++ lib.optional useSystemd systemd ++ lib.optionals stdenv.isLinux [ alsaLib udev ] ++ lib.optional airtunesSupport openssl diff --git a/pkgs/tools/X11/vdpauinfo/default.nix b/pkgs/tools/X11/vdpauinfo/default.nix index 167c710dd26..7a18a6a98b6 100644 --- a/pkgs/tools/X11/vdpauinfo/default.nix +++ b/pkgs/tools/X11/vdpauinfo/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, pkgconfig, xlibs, libvdpau }: +{ stdenv, fetchurl, pkgconfig, xorg, libvdpau }: stdenv.mkDerivation rec { name = "vdpauinfo-1.0"; diff --git a/pkgs/tools/X11/xbrightness/default.nix b/pkgs/tools/X11/xbrightness/default.nix index cb10718a11b..e7c5c5baf45 100644 --- a/pkgs/tools/X11/xbrightness/default.nix +++ b/pkgs/tools/X11/xbrightness/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, xlibs }: +{ stdenv, fetchurl, xorg }: stdenv.mkDerivation { @@ -9,13 +9,13 @@ stdenv.mkDerivation { }; buildInputs = [ - xlibs.imake - xlibs.libX11 - xlibs.libXaw - xlibs.libXext - xlibs.libXmu - xlibs.libXpm - xlibs.libXxf86vm + xorg.imake + xorg.libX11 + xorg.libXaw + xorg.libXext + xorg.libXmu + xorg.libXpm + xorg.libXxf86vm ]; configurePhase = "xmkmf"; diff --git a/pkgs/tools/X11/xrestop/default.nix b/pkgs/tools/X11/xrestop/default.nix index 5158963258c..2f18f678483 100644 --- a/pkgs/tools/X11/xrestop/default.nix +++ b/pkgs/tools/X11/xrestop/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, xlibs, pkgconfig, ncurses }: +{ stdenv, fetchurl, xorg, pkgconfig, ncurses }: stdenv.mkDerivation rec { name = "xrestop-${version}"; @@ -9,5 +9,5 @@ stdenv.mkDerivation rec { sha256 = "0mz27jpij8am1s32i63mdm58znfijcpfhdqq1npbmvgclyagrhk7"; }; - buildInputs = [ pkgconfig xlibs.libX11 xlibs.libXres xlibs.libXext ncurses ]; + buildInputs = [ pkgconfig xorg.libX11 xorg.libXres xorg.libXext ncurses ]; } diff --git a/pkgs/tools/graphics/glmark2/default.nix b/pkgs/tools/graphics/glmark2/default.nix index 97fcd1addd0..12ae9b6d89b 100644 --- a/pkgs/tools/graphics/glmark2/default.nix +++ b/pkgs/tools/graphics/glmark2/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, pkgconfig, libjpeg, libpng12, xlibs, libX11, mesa, libdrm, python27 }: +{ stdenv, fetchurl, pkgconfig, libjpeg, libpng12, xorg, libX11, mesa, libdrm, python27 }: stdenv.mkDerivation rec { name = "glmark2-${version}"; version = "2014.03"; @@ -9,7 +9,7 @@ stdenv.mkDerivation rec { }; buildInputs = [ - pkgconfig libjpeg libpng12 xlibs.libxcb libX11 mesa libdrm python27 + pkgconfig libjpeg libpng12 xorg.libxcb libX11 mesa libdrm python27 ]; buildPhase = '' diff --git a/pkgs/tools/graphics/graphviz/2.32.nix b/pkgs/tools/graphics/graphviz/2.32.nix index aecc7bba501..2743bd78aa7 100644 --- a/pkgs/tools/graphics/graphviz/2.32.nix +++ b/pkgs/tools/graphics/graphviz/2.32.nix @@ -1,5 +1,5 @@ { stdenv, fetchurl, pkgconfig, libpng, libjpeg, expat, libXaw -, yacc, libtool, fontconfig, pango, gd, xlibs, gts, gettext, cairo +, yacc, libtool, fontconfig, pango, gd, xorg, gts, gettext, cairo }: stdenv.mkDerivation rec { @@ -14,7 +14,7 @@ stdenv.mkDerivation rec { buildInputs = [ pkgconfig libpng libjpeg expat libXaw yacc libtool fontconfig pango gd gts - ] ++ stdenv.lib.optionals (xlibs != null) [ xlibs.xlibsWrapper xlibs.libXrender ] + ] ++ stdenv.lib.optionals (xorg != null) [ xorg.xlibsWrapper xorg.libXrender ] ++ stdenv.lib.optional (stdenv.system == "x86_64-darwin") gettext; CPPFLAGS = stdenv.lib.optionalString (stdenv.system == "x86_64-darwin") "-I${cairo}/include/cairo"; @@ -29,7 +29,7 @@ stdenv.mkDerivation rec { "--with-cgraph=no" "--with-sparse=no" ] - ++ stdenv.lib.optional (xlibs == null) "--without-x"; + ++ stdenv.lib.optional (xorg == null) "--without-x"; preBuild = '' sed -e 's@am__append_5 *=.*@am_append_5 =@' -i lib/gvc/Makefile diff --git a/pkgs/tools/graphics/graphviz/default.nix b/pkgs/tools/graphics/graphviz/default.nix index 9c3213c878b..fbf1c114d0a 100644 --- a/pkgs/tools/graphics/graphviz/default.nix +++ b/pkgs/tools/graphics/graphviz/default.nix @@ -1,5 +1,5 @@ { stdenv, fetchurl, pkgconfig, libpng, libjpeg, expat, libXaw -, yacc, libtool, fontconfig, pango, gd, xlibs, gts, libdevil, gettext, cairo +, yacc, libtool, fontconfig, pango, gd, xorg, gts, libdevil, gettext, cairo , flex }: @@ -22,10 +22,10 @@ stdenv.mkDerivation rec { buildInputs = [ pkgconfig libpng libjpeg expat yacc libtool fontconfig gd gts libdevil flex - ] ++ stdenv.lib.optionals (xlibs != null) [ xlibs.xlibsWrapper xlibs.libXrender pango libXaw ] + ] ++ stdenv.lib.optionals (xorg != null) [ xorg.xlibsWrapper xorg.libXrender pango libXaw ] ++ stdenv.lib.optional (stdenv.system == "x86_64-darwin") gettext; - CPPFLAGS = stdenv.lib.optionalString (xlibs != null && stdenv.system == "x86_64-darwin") + CPPFLAGS = stdenv.lib.optionalString (xorg != null && stdenv.system == "x86_64-darwin") "-I${cairo}/include/cairo"; configureFlags = @@ -36,14 +36,14 @@ stdenv.mkDerivation rec { "--with-expatincludedir=${expat}/include" "--with-expatlibdir=${expat}/lib" ] - ++ stdenv.lib.optional (xlibs == null) "--without-x"; + ++ stdenv.lib.optional (xorg == null) "--without-x"; preBuild = '' sed -e 's@am__append_5 *=.*@am_append_5 =@' -i lib/gvc/Makefile ''; # "command -v" is POSIX, "which" is not - postInstall = stdenv.lib.optionalString (xlibs != null) '' + postInstall = stdenv.lib.optionalString (xorg != null) '' sed -i 's|`which lefty`|"'$out'/bin/lefty"|' $out/bin/dotty sed -i 's|which|command -v|' $out/bin/vimdot ''; diff --git a/pkgs/tools/inputmethods/touchegg/default.nix b/pkgs/tools/inputmethods/touchegg/default.nix index 1cf3cfa00af..4ac3c02d410 100644 --- a/pkgs/tools/inputmethods/touchegg/default.nix +++ b/pkgs/tools/inputmethods/touchegg/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, xlibs, xorgserver, qt4, mesa, geis }: +{ stdenv, fetchurl, xorg, xorgserver, qt4, mesa, geis }: stdenv.mkDerivation rec { name = "touchegg-${version}"; @@ -8,7 +8,7 @@ stdenv.mkDerivation rec { sha256 = "95734815c7219d9a71282f3144b3526f2542b4fa270a8e69d644722d024b4038"; }; - buildInputs = [ xorgserver mesa xlibs.libX11 xlibs.libXtst xlibs.libXext qt4 geis ]; + buildInputs = [ xorgserver mesa xorg.libX11 xorg.libXtst xorg.libXext qt4 geis ]; configurePhase = '' sed -e "s@/usr/@$out/@g" -i $(find . -name touchegg.pro) diff --git a/pkgs/tools/misc/antimicro/default.nix b/pkgs/tools/misc/antimicro/default.nix index 80791756e65..a2eed913930 100644 --- a/pkgs/tools/misc/antimicro/default.nix +++ b/pkgs/tools/misc/antimicro/default.nix @@ -1,4 +1,4 @@ -{ stdenv, cmake, pkgconfig, SDL2, qt5, xlibs, fetchzip }: +{ stdenv, cmake, pkgconfig, SDL2, qt5, xorg, fetchzip }: stdenv.mkDerivation rec { name = "antimicro-${version}"; @@ -10,7 +10,7 @@ stdenv.mkDerivation rec { }; buildInputs = [ - cmake pkgconfig SDL2 qt5.base qt5.tools xlibs.libXtst + cmake pkgconfig SDL2 qt5.base qt5.tools xorg.libXtst ]; meta = with stdenv.lib; { diff --git a/pkgs/tools/misc/ocz-ssd-guru/default.nix b/pkgs/tools/misc/ocz-ssd-guru/default.nix index 7ee6089c249..21786f3f15f 100644 --- a/pkgs/tools/misc/ocz-ssd-guru/default.nix +++ b/pkgs/tools/misc/ocz-ssd-guru/default.nix @@ -1,4 +1,4 @@ -{ fetchurl, stdenv, xlibs, freetype, fontconfig, mesa, glibc, makeWrapper }: +{ fetchurl, stdenv, xorg, freetype, fontconfig, mesa, glibc, makeWrapper }: let system = if stdenv.system == "x86_64-linux" then "linux64" else "linux32"; @@ -15,13 +15,13 @@ stdenv.mkDerivation rec { buildInputs = [ makeWrapper ]; libPath = stdenv.lib.makeLibraryPath [ - xlibs.libX11 - xlibs.libxcb + xorg.libX11 + xorg.libxcb freetype fontconfig - xlibs.libXext - xlibs.libXi - xlibs.libXrender + xorg.libXext + xorg.libXi + xorg.libXrender stdenv.cc.cc glibc mesa diff --git a/pkgs/tools/misc/pipelight/default.nix b/pkgs/tools/misc/pipelight/default.nix index 89459eb281b..40f441e065d 100644 --- a/pkgs/tools/misc/pipelight/default.nix +++ b/pkgs/tools/misc/pipelight/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, fetchgit, autoconf, automake, wineStaging, perl, xlibs +{ stdenv, fetchurl, fetchgit, autoconf, automake, wineStaging, perl, xorg , gnupg, gcc_multi, mesa, curl, bash, cacert, cabextract, utillinux, attr }: @@ -19,7 +19,7 @@ in stdenv.mkDerivation rec { sha256 = "1i440rf22fmd2w86dlm1mpi3nb7410rfczc0yldnhgsvp5p3sm5f"; }; - buildInputs = [ wine_custom xlibs.libX11 gcc_multi mesa curl ]; + buildInputs = [ wine_custom xorg.libX11 gcc_multi mesa curl ]; propagatedbuildInputs = [ curl cabextract ]; patches = [ ./pipelight.patch ]; diff --git a/pkgs/tools/security/tor/torbrowser.nix b/pkgs/tools/security/tor/torbrowser.nix index aa85793be18..bd7531af18f 100644 --- a/pkgs/tools/security/tor/torbrowser.nix +++ b/pkgs/tools/security/tor/torbrowser.nix @@ -1,5 +1,5 @@ { stdenv, fetchurl, buildEnv -, xlibs, alsaLib, dbus, dbus_glib, glib, gtk, atk, pango, freetype, fontconfig +, xorg, alsaLib, dbus, dbus_glib, glib, gtk, atk, pango, freetype, fontconfig , gdk_pixbuf, cairo, zlib}: let bits = if stdenv.system == "x86_64-linux" then "64" @@ -10,8 +10,8 @@ let name = "tor-env"; paths = [ stdenv.cc.cc zlib glib alsaLib dbus dbus_glib gtk atk pango freetype - fontconfig gdk_pixbuf cairo xlibs.libXrender xlibs.libX11 xlibs.libXext - xlibs.libXt + fontconfig gdk_pixbuf cairo xorg.libXrender xorg.libX11 xorg.libXext + xorg.libXt ]; }; diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 62d90f924b2..52697ff43e9 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -1655,7 +1655,7 @@ let graphviz = callPackage ../tools/graphics/graphviz { }; graphviz-nox = callPackage ../tools/graphics/graphviz { - xlibs = null; + xorg = null; libdevil = libdevil-nox; }; @@ -3869,7 +3869,7 @@ let inherit zip unzip zlib boehmgc gettext pkgconfig perl; inherit gtk; inherit (gnome) libart_lgpl; - inherit (xlibs) libX11 libXt libSM libICE libXtst libXi libXrender + inherit (xorg) libX11 libXt libSM libICE libXtst libXi libXrender libXrandr xproto renderproto xextproto inputproto randrproto; }); @@ -8342,9 +8342,9 @@ let # Avoid using this. It isn't really a wrapper anymore, but we keep the name. xlibsWrapper = callPackage ../development/libraries/xlibs-wrapper { packages = [ - freetype fontconfig xlibs.xproto xlibs.libX11 xlibs.libXt - xlibs.libXft xlibs.libXext xlibs.libSM xlibs.libICE - xlibs.xextproto + freetype fontconfig xorg.xproto xorg.libX11 xorg.libXt + xorg.libXft xorg.libXext xorg.libSM xorg.libICE + xorg.xextproto ]; }; @@ -10950,7 +10950,7 @@ let emacs24 = callPackage ../applications/editors/emacs-24 { # use override to enable additional features - libXaw = xlibs.libXaw; + libXaw = xorg.libXaw; Xaw3d = null; gconf = null; alsaLib = null; @@ -13064,7 +13064,7 @@ let ++ lib.optional (cfg.enableBluejeans or false) bluejeans ); libs = [ gstreamer gst_plugins_base ] ++ lib.optionals (cfg.enableQuakeLive or false) - (with xlibs; [ stdenv.cc libX11 libXxf86dga libXxf86vm libXext libXt alsaLib zlib ]) + (with xorg; [ stdenv.cc libX11 libXxf86dga libXxf86vm libXext libXt alsaLib zlib ]) ++ lib.optional (enableAdobeFlash && (cfg.enableAdobeFlashDRM or false)) hal-flash ++ lib.optional (config.pulseaudio or false) libpulseaudio; gst_plugins = [ gst_plugins_base gst_plugins_good gst_plugins_bad gst_plugins_ugly gst_ffmpeg ]; @@ -14848,7 +14848,7 @@ let vbam = callPackage ../misc/emulators/vbam {}; vice = callPackage ../misc/emulators/vice { - libX11 = xlibs.libX11; + libX11 = xorg.libX11; giflib = giflib_4_1; }; diff --git a/pkgs/top-level/perl-packages.nix b/pkgs/top-level/perl-packages.nix index 838e5353b2f..a6b75136325 100644 --- a/pkgs/top-level/perl-packages.nix +++ b/pkgs/top-level/perl-packages.nix @@ -4687,7 +4687,7 @@ let self = _self // overrides; _self = with self; { }; buildInputs = [ pkgs.gd pkgs.libjpeg pkgs.zlib pkgs.freetype - pkgs.libpng pkgs.fontconfig pkgs.xlibs.libXpm GetoptLong ]; + pkgs.libpng pkgs.fontconfig pkgs.xorg.libXpm GetoptLong ]; # Patch needed to get arguments past the first GetOptions call # and to specify libfontconfig search path. @@ -4697,7 +4697,7 @@ let self = _self // overrides; _self = with self; { # tests fail doCheck = false; - makeMakerFlags = "--lib_png_path=${pkgs.libpng} --lib_jpeg_path=${pkgs.libjpeg} --lib_zlib_path=${pkgs.zlib} --lib_ft_path=${pkgs.freetype} --lib_fontconfig_path=${pkgs.fontconfig} --lib_xpm_path=${pkgs.xlibs.libXpm}"; + makeMakerFlags = "--lib_png_path=${pkgs.libpng} --lib_jpeg_path=${pkgs.libjpeg} --lib_zlib_path=${pkgs.zlib} --lib_ft_path=${pkgs.freetype} --lib_fontconfig_path=${pkgs.fontconfig} --lib_xpm_path=${pkgs.xorg.libXpm}"; }; GDSecurityImage = buildPerlPackage { @@ -8249,7 +8249,7 @@ let self = _self // overrides; _self = with self; { sha256 = "0k2k8zg84qj1ry77i9dvmfdfpg13s6117wy5bc4nvnzv37qcvy32"; }; - buildInputs = with pkgs; [ mesa mesa_glu freeglut xlibs.libX11 xlibs.libXi xlibs.libXmu xlibs.libXext xdummy ]; + buildInputs = with pkgs; [ mesa mesa_glu freeglut xorg.libX11 xorg.libXi xorg.libXmu xorg.libXext xdummy ]; patches = [ ../development/perl-modules/perl-opengl.patch ]; @@ -11723,8 +11723,8 @@ let self = _self // overrides; _self = with self; { url = "http://search.cpan.org/CPAN/authors/id/S/SR/SREZIC/${name}.tar.gz"; sha256 = "10fsvyr56gm59chc8b70n6bvhd3lh9c05sp8m4arcahid0rpgbwa"; }; - makeMakerFlags = "X11LIB=${pkgs.xlibs.libX11}/lib"; - buildInputs = with pkgs; [ xlibs.libX11 libpng ]; + makeMakerFlags = "X11LIB=${pkgs.xorg.libX11}/lib"; + buildInputs = with pkgs; [ xorg.libX11 libpng ]; configurePhase = '' perl Makefile.PL PREFIX=$out $makeMakerFlags ''; @@ -12149,9 +12149,9 @@ let self = _self // overrides; _self = with self; { url = "mirror://cpan/authors/id/A/AW/AWENDT/${name}.tar.gz"; sha256 = "0j27cb9yy9ymni8cbiyxplbg086b8lv6b330nwqyx0briq3xrzfq"; }; - buildInputs = [ pkgs.xlibs.libXext pkgs.xlibs.libXScrnSaver pkgs.xlibs.libX11 ]; + buildInputs = [ pkgs.xorg.libXext pkgs.xorg.libXScrnSaver pkgs.xorg.libX11 ]; propagatedBuildInputs = [ InlineC ]; - patchPhase = ''sed -ie 's,-L/usr/X11R6/lib/,-L${pkgs.xlibs.libX11}/lib/ -L${pkgs.xlibs.libXext}/lib/ -L${pkgs.xlibs.libXScrnSaver}/lib/,' IdleTime.pm''; + patchPhase = ''sed -ie 's,-L/usr/X11R6/lib/,-L${pkgs.xorg.libX11}/lib/ -L${pkgs.xorg.libXext}/lib/ -L${pkgs.xorg.libXScrnSaver}/lib/,' IdleTime.pm''; meta = { description = "Get the idle time of X11"; }; diff --git a/pkgs/top-level/python-packages.nix b/pkgs/top-level/python-packages.nix index 411057541df..c8555904fbd 100644 --- a/pkgs/top-level/python-packages.nix +++ b/pkgs/top-level/python-packages.nix @@ -10267,7 +10267,7 @@ let buildInputs = with self; [ pkgs.freetype pkgs.libjpeg pkgs.zlib pkgs.libtiff pkgs.libwebp pkgs.tcl ] ++ optionals (isPy26 || isPy27 || isPy33 || isPyPy) [ pkgs.lcms2 ] - ++ optionals (isPyPy) [ pkgs.tk pkgs.xlibs.libX11 ]; + ++ optionals (isPyPy) [ pkgs.tk pkgs.xorg.libX11 ]; # NOTE: we use LCMS_ROOT as WEBP root since there is not other setting for webp. preConfigure = '' @@ -11197,7 +11197,7 @@ let }; patchPhase = let - libs = [ pkgs.mesa pkgs.xlibs.libX11 pkgs.freetype pkgs.fontconfig ]; + libs = [ pkgs.mesa pkgs.xorg.libX11 pkgs.freetype pkgs.fontconfig ]; paths = concatStringsSep "," (map (l: "\"${l}/lib\"") libs); in "sed -i -e 's|directories\.extend.*lib[^]]*|&,${paths}|' pyglet/lib.py"; @@ -13218,7 +13218,7 @@ let sha256 = "0l70pqwg88imbylcd831vg8nj8ipy4zr331f6qjccss7vn56i2h5"; }; - buildInputs = with self; [pkgs.xlibs.libX11]; + buildInputs = with self; [pkgs.xorg.libX11]; # Recompiling x_ignore_nofocus.so as the original one dlopen's libX11.so.6 by some # absolute paths. Replaced by relative path so it is found when used in nix. @@ -13232,7 +13232,7 @@ let patchPhase = '' cp "${x_ignore_nofocus}/cpp/linux-specific/"* . - substituteInPlace x_ignore_nofocus.c --replace "/usr/lib/libX11.so.6" "${pkgs.xlibs.libX11}/lib/libX11.so.6" + substituteInPlace x_ignore_nofocus.c --replace "/usr/lib/libX11.so.6" "${pkgs.xorg.libX11}/lib/libX11.so.6" gcc -c -fPIC x_ignore_nofocus.c -o x_ignore_nofocus.o gcc -shared \ -Wl,${if stdenv.isDarwin then "-install_name" else "-soname"},x_ignore_nofocus.so \ @@ -13819,7 +13819,7 @@ let # error: invalid command 'test' doCheck = false; - propagatedBuildInputs = with self; [ pkgs.xlibs.libX11 pkgs.pythonDBus pygobject ]; + propagatedBuildInputs = with self; [ pkgs.xorg.libX11 pkgs.pythonDBus pygobject ]; meta = { description = "High-level, platform independent Skype API wrapper for Python"; @@ -14446,7 +14446,7 @@ let # I don't know why I need to add these libraries. Shouldn't they # be part of wxPython? postInstall = '' - libspaths=${pkgs.xlibs.libSM}/lib:${pkgs.xlibs.libXScrnSaver}/lib + libspaths=${pkgs.xorg.libSM}/lib:${pkgs.xorg.libXScrnSaver}/lib wrapProgram $out/bin/taskcoach.py \ --prefix LD_LIBRARY_PATH : $libspaths ''; @@ -15587,7 +15587,7 @@ let # Tests require `pyutil' so disable them to avoid circular references. doCheck = false; - propagatedBuildInputs = with self; [ pkgs.xlibs.libX11 ]; + propagatedBuildInputs = with self; [ pkgs.xorg.libX11 ]; meta = { description = "Fully functional X client library for Python programs"; -- cgit 1.4.1 From 72d22e3f4dde52dd1bcd979620c6d3639bc97d2f Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Wed, 16 Sep 2015 11:37:30 -0700 Subject: kernel: 3.10.87 -> 3.10.88 --- pkgs/os-specific/linux/kernel/linux-3.10.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.10.nix b/pkgs/os-specific/linux/kernel/linux-3.10.nix index 0bd76b37d63..b26bc1eb34a 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.10.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.10.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, perl, buildLinux, ... } @ args: import ./generic.nix (args // rec { - version = "3.10.87"; + version = "3.10.88"; extraMeta.branch = "3.10"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "01lax9c6j2gw33pr7dla1ly1d89970mkbwh2hnmysgzsyh136rvg"; + sha256 = "0ayz62v46zmbz43zd36a0zpczv4dyjjcyljcfv1p7mgj3fc9fs4z"; }; features.iwlwifi = true; -- cgit 1.4.1 From 5975687f9815cc32447adee433cc6a74acec3da0 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Wed, 16 Sep 2015 11:37:33 -0700 Subject: kernel: 3.14.51 -> 3.14.52 --- pkgs/os-specific/linux/kernel/linux-3.14.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.14.nix b/pkgs/os-specific/linux/kernel/linux-3.14.nix index b0b5faaf682..fb38e32a4b9 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.14.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.14.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, perl, buildLinux, ... } @ args: import ./generic.nix (args // rec { - version = "3.14.51"; + version = "3.14.52"; # Remember to update grsecurity! extraMeta.branch = "3.14"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "1gqsd69cqijff4c4br4ydmcjl226d0yy6vrmgfvy16xiraavq1mk"; + sha256 = "1sgjxp98wdq4a0044i46970jm2prrgp0xz9jg1q4mfysdz3n3fhv"; }; features.iwlwifi = true; -- cgit 1.4.1 From 871baf2278bfda2c3dfc3cdf70a9aa235b0e8dfe Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Wed, 16 Sep 2015 11:37:37 -0700 Subject: kernel: 4.1.6 -> 4.1.7 --- pkgs/os-specific/linux/kernel/linux-4.1.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-4.1.nix b/pkgs/os-specific/linux/kernel/linux-4.1.nix index a04680241d6..917e5d6ffee 100644 --- a/pkgs/os-specific/linux/kernel/linux-4.1.nix +++ b/pkgs/os-specific/linux/kernel/linux-4.1.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, perl, buildLinux, ... } @ args: import ./generic.nix (args // rec { - version = "4.1.6"; + version = "4.1.7"; # Remember to update grsecurity! extraMeta.branch = "4.1"; src = fetchurl { url = "mirror://kernel/linux/kernel/v4.x/linux-${version}.tar.xz"; - sha256 = "1zlr7d5d7rhcbpwsi0svmv0zwj50n6mj6xgfzwwi336f5p26wbci"; + sha256 = "0g1dnvak0pd03d4miy1025bw64wq71w29a058dzspdr6jcf9qwbn"; }; features.iwlwifi = true; -- cgit 1.4.1 From 84505bd36a809e7c3e1d3129664cac5597477094 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Wed, 16 Sep 2015 13:35:41 -0700 Subject: grsecurity: Update patches --- pkgs/os-specific/linux/kernel/patches.nix | 6 +++--- pkgs/top-level/all-packages.nix | 11 ++++++++--- 2 files changed, 11 insertions(+), 6 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/patches.nix b/pkgs/os-specific/linux/kernel/patches.nix index b3c51dc6306..18e73ae68d4 100644 --- a/pkgs/os-specific/linux/kernel/patches.nix +++ b/pkgs/os-specific/linux/kernel/patches.nix @@ -82,10 +82,10 @@ rec { }; grsecurity_unstable = grsecPatch - { kversion = "4.1.6"; - revision = "201508181953"; + { kversion = "4.1.7"; + revision = "201509131604"; branch = "test"; - sha256 = "1m227k1wb1q588vkgmngcz86k0wpzan6vra67pcx2478mabm3s89"; + sha256 = "1frfyi1pkiqc3awri3sr7xv41qxc8m2kb1yhfvj6xkrwb9li2bki"; }; grsec_fix_path = diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 16ac093df43..69198adb1b3 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -9667,9 +9667,14 @@ let grPackage = opts: recurseIntoAttrs (mkGrsecurity opts).grsecPackage; # Stable kernels - linux_grsec_stable_desktop = grKernel grFlavors.linux_grsec_stable_desktop; - linux_grsec_stable_server = grKernel grFlavors.linux_grsec_stable_server; - linux_grsec_stable_server_xen = grKernel grFlavors.linux_grsec_stable_server_xen; + # This is no longer supported. Please see the official announcement on the + # grsecurity page. https://grsecurity.net/announce.php + linux_grsec_stable_desktop = throw "No longer supported due to https://grsecurity.net/announce.php. " + + "Please use linux_grsec_testing_desktop."; + linux_grsec_stable_server = throw "No longer supported due to https://grsecurity.net/announce.php. " + + "Please use linux_grsec_testing_server."; + linux_grsec_stable_server_xen = throw "No longer supporteddue to https://grsecurity.net/announce.php. " + + "Please use linux_grsec_testing_server_xen."; # Testing kernels linux_grsec_testing_desktop = grKernel grFlavors.linux_grsec_testing_desktop; -- cgit 1.4.1 From 389e654e0398a1ea64a58cca667808fe453a7611 Mon Sep 17 00:00:00 2001 From: aszlig Date: Thu, 17 Sep 2015 12:51:58 +0200 Subject: systemd: Backport fix for detecting VirtualBox. This is a backport of systemd/systemd@e32886e. As noted by @ts468 in #9876, systemd-detect-virt will report KVM if we're running inside VirtualBox 5.x. Instead of just disabling the check, this essentially fixes systemd to be able to detect VirtualBox again. Tested this against nixos/tests/simple.nix (just to make sure systemd is still working) and nixos/tests/virtualbox.nix (all tests succeed). Thanks a lot to @ts468 for catching this and also to @domenkozar for testing various things concerning that bug. Fixes #9876. Signed-off-by: aszlig --- pkgs/os-specific/linux/systemd/fixes.patch | 41 ++++++++++++++++++++++++++++-- 1 file changed, 39 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/systemd/fixes.patch b/pkgs/os-specific/linux/systemd/fixes.patch index 89a40f93b89..2997c02d26d 100644 --- a/pkgs/os-specific/linux/systemd/fixes.patch +++ b/pkgs/os-specific/linux/systemd/fixes.patch @@ -2145,10 +2145,47 @@ index 8d171a5..bd0d324 100644 bool paths_check_timestamp(const char* const* paths, usec_t *paths_ts_usec, bool update); diff --git a/src/shared/virt.c b/src/shared/virt.c -index f9c4e67..f10baab 100644 +index f9c4e67..f3104d5 100644 --- a/src/shared/virt.c +++ b/src/shared/virt.c -@@ -293,8 +293,26 @@ int detect_container(const char **id) { +@@ -151,7 +151,7 @@ int detect_vm(const char **id) { + _cleanup_free_ char *domcap = NULL, *cpuinfo_contents = NULL; + static thread_local int cached_found = -1; + static thread_local const char *cached_id = NULL; +- const char *_id = NULL; ++ const char *_id = NULL, *_id_cpuid = NULL; + int r; + + if (_likely_(cached_found >= 0)) { +@@ -197,10 +197,26 @@ int detect_vm(const char **id) { + + /* this will set _id to "other" and return 0 for unknown hypervisors */ + r = detect_vm_cpuid(&_id); +- if (r != 0) ++ ++ /* finish when found a known hypervisor other than kvm */ ++ if (r < 0 || (r > 0 && !streq(_id, "kvm"))) + goto finish; + ++ _id_cpuid = _id; ++ + r = detect_vm_dmi(&_id); ++ ++ /* kvm with and without Virtualbox */ ++ if (streq_ptr(_id_cpuid, "kvm")) { ++ if (r > 0 && streq(_id, "oracle")) ++ goto finish; ++ ++ _id = _id_cpuid; ++ r = 1; ++ goto finish; ++ } ++ ++ /* information from dmi */ + if (r != 0) + goto finish; + +@@ -293,8 +309,26 @@ int detect_container(const char **id) { r = read_one_line_file("/run/systemd/container", &m); if (r == -ENOENT) { -- cgit 1.4.1 From dec8e299f5be2fa68faed2366404d15010791712 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Thu, 17 Sep 2015 14:04:47 -0700 Subject: nftables: 0.4 -> 0.5 --- pkgs/os-specific/linux/nftables/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/nftables/default.nix b/pkgs/os-specific/linux/nftables/default.nix index 9834443a74d..e0b16eb24f5 100644 --- a/pkgs/os-specific/linux/nftables/default.nix +++ b/pkgs/os-specific/linux/nftables/default.nix @@ -2,11 +2,11 @@ , flex, bison, libmnl, libnftnl, gmp, readline }: stdenv.mkDerivation rec { - name = "nftables-0.4"; + name = "nftables-0.5"; src = fetchurl { url = "http://netfilter.org/projects/nftables/files/${name}.tar.bz2"; - sha256 = "0g0x6mf5580kr1azrff0ryxxym43qr72fwir7agmz4b8bjvnkjpn"; + sha256 = "1mhaw7ys7ma5786xyfccgar389jsj2zp7qmvghsgr96q6grxzdhz"; }; configureFlags = [ -- cgit 1.4.1 From 2d5dd06fbb38bd5f2c7feef2633e21eb67a3f4b3 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Thu, 17 Sep 2015 14:05:00 -0700 Subject: audit: 2.4.2 -> 2.4.4 --- pkgs/os-specific/linux/audit/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/audit/default.nix b/pkgs/os-specific/linux/audit/default.nix index 8a7c573ac0e..da27d3ed9d4 100644 --- a/pkgs/os-specific/linux/audit/default.nix +++ b/pkgs/os-specific/linux/audit/default.nix @@ -5,11 +5,11 @@ assert enablePython -> python != null; stdenv.mkDerivation rec { - name = "audit-2.4.2"; + name = "audit-2.4.4"; src = fetchurl { url = "http://people.redhat.com/sgrubb/audit/${name}.tar.gz"; - sha256 = "08j134s4509rxfi3hwsp8yyxzlqqxl8kqgv2rfv6p3qng5pjd80j"; + sha256 = "08sfcx8ykcn5jsryil15q8yqm0a8czymyqbb2sqxfc1jbx37zx95"; }; buildInputs = [ openldap ] -- cgit 1.4.1 From d78936131a701a727ad70969fa762b4db0e59f37 Mon Sep 17 00:00:00 2001 From: Jude Taylor Date: Thu, 17 Sep 2015 14:42:54 -0700 Subject: preparation for being able to build xquartz --- pkgs/development/libraries/mesa-darwin/default.nix | 9 +++ pkgs/os-specific/darwin/apple-sdk/default.nix | 6 +- pkgs/os-specific/darwin/apple-sdk/frameworks.nix | 76 +++++++++++----------- .../darwin/apple-source-releases/CF/default.nix | 5 +- pkgs/servers/x11/xorg/overrides.nix | 4 ++ pkgs/top-level/all-packages.nix | 5 ++ 6 files changed, 61 insertions(+), 44 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/development/libraries/mesa-darwin/default.nix b/pkgs/development/libraries/mesa-darwin/default.nix index f259a397c84..1ada9298f3c 100644 --- a/pkgs/development/libraries/mesa-darwin/default.nix +++ b/pkgs/development/libraries/mesa-darwin/default.nix @@ -2,6 +2,7 @@ , python, libxml2Python, file, expat, makedepend, xorg, llvm, libffi, libvdpau , enableTextureFloats ? false # Texture floats are patented, see docs/patents.txt , enableExtraFeatures ? false # not maintained +, darwin }: let @@ -22,12 +23,20 @@ let presentproto libX11 libXext libxcb libXt libxshmfence libffi libvdpau + ] ++ stdenv.lib.optionals stdenv.isDarwin [ + darwin.apple_sdk.frameworks.OpenGL + darwin.apple_sdk.sdk + darwin.apple_sdk.libs.Xplugin ]; postUnpack = '' ln -s darwin $sourceRoot/configs/current ''; + preBuild = stdenv.lib.optionalString stdenv.isDarwin '' + substituteInPlace bin/mklib --replace g++ clang++ + ''; + patches = [ ./patches/0003-mesa-fix-per-level-max-texture-size-error-checking.patch ./patches/0008-glsl-initialise-const-force-glsl-extension-warning-i.patch diff --git a/pkgs/os-specific/darwin/apple-sdk/default.nix b/pkgs/os-specific/darwin/apple-sdk/default.nix index 33d0e5eb385..fd578cf33d6 100644 --- a/pkgs/os-specific/darwin/apple-sdk/default.nix +++ b/pkgs/os-specific/darwin/apple-sdk/default.nix @@ -120,7 +120,7 @@ in rec { __propagatedImpureHostDeps = [ "/usr/lib/libXplugin.1.dylib" ]; propagatedBuildInputs = with frameworks; [ - OpenGL ApplicationServices Carbon IOKit CoreFoundation CoreGraphics CoreServices CoreText + OpenGL ApplicationServices Carbon IOKit CF CoreGraphics CoreServices CoreText ]; installPhase = '' @@ -144,9 +144,7 @@ in rec { }; }; - frameworks = (stdenv.lib.mapAttrs framework (import ./frameworks.nix { inherit frameworks libs; })) // { - CoreFoundation = CF; - }; + frameworks = stdenv.lib.mapAttrs framework (import ./frameworks.nix { inherit frameworks libs CF; }); inherit sdk; } diff --git a/pkgs/os-specific/darwin/apple-sdk/frameworks.nix b/pkgs/os-specific/darwin/apple-sdk/frameworks.nix index 9da2dd74c71..f6bf51f9443 100644 --- a/pkgs/os-specific/darwin/apple-sdk/frameworks.nix +++ b/pkgs/os-specific/darwin/apple-sdk/frameworks.nix @@ -2,76 +2,76 @@ # Epic weird knot-tying happening here. # TODO: clean up the process for generating this and include it -{ frameworks, libs }: +{ frameworks, libs, CF }: with frameworks; with libs; { AGL = [ Carbon OpenGL ]; AVFoundation = [ ApplicationServices CoreGraphics ]; AVKit = []; Accounts = []; - AddressBook = [ Carbon CoreFoundation ]; + AddressBook = [ Carbon CF ]; AppKit = [ AudioToolbox QuartzCore ]; AppKitScripting = []; AppleScriptKit = []; AppleScriptObjC = []; AppleShareClientCore = [ CoreServices ]; - AudioToolbox = [ AudioUnit CoreAudio CoreFoundation CoreMIDI ]; - AudioUnit = [ Carbon CoreAudio CoreFoundation ]; + AudioToolbox = [ AudioUnit CoreAudio CF CoreMIDI ]; + AudioUnit = [ Carbon CoreAudio CF ]; AudioVideoBridging = [ Foundation ]; Automator = []; - CFNetwork = [ CoreFoundation ]; + CFNetwork = [ CF ]; CalendarStore = []; Cocoa = []; Collaboration = []; - CoreAudio = [ CoreFoundation IOKit ]; + CoreAudio = [ CF IOKit ]; CoreAudioKit = [ AudioUnit ]; CoreData = []; - CoreGraphics = [ Accelerate CoreFoundation IOKit IOSurface SystemConfiguration ]; + CoreGraphics = [ Accelerate CF IOKit IOSurface SystemConfiguration ]; CoreLocation = []; - CoreMIDI = [ CoreFoundation ]; + CoreMIDI = [ CF ]; CoreMIDIServer = []; - CoreMedia = [ ApplicationServices AudioToolbox CoreAudio CoreFoundation CoreGraphics CoreVideo ]; - CoreMediaIO = [ CoreFoundation CoreMedia ]; - CoreText = [ CoreFoundation CoreGraphics ]; - CoreVideo = [ ApplicationServices CoreFoundation CoreGraphics IOSurface OpenGL ]; + CoreMedia = [ ApplicationServices AudioToolbox CoreAudio CF CoreGraphics CoreVideo ]; + CoreMediaIO = [ CF CoreMedia ]; + CoreText = [ CF CoreGraphics ]; + CoreVideo = [ ApplicationServices CF CoreGraphics IOSurface OpenGL ]; CoreWLAN = [ SecurityFoundation ]; DVComponentGlue = [ CoreServices QuickTime ]; DVDPlayback = []; - DirectoryService = [ CoreFoundation ]; - DiscRecording = [ CoreFoundation CoreServices IOKit ]; + DirectoryService = [ CF ]; + DiscRecording = [ CF CoreServices IOKit ]; DiscRecordingUI = []; - DiskArbitration = [ CoreFoundation IOKit ]; + DiskArbitration = [ CF IOKit ]; DrawSprocket = [ Carbon ]; EventKit = []; ExceptionHandling = []; FWAUserLib = []; - ForceFeedback = [ CoreFoundation IOKit ]; - Foundation = [ CoreFoundation Security ApplicationServices AppKit SystemConfiguration ]; - GLKit = [ CoreFoundation ]; + ForceFeedback = [ CF IOKit ]; + Foundation = [ CF Security ApplicationServices AppKit SystemConfiguration ]; + GLKit = [ CF ]; GLUT = [ GL OpenGL ]; GSS = []; GameController = []; GameKit = [ Foundation ]; - ICADevices = [ Carbon CoreFoundation IOBluetooth ]; + ICADevices = [ Carbon CF IOBluetooth ]; IMServicePlugIn = []; IOBluetoothUI = [ IOBluetooth ]; - IOKit = [ CoreFoundation ]; - IOSurface = [ CoreFoundation IOKit xpc ]; + IOKit = [ CF ]; + IOSurface = [ CF IOKit xpc ]; ImageCaptureCore = []; - ImageIO = [ CoreFoundation CoreGraphics ]; + ImageIO = [ CF CoreGraphics ]; InputMethodKit = [ Carbon ]; InstallerPlugins = []; InstantMessage = []; JavaFrameEmbedding = []; - JavaScriptCore = [ CoreFoundation ]; + JavaScriptCore = [ CF ]; Kerberos = []; - Kernel = [ CoreFoundation IOKit ]; + Kernel = [ CF IOKit ]; LDAP = []; - LatentSemanticMapping = [ Carbon CoreFoundation ]; + LatentSemanticMapping = [ Carbon CF ]; MapKit = []; - MediaAccessibility = [ CoreFoundation CoreGraphics CoreText QuartzCore ]; - MediaToolbox = [ AudioToolbox CoreFoundation CoreMedia ]; - NetFS = [ CoreFoundation ]; + MediaAccessibility = [ CF CoreGraphics CoreText QuartzCore ]; + MediaToolbox = [ AudioToolbox CF CoreMedia ]; + NetFS = [ CF ]; OSAKit = [ Carbon ]; OpenAL = []; OpenCL = [ IOSurface OpenGL ]; @@ -81,7 +81,7 @@ with frameworks; with libs; { PubSub = []; Python = [ ApplicationServices ]; QTKit = [ QuickTime ]; - QuickLook = [ ApplicationServices CoreFoundation ]; + QuickLook = [ ApplicationServices CF ]; QuickTime = [ ApplicationServices AudioUnit Carbon CoreAudio CoreServices OpenGL QuartzCore ]; Ruby = []; RubyCocoa = []; @@ -89,31 +89,31 @@ with frameworks; with libs; { ScreenSaver = []; Scripting = []; ScriptingBridge = []; - Security = [ CoreFoundation IOKit ]; + Security = [ CF IOKit ]; SecurityFoundation = []; SecurityInterface = [ Security ]; - ServiceManagement = [ CoreFoundation Security ]; + ServiceManagement = [ CF Security ]; Social = []; SpriteKit = []; StoreKit = []; SyncServices = []; - SystemConfiguration = [ CoreFoundation Security ]; + SystemConfiguration = [ CF Security ]; TWAIN = [ Carbon ]; Tcl = []; Tk = [ ApplicationServices Carbon X11 ]; - VideoDecodeAcceleration = [ CoreFoundation CoreVideo ]; - VideoToolbox = [ CoreFoundation CoreMedia CoreVideo ]; + VideoDecodeAcceleration = [ CF CoreVideo ]; + VideoToolbox = [ CF CoreMedia CoreVideo ]; WebKit = [ ApplicationServices Carbon JavaScriptCore OpenGL X11 ]; # Umbrellas Accelerate = [ CoreWLAN IOBluetooth ]; - ApplicationServices = [ CoreFoundation CoreServices CoreText ImageIO ]; - Carbon = [ ApplicationServices CoreFoundation CoreServices IOKit Security QuartzCore ]; + ApplicationServices = [ CF CoreServices CoreText ImageIO ]; + Carbon = [ ApplicationServices CF CoreServices IOKit Security QuartzCore ]; CoreBluetooth = []; - CoreServices = [ CFNetwork CoreAudio CoreData CoreFoundation DiskArbitration Security NetFS OpenDirectory ServiceManagement ]; + CoreServices = [ CFNetwork CoreAudio CoreData CF DiskArbitration Security NetFS OpenDirectory ServiceManagement ]; IOBluetooth = [ IOKit ]; JavaVM = []; OpenDirectory = []; Quartz = [ QuickLook ]; - QuartzCore = [ ApplicationServices CoreFoundation CoreVideo OpenCL ]; + QuartzCore = [ ApplicationServices CF CoreVideo OpenCL ]; } diff --git a/pkgs/os-specific/darwin/apple-source-releases/CF/default.nix b/pkgs/os-specific/darwin/apple-source-releases/CF/default.nix index 2aca836ba48..c7fcbb0aabb 100644 --- a/pkgs/os-specific/darwin/apple-source-releases/CF/default.nix +++ b/pkgs/os-specific/darwin/apple-source-releases/CF/default.nix @@ -47,8 +47,9 @@ appleDerivation { ''; postInstall = '' - # gross! convince apple to release this as part of CF - cp /System/Library/Frameworks/CoreFoundation.framework/Headers/CFAttributedString.h "$out/System/Library/Frameworks/CoreFoundation.framework/Headers" + # gross! convince apple to release these as part of CF + cp /System/Library/Frameworks/CoreFoundation.framework/Headers/{CFAttributedString,CFNotificationCenter}.h \ + "$out/System/Library/Frameworks/CoreFoundation.framework/Headers" mv $out/System/* $out rmdir $out/System diff --git a/pkgs/servers/x11/xorg/overrides.nix b/pkgs/servers/x11/xorg/overrides.nix index ce743bffe72..a7e5b43689a 100644 --- a/pkgs/servers/x11/xorg/overrides.nix +++ b/pkgs/servers/x11/xorg/overrides.nix @@ -93,6 +93,10 @@ in outputs = [ "out" "man" ]; }; + libAppleWM = attrs: attrs // { + propagatedBuildInputs = [ args.apple_sdk.frameworks.ApplicationServices ]; + }; + libXfont = attrs: attrs // { propagatedBuildInputs = [ args.freetype ]; # propagate link reqs. like bzip2 # prevents "misaligned_stack_error_entering_dyld_stub_binder" diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 38b95db4cd0..d33a8d1d729 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -9225,6 +9225,11 @@ let quartz-wm = callPackage ../servers/x11/quartz-wm { stdenv = clangStdenv; }; xorg = recurseIntoAttrs (lib.callPackagesWith pkgs ../servers/x11/xorg/default.nix { + inherit clangStdenv fetchurl fetchgit fetchpatch stdenv pkgconfig intltool freetype fontconfig + libxslt expat libpng zlib perl mesa_drivers spice_protocol + dbus libuuid openssl gperf m4 libevdev tradcpp libinput mcpp makeWrapper autoreconfHook + autoconf automake libtool xmlto asciidoc flex bison python mtdev pixman; + inherit (darwin) apple_sdk; bootstrap_cmds = if stdenv.isDarwin then darwin.bootstrap_cmds else null; mesa = mesa_noglu; udev = if stdenv.isLinux then udev else null; -- cgit 1.4.1 From 1e593edbf19f8ff03f4030e48b6d44870b60c933 Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Fri, 18 Sep 2015 04:57:51 +0200 Subject: autofs: 5.0.8 -> 5.1.1 --- pkgs/os-specific/linux/autofs/autofs-v5.nix | 42 ---------------------- pkgs/os-specific/linux/autofs/create-patches-v5.sh | 19 ---------- pkgs/os-specific/linux/autofs/default.nix | 41 +++++++++++++++++++++ pkgs/os-specific/linux/autofs/patches-v5.nix | 7 ---- pkgs/top-level/all-packages.nix | 2 +- 5 files changed, 42 insertions(+), 69 deletions(-) delete mode 100644 pkgs/os-specific/linux/autofs/autofs-v5.nix delete mode 100644 pkgs/os-specific/linux/autofs/create-patches-v5.sh create mode 100644 pkgs/os-specific/linux/autofs/default.nix delete mode 100644 pkgs/os-specific/linux/autofs/patches-v5.nix (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/autofs/autofs-v5.nix b/pkgs/os-specific/linux/autofs/autofs-v5.nix deleted file mode 100644 index 787cd34180e..00000000000 --- a/pkgs/os-specific/linux/autofs/autofs-v5.nix +++ /dev/null @@ -1,42 +0,0 @@ -{stdenv, fetchurl, flex, bison, linuxHeaders}: - -let - baseURL = mirror://kernel/linux/daemons/autofs/v5; -in -stdenv.mkDerivation { - name = "autofs-5.0.8"; - - src = fetchurl { - url = "${baseURL}/autofs-5.0.8.tar.bz2"; - sha256 = "0zczihrqdamj43401v2pczf7zi94f8qk20gc6l92nxmpak3443if"; - }; - - patches = import ./patches-v5.nix fetchurl; - - preConfigure = '' - configureFlags="--disable-move-mount --with-path=$PATH" - export MOUNT=/var/run/current-system/sw/bin/mount - export UMOUNT=/var/run/current-system/sw/bin/umount - export MODPROBE=/var/run/current-system/sw/bin/modprobe - # Grrr, rpcgen can't find cpp. (NIXPKGS-48) - mkdir rpcgen - echo "#! $shell" > rpcgen/rpcgen - echo "exec $(type -tp rpcgen) -Y $(dirname $(type -tp cpp)) \"\$@\"" >> rpcgen/rpcgen - chmod +x rpcgen/rpcgen - export RPCGEN=$(pwd)/rpcgen/rpcgen - ''; - - installPhase = '' - make install SUBDIRS="lib daemon modules man" # all but samples - #make install SUBDIRS="samples" # impure! - ''; - - buildInputs = [flex bison linuxHeaders]; - - meta = { - description="Kernel based automounter"; - homepage="http://www.linux-consulting.com/Amd_AutoFS/autofs.html"; - license = stdenv.lib.licenses.gpl2; - executables = [ "automount" ]; - }; -} diff --git a/pkgs/os-specific/linux/autofs/create-patches-v5.sh b/pkgs/os-specific/linux/autofs/create-patches-v5.sh deleted file mode 100644 index 1fe6b503288..00000000000 --- a/pkgs/os-specific/linux/autofs/create-patches-v5.sh +++ /dev/null @@ -1,19 +0,0 @@ -#!/bin/sh -# -# Use this script with the upstream sorted list of patches -# curl ftp://ftp.kernel.org/pub/linux/daemons/autofs/v5/patches-5.0.{x+1}/patch_order-5.0.x | -# grep -v '^#' | sh create-patches-v5.sh - -BASEURL=mirror://kernel/linux/daemons/autofs/v5/patches-5.0.9; - -echo '# File created automatically' > patches-v5.nix -echo 'fetchurl :' >> patches-v5.nix -echo '[' >> patches-v5.nix - -while read a; do - URL=$BASEURL/$a - HASH=`nix-prefetch-url $URL` - echo "(fetchurl { url = $URL; sha256 = \"$HASH\"; })" >> patches-v5.nix -done - -echo ']' >> patches-v5.nix diff --git a/pkgs/os-specific/linux/autofs/default.nix b/pkgs/os-specific/linux/autofs/default.nix new file mode 100644 index 00000000000..3a8aa08d8a3 --- /dev/null +++ b/pkgs/os-specific/linux/autofs/default.nix @@ -0,0 +1,41 @@ +{ stdenv, fetchurl, flex, bison, linuxHeaders }: + +let + version = "5.1.1"; + name = "autofs-${version}"; +in stdenv.mkDerivation { + inherit name; + + src = fetchurl { + url = "mirror://kernel/linux/daemons/autofs/v5/${name}.tar.xz"; + sha256 = "1hr1f11wp538h7r298wpa5khfkhfs8va3p1kdixxhrgkkzpz13z0"; + }; + + preConfigure = '' + configureFlags="--disable-move-mount --with-path=$PATH" + export MOUNT=/var/run/current-system/sw/bin/mount + export UMOUNT=/var/run/current-system/sw/bin/umount + export MODPROBE=/var/run/current-system/sw/bin/modprobe + # Grrr, rpcgen can't find cpp. (NIXPKGS-48) + mkdir rpcgen + echo "#! $shell" > rpcgen/rpcgen + echo "exec $(type -tp rpcgen) -Y $(dirname $(type -tp cpp)) \"\$@\"" >> rpcgen/rpcgen + chmod +x rpcgen/rpcgen + export RPCGEN=$(pwd)/rpcgen/rpcgen + ''; + + installPhase = '' + make install SUBDIRS="lib daemon modules man" # all but samples + #make install SUBDIRS="samples" # impure! + ''; + + buildInputs = [ flex bison linuxHeaders ]; + + meta = { + inherit version; + description = "Kernel-based automounter"; + homepage = http://www.linux-consulting.com/Amd_AutoFS/autofs.html; + license = stdenv.lib.licenses.gpl2; + executables = [ "automount" ]; + }; +} diff --git a/pkgs/os-specific/linux/autofs/patches-v5.nix b/pkgs/os-specific/linux/autofs/patches-v5.nix deleted file mode 100644 index a577beefbe7..00000000000 --- a/pkgs/os-specific/linux/autofs/patches-v5.nix +++ /dev/null @@ -1,7 +0,0 @@ -# File created automatically -fetchurl : -[ -(fetchurl { url = mirror://kernel/linux/daemons/autofs/v5/patches-5.0.9/autofs-5.0.8-fix-undefined-authtype_requires_creds-err-if-ldap-en.patch; sha256 = "11v1a32rx57ylp8scswpk41jl9n4kfx55nvdlzhvfs4rhws18rpx"; }) -(fetchurl { url = mirror://kernel/linux/daemons/autofs/v5/patches-5.0.9/autofs-5.0.8-fix-master-map-type-check.patch; sha256 = "1nkq0y6j7dc6214af3q9bxvy7pv9kak0q9chijxcj6zkhfzwrjy3"; }) -(fetchurl { url = mirror://kernel/linux/daemons/autofs/v5/patches-5.0.9/autofs-5.0.8-fix-task-manager-not-getting-signaled.patch; sha256 = "17h06wk4x0rqiky6pm9dglbc5ycxxrd3438a9snnlysl4zzgrqhx"; }) -] diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 0c7c42f0ec0..4694f646229 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -9262,7 +9262,7 @@ let afuse = callPackage ../os-specific/linux/afuse { }; - autofs5 = callPackage ../os-specific/linux/autofs/autofs-v5.nix { }; + autofs5 = callPackage ../os-specific/linux/autofs { }; _915resolution = callPackage ../os-specific/linux/915resolution { }; -- cgit 1.4.1 From 24dabdfb985b334a86e0f19b985be8b02e5ca2ab Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Thu, 17 Sep 2015 18:30:14 -0700 Subject: iproute: 4.1.1 -> 4.2.0 --- pkgs/os-specific/linux/iproute/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/iproute/default.nix b/pkgs/os-specific/linux/iproute/default.nix index 6f5ec27c638..287b83b637f 100644 --- a/pkgs/os-specific/linux/iproute/default.nix +++ b/pkgs/os-specific/linux/iproute/default.nix @@ -3,11 +3,11 @@ }: stdenv.mkDerivation rec { - name = "iproute2-4.1.1"; + name = "iproute2-4.2.0"; src = fetchurl { url = "mirror://kernel/linux/utils/net/iproute2/${name}.tar.xz"; - sha256 = "0vz6m2k6hdrjlg4x0r3cd75lg9ysmndbsp35pm8494zvksc7l1vk"; + sha256 = "0c0gyf46ad3jlalm9a7c9iiwvpcrjr4gylrkyranp8qd7rs1w454"; }; patches = lib.optionals enableFan [ ./ubuntu-fan.patch ]; -- cgit 1.4.1 From ee867799b077a55c449c4a72511374cf1475a98c Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Thu, 17 Sep 2015 19:24:28 -0700 Subject: cgmanager: 0.37 -> 0.39 --- pkgs/os-specific/linux/cgmanager/default.nix | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/cgmanager/default.nix b/pkgs/os-specific/linux/cgmanager/default.nix index 8f56eda3a1b..1c79fddeca9 100644 --- a/pkgs/os-specific/linux/cgmanager/default.nix +++ b/pkgs/os-specific/linux/cgmanager/default.nix @@ -1,14 +1,15 @@ -{ stdenv, fetchurl, pkgconfig, libnih, dbus }: +{ stdenv, fetchurl, pkgconfig, libnih, dbus, pam }: stdenv.mkDerivation rec { - name = "cgmanager-0.37"; + name = "cgmanager-0.39"; src = fetchurl { url = "https://linuxcontainers.org/downloads/cgmanager/${name}.tar.gz"; - sha256 = "0vkv8am6h3x89c1rqb6a1glwz3mik3065jigri96njjzmvrff2c3"; + sha256 = "0ysv8klnybp727aad2k0aa67s05q027pzfl7rmm0map4nizlhrcy"; }; - buildInputs = [ pkgconfig libnih dbus ]; + nativeBuildInputs = [ pkgconfig ]; + buildInputs = [ libnih dbus pam ]; configureFlags = [ "--with-init-script=systemd" -- cgit 1.4.1 From 4a672c87cd511dc5d305583a9b4f8f624bc510ee Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Fri, 18 Sep 2015 14:55:36 -0700 Subject: zfs: Add a patch to fix discard data corruption --- .../linux/zfs/0.6.5-fix-corruption.patch | 28 ++++++++++++++++++++++ pkgs/os-specific/linux/zfs/default.nix | 5 +++- pkgs/os-specific/linux/zfs/git.nix | 5 +++- 3 files changed, 36 insertions(+), 2 deletions(-) create mode 100644 pkgs/os-specific/linux/zfs/0.6.5-fix-corruption.patch (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/zfs/0.6.5-fix-corruption.patch b/pkgs/os-specific/linux/zfs/0.6.5-fix-corruption.patch new file mode 100644 index 00000000000..af4ce1333c8 --- /dev/null +++ b/pkgs/os-specific/linux/zfs/0.6.5-fix-corruption.patch @@ -0,0 +1,28 @@ +From 96165264ad0afe7a5d440ef49f9712a188486266 Mon Sep 17 00:00:00 2001 +From: Richard Yao +Date: Fri, 18 Sep 2015 08:32:52 -0400 +Subject: [PATCH] Discard on zvols should not exceed the length of a block + +37f9dac592bf5889c3efb305c48ac39b4c7dd140 replaced the end-start +calculation with a cached value, but neglected to update it on discard +operations. This can cause us to discard data not requested, causing +data loss on zvols. + +Reported-by: Richard Connon +Signed-off-by: Richard Yao +--- + module/zfs/zvol.c | 1 + + 1 file changed, 1 insertion(+) + +diff --git a/module/zfs/zvol.c b/module/zfs/zvol.c +index 492f8ff..c5a8071 100644 +--- a/module/zfs/zvol.c ++++ b/module/zfs/zvol.c +@@ -661,6 +661,7 @@ zvol_discard(struct bio *bio) + if (!(bio->bi_rw & REQ_SECURE)) { + start = P2ROUNDUP(start, zv->zv_volblocksize); + end = P2ALIGN(end, zv->zv_volblocksize); ++ size = end - start; + } + #endif + diff --git a/pkgs/os-specific/linux/zfs/default.nix b/pkgs/os-specific/linux/zfs/default.nix index bd79ef51422..df74f1c76e2 100644 --- a/pkgs/os-specific/linux/zfs/default.nix +++ b/pkgs/os-specific/linux/zfs/default.nix @@ -10,5 +10,8 @@ callPackage ./generic.nix (args // rec { sha256 = "1jqm2a9mldp4km5m454zszsw6p8hrqd7xrbf52pgp82kf5w3d6wz"; }; - patches = [ ./nix-build.patch ]; + patches = [ + ./nix-build.patch + ./0.6.5-fix-corruption.patch + ]; }) diff --git a/pkgs/os-specific/linux/zfs/git.nix b/pkgs/os-specific/linux/zfs/git.nix index 175926f9657..bf127301d2e 100644 --- a/pkgs/os-specific/linux/zfs/git.nix +++ b/pkgs/os-specific/linux/zfs/git.nix @@ -10,7 +10,10 @@ callPackage ./generic.nix (args // rec { sha256 = "1jqm2a9mldp4km5m454zszsw6p8hrqd7xrbf52pgp82kf5w3d6wz"; }; - patches = [ ./nix-build.patch ]; + patches = [ + ./nix-build.patch + ./0.6.5-fix-corruption.patch + ]; spl = spl_git; }) -- cgit 1.4.1 From d9fd037e889ccfa1b9dd903ea7164fd11d3403f9 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Sat, 19 Sep 2015 15:02:59 -0700 Subject: zfs + zfs_git: 0.6.5 -> 0.6.5.1 --- .../linux/zfs/0.6.5-fix-corruption.patch | 28 ---------------------- pkgs/os-specific/linux/zfs/default.nix | 9 +++---- pkgs/os-specific/linux/zfs/git.nix | 11 ++++----- 3 files changed, 7 insertions(+), 41 deletions(-) delete mode 100644 pkgs/os-specific/linux/zfs/0.6.5-fix-corruption.patch (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/zfs/0.6.5-fix-corruption.patch b/pkgs/os-specific/linux/zfs/0.6.5-fix-corruption.patch deleted file mode 100644 index af4ce1333c8..00000000000 --- a/pkgs/os-specific/linux/zfs/0.6.5-fix-corruption.patch +++ /dev/null @@ -1,28 +0,0 @@ -From 96165264ad0afe7a5d440ef49f9712a188486266 Mon Sep 17 00:00:00 2001 -From: Richard Yao -Date: Fri, 18 Sep 2015 08:32:52 -0400 -Subject: [PATCH] Discard on zvols should not exceed the length of a block - -37f9dac592bf5889c3efb305c48ac39b4c7dd140 replaced the end-start -calculation with a cached value, but neglected to update it on discard -operations. This can cause us to discard data not requested, causing -data loss on zvols. - -Reported-by: Richard Connon -Signed-off-by: Richard Yao ---- - module/zfs/zvol.c | 1 + - 1 file changed, 1 insertion(+) - -diff --git a/module/zfs/zvol.c b/module/zfs/zvol.c -index 492f8ff..c5a8071 100644 ---- a/module/zfs/zvol.c -+++ b/module/zfs/zvol.c -@@ -661,6 +661,7 @@ zvol_discard(struct bio *bio) - if (!(bio->bi_rw & REQ_SECURE)) { - start = P2ROUNDUP(start, zv->zv_volblocksize); - end = P2ALIGN(end, zv->zv_volblocksize); -+ size = end - start; - } - #endif - diff --git a/pkgs/os-specific/linux/zfs/default.nix b/pkgs/os-specific/linux/zfs/default.nix index df74f1c76e2..1432fa3e79b 100644 --- a/pkgs/os-specific/linux/zfs/default.nix +++ b/pkgs/os-specific/linux/zfs/default.nix @@ -1,17 +1,14 @@ { callPackage, fetchFromGitHub, ... } @ args: callPackage ./generic.nix (args // rec { - version = "0.6.5"; + version = "0.6.5.1"; src = fetchFromGitHub { owner = "zfsonlinux"; repo = "zfs"; rev = "zfs-${version}"; - sha256 = "1jqm2a9mldp4km5m454zszsw6p8hrqd7xrbf52pgp82kf5w3d6wz"; + sha256 = "0lbii5kc3b68zj8mvvznl05czwdkr0ld3a2javbkngfvrcn09rz2"; }; - patches = [ - ./nix-build.patch - ./0.6.5-fix-corruption.patch - ]; + patches = [ ./nix-build.patch ]; }) diff --git a/pkgs/os-specific/linux/zfs/git.nix b/pkgs/os-specific/linux/zfs/git.nix index bf127301d2e..0423d139c83 100644 --- a/pkgs/os-specific/linux/zfs/git.nix +++ b/pkgs/os-specific/linux/zfs/git.nix @@ -1,19 +1,16 @@ { callPackage, stdenv, fetchFromGitHub, spl_git, ... } @ args: callPackage ./generic.nix (args // rec { - version = "2015-09-11"; + version = "2015-09-19"; src = fetchFromGitHub { owner = "zfsonlinux"; repo = "zfs"; - rev = "7a27ad00ae142b38d4aef8cc0af7a72b4c0e44fe"; - sha256 = "1jqm2a9mldp4km5m454zszsw6p8hrqd7xrbf52pgp82kf5w3d6wz"; + rev = "3af56fd95fbe8b417d7ed7c9c25ef59d6f1ee161"; + sha256 = "08sx1jzwrsdyvvlcf5as7rkglgbx5x6zvfn8ps8gk4miqfckq4z0"; }; - patches = [ - ./nix-build.patch - ./0.6.5-fix-corruption.patch - ]; + patches = [ ./nix-build.patch ]; spl = spl_git; }) -- cgit 1.4.1 From f08fb6e6c7de77c8133dc4f8ae86a1f61206d07c Mon Sep 17 00:00:00 2001 From: Charles Strahan Date: Sat, 19 Sep 2015 23:38:37 -0400 Subject: broadcom-sta: fix build on kernel >= 4.2 (close #9953) Also cherry-pick a licensing fix from torvalds/linux@7d3e2eb1786 necessary for building broadcom-sta on kernel 4.2. For more details, see: https://github.com/longsleep/bcmwl-ubuntu/issues/6 Fixes #9948. --- pkgs/os-specific/linux/broadcom-sta/linux-recent.patch | 16 ++++++++++++++-- .../linux/kernel/flush_workqueue-export.patch | 13 +++++++++++++ pkgs/os-specific/linux/kernel/linux-4.2.nix | 8 ++++++++ 3 files changed, 35 insertions(+), 2 deletions(-) create mode 100644 pkgs/os-specific/linux/kernel/flush_workqueue-export.patch (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/broadcom-sta/linux-recent.patch b/pkgs/os-specific/linux/broadcom-sta/linux-recent.patch index 81d27204b4e..a690558eb5b 100644 --- a/pkgs/os-specific/linux/broadcom-sta/linux-recent.patch +++ b/pkgs/os-specific/linux/broadcom-sta/linux-recent.patch @@ -79,7 +79,19 @@ if (unlikely(!cbss)) return -ENOMEM; -@@ -2071,7 +2096,26 @@ +@@ -2047,7 +2072,11 @@ + } + else if ((event == WLC_E_LINK && ~(flags & WLC_EVENT_MSG_LINK)) || + event == WLC_E_DEAUTH_IND || event == WLC_E_DISASSOC_IND) { ++#if LINUX_VERSION_CODE >= KERNEL_VERSION(4, 2, 0) ++ cfg80211_disconnected(ndev, 0, NULL, 0, false, GFP_KERNEL); ++#else + cfg80211_disconnected(ndev, 0, NULL, 0, GFP_KERNEL); ++#endif + clear_bit(WL_STATUS_CONNECTED, &wl->status); + wl_link_down(wl); + wl_init_prof(wl->profile); +@@ -2071,7 +2100,26 @@ wl_get_assoc_ies(wl); memcpy(&wl->bssid, &e->addr, ETHER_ADDR_LEN); wl_update_bss_info(wl); @@ -106,7 +118,7 @@ set_bit(WL_STATUS_CONNECTED, &wl->status); wl->profile->active = true; } -@@ -2629,7 +2673,15 @@ +@@ -2629,7 +2677,15 @@ void wl_cfg80211_detach(struct net_device *ndev) { diff --git a/pkgs/os-specific/linux/kernel/flush_workqueue-export.patch b/pkgs/os-specific/linux/kernel/flush_workqueue-export.patch new file mode 100644 index 00000000000..17583e31730 --- /dev/null +++ b/pkgs/os-specific/linux/kernel/flush_workqueue-export.patch @@ -0,0 +1,13 @@ +diff --git a/kernel/workqueue.c b/kernel/workqueue.c +index 4c4f061..a413acb 100644 +--- a/kernel/workqueue.c ++++ b/kernel/workqueue.c +@@ -2614,7 +2614,7 @@ void flush_workqueue(struct workqueue_struct *wq) + out_unlock: + mutex_unlock(&wq->mutex); + } +-EXPORT_SYMBOL_GPL(flush_workqueue); ++EXPORT_SYMBOL(flush_workqueue); + + /** + * drain_workqueue - drain a workqueue diff --git a/pkgs/os-specific/linux/kernel/linux-4.2.nix b/pkgs/os-specific/linux/kernel/linux-4.2.nix index ff5fd912db3..aa87249e5c9 100644 --- a/pkgs/os-specific/linux/kernel/linux-4.2.nix +++ b/pkgs/os-specific/linux/kernel/linux-4.2.nix @@ -15,4 +15,12 @@ import ./generic.nix (args // rec { features.needsCifsUtils = true; features.canDisableNetfilterConntrackHelpers = true; features.netfilterRPFilter = true; + + # cherry-pick from upstream to resolve a licensing problem that prevents + # compiling the broadcom-sta wireless driver on kernels >= 4.2 + # see: https://github.com/longsleep/bcmwl-ubuntu/issues/6 + kernelPatches = [ { + name = "flush-workqueue-export"; + patch = ./flush_workqueue-export.patch; + } ]; } // (args.argsOverride or {})) -- cgit 1.4.1 From 8a1b8a5b0a4bc1bb7995f7f867a66a400259326c Mon Sep 17 00:00:00 2001 From: Jude Taylor Date: Sun, 20 Sep 2015 13:08:38 -0700 Subject: alias libtool to darwin.cctools on darwin --- pkgs/os-specific/darwin/cctools/port.nix | 4 ++-- pkgs/top-level/all-packages.nix | 10 ++++------ 2 files changed, 6 insertions(+), 8 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/darwin/cctools/port.nix b/pkgs/os-specific/darwin/cctools/port.nix index bfb389ef37c..e7165875aa4 100644 --- a/pkgs/os-specific/darwin/cctools/port.nix +++ b/pkgs/os-specific/darwin/cctools/port.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, autoconf, automake, libtool +{ stdenv, fetchurl, autoconf, automake, libtool_2 , llvm, libcxx, libcxxabi, clang, openssl, libuuid , libobjc ? null }: @@ -18,7 +18,7 @@ let sha256 = "01f31ijpnplbiyp7ldwzy8vbkn3j3m56n5blsvsav5nlp4lp2g71"; }; - buildInputs = [ autoconf automake libtool openssl libuuid ] ++ + buildInputs = [ autoconf automake libtool_2 openssl libuuid ] ++ # Only need llvm and clang if the stdenv isn't already clang-based (TODO: just make a stdenv.cc.isClang) stdenv.lib.optionals (!stdenv.isDarwin) [ llvm clang ] ++ stdenv.lib.optionals stdenv.isDarwin [ libcxxabi libobjc ]; diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index b805dfcd7e4..4de12627c29 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -2011,13 +2011,9 @@ let ninka = callPackage ../development/tools/misc/ninka { }; - nodejs-0_12 = callPackage ../development/web/nodejs { - libuv = libuvVersions.v1_6_1; - libtool = darwin.cctools; - }; + nodejs-0_12 = callPackage ../development/web/nodejs { libuv = libuvVersions.v1_6_1; }; nodejs-unstable = callPackage ../development/web/nodejs { libuv = libuvVersions.v1_2_0; unstableVersion = true; }; nodejs-0_10 = callPackage ../development/web/nodejs/v0_10.nix { - libtool = darwin.cctools; inherit (darwin.apple_sdk.frameworks) CoreServices ApplicationServices Carbon Foundation; }; @@ -5566,7 +5562,9 @@ let lemon = callPackage ../development/tools/parsing/lemon { }; - libtool = libtool_2; + libtool = if stdenv.isDarwin + then darwin.cctools + else libtool_2; libtool_1_5 = callPackage ../development/tools/misc/libtool { }; -- cgit 1.4.1 From 9fbbbd5b68394e57d077b1e726b09e91a2585de3 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Mon, 21 Sep 2015 12:42:00 -0700 Subject: linux-testing: Update to 4.3.0-rc2 --- pkgs/os-specific/linux/kernel/common-config.nix | 5 ++++- pkgs/os-specific/linux/kernel/linux-testing.nix | 8 ++++---- pkgs/os-specific/linux/kernel/manual-config.nix | 4 ++-- 3 files changed, 10 insertions(+), 7 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/common-config.nix b/pkgs/os-specific/linux/kernel/common-config.nix index 7b8a1861365..ef35757fdb2 100644 --- a/pkgs/os-specific/linux/kernel/common-config.nix +++ b/pkgs/os-specific/linux/kernel/common-config.nix @@ -140,7 +140,9 @@ with stdenv.lib; # Video configuration. # Enable KMS for devices whose X.org driver supports it. - DRM_I915_KMS y + ${optionalString (versionOlder version "4.3") '' + DRM_I915_KMS y + ''} # Allow specifying custom EDID on the kernel command line DRM_LOAD_EDID_FIRMWARE y ${optionalString (versionOlder version "3.9") '' @@ -327,6 +329,7 @@ with stdenv.lib; SERIAL_8250 y # 8250/16550 and compatible serial support SLIP_COMPRESSED y # CSLIP compressed headers SLIP_SMART y + HWMON y THERMAL_HWMON y # Hardware monitoring support ${optionalString (versionAtLeast version "3.15") '' UEVENT_HELPER n diff --git a/pkgs/os-specific/linux/kernel/linux-testing.nix b/pkgs/os-specific/linux/kernel/linux-testing.nix index 63ea8ee64ba..d13357825a5 100644 --- a/pkgs/os-specific/linux/kernel/linux-testing.nix +++ b/pkgs/os-specific/linux/kernel/linux-testing.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, perl, buildLinux, ... } @ args: import ./generic.nix (args // rec { - version = "4.2-rc5"; - modDirVersion = "4.2.0-rc5"; - extraMeta.branch = "4.2"; + version = "4.3-rc2"; + modDirVersion = "4.3.0-rc2"; + extraMeta.branch = "4.3"; src = fetchurl { url = "mirror://kernel/linux/kernel/v4.x/testing/linux-${version}.tar.xz"; - sha256 = "1ir3g5in53qq50ygnwgkzjkl1pzb12ar8k1zvfzcxapddvnhayr0"; + sha256 = "1mgm3r0vz0jbfbqxcjfw0wv5ix6qhwymjz1chh543lvb0729ayb4"; }; features.iwlwifi = true; diff --git a/pkgs/os-specific/linux/kernel/manual-config.nix b/pkgs/os-specific/linux/kernel/manual-config.nix index a14088c81ef..49880e0ecdd 100644 --- a/pkgs/os-specific/linux/kernel/manual-config.nix +++ b/pkgs/os-specific/linux/kernel/manual-config.nix @@ -1,4 +1,4 @@ -{ stdenv, runCommand, nettools, bc, perl, kmod, writeTextFile, ubootChooser }: +{ stdenv, runCommand, nettools, bc, perl, kmod, openssl, writeTextFile, ubootChooser }: let readConfig = configfile: import (runCommand "config.nix" {} '' @@ -221,7 +221,7 @@ stdenv.mkDerivation ((drvAttrs config stdenv.platform (kernelPatches ++ nativeKe enableParallelBuilding = true; - nativeBuildInputs = [ perl bc nettools ] ++ optional (stdenv.platform.uboot != null) + nativeBuildInputs = [ perl bc nettools openssl ] ++ optional (stdenv.platform.uboot != null) (ubootChooser stdenv.platform.uboot); makeFlags = commonMakeFlags ++ [ -- cgit 1.4.1 From b3075b30871e4d5af36047c726d624d5791cdc84 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Tue, 22 Sep 2015 23:25:55 -0700 Subject: pam_u2f: 0.0.1 -> 1.0.1 --- pkgs/os-specific/linux/pam_u2f/default.nix | 21 ++++++++++++++------- 1 file changed, 14 insertions(+), 7 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/pam_u2f/default.nix b/pkgs/os-specific/linux/pam_u2f/default.nix index 458d171ec68..ecffa7bec59 100644 --- a/pkgs/os-specific/linux/pam_u2f/default.nix +++ b/pkgs/os-specific/linux/pam_u2f/default.nix @@ -1,16 +1,23 @@ -{ pkgs, fetchurl, stdenv }: +{ stdenv, fetchurl, pkgconfig, libu2f-host, libu2f-server, pam }: + stdenv.mkDerivation rec { name = "pam_u2f-${version}"; - version = "0.0.1"; + version = "1.0.1"; + src = fetchurl { url = "https://developers.yubico.com/pam-u2f/Releases/${name}.tar.gz"; - sha256 = "0p1wia4nfw5h0pmy1lcgwsbrlm7z39v1n37692lgqfzyg1kmpv7l"; + sha256 = "08lmc2il877k7djkjmza3k0n6ij8b4hx4x9dl6wwfdjqsr8d2zfp"; }; - buildInputs = with pkgs; [ asciidoc autoconf automake docbook_xml_dtd_45 libtool libu2f-host libu2f-server libxml2 libxslt pkgconfig pam ]; - installFlags = [ - "PAMDIR=$(out)/lib/security" - ]; + nativeBuildInputs = [ pkgconfig ]; + buildInputs = [ libu2f-host libu2f-server pam ]; + + # Fix the broken include in 1.0.1 + CFLAGS = "-I${libu2f-host}/include/u2f-host"; + + preConfigure = '' + configureFlagsArray+=("--with-pam-dir=$out/lib/security") + ''; meta = with stdenv.lib; { homepage = https://developers.yubico.com/pam-u2f/; -- cgit 1.4.1 From efa5b92bfca97a23724faceeba06e6fdcfceeabe Mon Sep 17 00:00:00 2001 From: michael bishop Date: Wed, 23 Sep 2015 07:03:42 -0300 Subject: open-iscsi: 2.0-871 -> 2.0-873 remove the kernel patch, since the package no longer builds the module, its already in the kernel move it from the kernel function to the main all-packages list --- pkgs/os-specific/linux/open-iscsi/default.nix | 12 ++++-------- pkgs/os-specific/linux/open-iscsi/kernel.patch | 12 ------------ pkgs/top-level/all-packages.nix | 4 ++-- 3 files changed, 6 insertions(+), 22 deletions(-) delete mode 100644 pkgs/os-specific/linux/open-iscsi/kernel.patch (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/open-iscsi/default.nix b/pkgs/os-specific/linux/open-iscsi/default.nix index 88ab08e6c3d..c4e39e45cad 100644 --- a/pkgs/os-specific/linux/open-iscsi/default.nix +++ b/pkgs/os-specific/linux/open-iscsi/default.nix @@ -1,27 +1,23 @@ -{ stdenv, fetchurl, kernel}: +{ stdenv, fetchurl }: let - pname = "open-iscsi-2.0-871"; + pname = "open-iscsi-2.0-873"; in stdenv.mkDerivation { - name = "${pname}-${kernel.version}"; + name = "${pname}"; src = fetchurl { url = "http://www.open-iscsi.org/bits/${pname}.tar.gz"; - sha256 = "1jvx1agybaj4czhz41bz37as076spicsmlh5pjksvwl2mr38gsmw"; + sha256 = "1nbwmj48xzy45h52917jbvyqpsfg9zm49nm8941mc5x4gpwz5nbx"; }; - KSRC = "${kernel.dev}/lib/modules/*/build"; DESTDIR = "$(out)"; preConfigure = '' sed -i 's|/usr/|/|' Makefile ''; - patches = [./kernel.patch]; - meta = { description = "A high performance, transport independent, multi-platform implementation of RFC3720"; license = stdenv.lib.licenses.gpl2Plus; homepage = http://www.open-iscsi.org; - broken = true; }; } diff --git a/pkgs/os-specific/linux/open-iscsi/kernel.patch b/pkgs/os-specific/linux/open-iscsi/kernel.patch deleted file mode 100644 index 48dfa195400..00000000000 --- a/pkgs/os-specific/linux/open-iscsi/kernel.patch +++ /dev/null @@ -1,12 +0,0 @@ -*** open-iscsi-2.0-871/kernel/Makefile 2009-07-11 05:55:58.000000000 +0200 ---- open-iscsi-2.0-871-new/kernel/Makefile 2010-08-30 11:37:56.000000000 +0200 -*************** -*** 101,106 **** ---- 101,107 ---- - linux_2_6_29: $(unpatch_code) - - linux_2_6_30: $(unpatch_code) -+ linux_2_6_32: $(unpatch_code) - - - do_unpatch_code: diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 93004d8949b..bad50dd737d 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -9577,6 +9577,8 @@ let linuxConsoleTools = callPackage ../os-specific/linux/consoletools { }; + openiscsi = callPackage ../os-specific/linux/open-iscsi { }; + # -- Linux kernel expressions ------------------------------------------------ linuxHeaders = linuxHeaders_3_12; @@ -9757,8 +9759,6 @@ let openafsClient = callPackage ../servers/openafs-client { }; - openiscsi = callPackage ../os-specific/linux/open-iscsi { }; - wis_go7007 = callPackage ../os-specific/linux/wis-go7007 { }; kernelHeaders = callPackage ../os-specific/linux/kernel-headers { }; -- cgit 1.4.1 From 284ea9295e5f40d460fe21f0b66e77a5cba86bf4 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Tue, 22 Sep 2015 11:03:59 -0700 Subject: kernel: 3.10.88 -> 3.10.89 --- pkgs/os-specific/linux/kernel/linux-3.10.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.10.nix b/pkgs/os-specific/linux/kernel/linux-3.10.nix index b26bc1eb34a..a66397f689b 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.10.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.10.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, perl, buildLinux, ... } @ args: import ./generic.nix (args // rec { - version = "3.10.88"; + version = "3.10.89"; extraMeta.branch = "3.10"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "0ayz62v46zmbz43zd36a0zpczv4dyjjcyljcfv1p7mgj3fc9fs4z"; + sha256 = "13697akpdkv7xyyprysb4017q7j1ccynppb6wwllmhz1g2ichpii"; }; features.iwlwifi = true; -- cgit 1.4.1 From 397f806453f4980ef9762a91c0295f85d9496d96 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Tue, 22 Sep 2015 11:04:06 -0700 Subject: kernel: 3.12.47 -> 3.12.48 --- pkgs/os-specific/linux/kernel/linux-3.12.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.12.nix b/pkgs/os-specific/linux/kernel/linux-3.12.nix index f49dceac110..da520d13a02 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.12.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.12.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, perl, buildLinux, ... } @ args: import ./generic.nix (args // rec { - version = "3.12.47"; + version = "3.12.48"; extraMeta.branch = "3.12"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "0mcchrm79zjsnxvwf1v3glhv0zs4dszi9qwhmnws3dqxaj9brgyn"; + sha256 = "1mvvpi2s8avg629y72miak8mdbv0mwb5dz0m7b48aah6dg866hiz"; }; features.iwlwifi = true; -- cgit 1.4.1 From 97200b780867907b85fdd1bc76eb0898736c54b3 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Tue, 22 Sep 2015 11:04:14 -0700 Subject: kernel: 3.14.52 -> 3.14.53 --- pkgs/os-specific/linux/kernel/linux-3.14.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-3.14.nix b/pkgs/os-specific/linux/kernel/linux-3.14.nix index fb38e32a4b9..5ea214c9eb3 100644 --- a/pkgs/os-specific/linux/kernel/linux-3.14.nix +++ b/pkgs/os-specific/linux/kernel/linux-3.14.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, perl, buildLinux, ... } @ args: import ./generic.nix (args // rec { - version = "3.14.52"; + version = "3.14.53"; # Remember to update grsecurity! extraMeta.branch = "3.14"; src = fetchurl { url = "mirror://kernel/linux/kernel/v3.x/linux-${version}.tar.xz"; - sha256 = "1sgjxp98wdq4a0044i46970jm2prrgp0xz9jg1q4mfysdz3n3fhv"; + sha256 = "0zqaqa7gs895p521c82jggak9zlmiwmkfarh2ykvh423sxjbvs5i"; }; features.iwlwifi = true; -- cgit 1.4.1 From d5c7b265f7c8a701cf0e82d14a5d476154b54570 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Tue, 22 Sep 2015 11:04:22 -0700 Subject: kernel: 4.1.7 -> 4.1.8 --- pkgs/os-specific/linux/kernel/linux-4.1.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-4.1.nix b/pkgs/os-specific/linux/kernel/linux-4.1.nix index 917e5d6ffee..1a84e00f788 100644 --- a/pkgs/os-specific/linux/kernel/linux-4.1.nix +++ b/pkgs/os-specific/linux/kernel/linux-4.1.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, perl, buildLinux, ... } @ args: import ./generic.nix (args // rec { - version = "4.1.7"; + version = "4.1.8"; # Remember to update grsecurity! extraMeta.branch = "4.1"; src = fetchurl { url = "mirror://kernel/linux/kernel/v4.x/linux-${version}.tar.xz"; - sha256 = "0g1dnvak0pd03d4miy1025bw64wq71w29a058dzspdr6jcf9qwbn"; + sha256 = "1zhck5892c3anbifq3d0ngy40zm9q4c651kgkjk9wf32jjpnngar"; }; features.iwlwifi = true; -- cgit 1.4.1 From 40396584eb6428e4565d7749007349a44431d67b Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Tue, 22 Sep 2015 11:04:26 -0700 Subject: kernel: 4.2 -> 4.2.1 --- pkgs/os-specific/linux/kernel/linux-4.2.nix | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-4.2.nix b/pkgs/os-specific/linux/kernel/linux-4.2.nix index aa87249e5c9..d82e567de8f 100644 --- a/pkgs/os-specific/linux/kernel/linux-4.2.nix +++ b/pkgs/os-specific/linux/kernel/linux-4.2.nix @@ -1,13 +1,12 @@ { stdenv, fetchurl, perl, buildLinux, ... } @ args: import ./generic.nix (args // rec { - version = "4.2"; - modDirVersion = "4.2.0"; + version = "4.2.1"; extraMeta.branch = "4.2"; src = fetchurl { url = "mirror://kernel/linux/kernel/v4.x/linux-${version}.tar.xz"; - sha256 = "1syv8n5hwzdbx69rsj4vayyzskfq1w5laalg5jjd523my52f086g"; + sha256 = "1b4dpf3rhr1sb1hpz4qx3h1swlcr1xnbrh6sjybqmj2c6szkbpvz"; }; features.iwlwifi = true; -- cgit 1.4.1 From 2dc9cb1120cc172055601182e76ee4759cd22fe9 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Wed, 23 Sep 2015 20:49:17 -0700 Subject: libcap-ng: 0.7.3 -> 0.7.7 Also support swig + python bindings --- pkgs/os-specific/linux/libcap-ng/default.nix | 34 +++++++++++++++++++++------- pkgs/top-level/all-packages.nix | 6 ++++- 2 files changed, 31 insertions(+), 9 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/libcap-ng/default.nix b/pkgs/os-specific/linux/libcap-ng/default.nix index 3670f06e543..ea54f1a39fd 100644 --- a/pkgs/os-specific/linux/libcap-ng/default.nix +++ b/pkgs/os-specific/linux/libcap-ng/default.nix @@ -1,22 +1,40 @@ -{ stdenv, fetchurl, python }: +{ stdenv, fetchurl, swig ? null, python2 ? null, python3 ? null }: -assert stdenv.isLinux; +assert python2 != null || python3 != null -> swig != null; stdenv.mkDerivation rec { name = "libcap-ng-${version}"; - version = "0.7.3"; + # When updating make sure to test that the version with + # all of the python bindings still works + version = "0.7.7"; src = fetchurl { url = "${meta.homepage}/${name}.tar.gz"; - sha256 = "1cavlcrpqi4imkmagjhw65br8rv2fsbhf68mm3lczr51sg44392w"; + sha256 = "0syhyrixk7fqvwis3k7iddn75g0qxysc1q5fifvzccxk7774jmb1"; }; - buildInputs = [ python ]; # ToDo? optional swig for python bindings + nativeBuildInputs = [ swig ]; + buildInputs = [ python2 python3 ]; - meta = { + postPatch = '' + function get_header() { + echo -e "#include <$1>" | gcc -M -xc - | tr ' ' '\n' | grep "$1" | head -n 1 + } + + # Fix some hardcoding of header paths + sed -i "s,/usr/include/linux/capability.h,$(get_header linux/capability.h),g" bindings/python{,3}/Makefile.in + ''; + + configureFlags = [ + (if python2 != null then "--with-python" else "--without-python") + (if python3 != null then "--with-python3" else "--without-python3") + ]; + + meta = let inherit (stdenv.lib) platforms licenses maintainers; in { description = "Library for working with POSIX capabilities"; homepage = http://people.redhat.com/sgrubb/libcap-ng/; - platforms = stdenv.lib.platforms.linux; - license = stdenv.lib.licenses.lgpl21; + platforms = platforms.linux; + license = licenses.lgpl21; + maintainers = with maintainers; [ wkennington ]; }; } diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index bccccc12bae..bb9392f9053 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -9921,7 +9921,11 @@ let libcap_manpages = callPackage ../os-specific/linux/libcap/man.nix { }; - libcap_ng = callPackage ../os-specific/linux/libcap-ng { }; + libcap_ng = callPackage ../os-specific/linux/libcap-ng { + swig = null; # Currently not using the python2/3 bindings + python2 = null; # Currently not using the python2 bindings + python3 = null; # Currently not using the python3 bindings + }; libnscd = callPackage ../os-specific/linux/libnscd { }; -- cgit 1.4.1 From de514ea33425d6087bb2465565930623773999ff Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Thu, 24 Sep 2015 16:15:14 -0700 Subject: llvm2: 2.02.128 -> 2.02.132 --- pkgs/os-specific/linux/lvm2/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/lvm2/default.nix b/pkgs/os-specific/linux/lvm2/default.nix index 6ddbbc9340f..0e6bf512aa2 100644 --- a/pkgs/os-specific/linux/lvm2/default.nix +++ b/pkgs/os-specific/linux/lvm2/default.nix @@ -1,7 +1,7 @@ { stdenv, fetchurl, pkgconfig, udev, utillinux, coreutils, enable_dmeventd ? false }: let - version = "2.02.128"; + version = "2.02.132"; in stdenv.mkDerivation { @@ -9,7 +9,7 @@ stdenv.mkDerivation { src = fetchurl { url = "ftp://sources.redhat.com/pub/lvm2/releases/LVM2.${version}.tgz"; - sha256 = "0a5m63b729ranbnmg964b36jlbfc140bs92di37w2gq54hzp1v97"; + sha256 = "0ac8izssflj371zzar16965zlia6a6zd97i0n00jxfxssnfa0fj1"; }; configureFlags = [ -- cgit 1.4.1 From 84c0098117e329ef370153a1ecaa19ee72f336b5 Mon Sep 17 00:00:00 2001 From: Paul Colomiets Date: Sat, 26 Sep 2015 00:42:16 +0300 Subject: Unprivileged overlayfs mounts kernel patch from ubuntu This allows to create overlayfs mounts by unprivileged containers (i.e. in user and mount namespace). It's super-useful for containers. The patch is trivial as I understand from the patch description it's does not have security implications (on top of what user namespaces already have). And it's enabled in ubuntu long time ago. Here is a proof: https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1357025 --- pkgs/os-specific/linux/kernel/patches.nix | 5 ++ .../kernel/ubuntu-unprivileged-overlayfs.patch | 69 ++++++++++++++++++++++ 2 files changed, 74 insertions(+) create mode 100644 pkgs/os-specific/linux/kernel/ubuntu-unprivileged-overlayfs.patch (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/patches.nix b/pkgs/os-specific/linux/kernel/patches.nix index 18e73ae68d4..de1b16347e1 100644 --- a/pkgs/os-specific/linux/kernel/patches.nix +++ b/pkgs/os-specific/linux/kernel/patches.nix @@ -68,6 +68,11 @@ rec { patch = ./ubuntu-fan-4.patch; }; + ubuntu_unprivileged_overlayfs = + { name = "ubuntu-unprivileged-overlayfs"; + patch = ./ubuntu-unprivileged-overlayfs.patch; + }; + tuxonice_3_10 = makeTuxonicePatch { version = "2013-11-07"; kernelVersion = "3.10.18"; diff --git a/pkgs/os-specific/linux/kernel/ubuntu-unprivileged-overlayfs.patch b/pkgs/os-specific/linux/kernel/ubuntu-unprivileged-overlayfs.patch new file mode 100644 index 00000000000..cfa8009e71e --- /dev/null +++ b/pkgs/os-specific/linux/kernel/ubuntu-unprivileged-overlayfs.patch @@ -0,0 +1,69 @@ +From 7415cb7b31569e9266229d4ebc79ccec4841ab04 Mon Sep 17 00:00:00 2001 +From: Serge Hallyn +Date: Fri, 7 Feb 2014 09:32:46 -0600 +Subject: [PATCH] UBUNTU: SAUCE: Overlayfs: allow unprivileged mounts + +Unprivileged mounting, here, refers to root in a non-initial user +namespace performing the mount. In particular, it requires +CAP_SYS_ADMIN toward the task's mounts namespace, alleviating +the concerns of manipulating mount environment for setuid-root +binaries on the host. + +We refuse unprivileged mounting of most filesystem types because +we do not trust the in-kernel superblock parsers to correctly +handle malicious input. + +However, overlayfs does not parse any user-provided data other +than the pathnames passed in. Therefore unprivileged mounting +of overlayfs should be safe. + +Allowing unprivileged mounting of overlayfs filesystems would +allow Ubuntu Trusty users to create overlayfs-based container +snapshots, which would be a huge usability improvement. + +This patch enables unprivileged mounting of overlayfs. + +I tested a few simple combinations, and found that, when +doing (the equivalent of) + +mount -t overlayfs -oupperdir=u,lowerdir=l l t + +(u for upper, l for lower, t for target), + +1. overlayfs mount is always allowed, regardless of ownership +of u, l, or t. However + +2. Creation of new files is allowed so long as u is owned by + T. Otherwise, regardless of ownerships of l and t it is + denied. (This is expected; t was the mountpoint and + 'disapears', so its ownership is irrelevant) + +3. modification of a file 'hithere' which is in l but not yet + in u, and which is not owned by T, is not allowed, even if + writes to u are allowed. This may be a bug in overlayfs, + but it is safe behavior. It also will not cause a problem + for lxc since lxc will ensure that files are mapped into T's + namespace. + +Signed-off-by: Serge Hallyn +Signed-off-by: Tim Gardner +Signed-off-by: Andy Whitcroft +--- + fs/overlayfs/super.c | 1 + + 1 file changed, 1 insertion(+) + +diff --git a/fs/overlayfs/super.c b/fs/overlayfs/super.c +index 9473e79..50890c2 100644 +--- a/fs/overlayfs/super.c ++++ b/fs/overlayfs/super.c +@@ -668,6 +668,7 @@ static struct file_system_type ovl_fs_type = { + .name = "overlayfs", + .mount = ovl_mount, + .kill_sb = kill_anon_super, ++ .fs_flags = FS_USERNS_MOUNT, + }; + MODULE_ALIAS_FS("overlayfs"); + +-- +2.1.0.rc1 + -- cgit 1.4.1 From c67efeb616d1f00c71fa531f7b7990619110e69c Mon Sep 17 00:00:00 2001 From: Lengyel Balázs Date: Mon, 28 Sep 2015 13:23:52 +0200 Subject: wpa_supplicant: 2.4 -> 2.5 --- pkgs/os-specific/linux/wpa_supplicant/default.nix | 30 ++--------------------- 1 file changed, 2 insertions(+), 28 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/wpa_supplicant/default.nix b/pkgs/os-specific/linux/wpa_supplicant/default.nix index ccfe396bf55..88e100c7a4d 100644 --- a/pkgs/os-specific/linux/wpa_supplicant/default.nix +++ b/pkgs/os-specific/linux/wpa_supplicant/default.nix @@ -4,13 +4,13 @@ with stdenv.lib; stdenv.mkDerivation rec { - version = "2.4"; + version = "2.5"; name = "wpa_supplicant-${version}"; src = fetchurl { url = "http://hostap.epitest.fi/releases/${name}.tar.gz"; - sha256 = "08li21q1wjn5chrv289w666il9ah1w419y3dkq2rl4wnq0rci385"; + sha256 = "05mkp5bx1c3z7h5biddsv0p49gkrq9ksany3anp4wdiv92p5prfc"; }; # TODO: Patch epoll so that the dbus actually responds @@ -77,33 +77,7 @@ stdenv.mkDerivation rec { nativeBuildInputs = [ pkgconfig ]; patches = [ - ./0001-P2P-Validate-SSID-element-length-before-copying-it-C.patch ./build-fix.patch - (fetchpatch { - name = "p2p-fix.patch"; - url = "http://w1.fi/cgit/hostap/patch/?id=8a78e227df1ead19be8e12a4108e448887e64d6f"; - sha256 = "1k2mcq1jv8xzi8061ixcz6j56n4i8wbq0vxcvml204q1syy2ika0"; - }) - (fetchpatch { - url = http://w1.fi/security/2015-4/0001-EAP-pwd-peer-Fix-payload-length-validation-for-Commi.patch; - sha256 = "1cg4r638s4m9ar9lmzm534y657ppcm8bl1h363kjnng1zbzh8rfb"; - }) - (fetchpatch { - url = http://w1.fi/security/2015-4/0002-EAP-pwd-server-Fix-payload-length-validation-for-Com.patch; - sha256 = "0ky850rg1k9lwd1p4wzyvl2dpi5g7k1mwx1ndjclp4x7bshb6w79"; - }) - (fetchpatch { - url = http://w1.fi/security/2015-4/0003-EAP-pwd-peer-Fix-Total-Length-parsing-for-fragment-r.patch; - sha256 = "0hicw3vk1khk849xil75ckrg1xzbwcva7g01kp0lvab34dwhryy7"; - }) - (fetchpatch { - url = http://w1.fi/security/2015-4/0004-EAP-pwd-server-Fix-Total-Length-parsing-for-fragment.patch; - sha256 = "18d5r3zbwz96n4zzj9r27cv4kvc09zkj9x0p6qji68h8k2pcazxd"; - }) - (fetchpatch { - url = http://w1.fi/security/2015-4/0005-EAP-pwd-peer-Fix-asymmetric-fragmentation-behavior.patch; - sha256 = "1ndzyfpnxpvryiqal4kdic02kg9dgznh65kaqydaqqfj3rbjdqip"; - }) ]; postInstall = '' -- cgit 1.4.1 From 506463e06c6b785133dde3b4a561308b793ba977 Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Mon, 28 Sep 2015 15:46:24 +0200 Subject: sysstat: Update to 11.0.7 --- pkgs/os-specific/linux/sysstat/default.nix | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/sysstat/default.nix b/pkgs/os-specific/linux/sysstat/default.nix index 28d6f0b21a8..6544210b206 100644 --- a/pkgs/os-specific/linux/sysstat/default.nix +++ b/pkgs/os-specific/linux/sysstat/default.nix @@ -1,10 +1,11 @@ { stdenv, fetchurl, gettext, bzip2 }: + stdenv.mkDerivation rec { - name = "sysstat-11.0.2"; + name = "sysstat-11.0.7"; src = fetchurl { url = "http://perso.orange.fr/sebastien.godard/${name}.tar.xz"; - sha256 = "15hv3ylr5i6nrrdhyjnp4xld51gpv0cn3hjgy6068ybwpvgpzn5c"; + sha256 = "12j55rdx1hyhsc5qm0anx9h9siaa58lhh9dchp40q4ag2wxamp1r"; }; buildInputs = [ gettext ]; -- cgit 1.4.1 From d53cb314264083d19cc60c053f2237c9f9ef3870 Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Tue, 29 Sep 2015 03:28:54 +0200 Subject: mcelog: 126 -> 127 --- pkgs/os-specific/linux/mcelog/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/mcelog/default.nix b/pkgs/os-specific/linux/mcelog/default.nix index a13931b1b22..c56c7f8bd19 100644 --- a/pkgs/os-specific/linux/mcelog/default.nix +++ b/pkgs/os-specific/linux/mcelog/default.nix @@ -1,11 +1,11 @@ { stdenv, fetchFromGitHub }: -let version = "126"; in +let version = "127"; in stdenv.mkDerivation { name = "mcelog-${version}"; src = fetchFromGitHub { - sha256 = "13vf3qrar9j4pp6zpspgsff0kbp7zj21mq33ywqa7ljq4v3szi8x"; + sha256 = "0ap00f283d1hhv0f6l2fwsbq7sd6b96lf3jwg5cyam03pj2l8qk1"; rev = "v${version}"; repo = "mcelog"; owner = "andikleen"; -- cgit 1.4.1 From 87989f0e2f4f4ca8240be6074c2e2bf46570dc7f Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Tue, 29 Sep 2015 03:35:55 +0200 Subject: mcelog: fix `--version` output ("unknown" -> "127") --- pkgs/os-specific/linux/mcelog/default.nix | 2 ++ 1 file changed, 2 insertions(+) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/mcelog/default.nix b/pkgs/os-specific/linux/mcelog/default.nix index c56c7f8bd19..70f3f3f27b5 100644 --- a/pkgs/os-specific/linux/mcelog/default.nix +++ b/pkgs/os-specific/linux/mcelog/default.nix @@ -16,6 +16,8 @@ stdenv.mkDerivation { substituteInPlace $i --replace /etc $out/etc done touch mcelog.conf.5 # avoid regeneration requiring Python + + substituteInPlace Makefile --replace '"unknown"' '"${version}"' ''; installFlags = "DESTDIR=$(out) prefix= DOCDIR=/share/doc"; -- cgit 1.4.1 From 0e3c1e31b1523b04d78c1ce468c869fb004af09d Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Tue, 29 Sep 2015 14:26:20 +0200 Subject: Remove zfs-git and spl-git See https://github.com/NixOS/nixpkgs/pull/10042#commitcomment-13422343. --- nixos/modules/tasks/filesystems/zfs.nix | 16 +---- pkgs/os-specific/linux/spl/default.nix | 58 ++++++++++++++++- pkgs/os-specific/linux/spl/generic.nix | 61 ------------------ pkgs/os-specific/linux/spl/git.nix | 14 ----- pkgs/os-specific/linux/zfs/default.nix | 104 ++++++++++++++++++++++++++++++- pkgs/os-specific/linux/zfs/generic.nix | 107 -------------------------------- pkgs/os-specific/linux/zfs/git.nix | 16 ----- pkgs/top-level/all-packages.nix | 14 ----- 8 files changed, 159 insertions(+), 231 deletions(-) delete mode 100644 pkgs/os-specific/linux/spl/generic.nix delete mode 100644 pkgs/os-specific/linux/spl/git.nix delete mode 100644 pkgs/os-specific/linux/zfs/generic.nix delete mode 100644 pkgs/os-specific/linux/zfs/git.nix (limited to 'pkgs/os-specific') diff --git a/nixos/modules/tasks/filesystems/zfs.nix b/nixos/modules/tasks/filesystems/zfs.nix index d4b10e9ed09..675bd3d232a 100644 --- a/nixos/modules/tasks/filesystems/zfs.nix +++ b/nixos/modules/tasks/filesystems/zfs.nix @@ -21,9 +21,9 @@ let kernel = config.boot.kernelPackages; - splKernelPkg = if cfgZfs.useGit then kernel.spl_git else kernel.spl; - zfsKernelPkg = if cfgZfs.useGit then kernel.zfs_git else kernel.zfs; - zfsUserPkg = if cfgZfs.useGit then pkgs.zfs_git else pkgs.zfs; + splKernelPkg = kernel.spl; + zfsKernelPkg = kernel.zfs; + zfsUserPkg = pkgs.zfs; autosnapPkg = pkgs.zfstools.override { zfs = zfsUserPkg; @@ -53,16 +53,6 @@ in options = { boot.zfs = { - useGit = mkOption { - type = types.bool; - default = false; - example = true; - description = '' - Use the git version of the SPL and ZFS packages. - Note that these are unreleased versions, with less testing, and therefore - may be more unstable. - ''; - }; extraPools = mkOption { type = types.listOf types.str; diff --git a/pkgs/os-specific/linux/spl/default.nix b/pkgs/os-specific/linux/spl/default.nix index 42ea1ad4d8b..57eaa55b235 100644 --- a/pkgs/os-specific/linux/spl/default.nix +++ b/pkgs/os-specific/linux/spl/default.nix @@ -1,6 +1,22 @@ -{ callPackage, fetchFromGitHub, ... } @ args: +{ fetchFromGitHub, stdenv, autoconf, automake, libtool, coreutils, gawk +, configFile ? "all" + +# Kernel dependencies +, kernel ? null +}: + +with stdenv.lib; +let + buildKernel = any (n: n == configFile) [ "kernel" "all" ]; + buildUser = any (n: n == configFile) [ "user" "all" ]; +in + +assert any (n: n == configFile) [ "kernel" "user" "all" ]; +assert buildKernel -> kernel != null; + +stdenv.mkDerivation rec { + name = "spl-${configFile}-${version}${optionalString buildKernel "-${kernel.version}"}"; -callPackage ./generic.nix (args // rec { version = "0.6.5"; src = fetchFromGitHub { @@ -11,4 +27,40 @@ callPackage ./generic.nix (args // rec { }; patches = [ ./const.patch ./install_prefix.patch ]; -}) + + buildInputs = [ autoconf automake libtool ]; + + preConfigure = '' + ./autogen.sh + + substituteInPlace ./module/spl/spl-generic.c --replace /usr/bin/hostid hostid + substituteInPlace ./module/spl/spl-module.c --replace /bin/mknod mknod + + substituteInPlace ./module/spl/spl-generic.c --replace "PATH=/sbin:/usr/sbin:/bin:/usr/bin" "PATH=${coreutils}:${gawk}:/bin" + substituteInPlace ./module/splat/splat-vnode.c --replace "PATH=/sbin:/usr/sbin:/bin:/usr/bin" "PATH=${coreutils}:/bin" + substituteInPlace ./module/splat/splat-linux.c --replace "PATH=/sbin:/usr/sbin:/bin:/usr/bin" "PATH=${coreutils}:/bin" + ''; + + configureFlags = [ + "--with-config=${configFile}" + ] ++ optionals buildKernel [ + "--with-linux=${kernel.dev}/lib/modules/${kernel.modDirVersion}/source" + "--with-linux-obj=${kernel.dev}/lib/modules/${kernel.modDirVersion}/build" + ]; + + enableParallelBuilding = true; + + meta = { + description = "Kernel module driver for solaris porting layer (needed by in-kernel zfs)"; + + longDescription = '' + This kernel module is a porting layer for ZFS to work inside the linux + kernel. + ''; + + homepage = http://zfsonlinux.org/; + platforms = platforms.linux; + license = licenses.gpl2Plus; + maintainers = with maintainers; [ jcumming wizeman wkennington ]; + }; +} diff --git a/pkgs/os-specific/linux/spl/generic.nix b/pkgs/os-specific/linux/spl/generic.nix deleted file mode 100644 index c25ff6608e2..00000000000 --- a/pkgs/os-specific/linux/spl/generic.nix +++ /dev/null @@ -1,61 +0,0 @@ -{ stdenv, autoconf, automake, libtool, coreutils, gawk -, configFile ? "all" - -# Kernel dependencies -, kernel ? null - -# Version specific parameters -, version, src, patches -, ... -}: - -with stdenv.lib; -let - buildKernel = any (n: n == configFile) [ "kernel" "all" ]; - buildUser = any (n: n == configFile) [ "user" "all" ]; -in - -assert any (n: n == configFile) [ "kernel" "user" "all" ]; -assert buildKernel -> kernel != null; - -stdenv.mkDerivation rec { - name = "spl-${configFile}-${version}${optionalString buildKernel "-${kernel.version}"}"; - - inherit version src patches; - - buildInputs = [ autoconf automake libtool ]; - - preConfigure = '' - ./autogen.sh - - substituteInPlace ./module/spl/spl-generic.c --replace /usr/bin/hostid hostid - substituteInPlace ./module/spl/spl-module.c --replace /bin/mknod mknod - - substituteInPlace ./module/spl/spl-generic.c --replace "PATH=/sbin:/usr/sbin:/bin:/usr/bin" "PATH=${coreutils}:${gawk}:/bin" - substituteInPlace ./module/splat/splat-vnode.c --replace "PATH=/sbin:/usr/sbin:/bin:/usr/bin" "PATH=${coreutils}:/bin" - substituteInPlace ./module/splat/splat-linux.c --replace "PATH=/sbin:/usr/sbin:/bin:/usr/bin" "PATH=${coreutils}:/bin" - ''; - - configureFlags = [ - "--with-config=${configFile}" - ] ++ optionals buildKernel [ - "--with-linux=${kernel.dev}/lib/modules/${kernel.modDirVersion}/source" - "--with-linux-obj=${kernel.dev}/lib/modules/${kernel.modDirVersion}/build" - ]; - - enableParallelBuilding = true; - - meta = { - description = "Kernel module driver for solaris porting layer (needed by in-kernel zfs)"; - - longDescription = '' - This kernel module is a porting layer for ZFS to work inside the linux - kernel. - ''; - - homepage = http://zfsonlinux.org/; - platforms = platforms.linux; - license = licenses.gpl2Plus; - maintainers = with maintainers; [ jcumming wizeman wkennington ]; - }; -} diff --git a/pkgs/os-specific/linux/spl/git.nix b/pkgs/os-specific/linux/spl/git.nix deleted file mode 100644 index ed7b37adcd8..00000000000 --- a/pkgs/os-specific/linux/spl/git.nix +++ /dev/null @@ -1,14 +0,0 @@ -{ callPackage, fetchFromGitHub, ... } @ args: - -callPackage ./generic.nix (args // rec { - version = "2015-09-11"; - - src = fetchFromGitHub { - owner = "zfsonlinux"; - repo = "spl"; - rev = "f17d005bcc9b7edeb15b10bf947379a504b2d9f7"; - sha256 = "0ryw2vh3px0q38skm53g83p46011ndrdxi3y2kqvd1pjqgfbjdmj"; - }; - - patches = [ ./const.patch ./install_prefix.patch ]; -}) diff --git a/pkgs/os-specific/linux/zfs/default.nix b/pkgs/os-specific/linux/zfs/default.nix index 1432fa3e79b..d068a4e910d 100644 --- a/pkgs/os-specific/linux/zfs/default.nix +++ b/pkgs/os-specific/linux/zfs/default.nix @@ -1,6 +1,25 @@ -{ callPackage, fetchFromGitHub, ... } @ args: +{ stdenv, fetchFromGitHub, autoreconfHook, utillinux, nukeReferences, coreutils +, configFile ? "all" + +# Userspace dependencies +, zlib, libuuid, python + +# Kernel dependencies +, kernel ? null, spl ? null +}: + +with stdenv.lib; +let + buildKernel = any (n: n == configFile) [ "kernel" "all" ]; + buildUser = any (n: n == configFile) [ "user" "all" ]; +in + +assert any (n: n == configFile) [ "kernel" "user" "all" ]; +assert buildKernel -> kernel != null && spl != null; + +stdenv.mkDerivation rec { + name = "zfs-${configFile}-${version}${optionalString buildKernel "-${kernel.version}"}"; -callPackage ./generic.nix (args // rec { version = "0.6.5.1"; src = fetchFromGitHub { @@ -11,4 +30,83 @@ callPackage ./generic.nix (args // rec { }; patches = [ ./nix-build.patch ]; -}) + + buildInputs = [ autoreconfHook nukeReferences ] + ++ optionals buildKernel [ spl ] + ++ optionals buildUser [ zlib libuuid python ]; + + # for zdb to get the rpath to libgcc_s, needed for pthread_cancel to work + NIX_CFLAGS_LINK = "-lgcc_s"; + + preConfigure = '' + substituteInPlace ./module/zfs/zfs_ctldir.c --replace "umount -t zfs" "${utillinux}/bin/umount -t zfs" + substituteInPlace ./module/zfs/zfs_ctldir.c --replace "mount -t zfs" "${utillinux}/bin/mount -t zfs" + substituteInPlace ./lib/libzfs/libzfs_mount.c --replace "/bin/umount" "${utillinux}/bin/umount" + substituteInPlace ./lib/libzfs/libzfs_mount.c --replace "/bin/mount" "${utillinux}/bin/mount" + substituteInPlace ./udev/rules.d/* --replace "/lib/udev/vdev_id" "$out/lib/udev/vdev_id" + substituteInPlace ./cmd/ztest/ztest.c --replace "/usr/sbin/ztest" "$out/sbin/ztest" + substituteInPlace ./cmd/ztest/ztest.c --replace "/usr/sbin/zdb" "$out/sbin/zdb" + substituteInPlace ./config/user-systemd.m4 --replace "/usr/lib/modules-load.d" "$out/etc/modules-load.d" + substituteInPlace ./config/zfs-build.m4 --replace "\$sysconfdir/init.d" "$out/etc/init.d" + substituteInPlace ./etc/zfs/Makefile.am --replace "\$(sysconfdir)" "$out/etc" + substituteInPlace ./cmd/zed/Makefile.am --replace "\$(sysconfdir)" "$out/etc" + substituteInPlace ./module/Makefile.in --replace "/bin/cp" "cp" + substituteInPlace ./etc/systemd/system/zfs-share.service.in \ + --replace "@bindir@/rm " "${coreutils}/bin/rm " + ./autogen.sh + ''; + + configureFlags = [ + "--with-config=${configFile}" + ] ++ optionals buildUser [ + "--with-dracutdir=$(out)/lib/dracut" + "--with-udevdir=$(out)/lib/udev" + "--with-systemdunitdir=$(out)/etc/systemd/system" + "--with-systemdpresetdir=$(out)/etc/systemd/system-preset" + "--with-mounthelperdir=$(out)/bin" + "--sysconfdir=/etc" + "--localstatedir=/var" + "--enable-systemd" + ] ++ optionals buildKernel [ + "--with-spl=${spl}/libexec/spl" + "--with-linux=${kernel.dev}/lib/modules/${kernel.modDirVersion}/source" + "--with-linux-obj=${kernel.dev}/lib/modules/${kernel.modDirVersion}/build" + ]; + + enableParallelBuilding = true; + + installFlags = [ + "sysconfdir=\${out}/etc" + "DEFAULT_INITCONF_DIR=\${out}/default" + ]; + + postInstall = '' + # Prevent kernel modules from depending on the Linux -dev output. + nuke-refs $(find $out -name "*.ko") + '' + optionalString buildUser '' + # Remove provided services as they are buggy + rm $out/etc/systemd/system/zfs-import-*.service + + sed -i '/zfs-import-scan.service/d' $out/etc/systemd/system/* + + for i in $out/etc/systemd/system/*; do + substituteInPlace $i --replace "zfs-import-cache.service" "zfs-import.target" + done + + # Fix pkgconfig. + ln -s ../share/pkgconfig $out/lib/pkgconfig + ''; + + meta = { + description = "ZFS Filesystem Linux Kernel module"; + longDescription = '' + ZFS is a filesystem that combines a logical volume manager with a + Copy-On-Write filesystem with data integrity detection and repair, + snapshotting, cloning, block devices, deduplication, and more. + ''; + homepage = http://zfsonlinux.org/; + license = licenses.cddl; + platforms = platforms.linux; + maintainers = with maintainers; [ jcumming wizeman wkennington ]; + }; +} diff --git a/pkgs/os-specific/linux/zfs/generic.nix b/pkgs/os-specific/linux/zfs/generic.nix deleted file mode 100644 index e2e574ee591..00000000000 --- a/pkgs/os-specific/linux/zfs/generic.nix +++ /dev/null @@ -1,107 +0,0 @@ -{ stdenv, fetchFromGitHub, autoreconfHook, utillinux, nukeReferences, coreutils -, configFile ? "all" - -# Userspace dependencies -, zlib, libuuid, python - -# Kernel dependencies -, kernel ? null, spl ? null - -# Version specific settings -, version, src, patches -, ... -}: - -with stdenv.lib; -let - buildKernel = any (n: n == configFile) [ "kernel" "all" ]; - buildUser = any (n: n == configFile) [ "user" "all" ]; -in - -assert any (n: n == configFile) [ "kernel" "user" "all" ]; -assert buildKernel -> kernel != null && spl != null; - -stdenv.mkDerivation rec { - name = "zfs-${configFile}-${version}${optionalString buildKernel "-${kernel.version}"}"; - - inherit version src patches; - - buildInputs = [ autoreconfHook nukeReferences ] - ++ optionals buildKernel [ spl ] - ++ optionals buildUser [ zlib libuuid python ]; - - # for zdb to get the rpath to libgcc_s, needed for pthread_cancel to work - NIX_CFLAGS_LINK = "-lgcc_s"; - - preConfigure = '' - substituteInPlace ./module/zfs/zfs_ctldir.c --replace "umount -t zfs" "${utillinux}/bin/umount -t zfs" - substituteInPlace ./module/zfs/zfs_ctldir.c --replace "mount -t zfs" "${utillinux}/bin/mount -t zfs" - substituteInPlace ./lib/libzfs/libzfs_mount.c --replace "/bin/umount" "${utillinux}/bin/umount" - substituteInPlace ./lib/libzfs/libzfs_mount.c --replace "/bin/mount" "${utillinux}/bin/mount" - substituteInPlace ./udev/rules.d/* --replace "/lib/udev/vdev_id" "$out/lib/udev/vdev_id" - substituteInPlace ./cmd/ztest/ztest.c --replace "/usr/sbin/ztest" "$out/sbin/ztest" - substituteInPlace ./cmd/ztest/ztest.c --replace "/usr/sbin/zdb" "$out/sbin/zdb" - substituteInPlace ./config/user-systemd.m4 --replace "/usr/lib/modules-load.d" "$out/etc/modules-load.d" - substituteInPlace ./config/zfs-build.m4 --replace "\$sysconfdir/init.d" "$out/etc/init.d" - substituteInPlace ./etc/zfs/Makefile.am --replace "\$(sysconfdir)" "$out/etc" - substituteInPlace ./cmd/zed/Makefile.am --replace "\$(sysconfdir)" "$out/etc" - substituteInPlace ./module/Makefile.in --replace "/bin/cp" "cp" - substituteInPlace ./etc/systemd/system/zfs-share.service.in \ - --replace "@bindir@/rm " "${coreutils}/bin/rm " - ./autogen.sh - ''; - - configureFlags = [ - "--with-config=${configFile}" - ] ++ optionals buildUser [ - "--with-dracutdir=$(out)/lib/dracut" - "--with-udevdir=$(out)/lib/udev" - "--with-systemdunitdir=$(out)/etc/systemd/system" - "--with-systemdpresetdir=$(out)/etc/systemd/system-preset" - "--with-mounthelperdir=$(out)/bin" - "--sysconfdir=/etc" - "--localstatedir=/var" - "--enable-systemd" - ] ++ optionals buildKernel [ - "--with-spl=${spl}/libexec/spl" - "--with-linux=${kernel.dev}/lib/modules/${kernel.modDirVersion}/source" - "--with-linux-obj=${kernel.dev}/lib/modules/${kernel.modDirVersion}/build" - ]; - - enableParallelBuilding = true; - - installFlags = [ - "sysconfdir=\${out}/etc" - "DEFAULT_INITCONF_DIR=\${out}/default" - ]; - - postInstall = '' - # Prevent kernel modules from depending on the Linux -dev output. - nuke-refs $(find $out -name "*.ko") - '' + optionalString buildUser '' - # Remove provided services as they are buggy - rm $out/etc/systemd/system/zfs-import-*.service - - sed -i '/zfs-import-scan.service/d' $out/etc/systemd/system/* - - for i in $out/etc/systemd/system/*; do - substituteInPlace $i --replace "zfs-import-cache.service" "zfs-import.target" - done - - # Fix pkgconfig. - ln -s ../share/pkgconfig $out/lib/pkgconfig - ''; - - meta = { - description = "ZFS Filesystem Linux Kernel module"; - longDescription = '' - ZFS is a filesystem that combines a logical volume manager with a - Copy-On-Write filesystem with data integrity detection and repair, - snapshotting, cloning, block devices, deduplication, and more. - ''; - homepage = http://zfsonlinux.org/; - license = licenses.cddl; - platforms = platforms.linux; - maintainers = with maintainers; [ jcumming wizeman wkennington ]; - }; -} diff --git a/pkgs/os-specific/linux/zfs/git.nix b/pkgs/os-specific/linux/zfs/git.nix deleted file mode 100644 index 0423d139c83..00000000000 --- a/pkgs/os-specific/linux/zfs/git.nix +++ /dev/null @@ -1,16 +0,0 @@ -{ callPackage, stdenv, fetchFromGitHub, spl_git, ... } @ args: - -callPackage ./generic.nix (args // rec { - version = "2015-09-19"; - - src = fetchFromGitHub { - owner = "zfsonlinux"; - repo = "zfs"; - rev = "3af56fd95fbe8b417d7ed7c9c25ef59d6f1ee161"; - sha256 = "08sx1jzwrsdyvvlcf5as7rkglgbx5x6zvfn8ps8gk4miqfckq4z0"; - }; - - patches = [ ./nix-build.patch ]; - - spl = spl_git; -}) diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 9a323431195..c8649de664b 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -9876,10 +9876,6 @@ let configFile = "kernel"; inherit kernel; }; - spl_git = callPackage ../os-specific/linux/spl/git.nix { - configFile = "kernel"; - inherit kernel; - }; sysdig = callPackage ../os-specific/linux/sysdig {}; @@ -9906,10 +9902,6 @@ let configFile = "kernel"; inherit kernel spl; }; - zfs_git = callPackage ../os-specific/linux/zfs/git.nix { - configFile = "kernel"; - inherit kernel spl_git; - }; }; # The current default kernel / kernel modules. @@ -10150,9 +10142,6 @@ let spl = callPackage ../os-specific/linux/spl { configFile = "user"; }; - spl_git = callPackage ../os-specific/linux/spl/git.nix { - configFile = "user"; - }; sysdig = callPackage ../os-specific/linux/sysdig { kernel = null; @@ -10383,9 +10372,6 @@ let zfs = callPackage ../os-specific/linux/zfs { configFile = "user"; }; - zfs_git = callPackage ../os-specific/linux/zfs/git.nix { - configFile = "user"; - }; ### DATA -- cgit 1.4.1 From 597d19184472dcecf8a810fcd71eb19092380179 Mon Sep 17 00:00:00 2001 From: Charles Strahan Date: Tue, 29 Sep 2015 15:44:51 -0400 Subject: eventstat: init at 0.02.02 --- pkgs/os-specific/linux/eventstat/default.nix | 21 +++++++++++++++++++++ pkgs/top-level/all-packages.nix | 2 ++ 2 files changed, 23 insertions(+) create mode 100644 pkgs/os-specific/linux/eventstat/default.nix (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/eventstat/default.nix b/pkgs/os-specific/linux/eventstat/default.nix new file mode 100644 index 00000000000..d6122202b82 --- /dev/null +++ b/pkgs/os-specific/linux/eventstat/default.nix @@ -0,0 +1,21 @@ +{ stdenv, lib, fetchzip }: + +stdenv.mkDerivation rec { + name = "eventstat-${version}"; + version = "0.02.02"; + src = fetchzip { + url = "http://kernel.ubuntu.com/~cking/tarballs/eventstat/eventstat-${version}.tar.gz"; + sha256 = "1l1shcj3c0pxv1g6sqc10ka1crbx0cm2gldxbyrzqv2lmlfnmm44"; + }; + installFlags = [ "DESTDIR=$(out)" ]; + postInstall = '' + mv $out/usr/* $out + rm -r $out/usr + ''; + meta = with lib; { + description = "Simple monitoring of system events"; + license = licenses.gpl2; + platforms = platforms.linux; + maintainers = with maintainers; [ cstrahan ]; + }; +} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index b2e7c870edd..1b2d963c9f8 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -1384,6 +1384,8 @@ let euca2ools = callPackage ../tools/virtualization/euca2ools { }; + eventstat = callPackage ../os-specific/linux/eventstat { }; + evtest = callPackage ../applications/misc/evtest { }; exempi = callPackage ../development/libraries/exempi { }; -- cgit 1.4.1 From 40773c7605abaeb02cbd6d2b738419a0d5fe3f38 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Tue, 29 Sep 2015 15:57:02 -0700 Subject: kernel: 4.1.8 -> 4.1.9 --- pkgs/os-specific/linux/kernel/linux-4.1.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-4.1.nix b/pkgs/os-specific/linux/kernel/linux-4.1.nix index 1a84e00f788..51844f1e068 100644 --- a/pkgs/os-specific/linux/kernel/linux-4.1.nix +++ b/pkgs/os-specific/linux/kernel/linux-4.1.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, perl, buildLinux, ... } @ args: import ./generic.nix (args // rec { - version = "4.1.8"; + version = "4.1.9"; # Remember to update grsecurity! extraMeta.branch = "4.1"; src = fetchurl { url = "mirror://kernel/linux/kernel/v4.x/linux-${version}.tar.xz"; - sha256 = "1zhck5892c3anbifq3d0ngy40zm9q4c651kgkjk9wf32jjpnngar"; + sha256 = "141s028bpci5fwn190rgcivhk0066nkc2h6y49yqdjdanx47i1sr"; }; features.iwlwifi = true; -- cgit 1.4.1 From 05fd70b4be7d80dedcb005698ed4d2095111a6b1 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Tue, 29 Sep 2015 15:57:08 -0700 Subject: kernel: 4.2.1 -> 4.2.2 --- pkgs/os-specific/linux/kernel/linux-4.2.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/linux-4.2.nix b/pkgs/os-specific/linux/kernel/linux-4.2.nix index d82e567de8f..7584f69937d 100644 --- a/pkgs/os-specific/linux/kernel/linux-4.2.nix +++ b/pkgs/os-specific/linux/kernel/linux-4.2.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, perl, buildLinux, ... } @ args: import ./generic.nix (args // rec { - version = "4.2.1"; + version = "4.2.2"; extraMeta.branch = "4.2"; src = fetchurl { url = "mirror://kernel/linux/kernel/v4.x/linux-${version}.tar.xz"; - sha256 = "1b4dpf3rhr1sb1hpz4qx3h1swlcr1xnbrh6sjybqmj2c6szkbpvz"; + sha256 = "0k5nda60jla02n7ghhma7klkfklh008d1cpf684fp82cywbp5g1f"; }; features.iwlwifi = true; -- cgit 1.4.1 From fc381c5e0ccdefcde1acefed729bafced5d18a75 Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Tue, 29 Sep 2015 23:08:19 +0200 Subject: mcelog: 127 -> 128 Fix spurious assertion when parsing sysfs. --- pkgs/os-specific/linux/mcelog/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/mcelog/default.nix b/pkgs/os-specific/linux/mcelog/default.nix index 70f3f3f27b5..93a25f91990 100644 --- a/pkgs/os-specific/linux/mcelog/default.nix +++ b/pkgs/os-specific/linux/mcelog/default.nix @@ -1,11 +1,11 @@ { stdenv, fetchFromGitHub }: -let version = "127"; in +let version = "128"; in stdenv.mkDerivation { name = "mcelog-${version}"; src = fetchFromGitHub { - sha256 = "0ap00f283d1hhv0f6l2fwsbq7sd6b96lf3jwg5cyam03pj2l8qk1"; + sha256 = "0hm1dmqyh36dig158iyb9fckmvqnd5sgpy1qzj59nsg40pb1vbjs"; rev = "v${version}"; repo = "mcelog"; owner = "andikleen"; -- cgit 1.4.1 From 7e3bd2e86d11b0a48fd07b88bab53eacf3aa886e Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Tue, 29 Sep 2015 23:08:34 +0200 Subject: mcelog: build in parallel --- pkgs/os-specific/linux/mcelog/default.nix | 2 ++ 1 file changed, 2 insertions(+) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/mcelog/default.nix b/pkgs/os-specific/linux/mcelog/default.nix index 93a25f91990..f88e4b2fb75 100644 --- a/pkgs/os-specific/linux/mcelog/default.nix +++ b/pkgs/os-specific/linux/mcelog/default.nix @@ -20,6 +20,8 @@ stdenv.mkDerivation { substituteInPlace Makefile --replace '"unknown"' '"${version}"' ''; + enableParallelBuilding = true; + installFlags = "DESTDIR=$(out) prefix= DOCDIR=/share/doc"; meta = with stdenv.lib; { -- cgit 1.4.1 From e45e777c373c14b744b2940d806cf02dad84b42f Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Tue, 29 Sep 2015 17:47:18 -0700 Subject: kernel: Remove uneeded patch for 4.2 --- pkgs/os-specific/linux/kernel/flush_workqueue-export.patch | 13 ------------- pkgs/os-specific/linux/kernel/linux-4.2.nix | 8 -------- 2 files changed, 21 deletions(-) delete mode 100644 pkgs/os-specific/linux/kernel/flush_workqueue-export.patch (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/flush_workqueue-export.patch b/pkgs/os-specific/linux/kernel/flush_workqueue-export.patch deleted file mode 100644 index 17583e31730..00000000000 --- a/pkgs/os-specific/linux/kernel/flush_workqueue-export.patch +++ /dev/null @@ -1,13 +0,0 @@ -diff --git a/kernel/workqueue.c b/kernel/workqueue.c -index 4c4f061..a413acb 100644 ---- a/kernel/workqueue.c -+++ b/kernel/workqueue.c -@@ -2614,7 +2614,7 @@ void flush_workqueue(struct workqueue_struct *wq) - out_unlock: - mutex_unlock(&wq->mutex); - } --EXPORT_SYMBOL_GPL(flush_workqueue); -+EXPORT_SYMBOL(flush_workqueue); - - /** - * drain_workqueue - drain a workqueue diff --git a/pkgs/os-specific/linux/kernel/linux-4.2.nix b/pkgs/os-specific/linux/kernel/linux-4.2.nix index 7584f69937d..56914ae9cde 100644 --- a/pkgs/os-specific/linux/kernel/linux-4.2.nix +++ b/pkgs/os-specific/linux/kernel/linux-4.2.nix @@ -14,12 +14,4 @@ import ./generic.nix (args // rec { features.needsCifsUtils = true; features.canDisableNetfilterConntrackHelpers = true; features.netfilterRPFilter = true; - - # cherry-pick from upstream to resolve a licensing problem that prevents - # compiling the broadcom-sta wireless driver on kernels >= 4.2 - # see: https://github.com/longsleep/bcmwl-ubuntu/issues/6 - kernelPatches = [ { - name = "flush-workqueue-export"; - patch = ./flush_workqueue-export.patch; - } ]; } // (args.argsOverride or {})) -- cgit 1.4.1 From 647671bc537d35923fdaa6f7c03385868635d615 Mon Sep 17 00:00:00 2001 From: "William A. Kennington III" Date: Wed, 30 Sep 2015 13:23:18 -0700 Subject: bluez5: 5.33 -> 5.35 --- pkgs/os-specific/linux/bluez/bluez5.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/bluez/bluez5.nix b/pkgs/os-specific/linux/bluez/bluez5.nix index 72f4ea7f333..b309b59f48c 100644 --- a/pkgs/os-specific/linux/bluez/bluez5.nix +++ b/pkgs/os-specific/linux/bluez/bluez5.nix @@ -5,11 +5,11 @@ assert stdenv.isLinux; stdenv.mkDerivation rec { - name = "bluez-5.33"; + name = "bluez-5.35"; src = fetchurl { url = "mirror://kernel/linux/bluetooth/${name}.tar.xz"; - sha256 = "1lrn2irisr569m3fnrqhzsg77dgci55nlp5izv5phrjh2dx8008q"; + sha256 = "1qphz25hganfnd5ipfscbj7s70anv5favmwqmi9ig2saciaf1zhs"; }; pythonPath = with pythonPackages; -- cgit 1.4.1 From 0870c09854db0269d855cc04940d5236e0e59d7d Mon Sep 17 00:00:00 2001 From: Jude Taylor Date: Wed, 30 Sep 2015 17:13:56 -0700 Subject: darwin purity: emacs-24.5-mac --- .../applications/editors/emacs-24/macport-24.5.nix | 14 +++++- pkgs/os-specific/darwin/apple-sdk/default.nix | 14 +++++- pkgs/os-specific/darwin/apple-sdk/frameworks.nix | 6 +-- pkgs/os-specific/darwin/apple-sdk/impure-deps.nix | 50 ++++++++++++++++++++++ .../darwin/apple-source-releases/CF/default.nix | 6 +++ pkgs/top-level/all-packages.nix | 3 +- 6 files changed, 86 insertions(+), 7 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/applications/editors/emacs-24/macport-24.5.nix b/pkgs/applications/editors/emacs-24/macport-24.5.nix index 2b6dca9039f..879c0f55137 100644 --- a/pkgs/applications/editors/emacs-24/macport-24.5.nix +++ b/pkgs/applications/editors/emacs-24/macport-24.5.nix @@ -1,4 +1,5 @@ -{ stdenv, fetchurl, ncurses, pkgconfig, texinfo, libxml2, gnutls +{ stdenv, fetchurl, ncurses, pkgconfig, texinfo, libxml2, gnutls, Carbon, Foundation, +libobjc, Cocoa, WebKit, Quartz, ImageCaptureCore, OSAKit }: stdenv.mkDerivation rec { @@ -17,7 +18,16 @@ stdenv.mkDerivation rec { sha256 = "0d4r4mgqxcdba715lbr7rk4bxz7yjxi6wv63kyh6gaqbfgql41vf"; }; - buildInputs = [ ncurses pkgconfig texinfo libxml2 gnutls ]; + NIX_CFLAGS_COMPILE = "-Wno-deprecated-declarations"; + NIX_LDFLAGS = stdenv.lib.optional stdenv.isDarwin + "/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation"; + + enableParallelBuilding = true; + + buildInputs = [ + ncurses pkgconfig texinfo libxml2 gnutls Carbon Cocoa Foundation libobjc WebKit Quartz + ImageCaptureCore OSAKit + ]; postUnpack = '' mv $emacsName $name diff --git a/pkgs/os-specific/darwin/apple-sdk/default.nix b/pkgs/os-specific/darwin/apple-sdk/default.nix index fd578cf33d6..7bdff59c5ae 100644 --- a/pkgs/os-specific/darwin/apple-sdk/default.nix +++ b/pkgs/os-specific/darwin/apple-sdk/default.nix @@ -144,7 +144,19 @@ in rec { }; }; - frameworks = stdenv.lib.mapAttrs framework (import ./frameworks.nix { inherit frameworks libs CF; }); + overrides = super: { + QuartzCore = stdenv.lib.overrideDerivation super.QuartzCore (drv: { + installPhase = drv.installPhase + '' + f="$out/Library/Frameworks/QuartzCore.framework/Headers/CoreImage.h" + substituteInPlace "$f" \ + --replace "QuartzCore/../Frameworks/CoreImage.framework/Headers" "CoreImage" + ''; + }); + }; + + bareFrameworks = stdenv.lib.mapAttrs framework (import ./frameworks.nix { inherit frameworks libs CF; }); + + frameworks = bareFrameworks // overrides bareFrameworks; inherit sdk; } diff --git a/pkgs/os-specific/darwin/apple-sdk/frameworks.nix b/pkgs/os-specific/darwin/apple-sdk/frameworks.nix index f6bf51f9443..3889ba211a4 100644 --- a/pkgs/os-specific/darwin/apple-sdk/frameworks.nix +++ b/pkgs/os-specific/darwin/apple-sdk/frameworks.nix @@ -80,7 +80,7 @@ with frameworks; with libs; { PreferencePanes = []; PubSub = []; Python = [ ApplicationServices ]; - QTKit = [ QuickTime ]; + QTKit = [ CoreMediaIO CoreMedia MediaToolbox QuickTime VideoToolbox ]; QuickLook = [ ApplicationServices CF ]; QuickTime = [ ApplicationServices AudioUnit Carbon CoreAudio CoreServices OpenGL QuartzCore ]; Ruby = []; @@ -103,7 +103,7 @@ with frameworks; with libs; { Tk = [ ApplicationServices Carbon X11 ]; VideoDecodeAcceleration = [ CF CoreVideo ]; VideoToolbox = [ CF CoreMedia CoreVideo ]; - WebKit = [ ApplicationServices Carbon JavaScriptCore OpenGL X11 ]; + WebKit = [ ApplicationServices Carbon JavaScriptCore OpenGL ]; # Umbrellas Accelerate = [ CoreWLAN IOBluetooth ]; @@ -114,6 +114,6 @@ with frameworks; with libs; { IOBluetooth = [ IOKit ]; JavaVM = []; OpenDirectory = []; - Quartz = [ QuickLook ]; + Quartz = [ QuickLook QTKit ]; QuartzCore = [ ApplicationServices CF CoreVideo OpenCL ]; } diff --git a/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix b/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix index e2fdef60001..13bc3fbb690 100644 --- a/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix +++ b/pkgs/os-specific/darwin/apple-sdk/impure-deps.nix @@ -7,6 +7,56 @@ rec { IOKit = [ "/System/Library/Frameworks/IOKit.framework" ]; + JavaScriptCore = [ + "/System/Library/Frameworks/JavaScriptCore.framework" + ]; + QuickLook = [ + "/System/Library/Frameworks/QuickLook.framework" + ]; + Quartz = [ + "/System/Library/Frameworks/Quartz.framework" + "/System/Library/PrivateFrameworks/AppleSystemInfo.framework/Versions/A/AppleSystemInfo" + "/System/Library/PrivateFrameworks/CorePDF.framework/Versions/A/CorePDF" + "/usr/lib/libspindump.dylib" + ]; + ImageCaptureCore = [ + "/System/Library/Frameworks/ImageCaptureCore.framework" + ]; + VideoToolbox = [ + "/System/Library/Frameworks/VideoToolbox.framework" + "/System/Library/PrivateFrameworks/AppleVA.framework/Versions/A/AppleVA" + ]; + QuickTime = [ + "/System/Library/Frameworks/QuickTime.framework" + ]; + CoreMedia = [ + "/System/Library/Frameworks/CoreMedia.framework" + ]; + CoreMediaIO = [ + "/System/Library/Frameworks/CoreMediaIO.framework" + "/System/Library/PrivateFrameworks/AppSandbox.framework/Versions/A/AppSandbox" + "/System/Library/PrivateFrameworks/AppContainer.framework/Versions/A/AppContainer" + "/System/Library/PrivateFrameworks/SecCodeWrapper.framework/Versions/A/SecCodeWrapper" + "/System/Library/PrivateFrameworks/XPCService.framework/Versions/A/XPCService" + "/usr/lib/libsandbox.1.dylib" + "/usr/lib/libMatch.1.dylib" + ]; + MediaToolbox = [ + "/System/Library/Frameworks/MediaToolbox.framework" + "/System/Library/PrivateFrameworks/CoreAUC.framework/Versions/A/CoreAUC" + "/System/Library/PrivateFrameworks/NetworkStatistics.framework/Versions/A/NetworkStatistics" + ]; + QTKit = [ + "/System/Library/Frameworks/QTKit.framework" + "/System/Library/PrivateFrameworks/CoreMediaAuthoring.framework/Versions/A/CoreMediaAuthoring" + ]; + OSAKit = [ + "/System/Library/Frameworks/OSAKit.framework" + "/usr/lib/libexslt.0.dylib" + ]; + WebKit = [ + "/System/Library/Frameworks/WebKit.framework" + ]; DiskArbitration = [ "/System/Library/Frameworks/DiskArbitration.framework" ]; diff --git a/pkgs/os-specific/darwin/apple-source-releases/CF/default.nix b/pkgs/os-specific/darwin/apple-source-releases/CF/default.nix index c7fcbb0aabb..ba97aa4a1fc 100644 --- a/pkgs/os-specific/darwin/apple-source-releases/CF/default.nix +++ b/pkgs/os-specific/darwin/apple-source-releases/CF/default.nix @@ -51,6 +51,12 @@ appleDerivation { cp /System/Library/Frameworks/CoreFoundation.framework/Headers/{CFAttributedString,CFNotificationCenter}.h \ "$out/System/Library/Frameworks/CoreFoundation.framework/Headers" + cat >> $out/System/Library/Frameworks/CoreFoundation.framework/Headers/CoreFoundation.h < + #include + EOF + mv $out/System/* $out rmdir $out/System ''; diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 654b02c4f49..baaa2661959 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -11113,8 +11113,9 @@ let emacs24Macport_24_4 = lowPrio (callPackage ../applications/editors/emacs-24/macport-24.4.nix { stdenv = pkgs.clangStdenv; }); - emacs24Macport_24_5 = lowPrio (callPackage ../applications/editors/emacs-24/macport-24.5.nix { + emacs24Macport_24_5 = lowPrio (newScope darwin.apple_sdk.frameworks ../applications/editors/emacs-24/macport-24.5.nix { stdenv = pkgs.clangStdenv; + inherit (darwin) libobjc; }); emacs24Macport = self.emacs24Macport_24_5; -- cgit 1.4.1 From c720f06f7c84bed458eecb78c37eaf993b6f1404 Mon Sep 17 00:00:00 2001 From: Thomas Strobel Date: Thu, 1 Oct 2015 17:52:04 +0200 Subject: linux kernel common config: re-enable NFC support As test, Linux kernels were build successfully with NFC support for 3.18.x and for 4.1.x. --- pkgs/os-specific/linux/kernel/common-config.nix | 2 -- 1 file changed, 2 deletions(-) (limited to 'pkgs/os-specific') diff --git a/pkgs/os-specific/linux/kernel/common-config.nix b/pkgs/os-specific/linux/kernel/common-config.nix index ef35757fdb2..218532a695e 100644 --- a/pkgs/os-specific/linux/kernel/common-config.nix +++ b/pkgs/os-specific/linux/kernel/common-config.nix @@ -478,8 +478,6 @@ with stdenv.lib; ''} ZRAM m - ${optionalString (versionAtLeast version "3.17") "NFC? n"} - # Enable firmware loading via udev (legacy). ${optionalString (versionAtLeast version "3.17") '' FW_LOADER_USER_HELPER_FALLBACK y -- cgit 1.4.1