about summary refs log tree commit diff
AgeCommit message (Collapse)AuthorFilesLines
2016-12-22 Call Aws::InitAPIEelco Dolstra1-1/+17
This is required now.
2016-12-22 Add commentEelco Dolstra1-1/+2
2016-12-22 Merge pull request #1144 from jamesbroadhead/shellcheck_installDomen Kožar1-9/+9
shellcheck scripts/install-nix-from-closure.sh
2016-12-19 shellcheck scripts/install-nix-from-closure.shJames Broadhead1-9/+9
2016-12-19 Revert "Merge branch 'seccomp' of https://github.com/aszlig/nix"Eelco Dolstra6-139/+30
This reverts commit 9f3f2e21edb17dbcd674539dff96efb6cceca10c, reversing changes made to 47f587700d646f5b03a42f2fa57c28875a31efbe.
2016-12-19 Revert "shell.nix: Add libseccomp"Eelco Dolstra1-1/+0
This reverts commit 1df82b62456b3194b3d8be0562e886cf16bf9379.
2016-12-19 Revert "Give root a valid home directory"Eelco Dolstra1-3/+3
This reverts commit ec7d498b72b0e283814c27cbc6c064496f95445d.
2016-12-16 Merge pull request #1154 from LnL7/manual-conf-fileDomen Kožar1-1/+2
manual: add NIX_CONF_DIR to conf-file section
2016-12-16 manual: add NIX_CONF_DIR to conf-file sectionDaiderd Jordan1-1/+2
2016-12-15 Give root a valid home directoryEelco Dolstra1-3/+3
Some programs barf if the current user has a non-writable home directory, e.g. http://hydra.nixos.org/build/44818144.
2016-12-15 Merge branch 'master' of github.com:NixOS/nixEelco Dolstra4-2/+47
2016-12-15 shell.nix: Add libseccompEelco Dolstra1-0/+1
2016-12-15 Merge branch 'seccomp' of https://github.com/aszlig/nixEelco Dolstra6-30/+139
2016-12-13 Merge branch 'base32-overflow' of git://github.com/vcunat/nixShea Levy1-1/+7
2016-12-11 Merge pull request #1153 from lheckemann/path-searchDomen Kožar2-1/+11
Document path-searching behaviour
2016-12-11 Document path-search behaviourLinus Heckemann1-1/+10
2016-12-11 Add missing DBD::SQLite to shell.nixLinus Heckemann1-0/+1
2016-12-09 Document builtins.match, fixes #1145Domen Kožar1-0/+29
2016-12-09 Probably fix a segfault in PathLocksEelco Dolstra1-37/+50
2016-12-08 Don't delete .check directories of running buildsEelco Dolstra2-2/+7
We need to keep them around for diffoscope.
2016-12-08 Fix warning on 32-bit systemsEelco Dolstra1-1/+2
http://hydra.nixos.org/build/44628517
2016-12-08 Fix buildEelco Dolstra1-2/+2
http://hydra.nixos.org/build/44628517
2016-12-08 S3BinaryCacheStore: Ensure it only builds on LinuxEelco Dolstra1-0/+2
2016-12-08 Fix S3BinaryCacheStoreEelco Dolstra4-53/+11
It failed with AWS error uploading ‘6gaxphsyhg66mz0a00qghf9nqf7majs2.ls.xz’: Unable to parse ExceptionName: MissingContentLength Message: You must provide the Content-Length HTTP header. possibly because the istringstream_nocopy introduced in 0d2ebb4373e509521f27a6e8f16bfd39d05b2188 doesn't supply the seek method that the AWS library expects. So bring back the old version, but only for S3BinaryCacheStore.
2016-12-08 Drop unused dblatex referenceEelco Dolstra2-2/+0
2016-12-07 Add a hook to run diffoscope when non-determinism is detectedEelco Dolstra2-7/+33
2016-12-07 Keep track of the exact build start/stop timesEelco Dolstra3-2/+8
2016-12-07 Bail out early when non-determinism is detectedEelco Dolstra1-0/+1
2016-12-07 Expose enforce-determinism and the result to HydraEelco Dolstra1-1/+6
2016-12-07 Add an option to make non-determinism non-fatalEelco Dolstra2-11/+24
That is, when build-repeat > 0, and the output of two rounds differ, then print a warning rather than fail the build. This is primarily to let Hydra check reproducibility of all packages.
2016-12-06 Use a steady clock for timeoutsEelco Dolstra2-22/+29
Fixes #1146.
2016-12-06 nix-store --serve: Suppress log output on stderr when repeating a buildEelco Dolstra3-1/+8
2016-12-06 nix-store --serve: Support setting build-repeatEelco Dolstra2-1/+3
This allows Hydra to test whether builds are reproducible.
2016-12-06 Tweak error messageEelco Dolstra1-2/+2
2016-12-06 Add shell.nixEelco Dolstra3-20/+35
2016-12-06 Drop unused WWW::Curl dependencyEelco Dolstra4-18/+3
2016-12-06 Merge pull request #947 from layus/fix-path-slashEelco Dolstra2-4/+18
Improve error message on trailing path slashes
2016-11-27 Improve error message on trailing path slashesGuillaume Maudoux2-4/+18
2016-11-26 Revert "Get rid of unicode quotes (#1140)"Eelco Dolstra96-670/+670
This reverts commit f78126bfd6b6c8477fcdbc09b2f98772dbe9a1e7. There really is no need for such a massive change...
2016-11-25 Get rid of unicode quotes (#1140)Guillaume Maudoux96-670/+670
2016-11-21 nix-channel: Fix --update <CHANNELS>Eelco Dolstra1-2/+2
This unbreaks "nixos-rebuild --upgrade".
2016-11-17 TypoEelco Dolstra1-1/+1
2016-11-17 Fix binary-cache-store buildShea Levy1-7/+8
2016-11-17 istringstream_nocopy: Implement in a standards-compliant wayShea Levy1-4/+40
Fixes #1135.
2016-11-17 nix-daemon: Fix splice faking on non-LinuxShea Levy1-2/+2
2016-11-17 Update darwin build for optional sandbox pathsShea Levy1-3/+6
Fixes #1132
2016-11-16 seccomp: Forge return values for *chown32aszlig1-0/+4
These syscalls are only available in 32bit architectures, but libseccomp should handle them correctly even if we're on native architectures that do not have these syscalls. Signed-off-by: aszlig <aszlig@redmoonstudios.org>
2016-11-16 seccomp: Forge return codes for POSIX ACL syscallsaszlig2-1/+6
Commands such as "cp -p" also use fsetxattr() in addition to fchown(), so we need to make sure these syscalls always return successful as well in order to avoid nasty "Invalid value" errors. Signed-off-by: aszlig <aszlig@redmoonstudios.org>
2016-11-16 release.nix: Add a test for sandboxingaszlig2-0/+57
Right now it only tests whether seccomp correctly forges the return value of chown, but the long-term goal is to test the full sandboxing functionality at some point in the future. Signed-off-by: aszlig <aszlig@redmoonstudios.org>
2016-11-16 libstore/build: Forge chown() to return successaszlig1-0/+41
What we basically want is a seccomp mode 2 BPF program like this but for every architecture: BPF_STMT(BPF_LD+BPF_W+BPF_ABS, offsetof(struct seccomp_data, nr)), BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, __NR_chown, 4, 0), BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, __NR_fchown, 3, 0), BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, __NR_fchownat, 2, 0), BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, __NR_lchown, 1, 0), BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW), BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ERRNO) However, on 32 bit architectures we do have chown32, lchown32 and fchown32, so we'd need to add all the architecture blurb which libseccomp handles for us. So we only need to make sure that we add the 32bit seccomp arch while we're on x86_64 and otherwise we just stay at the native architecture which was set during seccomp_init(), which more or less replicates setting 32bit personality during runChild(). The FORCE_SUCCESS() macro here could be a bit less ugly but I think repeating the seccomp_rule_add() all over the place is way uglier. Another way would have been to create a vector of syscalls to iterate over, but that would make error messages uglier because we can either only print the (libseccomp-internal) syscall number or use seccomp_syscall_resolve_num_arch() to get the name or even make the vector a pair number/name, essentially duplicating everything again. Signed-off-by: aszlig <aszlig@redmoonstudios.org>