about summary refs log tree commit diff
path: root/pkgs/servers/mail
Commit message (Collapse)AuthorAge
* opensmtpd: 6.6.4p1 -> 6.7.0p1R. RyanTM2020-05-23
|
* Merge pull request #88076 from mweinelt/dovecotAndreas Rammhold2020-05-20
|\ | | | | dovecot: v2.3.10 → v2.3.10.1
| * dovecot: v2.3.10 → v2.3.10.1Martin Weinelt2020-05-18
| | | | | | | | Fixes: CVE-2020-10957, CVE-2020-10958, CVE-2020-10967
* | exim: 4.92.3 -> 4.93.0.4ajs1242020-05-18
|/ | | | | | | | As per the updating notes[1], DISABLE_TLS replaces SUPPORT_TLS. The build system also wants you to choose between OpenSSL and GnuTLS. Since we were using OpenSSL until now, I chose that. [1]: https://git.exim.org/exim.git/blob_plain/885bb037cb791e057de2105bb3790c6135914c62:/src/README.UPDATING
* opensmtpd-extras: 6.4.0 -> 6.7.1R. RyanTM2020-05-06
|
* treewide: use blas and lapackMatthew Bauer2020-04-17
| | | | | | | | | | | | This makes packages use lapack and blas, which can wrap different BLAS/LAPACK implementations. treewide: cleanup from blas/lapack changes A few issues in the original treewide: - can’t assume blas64 is a bool - unused commented code
* treewide: Per RFC45, remove all unquoted URLsMichael Reilly2020-04-10
|
* rspamd: 2.4 -> 2.5R. RyanTM2020-04-07
|
* sympa: build with --enable-fhsMartin Milata2020-03-24
| | | | Update module accordingly.
* sympa: 6.2.52 -> 6.2.54Martin Milata2020-03-21
|
* Merge pull request #82463 from r-ryantm/auto-update/dovecot-pigeonholeMario Rodas2020-03-20
|\ | | | | dovecot_pigeonhole: 0.5.9 -> 0.5.10
| * dovecot_pigeonhole: 0.5.9 -> 0.5.10R. RyanTM2020-03-13
| |
* | postfix: 3.4.9 -> 3.4.10R. RyanTM2020-03-15
|/
* dovecot: 2.3.9.3 -> 2.3.10R. RyanTM2020-03-12
|
* rspamd: 2.3 -> 2.4R. RyanTM2020-03-03
|
* opensmtpd: 6.6.3p1 -> 6.6.4p1Andreas Rammhold2020-02-24
| | | | | | | | | Release notes aren't available at this time [1] it is likely to be related to a recent mail to oss-security (either [2] or [3]). [1] https://www.mail-archive.com/misc@opensmtpd.org/msg04888.html [2] https://www.openwall.com/lists/oss-security/2020/02/24/5 [3] https://www.openwall.com/lists/oss-security/2020/02/24/4
* dovecot: 2.3.9.2 -> 2.3.9.3Franz Pletz2020-02-17
| | | | | | Fixes CVE-2020-7046 & CVE-2020-7957: https://dovecot.org/pipermail/dovecot-news/2020-February/000429.html
* Merge pull request #80085 from r-ryantm/auto-update/rspamdMario Rodas2020-02-16
|\ | | | | rspamd: 2.2 -> 2.3
| * rspamd: 2.2 -> 2.3R. RyanTM2020-02-14
| |
* | Merge pull request #79971 from r-ryantm/auto-update/opensmtpdLéo Gaspard2020-02-14
|\ \ | | | | | | opensmtpd: 6.6.2p1 -> 6.6.3p1
| * | opensmtpd: 6.6.2p1 -> 6.6.3p1R. RyanTM2020-02-13
| |/
* / python3Packages.mailman-web: prevent error from crashing evalJonathan Ringer2020-02-12
|/
* postfix: 3.4.8 -> 3.4.9R. RyanTM2020-02-10
|
* Merge master into staging-nextFrederik Rietdijk2020-02-10
|\
| * Merge pull request #65397 from mmilata/sympaSilvan Mosberger2020-02-10
| |\ | | | | | | sympa: init at 6.2.52 + NixOS module
| | * sympa: init at 6.2.52Richard Marko2020-02-07
| | |
* | | pythonPackages.django: django_1_11 -> django_ltsLancelot SIX2020-02-09
|/ /
* | Merge #66528: glibc: 2.27 -> 2.30 (into staging)Vladimír Čunát2020-02-05
|\ \ | |/ |/| | | | | Includes update of stdenv bootstap tools (for three main platforms) and many package fixes with new glibc.
| * Merge branch 'staging' into glibc230Maximilian Bosch2020-02-01
| |\
| * \ Merge branch 'staging' into glibc230Maximilian Bosch2020-01-28
| |\ \ | | | | | | | | | | | | | | | | Conflicts: pkgs/applications/misc/vit/default.nix
| * \ \ Merge branch 'staging' into glibc230Maximilian Bosch2020-01-23
| |\ \ \
| * | | | postfix: fix build w/glibc 2.30Maximilian Bosch2020-01-17
| | | | |
* | | | | Revert "mailman-wrapper: crazy hack to work around the missing urllib3 ↵Alyssa Ross2020-02-04
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | dependency" This reverts commit ce6b2419be6e16cc6b9096c99798a0d365b16486, which was unnecessary (mailman worked just fine on its parent commit). See #79222.
* | | | | mailman-wrapper: crazy hack to work around the missing urllib3 dependencyPeter Simons2020-02-04
| | | | | | | | | | | | | | | | | | | | | | | | | Please remove the explicit urllib3 dependency from this expression again once https://github.com/NixOS/nixpkgs/issues/79222 is fixed.
* | | | | mailman-web: add myself as a maintainerPeter Simons2020-02-04
| | | | |
* | | | | rspamd: 1.9.4 -> 2.2Franz Pletz2020-02-01
| | | | |
* | | | | rmilter: remove unused filesFranz Pletz2020-02-01
| |_|_|/ |/| | | | | | | | | | | The merge 98640fd48212f8e6552517f667bba1901f5936d4 was done incorrectly.
* | | | mailman-web: use upstream, improve NixOS moduleAlyssa Ross2020-01-30
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Previously, some files were copied into the Nixpkgs tree, which meant we wouldn't easily be able to update them, and was also just messy. The reason it was done that way before was so that a few NixOS options could be substituted in. Some problems with doing it this way were that the _package_ changed depending on the values of the settings, which is pretty strange, and also that it only allowed those few settings to be set. In the new model, mailman-web is a usable package without needing to override, and I've implemented the NixOS options in a much more flexible way. NixOS' mailman-web config file first reads the mailman-web settings to use as defaults, but then it loads another configuration file generated from the new services.mailman.webSettings option, so _any_ mailman-web Django setting can be customised by the user, rather than just the three that were supported before. I've kept the old options, but there might not really be any good reason to keep them.
* | | | mailman: init package for Mailman CLIAlyssa Ross2020-01-30
| | | | | | | | | | | | | | | | | | | | | | | | | | | | We already had python3Packages.mailman, but that's only really usable as a library. The only other option was to create a whole Python environment, which was undesirable to install as a system-wide package.
* | | | python3.pkgs.mailman-hyperkitty: HTTPS homepageAlyssa Ross2020-01-30
| | | |
* | | | nixos/mailman: don't keep secrets in the Nix storeAlyssa Ross2020-01-30
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | This replaces all Mailman secrets with ones that are generated the first time the service is run. This replaces the hyperkittyApiKey option, which would lead to a secret in the world-readable store. Even worse were the secrets hard-coded into mailman-web, which are not just world-readable, but identical for all users! services.mailman.hyperkittyApiKey has been removed, and so can no longer be used to determine whether to enable Hyperkitty. In its place, there is a new option, services.mailman.hyperkitty.enable. For consistency, services.mailman.hyperkittyBaseUrl has been renamed to services.mailman.hyperkitty.baseUrl.
* | | | spamassassin: use /etc/mail/spamassassin for configAlyssa Ross2020-01-30
| | | | | | | | | | | | | | | | | | | | | | | | Using a custom path in the Nix store meant that users of the module couldn't add their own config files, which is a desirable feature. I don't think avoiding /etc buys us anything.
* | | | opensmtpd: 6.6.1p1 -> 6.6.2p1Franz Pletz2020-01-29
| |_|/ |/| | | | | | | | | | | Fixes critical vulnerability: https://www.mail-archive.com/misc@opensmtpd.org/msg04850.html
* | | python3.pkgs.mailman*: check isPy3k inside packageAlyssa Ross2020-01-20
| | |
* | | python3.pkgs.mailman: 3.2.2 -> 3.3.0Peter Simons2020-01-20
| | |
* | | python3.pkgs.postorius: 1.2.4 -> 1.3.2Alyssa Ross2020-01-20
| | |
* | | python3.pkgs.postorius: use checkInputsAlyssa Ross2020-01-20
| | |
* | | python3.pkgs.hyperkitty: use checkInputsAlyssa Ross2020-01-20
| | | | | | | | | | | | | | | | | | The previously propagated build inputs are optional, and so are included in checkInputs so the tests can run, but not propagated so they aren't included if unneeded.
* | | python3.pkgs.hyperkitty: 1.2.2 -> 1.3.2Alyssa Ross2020-01-20
| | |
* | | python3.pkgs.mailman: core.nix -> default.nixAlyssa Ross2020-01-20
| | | | | | | | | | | | | | | The actual upstream "mailman" name just refers to this, so we should use the Nixpkgs convention of default.nix.