From 4c751ced376e0042ddd4f2aa8bd40754b9ea8926 Mon Sep 17 00:00:00 2001 From: Parnell Springmeyer Date: Wed, 8 Mar 2017 08:57:52 -0600 Subject: [PATCH 001/136] security-wrapper: Don't remove the old paths yet as that can create migration pain --- nixos/modules/security/wrappers/default.nix | 19 ------------------- 1 file changed, 19 deletions(-) diff --git a/nixos/modules/security/wrappers/default.nix b/nixos/modules/security/wrappers/default.nix index 65d875c3a37..0aca39fd6be 100644 --- a/nixos/modules/security/wrappers/default.nix +++ b/nixos/modules/security/wrappers/default.nix @@ -177,25 +177,6 @@ in # programs to be wrapped. WRAPPER_PATH=${config.system.path}/bin:${config.system.path}/sbin - # Remove the old /var/setuid-wrappers path from the system... - # - # TODO: this is only necessary for ugprades 16.09 => 17.x; - # this conditional removal block needs to be removed after - # the release. - if [ -d /var/setuid-wrappers ]; then - rm -rf /var/setuid-wrappers - fi - - # Remove the old /run/setuid-wrappers-dir path from the - # system as well... - # - # TODO: this is only necessary for ugprades 16.09 => 17.x; - # this conditional removal block needs to be removed after - # the release. - if [ -d /run/setuid-wrapper-dirs ]; then - rm -rf /run/setuid-wrapper-dirs - fi - # We want to place the tmpdirs for the wrappers to the parent dir. wrapperDir=$(mktemp --directory --tmpdir="${parentWrapperDir}" wrappers.XXXXXXXXXX) chmod a+rx $wrapperDir From ff2e2e82ccc2eebc36220613b332efa475dcca51 Mon Sep 17 00:00:00 2001 From: Evan Danaher Date: Thu, 9 Mar 2017 13:02:29 -0500 Subject: [PATCH 002/136] nginx: Add alias configuration option for hosts and locations. It's like root, but doesn't keep the prefix. --- nixos/modules/services/web-servers/nginx/default.nix | 2 ++ .../services/web-servers/nginx/location-options.nix | 9 +++++++++ .../modules/services/web-servers/nginx/vhost-options.nix | 9 +++++++++ 3 files changed, 20 insertions(+) diff --git a/nixos/modules/services/web-servers/nginx/default.nix b/nixos/modules/services/web-servers/nginx/default.nix index 9e93e56b9c2..4ad272deb37 100644 --- a/nixos/modules/services/web-servers/nginx/default.nix +++ b/nixos/modules/services/web-servers/nginx/default.nix @@ -158,6 +158,7 @@ let server_name ${serverName} ${concatStringsSep " " vhost.serverAliases}; ${acmeLocation} ${optionalString (vhost.root != null) "root ${vhost.root};"} + ${optionalString (vhost.alias != null) "alias ${vhost.alias};"} ${optionalString (vhost.globalRedirect != null) '' return 301 http${optionalString ssl "s"}://${vhost.globalRedirect}$request_uri; ''} @@ -180,6 +181,7 @@ let ${optionalString (config.index != null) "index ${config.index};"} ${optionalString (config.tryFiles != null) "try_files ${config.tryFiles};"} ${optionalString (config.root != null) "root ${config.root};"} + ${optionalString (config.alias != null) "alias ${config.alias};"} ${config.extraConfig} } '') locations); diff --git a/nixos/modules/services/web-servers/nginx/location-options.nix b/nixos/modules/services/web-servers/nginx/location-options.nix index e1885b16066..83ce0f71734 100644 --- a/nixos/modules/services/web-servers/nginx/location-options.nix +++ b/nixos/modules/services/web-servers/nginx/location-options.nix @@ -45,6 +45,15 @@ with lib; ''; }; + alias = mkOption { + type = types.nullOr types.path; + default = null; + example = "/your/alias/directory"; + description = '' + Alias directory for requests. + ''; + }; + extraConfig = mkOption { type = types.lines; default = ""; diff --git a/nixos/modules/services/web-servers/nginx/vhost-options.nix b/nixos/modules/services/web-servers/nginx/vhost-options.nix index c0ea645b3df..a76a971aff0 100644 --- a/nixos/modules/services/web-servers/nginx/vhost-options.nix +++ b/nixos/modules/services/web-servers/nginx/vhost-options.nix @@ -89,6 +89,15 @@ with lib; ''; }; + alias = mkOption { + type = types.nullOr types.path; + default = null; + example = "/data/webserver/docs"; + description = '' + The path of the web alias directory. + ''; + }; + default = mkOption { type = types.bool; default = false; From e7358b192a3cdfc7d64fa2a21321df03b2256345 Mon Sep 17 00:00:00 2001 From: Evan Danaher Date: Thu, 9 Mar 2017 13:02:49 -0500 Subject: [PATCH 003/136] nginx: Assert that either root or alias is null. If both are set, nginx won't start. More error checking is certainly in order, but this seems like a reasonable start. --- nixos/modules/services/web-servers/nginx/default.nix | 9 +++++++++ 1 file changed, 9 insertions(+) diff --git a/nixos/modules/services/web-servers/nginx/default.nix b/nixos/modules/services/web-servers/nginx/default.nix index 4ad272deb37..72cc10caef1 100644 --- a/nixos/modules/services/web-servers/nginx/default.nix +++ b/nixos/modules/services/web-servers/nginx/default.nix @@ -380,6 +380,15 @@ in config = mkIf cfg.enable { # TODO: test user supplied config file pases syntax test + assertions = let hostOrAliasIsNull = l: l.root == null || l.alias == null; in [ { + assertion = all hostOrAliasIsNull (attrValues virtualHosts); + message = "Only one of nginx root or alias can be specified on a virtualHost."; + } { + assertion = all (host: all hostOrAliasIsNull (attrValues host.locations)) (attrValues virtualHosts); + message = "Only one of nginx root or alias can be specified on a location."; + } + ]; + systemd.services.nginx = { description = "Nginx Web Server"; after = [ "network.target" ]; From a09246948cafb7672ea1e5590688e7eb6a16cef3 Mon Sep 17 00:00:00 2001 From: Evan Danaher Date: Thu, 9 Mar 2017 16:54:44 -0500 Subject: [PATCH 004/136] nginx: disallow alias directive on server level; it doesn't work. --- nixos/modules/services/web-servers/nginx/default.nix | 7 ++----- .../modules/services/web-servers/nginx/vhost-options.nix | 9 --------- 2 files changed, 2 insertions(+), 14 deletions(-) diff --git a/nixos/modules/services/web-servers/nginx/default.nix b/nixos/modules/services/web-servers/nginx/default.nix index 72cc10caef1..709fce522d5 100644 --- a/nixos/modules/services/web-servers/nginx/default.nix +++ b/nixos/modules/services/web-servers/nginx/default.nix @@ -158,7 +158,6 @@ let server_name ${serverName} ${concatStringsSep " " vhost.serverAliases}; ${acmeLocation} ${optionalString (vhost.root != null) "root ${vhost.root};"} - ${optionalString (vhost.alias != null) "alias ${vhost.alias};"} ${optionalString (vhost.globalRedirect != null) '' return 301 http${optionalString ssl "s"}://${vhost.globalRedirect}$request_uri; ''} @@ -380,10 +379,8 @@ in config = mkIf cfg.enable { # TODO: test user supplied config file pases syntax test - assertions = let hostOrAliasIsNull = l: l.root == null || l.alias == null; in [ { - assertion = all hostOrAliasIsNull (attrValues virtualHosts); - message = "Only one of nginx root or alias can be specified on a virtualHost."; - } { + assertions = let hostOrAliasIsNull = l: l.root == null || l.alias == null; in [ + { assertion = all (host: all hostOrAliasIsNull (attrValues host.locations)) (attrValues virtualHosts); message = "Only one of nginx root or alias can be specified on a location."; } diff --git a/nixos/modules/services/web-servers/nginx/vhost-options.nix b/nixos/modules/services/web-servers/nginx/vhost-options.nix index a76a971aff0..c0ea645b3df 100644 --- a/nixos/modules/services/web-servers/nginx/vhost-options.nix +++ b/nixos/modules/services/web-servers/nginx/vhost-options.nix @@ -89,15 +89,6 @@ with lib; ''; }; - alias = mkOption { - type = types.nullOr types.path; - default = null; - example = "/data/webserver/docs"; - description = '' - The path of the web alias directory. - ''; - }; - default = mkOption { type = types.bool; default = false; From 9d38774a2834b32471bd69b0ec2034ff883d871c Mon Sep 17 00:00:00 2001 From: Orivej Desh Date: Sat, 18 Mar 2017 23:22:48 +0000 Subject: [PATCH 005/136] gargoyle: init at 2017-03-12 --- .../libraries/SDL_mixer/default.nix | 2 +- pkgs/games/gargoyle/darwin.patch | 97 +++++++++++++++++++ pkgs/games/gargoyle/darwin.sh | 54 +++++++++++ pkgs/games/gargoyle/default.nix | 60 ++++++++++++ pkgs/top-level/all-packages.nix | 2 + 5 files changed, 214 insertions(+), 1 deletion(-) create mode 100644 pkgs/games/gargoyle/darwin.patch create mode 100644 pkgs/games/gargoyle/darwin.sh create mode 100644 pkgs/games/gargoyle/default.nix diff --git a/pkgs/development/libraries/SDL_mixer/default.nix b/pkgs/development/libraries/SDL_mixer/default.nix index d3d57947464..fe64569abbe 100644 --- a/pkgs/development/libraries/SDL_mixer/default.nix +++ b/pkgs/development/libraries/SDL_mixer/default.nix @@ -18,6 +18,6 @@ stdenv.mkDerivation rec { description = "SDL multi-channel audio mixer library"; homepage = http://www.libsdl.org/projects/SDL_mixer/; maintainers = with maintainers; [ lovek323 ]; - platforms = platforms.linux; + platforms = platforms.unix; }; } diff --git a/pkgs/games/gargoyle/darwin.patch b/pkgs/games/gargoyle/darwin.patch new file mode 100644 index 00000000000..fa0337fc585 --- /dev/null +++ b/pkgs/games/gargoyle/darwin.patch @@ -0,0 +1,97 @@ +From 06255a8b5a378a2484cd0faa1dd718d5b4e98042 Mon Sep 17 00:00:00 2001 +From: Orivej Desh +Date: Fri, 17 Mar 2017 08:43:57 +0000 +Subject: [PATCH] darwin + +--- + Jamrules | 5 ++--- + Jamshared | 2 +- + support/Jamfile | 4 ++-- + tads/Jamfile | 4 ++-- + terps/Jamfile | 4 ++-- + 5 files changed, 9 insertions(+), 10 deletions(-) + +diff --git a/Jamrules b/Jamrules +index 698220d..2294dfc 100644 +--- a/Jamrules ++++ b/Jamrules +@@ -141,8 +141,7 @@ switch $(OS) + case MACOSX : + Echo "OS is MACOSX (cocoa)" ; + SUFDLL = .dylib ; +- MAINARCH = -arch i386 ; +- CCFLAGS = -Wno-pointer-sign $(MAINARCH) $(ALTARCH) ; ++ CCFLAGS = -Wno-pointer-sign $(ALTARCH) ; + PKGCONFIG = "pkg-config freetype2" ; + GARGLKCCFLAGS = "`$(PKGCONFIG) --cflags`" ; + SHRLINKLIBS += "`$(PKGCONFIG) --libs`" -ljpeg -lpng -lz ; +@@ -155,7 +154,7 @@ switch $(OS) + SHRLINKLIBS += -lSDL_mixer -lSDL -lsmpeg -lvorbisfile ; + } + +- LINK = $(CC) -headerpad_max_install_names $(FRAMEWORKS) $(MAINARCH) $(ALTARCH) ; ++ LINK = $(CC) $(FRAMEWORKS) $(ALTARCH) ; + + + case * : +diff --git a/Jamshared b/Jamshared +index 13db835..fd42928 100644 +--- a/Jamshared ++++ b/Jamshared +@@ -79,7 +79,7 @@ if $(OS) = MACOSX + { + actions together SharedLink bind NEEDLIBS + { +- $(LINK) -headerpad_max_install_names $(FRAMEWORKS) $(MAINARCH) $(ALTARCH) -dynamiclib $(SHRLINKFLAGS) -install_name @executable_path/$(<:D=) -o $(<) $(>) $(NEEDLIBS) $(SHRLINKLIBS) ++ $(LINK) $(FRAMEWORKS) $(MAINARCH) $(ALTARCH) -dynamiclib $(SHRLINKFLAGS) -install_name @executable_path/$(<:D=) -o $(<) $(>) $(NEEDLIBS) $(SHRLINKLIBS) + } + } + else +diff --git a/support/Jamfile b/support/Jamfile +index aedf8fe..70cfefd 100644 +--- a/support/Jamfile ++++ b/support/Jamfile +@@ -41,8 +41,8 @@ if $(USESDL) = yes + ; + + if $(OS) = MINGW { SubDirCcFlags -DSDL_SOUND_DLL_EXPORTS ; } +- if $(OS) = SOLARIS { SubDirCcFlags -I/usr/include/SDL -fPIC ; } +- if $(OS) = MACOSX { SubDirCcFlags -I/opt/local/include/SDL -fPIC ; } ++ if $(OS) = SOLARIS { SubDirCcFlags -ISDL -fPIC ; } ++ if $(OS) = MACOSX { SubDirCcFlags -ISDL -fPIC ; } + + SEARCH_SOURCE = + [ FDirName $(TOP) support sdl_sound ] +diff --git a/tads/Jamfile b/tads/Jamfile +index 1f8829d..d8455eb 100644 +--- a/tads/Jamfile ++++ b/tads/Jamfile +@@ -33,8 +33,8 @@ if $(OS) = LINUX || $(OS) = SOLARIS + + if $(OS) = MACOSX + { +- SubDirCcFlags -headerpad_max_install_names $(MAINARCH) $(ALTARCH) ; +- LINKFLAGS = -headerpad_max_install_names $(MAINARCH) $(ALTARCH) ; ++ SubDirCcFlags $(MAINARCH) $(ALTARCH) ; ++ LINKFLAGS = $(MAINARCH) $(ALTARCH) ; + } + + SEARCH_SOURCE = +diff --git a/terps/Jamfile b/terps/Jamfile +index b5f6d52..2d1ccdb 100644 +--- a/terps/Jamfile ++++ b/terps/Jamfile +@@ -185,8 +185,8 @@ if $(MAKE_GEAS) = yes + + if $(OS) = MACOSX + { +- SubDirCcFlags -headerpad_max_install_names $(MAINARCH) $(ALTARCH) ; +- LINKFLAGS = -headerpad_max_install_names $(MAINARCH) $(ALTARCH) ; ++ SubDirCcFlags $(MAINARCH) $(ALTARCH) ; ++ LINKFLAGS = $(MAINARCH) $(ALTARCH) ; + } + + SUBDIRC++FLAGS = $(SUBDIRCCFLAGS) ; +-- +2.12.0 + diff --git a/pkgs/games/gargoyle/darwin.sh b/pkgs/games/gargoyle/darwin.sh new file mode 100644 index 00000000000..9bd45d0b1d5 --- /dev/null +++ b/pkgs/games/gargoyle/darwin.sh @@ -0,0 +1,54 @@ +#!/bin/sh + +set -e + +GARGDIST=build/macosx.release +BUNDLE=${out}/Applications/Gargoyle.app/Contents +TERPS=" +advsys/advsys +agility/agility +alan2/alan2 +alan3/alan3 +bocfel/bocfel +frotz/frotz +garglk/gargoyle +geas/geas +git/git +glulxe/glulxe +hugo/hugo +jacl/jacl +level9/level9 +magnetic/magnetic +nitfol/nitfol +scare/scare +scott/scott +tads/tadsr +" + +mkdir -p $BUNDLE/MacOS +mkdir -p $BUNDLE/Frameworks +mkdir -p $BUNDLE/Resources +mkdir -p $BUNDLE/PlugIns + +install_name_tool -id @executable_path/../Frameworks/libgarglk.dylib $GARGDIST/garglk/libgarglk.dylib +for file in $TERPS +do +install_name_tool -change @executable_path/libgarglk.dylib @executable_path/../Frameworks/libgarglk.dylib $GARGDIST/$file || true +cp -f $GARGDIST/$file $BUNDLE/PlugIns +done + +cp -f garglk/launcher.plist $BUNDLE/Info.plist +cp -f $GARGDIST/garglk/gargoyle $BUNDLE/MacOS/Gargoyle +cp -f $GARGDIST/garglk/libgarglk.dylib $BUNDLE/Frameworks +cp -f $GARGDIST/garglk/libgarglk.dylib $BUNDLE/PlugIns +cp -f garglk/launchmac.nib $BUNDLE/Resources/MainMenu.nib +cp -f garglk/garglk.ini $BUNDLE/Resources +cp -f garglk/*.icns $BUNDLE/Resources +cp -f licenses/* $BUNDLE/Resources + +mkdir $BUNDLE/Resources/Fonts +cp fonts/LiberationMono*.ttf $BUNDLE/Resources/Fonts +cp fonts/LinLibertine*.otf $BUNDLE/Resources/Fonts + +mkdir -p ${out}/bin +ln -s $BUNDLE/MacOS/Gargoyle ${out}/bin/gargoyle diff --git a/pkgs/games/gargoyle/default.nix b/pkgs/games/gargoyle/default.nix new file mode 100644 index 00000000000..ecee61513b4 --- /dev/null +++ b/pkgs/games/gargoyle/default.nix @@ -0,0 +1,60 @@ +{ stdenv, fetchFromGitHub, jam, pkgconfig, gtk2, SDL, SDL_mixer, SDL_sound, smpeg, libvorbis }: + +let + + jamenv = if stdenv.isDarwin then '' + export NIX_CFLAGS_COMPILE="$NIX_CFLAGS_COMPILE -I${SDL.dev}/include/SDL" + export GARGLKINI="$out/Applications/Gargoyle.app/Contents/Resources/garglk.ini" + '' else '' + export NIX_LDFLAGS="$NIX_LDFLAGS -rpath $out/libexec/gargoyle" + export DESTDIR="$out" + export _BINDIR=libexec/gargoyle + export _APPDIR=libexec/gargoyle + export _LIBDIR=libexec/gargoyle + export GARGLKINI="$out/etc/garglk.ini" + ''; + +in + +stdenv.mkDerivation { + name = "gargoyle-2017-03-12"; + + src = fetchFromGitHub { + owner = "garglk"; + repo = "garglk"; + rev = "7d8fe875927c332ea30d75656bc982354b42f602"; + sha256 = "00nac7j84gfql1cr11cs9ad4j1gsxrnkqfx6mis4ijf7d6px3sih"; + }; + + nativeBuildInputs = [ jam pkgconfig ]; + + buildInputs = [ gtk2 SDL SDL_mixer ] ++ ( + if stdenv.isDarwin then [ smpeg libvorbis ] else [ SDL_sound ] + ); + + patches = [ ./darwin.patch ]; + + buildPhase = jamenv + "jam -j$NIX_BUILD_CORES"; + + installPhase = if stdenv.isDarwin then (builtins.readFile ./darwin.sh) else jamenv + '' + jam -j$NIX_BUILD_CORES install + mkdir -p "$out/bin" + ln -s ../libexec/gargoyle/gargoyle "$out/bin" + mkdir -p "$out/etc" + cp garglk/garglk.ini "$out/etc" + mkdir -p "$out/share/applications" + cp garglk/gargoyle.desktop "$out/share/applications" + mkdir -p "$out/share/icons/hicolor/32x32/apps" + cp garglk/gargoyle-house.png "$out/share/icons/hicolor/32x32/apps" + ''; + + enableParallelBuilding = true; + + meta = with stdenv.lib; { + homepage = http://ccxvii.net/gargoyle/; + license = licenses.gpl2Plus; + description = "Interactive fiction interpreter GUI"; + platforms = platforms.unix; + maintainers = with maintainers; [ orivej ]; + }; +} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index c8541015746..1796065475a 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -16513,6 +16513,8 @@ with pkgs; garden-of-coloured-lights = callPackage ../games/garden-of-coloured-lights { allegro = allegro4; }; + gargoyle = callPackage ../games/gargoyle { }; + gav = callPackage ../games/gav { }; gcs = callPackage ../games/gcs { }; From 9634d9e4fc30b456bf0be117c49524d6a81bf63c Mon Sep 17 00:00:00 2001 From: Adelbert Chang Date: Sun, 19 Mar 2017 20:58:24 -0700 Subject: [PATCH 006/136] coursier: init at 1.0.0-M15 --- pkgs/development/tools/coursier/default.nix | 28 +++++++++++++++++++++ pkgs/top-level/all-packages.nix | 2 ++ 2 files changed, 30 insertions(+) create mode 100644 pkgs/development/tools/coursier/default.nix diff --git a/pkgs/development/tools/coursier/default.nix b/pkgs/development/tools/coursier/default.nix new file mode 100644 index 00000000000..70003bc8802 --- /dev/null +++ b/pkgs/development/tools/coursier/default.nix @@ -0,0 +1,28 @@ +{ stdenv, fetchurl, makeWrapper, jre }: + +stdenv.mkDerivation rec { + name = "coursier-${version}"; + version = "1.0.0-M15-5"; + + src = fetchurl { + url = "https://github.com/coursier/coursier/raw/v${version}/coursier"; + sha256 = "610c5fc08d0137c5270cefd14623120ab10cd81b9f48e43093893ac8d00484c9"; + }; + + buildInputs = [ makeWrapper ]; + + phases = "installPhase"; + + installPhase = '' + mkdir -p $out/bin + cp ${src} $out/bin/coursier + chmod +x $out/bin/coursier + wrapProgram $out/bin/coursier --prefix PATH ":" ${jre}/bin ; + ''; + + meta = with stdenv.lib; { + homepage = http://get-coursier.io/; + description = "A Scala library to fetch dependencies from Maven / Ivy repositories"; + license = licenses.asl20; + }; +} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 63821dedc2b..2577697f69e 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -804,6 +804,8 @@ with pkgs; coturn = callPackage ../servers/coturn { }; + coursier = callPackage ../development/tools/coursier {}; + crunch = callPackage ../tools/security/crunch { }; crudini = callPackage ../tools/misc/crudini { }; From 8d182a7e6b61c9487e0a7012a4511a3863f214e3 Mon Sep 17 00:00:00 2001 From: Adelbert Chang Date: Mon, 20 Mar 2017 09:04:40 -0700 Subject: [PATCH 007/136] coursier: makeWrapper as nativeBuildInputs, add adelbertc and nequissimus as maintainers --- lib/maintainers.nix | 1 + pkgs/development/tools/coursier/default.nix | 3 ++- 2 files changed, 3 insertions(+), 1 deletion(-) diff --git a/lib/maintainers.nix b/lib/maintainers.nix index d6cb2722b33..7efb328c083 100644 --- a/lib/maintainers.nix +++ b/lib/maintainers.nix @@ -14,6 +14,7 @@ aboseley = "Adam Boseley "; abuibrahim = "Ruslan Babayev "; acowley = "Anthony Cowley "; + adelbertc = "Adelbert Chang "; adev = "Adrien Devresse "; Adjective-Object = "Maxwell Huang-Hobbs "; adnelson = "Allen Nelson "; diff --git a/pkgs/development/tools/coursier/default.nix b/pkgs/development/tools/coursier/default.nix index 70003bc8802..7a2b3e8e1d9 100644 --- a/pkgs/development/tools/coursier/default.nix +++ b/pkgs/development/tools/coursier/default.nix @@ -9,7 +9,7 @@ stdenv.mkDerivation rec { sha256 = "610c5fc08d0137c5270cefd14623120ab10cd81b9f48e43093893ac8d00484c9"; }; - buildInputs = [ makeWrapper ]; + nativeBuildInputs = [ makeWrapper ]; phases = "installPhase"; @@ -24,5 +24,6 @@ stdenv.mkDerivation rec { homepage = http://get-coursier.io/; description = "A Scala library to fetch dependencies from Maven / Ivy repositories"; license = licenses.asl20; + maintainers = with maintainers; [ adelbertc nequissimus ]; }; } From f57185db953670d6e4f334b7ad2dc79a96d703c4 Mon Sep 17 00:00:00 2001 From: Robin Gloster Date: Mon, 13 Mar 2017 13:31:44 +0100 Subject: [PATCH 008/136] fetch-*: remove md5 support fixes #4491 --- pkgs/build-support/fetchdarcs/default.nix | 9 ++++++--- pkgs/build-support/fetchegg/default.nix | 7 +++++-- pkgs/build-support/fetchgit/default.nix | 8 +++++--- pkgs/build-support/fetchhg/default.nix | 10 +++++----- pkgs/build-support/fetchnuget/default.nix | 5 ++++- pkgs/build-support/fetchsvn/default.nix | 7 +++++-- pkgs/build-support/fetchsvnssh/default.nix | 12 ++++++++---- pkgs/build-support/fetchurl/default.nix | 10 ++++++---- 8 files changed, 44 insertions(+), 24 deletions(-) diff --git a/pkgs/build-support/fetchdarcs/default.nix b/pkgs/build-support/fetchdarcs/default.nix index 3c2e0524eea..2644a20d0a5 100644 --- a/pkgs/build-support/fetchdarcs/default.nix +++ b/pkgs/build-support/fetchdarcs/default.nix @@ -1,13 +1,16 @@ {stdenv, darcs, nix}: {url, rev ? null, context ? null, md5 ? "", sha256 ? ""}: +if md5 != "" then + throw "fetchdarcs does not support md5 anymore, please use sha256" +else stdenv.mkDerivation { name = "fetchdarcs"; builder = ./builder.sh; buildInputs = [darcs]; - outputHashAlgo = if sha256 == "" then "md5" else "sha256"; + outputHashAlgo = "sha256"; outputHashMode = "recursive"; - outputHash = if sha256 == "" then md5 else sha256; - + outputHash = sha256; + inherit url rev context; } diff --git a/pkgs/build-support/fetchegg/default.nix b/pkgs/build-support/fetchegg/default.nix index 3e0d5d566ad..41d2c936e01 100644 --- a/pkgs/build-support/fetchegg/default.nix +++ b/pkgs/build-support/fetchegg/default.nix @@ -4,14 +4,17 @@ { stdenv, chicken }: { name, version, md5 ? "", sha256 ? "" }: +if md5 != "" then + throw "fetchegg does not support md5 anymore, please use sha256" +else stdenv.mkDerivation { name = "chicken-${name}-export"; builder = ./builder.sh; buildInputs = [ chicken ]; - outputHashAlgo = if sha256 == "" then "md5" else "sha256"; + outputHashAlgo = "sha256"; outputHashMode = "recursive"; - outputHash = if sha256 == "" then md5 else sha256; + outputHash = sha256; inherit version; diff --git a/pkgs/build-support/fetchgit/default.nix b/pkgs/build-support/fetchgit/default.nix index e40b460d390..d85d2c893c5 100644 --- a/pkgs/build-support/fetchgit/default.nix +++ b/pkgs/build-support/fetchgit/default.nix @@ -39,18 +39,20 @@ in server admins start using the new version? */ -assert md5 != "" || sha256 != ""; assert deepClone -> leaveDotGit; +if md5 != "" then + throw "fetchgit does not support md5 anymore, please use sha256" +else stdenv.mkDerivation { inherit name; builder = ./builder.sh; fetcher = "${./nix-prefetch-git}"; # This must be a string to ensure it's called with bash. buildInputs = [git]; - outputHashAlgo = if sha256 == "" then "md5" else "sha256"; + outputHashAlgo = "sha256"; outputHashMode = "recursive"; - outputHash = if sha256 == "" then md5 else sha256; + outputHash = sha256; inherit url rev leaveDotGit fetchSubmodules deepClone branchName; diff --git a/pkgs/build-support/fetchhg/default.nix b/pkgs/build-support/fetchhg/default.nix index 79f610166a7..aba12317963 100644 --- a/pkgs/build-support/fetchhg/default.nix +++ b/pkgs/build-support/fetchhg/default.nix @@ -1,5 +1,8 @@ {stdenv, mercurial, nix}: {name ? null, url, rev ? null, md5 ? null, sha256 ? null, fetchSubrepos ? false}: +if md5 != null then + throw "fetchhg does not support md5 anymore, please use sha256" +else # TODO: statically check if mercurial as the https support if the url starts woth https. stdenv.mkDerivation { name = "hg-archive" + (if name != null then "-${name}" else ""); @@ -8,14 +11,11 @@ stdenv.mkDerivation { impureEnvVars = stdenv.lib.fetchers.proxyImpureEnvVars; - # Nix <= 0.7 compatibility. - id = md5; - subrepoClause = if fetchSubrepos then "S" else ""; - outputHashAlgo = if md5 != null then "md5" else "sha256"; + outputHashAlgo = "sha256"; outputHashMode = "recursive"; - outputHash = if md5 != null then md5 else sha256; + outputHash = sha256; inherit url rev; preferLocalBuild = true; diff --git a/pkgs/build-support/fetchnuget/default.nix b/pkgs/build-support/fetchnuget/default.nix index 95bb7b7cd8d..62b700dd81b 100644 --- a/pkgs/build-support/fetchnuget/default.nix +++ b/pkgs/build-support/fetchnuget/default.nix @@ -8,9 +8,12 @@ attrs @ , md5 ? "" , ... }: +if md5 != "" then + throw "fetchnuget does not support md5 anymore, please use sha256" +else buildDotnetPackage ({ src = fetchurl { - inherit url sha256 md5; + inherit url sha256; name = "${baseName}.${version}.zip"; }; diff --git a/pkgs/build-support/fetchsvn/default.nix b/pkgs/build-support/fetchsvn/default.nix index 747052c1cb7..6ed34ec0276 100644 --- a/pkgs/build-support/fetchsvn/default.nix +++ b/pkgs/build-support/fetchsvn/default.nix @@ -25,14 +25,17 @@ let name_ = if name == null then "${repoName}-r${toString rev}" else name; in +if md5 != "" then + throw "fetchsvn does not support md5 anymore, please use sha256" +else stdenv.mkDerivation { name = name_; builder = ./builder.sh; buildInputs = [subversion]; - outputHashAlgo = if sha256 == "" then "md5" else "sha256"; + outputHashAlgo = "sha256"; outputHashMode = "recursive"; - outputHash = if sha256 == "" then md5 else sha256; + outputHash = sha256; inherit url rev sshSupport openssh ignoreExternals ignoreKeywords; diff --git a/pkgs/build-support/fetchsvnssh/default.nix b/pkgs/build-support/fetchsvnssh/default.nix index 6c6c03d6873..a6f3d3469f0 100644 --- a/pkgs/build-support/fetchsvnssh/default.nix +++ b/pkgs/build-support/fetchsvnssh/default.nix @@ -1,16 +1,20 @@ {stdenv, subversion, sshSupport ? false, openssh ? null, expect}: {username, password, url, rev ? "HEAD", md5 ? "", sha256 ? ""}: + +if md5 != "" then + throw "fetchsvnssh does not support md5 anymore, please use sha256" +else stdenv.mkDerivation { name = "svn-export-ssh"; builder = ./builder.sh; buildInputs = [subversion expect]; - outputHashAlgo = if sha256 == "" then "md5" else "sha256"; + outputHashAlgo = "sha256"; outputHashMode = "recursive"; - outputHash = if sha256 == "" then md5 else sha256; - + outputHash = sha256; + sshSubversion = ./sshsubversion.exp; - + inherit username password url rev sshSupport openssh; } diff --git a/pkgs/build-support/fetchurl/default.nix b/pkgs/build-support/fetchurl/default.nix index 00f485ce697..1e872fbc57a 100644 --- a/pkgs/build-support/fetchurl/default.nix +++ b/pkgs/build-support/fetchurl/default.nix @@ -87,12 +87,14 @@ assert sha512 != "" -> builtins.compareVersions "1.11" builtins.nixVersion <= 0; let hasHash = showURLs || (outputHash != "" && outputHashAlgo != "") - || md5 != "" || sha1 != "" || sha256 != "" || sha512 != ""; + || sha1 != "" || sha256 != "" || sha512 != ""; urls_ = if urls != [] then urls else [url]; in -if (!hasHash) then throw "Specify hash for fetchurl fixed-output derivation: ${stdenv.lib.concatStringsSep ", " urls_}" else stdenv.mkDerivation { +if md5 != "" then throw "fetchsvnssh does not support md5 anymore, please use sha256 or sha512" +else if (!hasHash) then throw "Specify hash for fetchurl fixed-output derivation: ${stdenv.lib.concatStringsSep ", " urls_}" +else stdenv.mkDerivation { name = if showURLs then "urls" else if name != "" then name @@ -110,9 +112,9 @@ if (!hasHash) then throw "Specify hash for fetchurl fixed-output derivation: ${s # New-style output content requirements. outputHashAlgo = if outputHashAlgo != "" then outputHashAlgo else - if sha512 != "" then "sha512" else if sha256 != "" then "sha256" else if sha1 != "" then "sha1" else "md5"; + if sha512 != "" then "sha512" else if sha256 != "" then "sha256" else "sha1"; outputHash = if outputHash != "" then outputHash else - if sha512 != "" then sha512 else if sha256 != "" then sha256 else if sha1 != "" then sha1 else md5; + if sha512 != "" then sha512 else if sha256 != "" then sha256 else sha1; outputHashMode = if (recursiveHash || executable) then "recursive" else "flat"; From c066dc8416a6e5c3f5ae82b894a90154a6b06e37 Mon Sep 17 00:00:00 2001 From: Robin Gloster Date: Mon, 20 Mar 2017 22:26:02 +0100 Subject: [PATCH 009/136] fetch-*: add md5 support removal to rl-notes --- nixos/doc/manual/release-notes/rl-1703.xml | 7 +++++++ 1 file changed, 7 insertions(+) diff --git a/nixos/doc/manual/release-notes/rl-1703.xml b/nixos/doc/manual/release-notes/rl-1703.xml index c03bf33de8b..76b6792aac4 100644 --- a/nixos/doc/manual/release-notes/rl-1703.xml +++ b/nixos/doc/manual/release-notes/rl-1703.xml @@ -249,6 +249,13 @@ following incompatible changes: + + + The fetch* functions no longer support md5, + please use sha256 instead. + + + From 5177f891f39f701e72627796407ee2ef7c0db2c1 Mon Sep 17 00:00:00 2001 From: c74d <8573dd@gmail.com> Date: Tue, 21 Mar 2017 02:11:08 +0000 Subject: [PATCH 010/136] rustfmt: 0.7.1 -> 0.8 --- pkgs/development/tools/rust/rustfmt/default.nix | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/pkgs/development/tools/rust/rustfmt/default.nix b/pkgs/development/tools/rust/rustfmt/default.nix index ad2d01cc572..e636c72b420 100644 --- a/pkgs/development/tools/rust/rustfmt/default.nix +++ b/pkgs/development/tools/rust/rustfmt/default.nix @@ -1,19 +1,19 @@ -{ stdenv, fetchFromGitHub, rustPlatform, makeWrapper }: +{ stdenv, fetchFromGitHub, rustPlatform }: with rustPlatform; buildRustPackage rec { name = "rustfmt-${version}"; - version = "0.7.1"; + version = "0.8"; src = fetchFromGitHub { owner = "rust-lang-nursery"; repo = "rustfmt"; - rev = "907134c2d10c0f11608dc4820b023f8040ad655a"; - sha256 = "1sn590x6x93wjzkb78akqjim734hxynck3gmp8fx7gcrk5cch9mc"; + rev = version; + sha256 = "0a613x1ckwl30yamba9m7xi3xrn8pg92p2w3v7k723whyivmjk1s"; }; - depsSha256 = "1djpzgchl93radi52m89sjk2nbl9f4y15pwn4x78lqas0jlc6nlr"; + depsSha256 = "1vach2xf0cs7nivbakhmrm2aqdif3i5vg1syffrs2ghcix9hd21p"; meta = with stdenv.lib; { description = "A tool for formatting Rust code according to style guidelines"; From a2a82db7cf3eda1a17abe2f673291852c4a85ba9 Mon Sep 17 00:00:00 2001 From: Dan Peebles Date: Tue, 21 Mar 2017 01:36:28 -0400 Subject: [PATCH 011/136] gfortran/gcc: simplify & clean up on Darwin This should eliminate the branched logic for gfortran on Darwin, as well as preventing accidental inclusion of impure paths in gcc and gfortran builds. --- pkgs/development/compilers/gcc/5/default.nix | 10 +++- .../compilers/gcc/gfortran-darwin.nix | 52 ------------------- .../compilers/gcc/gfortran-darwin.patch | 26 ---------- pkgs/top-level/all-packages.nix | 5 +- 4 files changed, 10 insertions(+), 83 deletions(-) delete mode 100644 pkgs/development/compilers/gcc/gfortran-darwin.nix delete mode 100644 pkgs/development/compilers/gcc/gfortran-darwin.patch diff --git a/pkgs/development/compilers/gcc/5/default.nix b/pkgs/development/compilers/gcc/5/default.nix index da4f7a60670..3e9104a82fb 100644 --- a/pkgs/development/compilers/gcc/5/default.nix +++ b/pkgs/development/compilers/gcc/5/default.nix @@ -76,7 +76,8 @@ let version = "5.4.0"; ++ optional langAda ../gnat-cflags.patch ++ optional langFortran ../gfortran-driving.patch - # This could be applied unconditionally but I don't want to cause a full Linux rebuild. + # This could be applied unconditionally but I don't want to cause a full + # Linux rebuild. ++ optional stdenv.cc.isClang ./libcxx38-and-above.patch; javaEcj = fetchurl { @@ -234,6 +235,13 @@ stdenv.mkDerivation ({ libc_dev = stdenv.cc.libc_dev; + # This should kill all the stdinc frameworks that gcc and friends like to + # insert into default search paths. + prePatch = if stdenv.isDarwin then '' + substituteInPlace gcc/config/darwin-c.c \ + --replace 'if (stdinc)' 'if (0)' + '' else null; + postPatch = if (stdenv.isGNU || (libcCross != null # e.g., building `gcc.crossDrv' diff --git a/pkgs/development/compilers/gcc/gfortran-darwin.nix b/pkgs/development/compilers/gcc/gfortran-darwin.nix deleted file mode 100644 index 48caeea5f1f..00000000000 --- a/pkgs/development/compilers/gcc/gfortran-darwin.nix +++ /dev/null @@ -1,52 +0,0 @@ -# This is a derivation specific to OS X (Darwin) -{gmp, mpfr, libmpc, isl_0_14, cloog, zlib, fetchurl, stdenv - -, Libsystem -}: - -stdenv.mkDerivation rec { - name = "gfortran-${version}"; - version = "5.1.0"; - - buildInputs = [ gmp mpfr libmpc isl_0_14 cloog zlib ]; - - src = fetchurl { - url = "mirror://gnu/gcc/gcc-${version}/gcc-${version}.tar.bz2"; - sha256 = "1bd5vj4px3s8nlakbgrh38ynxq4s654m6nxz7lrj03mvkkwgvnmp"; - }; - - patches = ./gfortran-darwin.patch; - - hardeningDisable = [ "format" ]; - - configureFlags = '' - --disable-bootstrap - --disable-cloog-version-check - --disable-isl-version-check - --disable-multilib - --enable-checking=release - --enable-languages=fortran - --with-cloog=${cloog} - --with-gmp=${gmp.dev} - --with-isl=${isl_0_14} - --with-mpc=${libmpc} - --with-mpfr=${mpfr.dev} - --with-native-system-header-dir=${Libsystem}/include - --with-system-zlib - ''; - - postConfigure = '' - export DYLD_LIBRARY_PATH=`pwd`/`uname -m`-apple-darwin`uname -r`/libgcc - ''; - - makeFlags = [ "CC=clang" ]; - - passthru.cc = stdenv.cc.cc; - - meta = with stdenv.lib; { - description = "GNU Fortran compiler, part of the GNU Compiler Collection"; - homepage = "https://gcc.gnu.org/fortran/"; - license = licenses.gpl3Plus; - platforms = platforms.darwin; - }; -} diff --git a/pkgs/development/compilers/gcc/gfortran-darwin.patch b/pkgs/development/compilers/gcc/gfortran-darwin.patch deleted file mode 100644 index 73c5d35153b..00000000000 --- a/pkgs/development/compilers/gcc/gfortran-darwin.patch +++ /dev/null @@ -1,26 +0,0 @@ ---- a/gcc/config/darwin-c.c 2015-01-09 22:18:42.000000000 +0200 -+++ b/gcc/config/darwin-c.c 2015-06-27 04:17:58.000000000 +0300 -@@ -490,8 +490,7 @@ - - static const char *framework_defaults [] = - { -- "/System/Library/Frameworks", -- "/Library/Frameworks", -+// stdenvDarwinPure - }; - - /* Register the GNU objective-C runtime include path if STDINC. */ - - /* Register the GNU objective-C runtime include path if STDINC. */ ---- a/gcc/cppdefault.c 2015-01-05 14:33:28.000000000 +0200 -+++ b/gcc/cppdefault.c 2015-06-27 04:16:15.000000000 +0300 -@@ -35,6 +35,9 @@ - # undef CROSS_INCLUDE_DIR - #endif - -+// stdenvDarwinPure -+# undef LOCAL_INCLUDE_DIR -+ - const struct default_include cpp_include_defaults[] - #ifdef INCLUDE_DEFAULTS - = INCLUDE_DEFAULTS; diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 1e089956fdb..7ce142534bc 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -5058,10 +5058,7 @@ with pkgs; isl = if !stdenv.isDarwin then isl_0_14 else null; })); - gfortran = if !stdenv.isDarwin then gfortran5 - else callPackage ../development/compilers/gcc/gfortran-darwin.nix { - inherit (darwin) Libsystem; - }; + gfortran = gfortran5; gfortran48 = wrapCC (gcc48.cc.override { name = "gfortran"; From b9f56c9f49db7542807b4b7cc814032e9b479ae3 Mon Sep 17 00:00:00 2001 From: Peter Hoeg Date: Tue, 21 Mar 2017 18:28:50 +0800 Subject: [PATCH 012/136] handbrake: force link libx265 --- pkgs/applications/video/handbrake/default.nix | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/pkgs/applications/video/handbrake/default.nix b/pkgs/applications/video/handbrake/default.nix index 31d69536e52..f62e274874c 100644 --- a/pkgs/applications/video/handbrake/default.nix +++ b/pkgs/applications/video/handbrake/default.nix @@ -77,6 +77,10 @@ stdenv.mkDerivation rec { (if useGtk then "--disable-gtk-update-checks" else "--disable-gtk") ]; + NIX_LDFLAGS = [ + "-lx265" + ]; + preBuild = '' cd build ''; From 8ebe71541f74caa19ed075d70240ce30a19488c3 Mon Sep 17 00:00:00 2001 From: Matthew Daiter Date: Tue, 21 Mar 2017 11:33:00 +0100 Subject: [PATCH 013/136] riak: switch interpreter version --- pkgs/servers/nosql/riak/2.2.0.nix | 4 ++-- pkgs/top-level/all-packages.nix | 4 +++- 2 files changed, 5 insertions(+), 3 deletions(-) diff --git a/pkgs/servers/nosql/riak/2.2.0.nix b/pkgs/servers/nosql/riak/2.2.0.nix index b18650fbbca..5ad1e9f7a37 100644 --- a/pkgs/servers/nosql/riak/2.2.0.nix +++ b/pkgs/servers/nosql/riak/2.2.0.nix @@ -1,4 +1,4 @@ -{ stdenv, lib, fetchurl, unzip, erlangR16, which, pam, coreutils }: +{ stdenv, lib, fetchurl, unzip, erlang, which, pam, coreutils }: let solrName = "solr-4.10.4-yz-2.tgz"; @@ -29,7 +29,7 @@ stdenv.mkDerivation rec { name = "riak-2.2.0"; buildInputs = [ - which unzip erlangR16 pam + which unzip erlang pam ]; src = srcs.riak; diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 1e089956fdb..ea51d9b53db 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -10801,7 +10801,9 @@ with pkgs; mongodb248 = callPackage ../servers/nosql/mongodb/2.4.8.nix { }; - riak = callPackage ../servers/nosql/riak/2.2.0.nix { }; + riak = callPackage ../servers/nosql/riak/2.2.0.nix { + erlang = erlang_basho_R16B02; + }; riak-cs = callPackage ../servers/nosql/riak-cs/2.1.1.nix { inherit (darwin.apple_sdk.frameworks) Carbon Cocoa; From b71b1b6e9af51c1103480d6f4c379ff447566469 Mon Sep 17 00:00:00 2001 From: Michael Alan Dorman Date: Tue, 21 Mar 2017 06:56:09 -0400 Subject: [PATCH 014/136] elpa-packages: 2017-03-20 --- .../editors/emacs-modes/elpa-generated.nix | 16 +++++++++------- 1 file changed, 9 insertions(+), 7 deletions(-) diff --git a/pkgs/applications/editors/emacs-modes/elpa-generated.nix b/pkgs/applications/editors/emacs-modes/elpa-generated.nix index 400b1cd4246..e80e8db08f0 100644 --- a/pkgs/applications/editors/emacs-modes/elpa-generated.nix +++ b/pkgs/applications/editors/emacs-modes/elpa-generated.nix @@ -1058,27 +1058,29 @@ license = lib.licenses.free; }; }) {}; - lmc = callPackage ({ elpaBuild, fetchurl, lib }: elpaBuild { + lmc = callPackage ({ cl-lib ? null, elpaBuild, emacs, fetchurl, lib }: + elpaBuild { pname = "lmc"; version = "1.4"; src = fetchurl { url = "https://elpa.gnu.org/packages/lmc-1.4.el"; sha256 = "0fm4sclx9gg0d0615smz105x320sk45y4ivpjk3nbc67c5l0sh2h"; }; - packageRequires = []; + packageRequires = [ cl-lib emacs ]; meta = { homepage = "https://elpa.gnu.org/packages/lmc.html"; license = lib.licenses.free; }; }) {}; - load-dir = callPackage ({ elpaBuild, fetchurl, lib }: elpaBuild { + load-dir = callPackage ({ cl-lib ? null, elpaBuild, fetchurl, lib }: + elpaBuild { pname = "load-dir"; - version = "0.0.3"; + version = "0.0.5"; src = fetchurl { - url = "https://elpa.gnu.org/packages/load-dir-0.0.3.el"; - sha256 = "0w5rdc6gr7nm7r0d258mp5sc06n09mmz7kjg8bd3sqnki8iz7s32"; + url = "https://elpa.gnu.org/packages/load-dir-0.0.5.el"; + sha256 = "1575ipn155nzzb5yghblxc7v1vpq4i16w1ff7y56qw2498ligpc5"; }; - packageRequires = []; + packageRequires = [ cl-lib ]; meta = { homepage = "https://elpa.gnu.org/packages/load-dir.html"; license = lib.licenses.free; From 2126246bff1ef4bd6202b5a2086c1511dca935bc Mon Sep 17 00:00:00 2001 From: Michael Alan Dorman Date: Tue, 21 Mar 2017 06:57:38 -0400 Subject: [PATCH 015/136] melpa-stable-packages: 2017-03-20 --- .../emacs-modes/melpa-stable-generated.nix | 177 ++++++++++++------ 1 file changed, 120 insertions(+), 57 deletions(-) diff --git a/pkgs/applications/editors/emacs-modes/melpa-stable-generated.nix b/pkgs/applications/editors/emacs-modes/melpa-stable-generated.nix index 8a5d293ab05..e63c11a9da5 100644 --- a/pkgs/applications/editors/emacs-modes/melpa-stable-generated.nix +++ b/pkgs/applications/editors/emacs-modes/melpa-stable-generated.nix @@ -2746,12 +2746,12 @@ boon = callPackage ({ dash, emacs, expand-region, fetchFromGitHub, fetchurl, lib, melpaBuild, multiple-cursors }: melpaBuild { pname = "boon"; - version = "0.4"; + version = "1.0"; src = fetchFromGitHub { owner = "jyp"; repo = "boon"; - rev = "c72d26ca2f9c0672192b5f40302ad0ebfc2d6db6"; - sha256 = "1grsaajfbhgq1wlraq8v21sfqdnk9ja3gj7y982hh44671haqjvw"; + rev = "d9f0545708bbbbe3df23b2b91cdd2824beb0df56"; + sha256 = "0crqwyhzkwpi7c0rqcgmgqx6g4f8fw9gd9nh0ii6p5agiw140yj8"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/091dcc3775ec2137cb61d66df4e72aca4900897a/recipes/boon"; @@ -5892,12 +5892,12 @@ datetime = callPackage ({ emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "datetime"; - version = "0.2"; + version = "0.2.1"; src = fetchFromGitHub { owner = "doublep"; repo = "datetime"; - rev = "6585b2dcb0b3871a2a63656d01baa0c9a300d457"; - sha256 = "07rb8r3j8293h0ffpwhf7mxnshqi08pb63swhmdzb34hn57cx4jg"; + rev = "3ecf9985250ecd441e91614b44cf12323af907c0"; + sha256 = "1x8kj6d9p42lffk15m0c955ibwxxvfxhihij43alwq5xab2l16bv"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/fff9f0748b0ef76130b24e85ed109325256f956e/recipes/datetime"; @@ -7052,12 +7052,12 @@ dumb-jump = callPackage ({ dash, emacs, f, fetchFromGitHub, fetchurl, lib, melpaBuild, popup, s }: melpaBuild { pname = "dumb-jump"; - version = "0.4.3"; + version = "0.5.0"; src = fetchFromGitHub { owner = "jacktasia"; repo = "dumb-jump"; - rev = "3f15f30a7330dd13a1d88891345ab382e9bee7cd"; - sha256 = "12y5gf65jdmh1m0fygzx4snfixlgc1laaax0w7ajkbhahyn8dwzc"; + rev = "c96467b3079495353350a6b00fd2e6052b3a3fd0"; + sha256 = "04jhbapf84if54d648mx1fk7b9vwrnd0apyarwjv7p1azasm6vwl"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/2a60e7c166c2d68e4f719d293014a22139593dde/recipes/dumb-jump"; @@ -9070,8 +9070,8 @@ version = "0.1"; src = fetchhg { url = "https://bitbucket.com/seanfarley/erc-hipchatify"; - rev = "2b93fb7103f5"; - sha256 = "1z2vqy8wg5fhv0vfai0zla8swvld3j4378q72knnkyzjqrbn4s5p"; + rev = "a53227513692"; + sha256 = "0av0y65hz7fbiiqzmk5mmw6jv7fivhcd1w3s2xn5y5jpgps56mrc"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/b60e01e7064ce486fdac3d1b39fd4a1296b0dac5/recipes/erc-hipchatify"; @@ -9213,12 +9213,12 @@ erlang = callPackage ({ fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "erlang"; - version = "19.2.3"; + version = "19.3"; src = fetchFromGitHub { owner = "erlang"; repo = "otp"; - rev = "aa315e1cf1b79ab782e5b4c944595495ebf4e2f4"; - sha256 = "1lsmjpz2g4hj44fz95w7sswzj40iv7jq5jk64x0095lhvxmlf57c"; + rev = "a748cafdc7063d9f181ba12088db6458793ced2f"; + sha256 = "0pp2hl8jf4iafpnsmf0q7jbm313daqzif6ajqcmjyl87m5pssr86"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/d9cd526f43981e0826af59cdc4bb702f644781d9/recipes/erlang"; @@ -9839,6 +9839,27 @@ license = lib.licenses.free; }; }) {}; + evil-embrace = callPackage ({ emacs, embrace, evil-surround, fetchFromGitHub, fetchurl, lib, melpaBuild }: + melpaBuild { + pname = "evil-embrace"; + version = "0.1.1"; + src = fetchFromGitHub { + owner = "cute-jumper"; + repo = "evil-embrace.el"; + rev = "4379adea032b25e359d01a36301b4a5afdd0d1b7"; + sha256 = "0rj1ippc6yi560xalhd91r7a00lk3d0jk13w464myznkpnasfw3a"; + }; + recipeFile = fetchurl { + url = "https://raw.githubusercontent.com/milkypostman/melpa/d4886f068766514deab5673b4366d6bdd311e3b6/recipes/evil-embrace"; + sha256 = "10cfkksh3llyfk26x36b7ri0x6a6hrcv275pxk7ckhs1pyhb14y7"; + name = "evil-embrace"; + }; + packageRequires = [ emacs embrace evil-surround ]; + meta = { + homepage = "https://melpa.org/#/evil-embrace"; + license = lib.licenses.free; + }; + }) {}; evil-escape = callPackage ({ cl-lib ? null, emacs, evil, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "evil-escape"; @@ -10513,12 +10534,12 @@ eyebrowse = callPackage ({ dash, emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "eyebrowse"; - version = "0.7.4"; + version = "0.7.5"; src = fetchFromGitHub { owner = "wasamasa"; repo = "eyebrowse"; - rev = "e7c3de9c8b3197f3a310d8d9259761fc70dfa3ef"; - sha256 = "0d2vc50m2wr6f0fd04xm3bzca25im3ka57y7lg6p0bn5fp6a62vl"; + rev = "56af9e96cfc8c03cfdcf3a60b581a8db9fdcbb20"; + sha256 = "0wdqvzq847mn3aday87wz0jnbnpl0j4b81y8y5gd7qj1vac1vndn"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/90d052bfc0b94cf177e33b2ffc01a45d254fc1b1/recipes/eyebrowse"; @@ -15466,6 +15487,27 @@ license = lib.licenses.free; }; }) {}; + helm-ext = callPackage ({ emacs, fetchFromGitHub, fetchurl, helm, lib, melpaBuild }: + melpaBuild { + pname = "helm-ext"; + version = "0.1.1"; + src = fetchFromGitHub { + owner = "cute-jumper"; + repo = "helm-ext"; + rev = "115a3ca9a466fa84c1874ac6175fdf2256c3765c"; + sha256 = "19bcrgj531par1ayhgwxvzz28fyd7dx5flslxf1vl4qawhn173fz"; + }; + recipeFile = fetchurl { + url = "https://raw.githubusercontent.com/milkypostman/melpa/1ee74cb0aa3445bc9ae4226c2043ee4de3ac6cd3/recipes/helm-ext"; + sha256 = "0la2i0b7nialib4wq26cxcak8nq1jzavsw8f0mvbavsb7hfwkpgw"; + name = "helm-ext"; + }; + packageRequires = [ emacs helm ]; + meta = { + homepage = "https://melpa.org/#/helm-ext"; + license = lib.licenses.free; + }; + }) {}; helm-firefox = callPackage ({ cl-lib ? null, emacs, fetchFromGitHub, fetchurl, helm, lib, melpaBuild }: melpaBuild { pname = "helm-firefox"; @@ -17275,12 +17317,12 @@ ido-completing-read-plus = callPackage ({ cl-lib ? null, emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "ido-completing-read-plus"; - version = "3.15"; + version = "3.16"; src = fetchFromGitHub { owner = "DarwinAwardWinner"; repo = "ido-ubiquitous"; - rev = "950afaed5d36fc4447dd3a517ddb0dd281d8aaf6"; - sha256 = "0gk1bkllzs3fil2fcj3iha43y43370sgrrs5r6j7hzyhnxqmp965"; + rev = "2bd3a2722d8df0db9dfe25f5763f7dfaf0734624"; + sha256 = "1zz0k5ddcwkg0wjdzihklgnxq5f6rlsxldhn7h9jzyss5bsgykhj"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/4a227a6d44f1981e8a3f73b253d2c33eb18ef72f/recipes/ido-completing-read+"; @@ -17380,12 +17422,12 @@ ido-ubiquitous = callPackage ({ cl-lib ? null, emacs, fetchFromGitHub, fetchurl, ido-completing-read-plus, lib, melpaBuild }: melpaBuild { pname = "ido-ubiquitous"; - version = "3.15"; + version = "3.16"; src = fetchFromGitHub { owner = "DarwinAwardWinner"; repo = "ido-ubiquitous"; - rev = "950afaed5d36fc4447dd3a517ddb0dd281d8aaf6"; - sha256 = "0gk1bkllzs3fil2fcj3iha43y43370sgrrs5r6j7hzyhnxqmp965"; + rev = "2bd3a2722d8df0db9dfe25f5763f7dfaf0734624"; + sha256 = "1zz0k5ddcwkg0wjdzihklgnxq5f6rlsxldhn7h9jzyss5bsgykhj"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/4a227a6d44f1981e8a3f73b253d2c33eb18ef72f/recipes/ido-ubiquitous"; @@ -21031,12 +21073,12 @@ meghanada = callPackage ({ company, emacs, fetchFromGitHub, fetchurl, flycheck, lib, melpaBuild, yasnippet }: melpaBuild { pname = "meghanada"; - version = "0.6.6"; + version = "0.7.0"; src = fetchFromGitHub { owner = "mopemope"; repo = "meghanada-emacs"; - rev = "67e7ca4488aa39eaa8b5236db392730efdac91a9"; - sha256 = "0k9bv4wdik3lqqpd2ijz3xnlcnjjy589rmqs6z8pwzxsx0vd7wlp"; + rev = "7a6e26ae74c86cc2afffc21de7567a63feb19a7d"; + sha256 = "1l23nj6fsnqf2xc766rnz5ib6578rvsbn0cdwmw5li6waqbzvla2"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/4c75c69b2f00be9a93144f632738272c1e375785/recipes/meghanada"; @@ -21450,12 +21492,12 @@ mmt = callPackage ({ cl-lib ? null, emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "mmt"; - version = "0.1.1"; + version = "0.2.0"; src = fetchFromGitHub { owner = "mrkkrp"; repo = "mmt"; - rev = "e77b809e39b9ab437b662ee759e990163bc89377"; - sha256 = "05nmcx3f63ds31cj3qwwp03ksflkfwlcn3z2xyxbny83r0dxbgvc"; + rev = "f7db836a10720ee50217012e7e2597ebcf624f90"; + sha256 = "13vbfc5597v0gd87qyhn10f93nb477vjpg3jlpphbax9fvkf4gav"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/d1137bb53ecd92b1a8537abcd2635602c5ab3277/recipes/mmt"; @@ -21618,12 +21660,12 @@ monokai-theme = callPackage ({ fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "monokai-theme"; - version = "3.2.1"; + version = "3.3.0"; src = fetchFromGitHub { owner = "oneKelvinSmith"; repo = "monokai-emacs"; - rev = "fc5822fcb11c3c6af67b5fb152f92c3e6e3c49d3"; - sha256 = "0r81jdwfmgzivfpkxqr425qajgw3dzzs8y2v5lsiwl1d5z8rz52a"; + rev = "46fe076b5943ccc6fdc9cdacc7e8ad02b64bcd36"; + sha256 = "03aw9ab54a5fljhwygg62hr2n9kk82xfwcdq17ln5z0951gqi99r"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/2bc9ce95a02fc4bcf7bc7547849c1c15d6db5089/recipes/monokai-theme"; @@ -23363,6 +23405,27 @@ license = lib.licenses.free; }; }) {}; + org-board = callPackage ({ fetchFromGitHub, fetchurl, lib, melpaBuild }: + melpaBuild { + pname = "org-board"; + version = "1000"; + src = fetchFromGitHub { + owner = "scallywag"; + repo = "org-board"; + rev = "ed62187790f415a006194f69bf86c6ca6959b2e4"; + sha256 = "0kh32xkqiy4bh72mykswpi20x1fvr6m7751d4lnjczx836ncmggy"; + }; + recipeFile = fetchurl { + url = "https://raw.githubusercontent.com/milkypostman/melpa/d8063ee17586d9b1e7415f7b924239826b81ab08/recipes/org-board"; + sha256 = "00jsrxc8f85cvrh7364n7337frdj12yknlfp28fhdgk2ph6d7bp4"; + name = "org-board"; + }; + packageRequires = []; + meta = { + homepage = "https://melpa.org/#/org-board"; + license = lib.licenses.free; + }; + }) {}; org-bookmark-heading = callPackage ({ emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "org-bookmark-heading"; @@ -24760,12 +24823,12 @@ packed = callPackage ({ dash, emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "packed"; - version = "2.0.0"; + version = "2.0.1"; src = fetchFromGitHub { owner = "tarsius"; repo = "packed"; - rev = "d2f01bffc987b226f618dda0663a1e233161518d"; - sha256 = "16xwgi0zkbbvkbxf0ld6g4xlfd95j45sca57h162wld6l27jrv4f"; + rev = "536f4a3bda06cc09759fed1aa0cdebb068ff75a1"; + sha256 = "1ayizqkhxjd3rv3chnl51sl12gsfhxcqqnz0p6r0xbwglx4n3vzi"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/1ee9e95c00f791010f77720068a7f3cd76133a1c/recipes/packed"; @@ -25010,12 +25073,12 @@ parinfer = callPackage ({ cl-lib ? null, dash, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "parinfer"; - version = "0.4.7"; + version = "0.4.9"; src = fetchFromGitHub { owner = "DogLooksGood"; repo = "parinfer-mode"; - rev = "a91b1ee5392c6a98c102ddba2f0c15ab67f8ad1b"; - sha256 = "09337fpv492rzd2ah7d8kxyv5spcgwf58xr943ya09sgi2invkbx"; + rev = "c67686b24cf14064931d812f29f4114b30696d12"; + sha256 = "0lpj81hkzw24v1f3s13rw22sm1nm0i177di5v2b8kwy50pjirs8v"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/470ab2b5cceef23692523b4668b15a0775a0a5ba/recipes/parinfer"; @@ -26496,12 +26559,12 @@ projectile-rails = callPackage ({ emacs, f, fetchFromGitHub, fetchurl, inf-ruby, inflections, lib, melpaBuild, projectile, rake }: melpaBuild { pname = "projectile-rails"; - version = "0.13.1"; + version = "0.14.0"; src = fetchFromGitHub { owner = "asok"; repo = "projectile-rails"; - rev = "038c7f9724f684c7862e108150e256a00ff9c5c6"; - sha256 = "0hjf54nn08ifd8cd3y19g47lwyvacqjx1fmy8x4kpn14fwzs4xnv"; + rev = "fb28fc8710b614e9ab535788ee58f9a9070561f1"; + sha256 = "0v7ddlk8mzqa8gvxrrcvd15klap5m31df8vn14z99s3ybj3zk0yb"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/b16532bb8d08f7385bca4b83ab4e030d7b453524/recipes/projectile-rails"; @@ -27858,22 +27921,22 @@ license = lib.licenses.free; }; }) {}; - req-package = callPackage ({ dash, fetchFromGitHub, fetchurl, lib, log4e, melpaBuild, use-package }: + req-package = callPackage ({ dash, fetchFromGitHub, fetchurl, ht, lib, log4e, melpaBuild, use-package }: melpaBuild { pname = "req-package"; - version = "0.9"; + version = "1.0"; src = fetchFromGitHub { owner = "edvorg"; repo = "req-package"; - rev = "374c6d1a81b5448a66295be8c132c42ca44eeddb"; - sha256 = "1xzp2hnkr9lsjx50cxlpki9mvyhjsv0vyc77480jrlnpspakj7qs"; + rev = "30f76a9c52994562191c90c315002410706f6c0b"; + sha256 = "0qdr2pshfq6v75s9hx9wgvn56pd7b65vaqaa64dryr7v4yzd4r15"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/f58a801f0791566d0c39493a5f82ff0d15d7ab41/recipes/req-package"; sha256 = "1438f60dnmc3a2dh6hd0wslrh25nd3af797aif70kv6qc71h87vf"; name = "req-package"; }; - packageRequires = [ dash log4e use-package ]; + packageRequires = [ dash ht log4e use-package ]; meta = { homepage = "https://melpa.org/#/req-package"; license = lib.licenses.free; @@ -28867,12 +28930,12 @@ sekka = callPackage ({ cl-lib ? null, concurrent, fetchFromGitHub, fetchurl, lib, melpaBuild, popup }: melpaBuild { pname = "sekka"; - version = "1.6.5"; + version = "1.6.6"; src = fetchFromGitHub { owner = "kiyoka"; repo = "sekka"; - rev = "001e205b37ae0dded430b9a809425dc7ed730366"; - sha256 = "113i8i705qkd3nccspacnmk9ysy5kwavg8h9z9djdgki611q700q"; + rev = "987c1cce65c8f30b12cdb5991e1b1ad9da766916"; + sha256 = "03930cfqq97f7m6z9da2y9388iyymc56b1vdrl5a6mpggv3wifn7"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/350bbb5761b5ba69aeb4acf6d7cdf2256dba95a6/recipes/sekka"; @@ -32816,12 +32879,12 @@ vhdl-tools = callPackage ({ emacs, fetchFromGitHub, fetchurl, ggtags, helm, lib, melpaBuild, outshine }: melpaBuild { pname = "vhdl-tools"; - version = "5.3"; + version = "5.4"; src = fetchFromGitHub { owner = "csantosb"; repo = "vhdl-tools"; - rev = "f6dfac6851c6bc78f9d72849befd54b09ac64ce7"; - sha256 = "03qqvv9l83b5cpdcjdcq0wv3ghhx13y3b16rn1d1l0vfndzmnz42"; + rev = "6f3f8ba58432dfdac59122164c732ccc0dfc475b"; + sha256 = "076v5zafalv1r14ms90zs1p7yq11fzff4vywrda6dh63i0yk2vxs"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/69fe2f8fb98ac1af1d3185f62ae1c89e646cfebf/recipes/vhdl-tools"; @@ -33446,12 +33509,12 @@ which-key = callPackage ({ emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "which-key"; - version = "2.0"; + version = "2.0.1"; src = fetchFromGitHub { owner = "justbur"; repo = "emacs-which-key"; - rev = "ea6f1dc5aacff2f3d909e410db05af01966555aa"; - sha256 = "0pckvxk2vpwqfypz5vyk0ig6g5697ibnlk8vspvqpanahvgaj0nh"; + rev = "3c7ecc69d48258af66978a685aedcbc8d1ada512"; + sha256 = "1q6v4bnw9sl6f138lxkqp979xpbgsb57gxj8a1k7clms16kkn5ci"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/315865a3df97c0694f648633d44b8b34df1ac76d/recipes/which-key"; @@ -33722,8 +33785,8 @@ version = "0.9.1"; src = fetchhg { url = "https://bitbucket.com/ArneBab/wisp"; - rev = "3a654cfe6632"; - sha256 = "1ahmpk0302g375w9ikkzagjvx8qblkzx40w960ka0cqf7nzyk75d"; + rev = "3447d48e8562"; + sha256 = "1qym4wfcr3hiq0a1z3myvzalblwwp5xalq9sjx090w3ag3ghgjrg"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/5b7972602399f9df9139cff177e38653bb0f43ed/recipes/wisp-mode"; From 06795f757de24e00c30ebe1e9b3a002f458108cf Mon Sep 17 00:00:00 2001 From: Michael Alan Dorman Date: Tue, 21 Mar 2017 07:00:15 -0400 Subject: [PATCH 016/136] melpa-packages: 2017-03-20 --- .../editors/emacs-modes/melpa-generated.nix | 1317 ++++++++++------- 1 file changed, 795 insertions(+), 522 deletions(-) diff --git a/pkgs/applications/editors/emacs-modes/melpa-generated.nix b/pkgs/applications/editors/emacs-modes/melpa-generated.nix index 844dfa9fcb8..3cd7db90654 100644 --- a/pkgs/applications/editors/emacs-modes/melpa-generated.nix +++ b/pkgs/applications/editors/emacs-modes/melpa-generated.nix @@ -380,8 +380,8 @@ src = fetchFromGitHub { owner = "emacs-eclim"; repo = "emacs-eclim"; - rev = "1d35c6a213f439ff0da10359af456cf0ee5fa459"; - sha256 = "189a8na2ymf9is5sr93ilp0r9jj94a7ms5ykjj4ws4w5cd9vx7cx"; + rev = "e9391a70b8add187fc7c0a22f083ca1ac42e289b"; + sha256 = "1z71rdr4p6bnm8flbqsmds2f2lk587x90qls01zb1fn6w4lsl4zl"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/1e9d3075587fbd9ca188535fd945a7dc451c6d7e/recipes/ac-emacs-eclim"; @@ -737,8 +737,8 @@ src = fetchFromGitHub { owner = "xcwen"; repo = "ac-php"; - rev = "1f823b74622b1602c7336991c211b71d3f20b180"; - sha256 = "0wnw1cbxjp0yvkpba01dngvbzplwnq52bll9lryq58wmqi6iwmx6"; + rev = "c1fb9dcf6d656618d22e97f305349e360a6e9d39"; + sha256 = "1v97hghn39p4wjmy7y9cvv4v0d2n44s1zrw5hvpmh7ix19i4347h"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/ac283f1b65c3ba6278e9d3236e5a19734e42b123/recipes/ac-php"; @@ -758,8 +758,8 @@ src = fetchFromGitHub { owner = "xcwen"; repo = "ac-php"; - rev = "1f823b74622b1602c7336991c211b71d3f20b180"; - sha256 = "0wnw1cbxjp0yvkpba01dngvbzplwnq52bll9lryq58wmqi6iwmx6"; + rev = "c1fb9dcf6d656618d22e97f305349e360a6e9d39"; + sha256 = "1v97hghn39p4wjmy7y9cvv4v0d2n44s1zrw5hvpmh7ix19i4347h"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/ac283f1b65c3ba6278e9d3236e5a19734e42b123/recipes/ac-php-core"; @@ -985,12 +985,12 @@ ace-link = callPackage ({ avy, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "ace-link"; - version = "20161203.1059"; + version = "20170319.553"; src = fetchFromGitHub { owner = "abo-abo"; repo = "ace-link"; - rev = "3691a0ca4d897d1b5f51795a14dc33b4ee48dd4a"; - sha256 = "0yhy6cq19zllc8cycpq5assdgdmhl77ybs7xr3q99m0jqx20g5xx"; + rev = "0b6e06e0b5222a57e5e6f1d9af6436eb12102e3e"; + sha256 = "1h8j1dl9xyybm0pj3j2j6fcq7bryby2h1s64r6ijcsgrqgimq66i"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/68032f40c0ce4170a22db535be4bfa7099f61f85/recipes/ace-link"; @@ -1299,12 +1299,12 @@ aggressive-indent = callPackage ({ cl-lib ? null, emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "aggressive-indent"; - version = "20170310.828"; + version = "20170314.1428"; src = fetchFromGitHub { owner = "Malabarba"; repo = "aggressive-indent-mode"; - rev = "0492172a766971405fb6dea19371a3c97db8dc3c"; - sha256 = "12s14diivykwfmkp5429j1y5ry8is81wmnmw048wy3jlh4zwrxnc"; + rev = "d5417f449af0dc13c402e6d9949ba002aa8b83af"; + sha256 = "0sn7706b9zfj0ry9mzml7rmxprg9q01bkyp9v68xx767jgl9mcf8"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/1e6aed365c42987d64d0cd9a8a6178339b1b39e8/recipes/aggressive-indent"; @@ -1549,12 +1549,12 @@ all-the-icons = callPackage ({ dash, emacs, fetchFromGitHub, fetchurl, font-lock-plus, lib, melpaBuild }: melpaBuild { pname = "all-the-icons"; - version = "20170311.1021"; + version = "20170314.112"; src = fetchFromGitHub { owner = "domtronn"; repo = "all-the-icons.el"; - rev = "7b799f901ceecf1aeb101ebeef5f785c2e4d6d03"; - sha256 = "10sd8m8ym7c47fkdawkiss3cfrm9kwh0ysknrws1g108zpmszsij"; + rev = "ceba445b3307822309b10a7de54bd500e9ec3be9"; + sha256 = "08gfr9wixnpmz7pvf3yg0qwbzrffhn8vja2nzvvci6qk1b0sy2zc"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/604c01aa15927bd122260529ff0f4bb6a8168b7e/recipes/all-the-icons"; @@ -3527,6 +3527,27 @@ license = lib.licenses.free; }; }) {}; + auto-read-only = callPackage ({ cl-lib ? null, fetchFromGitHub, fetchurl, lib, melpaBuild }: + melpaBuild { + pname = "auto-read-only"; + version = "20170305.2043"; + src = fetchFromGitHub { + owner = "zonuexe"; + repo = "auto-read-only.el"; + rev = "79654f8fc024f383ae7af05487c1345738236500"; + sha256 = "123822s9xkzw25swn1h1szxmmajnn9rq85vasygvy5cn2l6lar3l"; + }; + recipeFile = fetchurl { + url = "https://raw.githubusercontent.com/milkypostman/melpa/189e394eb9fac09783c75ff1b64facdd745a0454/recipes/auto-read-only"; + sha256 = "1cvh2c7pgdxgnl0fr1lymz9pf573hj6dn8cjcb64wdczkrci7yk5"; + name = "auto-read-only"; + }; + packageRequires = [ cl-lib ]; + meta = { + homepage = "https://melpa.org/#/auto-read-only"; + license = lib.licenses.free; + }; + }) {}; auto-save-buffers-enhanced = callPackage ({ fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "auto-save-buffers-enhanced"; @@ -3597,8 +3618,8 @@ src = fetchFromGitHub { owner = "robert-zaremba"; repo = "auto-virtualenvwrapper.el"; - rev = "bfe512270cd6471346f149d46e9f724569dd10a9"; - sha256 = "1mw61d29z8p847qmlyjqpl1lmnpla40xh5sxgqg5hjp9scwwwp8w"; + rev = "114a096561ac3a3b10165d05a6e763cb3c39a9b3"; + sha256 = "0j392l0kb6h5ckmpvhd71blw7ad9i2r7fc6laqq6vsibnw899wy5"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/02a209ae8f9fc68feb3bb64d32d129fedef2b80b/recipes/auto-virtualenvwrapper"; @@ -4263,12 +4284,12 @@ base16-theme = callPackage ({ fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "base16-theme"; - version = "20170307.143"; + version = "20170317.1130"; src = fetchFromGitHub { owner = "belak"; repo = "base16-emacs"; - rev = "f6d3d45a88d8fa2d70eaa26d8ebcef741b370dd1"; - sha256 = "19jbvz07qc325mqdzk0q1ycvpibndw0mb7s7bpr0f0nblla0l0sv"; + rev = "858c067dd05b1e1ef57e083504b094972ad3a318"; + sha256 = "08fsil8k7m2rs7471basxwpaihrjys1g4fdv3fb2xf2wwfcv08s3"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/30862f6be74882cfb57fb031f7318d3fd15551e3/recipes/base16-theme"; @@ -4973,8 +4994,8 @@ src = fetchFromGitHub { owner = "jwiegley"; repo = "use-package"; - rev = "53bf803f1d3efc61653f94fe56ff30a72304861e"; - sha256 = "1knyd7gf975akjkzn3dh3jckvk377x3n1b6b1d425rw9clwnginp"; + rev = "bf9a73f919cbd677e4015f82e90099d7cabe5011"; + sha256 = "079vvhv0wjk0nqisk86z1nkxm9hgwnv93dsb3rlqnzjdijw6z2s2"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/d39d33af6b6c9af9fe49bda319ea05c711a1b16e/recipes/bind-key"; @@ -5427,10 +5448,10 @@ }) {}; bookmark-plus = callPackage ({ fetchurl, lib, melpaBuild }: melpaBuild { pname = "bookmark-plus"; - version = "20170312.1134"; + version = "20170312.1135"; src = fetchurl { url = "https://www.emacswiki.org/emacs/download/bookmark+.el"; - sha256 = "14xkhc0x5ac2b0np5hvb0f4d1rap4yysbvm3fnmaaq4kylriysad"; + sha256 = "0vr5v6laav6hhx8g9v4pjdmfjcc2bylvvjwzfby9a4s838dakgkr"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/4327b4dd464ebb00c2acdd496274dedf912cdf92/recipes/bookmark+"; @@ -5467,12 +5488,12 @@ boon = callPackage ({ dash, emacs, expand-region, fetchFromGitHub, fetchurl, lib, melpaBuild, multiple-cursors }: melpaBuild { pname = "boon"; - version = "20170214.1228"; + version = "20170318.1312"; src = fetchFromGitHub { owner = "jyp"; repo = "boon"; - rev = "bb751855aa099ea3d6f4573534e0d3fa010aaea8"; - sha256 = "09bfmds8xfjafcqpn6fc5qjaixd0pvjn42jyr4kkgb8pi5c4vkvv"; + rev = "d9f0545708bbbbe3df23b2b91cdd2824beb0df56"; + sha256 = "0crqwyhzkwpi7c0rqcgmgqx6g4f8fw9gd9nh0ii6p5agiw140yj8"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/091dcc3775ec2137cb61d66df4e72aca4900897a/recipes/boon"; @@ -6235,12 +6256,12 @@ buttercup = callPackage ({ fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "buttercup"; - version = "20161209.154"; + version = "20170316.1516"; src = fetchFromGitHub { owner = "jorgenschaefer"; repo = "emacs-buttercup"; - rev = "07c525eaf9c1a9f1b48928b64e1802b1f1b25be3"; - sha256 = "1l4hjb21283mrb9v67k2xl83plq18ri7pqcp2kgs2ygbfnbwwqcs"; + rev = "677d6d3c253e69bee9e310911605833e79253ee3"; + sha256 = "0h8kq3p2ksyiqn4f6z7flq15q3dxps2fp5a8zzfpxbs67k13nrf3"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/d4b187cb5b3cc5b546bfa6b94b6792e6363242d1/recipes/buttercup"; @@ -6505,22 +6526,22 @@ license = lib.licenses.free; }; }) {}; - calfw = callPackage ({ fetchFromGitHub, fetchurl, google-maps, lib, melpaBuild }: + calfw = callPackage ({ fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "calfw"; - version = "20160302.1858"; + version = "20170320.506"; src = fetchFromGitHub { owner = "kiwanami"; repo = "emacs-calfw"; - rev = "e03ae470788778e7714b73520014eadc03a88abd"; - sha256 = "0rhasr818qijd2pcgifi0j3q4fkbiw2ck1nivajk7m810p53bxbj"; + rev = "136dce009a26e7d8a8064af422c2cf8170e852c5"; + sha256 = "1hiip8hfl7myimgba7ggs1ki1pk3ag7nyfa8j2zzm87n93g5xia4"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/1d1aaab9844413a5fff992509935b399b5154c3d/recipes/calfw"; sha256 = "1lyb0jzpx19mx50d8xjv9sx201518vkvskxbglykaqpjm9ik2ai8"; name = "calfw"; }; - packageRequires = [ google-maps ]; + packageRequires = []; meta = { homepage = "https://melpa.org/#/calfw"; license = lib.licenses.free; @@ -6804,8 +6825,8 @@ src = fetchFromGitHub { owner = "skk-dev"; repo = "ddskk"; - rev = "0cffdc4f3aa11634088b7ceac51a93b32f0501bd"; - sha256 = "1fwz12j86izrp9dfqsb6cw6007rdsaisps0c67div1szf11plhna"; + rev = "b0c56cc59cc184bd88f20f00714b256c4b4a9c2b"; + sha256 = "12yzs19nl89lqbyyzcl1vygf0m2x5sxjw9vg7zc6ix9m59ig2q42"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/7375cab750a67ede1a021b6a4371b678a7b991b0/recipes/ccc"; @@ -6846,8 +6867,8 @@ src = fetchFromGitHub { owner = "skk-dev"; repo = "ddskk"; - rev = "0cffdc4f3aa11634088b7ceac51a93b32f0501bd"; - sha256 = "1fwz12j86izrp9dfqsb6cw6007rdsaisps0c67div1szf11plhna"; + rev = "b0c56cc59cc184bd88f20f00714b256c4b4a9c2b"; + sha256 = "12yzs19nl89lqbyyzcl1vygf0m2x5sxjw9vg7zc6ix9m59ig2q42"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/b48fe069ecd95ea0f9768ecad969e0838344e45d/recipes/cdb"; @@ -7073,7 +7094,7 @@ version = "20170201.347"; src = fetchsvn { url = "http://beta.visl.sdu.dk/svn/visl/tools/vislcg3/trunk/emacs"; - rev = "12051"; + rev = "12069"; sha256 = "0lv9lsh1dnsmida4hhj04ysq48v4m12nj9yq621xn3i6s2qz7s1k"; }; recipeFile = fetchurl { @@ -7658,8 +7679,8 @@ src = fetchFromGitHub { owner = "clojure-emacs"; repo = "cider"; - rev = "f5a1ade83c0299df9ae99bbb5a2bb843e0168452"; - sha256 = "14zdnvjjlqgw6y23lgs5mjf3b0g5z04xqzvn3fyjgbjzw77pa9ya"; + rev = "d528100ecb1441933b0c9ef1920d147cf6c9a40b"; + sha256 = "0a5vbiajw602i83f1j95jiqn1gyv0srmbnf2l878n2ha3qcgx9mr"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/55a937aed818dbe41530037da315f705205f189b/recipes/cider"; @@ -7930,7 +7951,7 @@ version = "20170120.137"; src = fetchsvn { url = "http://llvm.org/svn/llvm-project/cfe/trunk/tools/clang-format"; - rev = "297625"; + rev = "298328"; sha256 = "0011wlqjkr1x58y0v5nf600nn7dj44cllp2m1dyj90aixjx4saq2"; }; recipeFile = fetchurl { @@ -8547,12 +8568,12 @@ cmake-ide = callPackage ({ cl-lib ? null, emacs, fetchFromGitHub, fetchurl, levenshtein, lib, melpaBuild, seq }: melpaBuild { pname = "cmake-ide"; - version = "20170202.1402"; + version = "20170316.643"; src = fetchFromGitHub { owner = "atilaneves"; repo = "cmake-ide"; - rev = "916f35e775c721a97fca8e11565c12207448c2f1"; - sha256 = "1c7y2zyk8ihzn2za9mlpvjv5fp559rd2a5b42jz7lm2zkyn5a8b8"; + rev = "66059dabe9eb8aea24a56ef7e8d0b457cd814663"; + sha256 = "1vlrp1an7p61xzmsk5w48yjd5m89yg52jcbxfckmi40rz22j81lh"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/17e8a8a5205d222950dc8e9245549a48894b864a/recipes/cmake-ide"; @@ -8572,8 +8593,8 @@ src = fetchFromGitHub { owner = "Kitware"; repo = "CMake"; - rev = "ccec62c6aa8ac44aaa9908ca5d72c396c5f068c0"; - sha256 = "1wdhyrx7ddqrj0fwqpdqrgnbdmcbk0z83jsn9lkqqv5bnw0l5k5r"; + rev = "3be5896e013492cbe1cf65c1c61822b68d9d59c4"; + sha256 = "1ka86imvs9wx4bx3k8dmkg4sm83pvzcajfv84qld2i20j2f5qbsn"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/598723893ae4bc2e60f527a072efe6ed9d4e2488/recipes/cmake-mode"; @@ -8737,8 +8758,8 @@ src = fetchFromGitHub { owner = "lujun9972"; repo = "code-library"; - rev = "3c79338eae5c892bfb4e4882298422d9fd65d2d7"; - sha256 = "0gc56pdyzcnv3q1a82c79i8w58q9r6ccfix9s1s6msjxzxkznap5"; + rev = "32d59c5c845d6dbdda18f9bd1c03a58d55417fc5"; + sha256 = "1n00bb39jgx02zdgla85zx0a338xir0zh0af6xca14kg5bx07vsv"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/197bdc508c4fd9712125553a108ca6c9fedcaefc/recipes/code-library"; @@ -8838,12 +8859,12 @@ coffee-mode = callPackage ({ emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "coffee-mode"; - version = "20161124.832"; + version = "20170315.2046"; src = fetchFromGitHub { owner = "defunkt"; repo = "coffee-mode"; - rev = "231eccd8cf662516159359ed24d1b27d068ec7f8"; - sha256 = "1anidih1kbwqifrb7v90ga172alqhxizwz1vrf87cnj5ns1h1hx8"; + rev = "ea6dc5fb2b3ba3818b91a4e5ca5d593145fb571f"; + sha256 = "0bjxvw000r95vzic38savispx3j5dx3d3ni9w7j4zb9hv78kjbnr"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/cae2ac3513e371a256be0f1a7468e38e686c2487/recipes/coffee-mode"; @@ -9165,6 +9186,27 @@ license = lib.licenses.free; }; }) {}; + comint-intercept = callPackage ({ emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: + melpaBuild { + pname = "comint-intercept"; + version = "20170317.528"; + src = fetchFromGitHub { + owner = "hying-caritas"; + repo = "comint-intercept"; + rev = "a329abf01fa8e0c6b02b46b29bcb421a21120dc5"; + sha256 = "0qswlafav415fh1dwqjsjmqlbnsjdl9gl3nzzya76ql5f0gb7svb"; + }; + recipeFile = fetchurl { + url = "https://raw.githubusercontent.com/milkypostman/melpa/7d38188ec2d6e16714de9bb24ebd1ea89c7df3da/recipes/comint-intercept"; + sha256 = "1m2fn02n7aphlqmiaxgwp8jqg60sq4001cnkdxn5wb3w1hxy5qvq"; + name = "comint-intercept"; + }; + packageRequires = [ emacs ]; + meta = { + homepage = "https://melpa.org/#/comint-intercept"; + license = lib.licenses.free; + }; + }) {}; command-log-mode = callPackage ({ fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "command-log-mode"; @@ -9315,12 +9357,12 @@ company = callPackage ({ emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "company"; - version = "20170218.1913"; + version = "20170315.1754"; src = fetchFromGitHub { owner = "company-mode"; repo = "company-mode"; - rev = "bc2ce4e23ff2a3bd4a8ffa766acc5efb0643a7d1"; - sha256 = "0s246gaa85g6mmvzrk6293qni39rg43lmdgkfn5hwz2zrbp9blfx"; + rev = "e19e53eacca9624981068939b00b8d630c987d53"; + sha256 = "1nxk64pnq4a7flazyrk179v9m25jm2sw2bn0s9viw26vhvm7y3lk"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/96e7b4184497d0d0db532947f2801398b72432e4/recipes/company"; @@ -9607,8 +9649,8 @@ src = fetchFromGitHub { owner = "emacs-eclim"; repo = "emacs-eclim"; - rev = "1d35c6a213f439ff0da10359af456cf0ee5fa459"; - sha256 = "189a8na2ymf9is5sr93ilp0r9jj94a7ms5ykjj4ws4w5cd9vx7cx"; + rev = "e9391a70b8add187fc7c0a22f083ca1ac42e289b"; + sha256 = "1z71rdr4p6bnm8flbqsmds2f2lk587x90qls01zb1fn6w4lsl4zl"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/1e9d3075587fbd9ca188535fd945a7dc451c6d7e/recipes/company-emacs-eclim"; @@ -9754,8 +9796,8 @@ src = fetchFromGitHub { owner = "nsf"; repo = "gocode"; - rev = "d09cef6327ed848a446636a857cd851dc7e63d19"; - sha256 = "1izc2f136v82zi9b8w606302xgvaf4jn6dqg2s3yq0pqabydl8zw"; + rev = "007b034ad7b6d5b70bd18348fc7609a9fdcbad18"; + sha256 = "1cy7fjbip8c9pmv91bk4kcjcl5qdz3an2i78ywlb3b2qhsac21kc"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/04867a574773e8794335a2664d4f5e8b243f3ec9/recipes/company-go"; @@ -9960,12 +10002,12 @@ company-php = callPackage ({ ac-php-core, cl-lib ? null, company, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "company-php"; - version = "20170308.1819"; + version = "20170314.2141"; src = fetchFromGitHub { owner = "xcwen"; repo = "ac-php"; - rev = "1f823b74622b1602c7336991c211b71d3f20b180"; - sha256 = "0wnw1cbxjp0yvkpba01dngvbzplwnq52bll9lryq58wmqi6iwmx6"; + rev = "c1fb9dcf6d656618d22e97f305349e360a6e9d39"; + sha256 = "1v97hghn39p4wjmy7y9cvv4v0d2n44s1zrw5hvpmh7ix19i4347h"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/ac283f1b65c3ba6278e9d3236e5a19734e42b123/recipes/company-php"; @@ -10260,12 +10302,12 @@ composable = callPackage ({ emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "composable"; - version = "20160519.1057"; + version = "20170319.644"; src = fetchFromGitHub { owner = "paldepind"; repo = "composable.el"; - rev = "73f46689cc298f87d2986fe634dadc930581addd"; - sha256 = "0phqphcgygy2amwy6lm96mxxhwac03p177lyklksy71gwlr3zxb5"; + rev = "30bdd343f846d71c280189a1236324591b10d9ce"; + sha256 = "1pnawyjr6r80nlbh8mncvr42kwr9kha18sslnzx6agm0zzil36ib"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/1fc0f076198e4be46a33a26eea9f2d273dda12b8/recipes/composable"; @@ -10595,12 +10637,12 @@ counsel = callPackage ({ emacs, fetchFromGitHub, fetchurl, lib, melpaBuild, swiper }: melpaBuild { pname = "counsel"; - version = "20170225.356"; + version = "20170320.434"; src = fetchFromGitHub { owner = "abo-abo"; repo = "swiper"; - rev = "1ac1cc1378eeaec2eb47a21dabbb1f6d775e7823"; - sha256 = "0024zry02vwzhdip5s5g55wlicakj4815yy8s617jzmj840x97mc"; + rev = "beffa78885517beaad2da50accc339f9346f94ee"; + sha256 = "18bxh67xdkbxpmxdqidrnqwlzffdywmf9vwz4zcynagj7yscx3yb"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/06c50f32b8d603db0d70e77907e36862cd66b811/recipes/counsel"; @@ -11635,8 +11677,8 @@ src = fetchFromGitHub { owner = "cython"; repo = "cython"; - rev = "af4737d709a90cc867ed93447e5354ee250ad6ec"; - sha256 = "0pz99wc7karlj4bvb6j6d1drfxmkb5f22pg27v4qqayl1hig0m14"; + rev = "c94245482141cf891a1cd8a4fa57b8bd61359a5d"; + sha256 = "1vm8ijk6x0h20366mdnwf5hxj8zbyms06c3dh8msrchvrhd52prz"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/be9bfabe3f79153cb859efc7c3051db244a63879/recipes/cython-mode"; @@ -12114,12 +12156,12 @@ datetime = callPackage ({ emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "datetime"; - version = "20161007.1137"; + version = "20170318.254"; src = fetchFromGitHub { owner = "doublep"; repo = "datetime"; - rev = "6585b2dcb0b3871a2a63656d01baa0c9a300d457"; - sha256 = "07rb8r3j8293h0ffpwhf7mxnshqi08pb63swhmdzb34hn57cx4jg"; + rev = "3ecf9985250ecd441e91614b44cf12323af907c0"; + sha256 = "1x8kj6d9p42lffk15m0c955ibwxxvfxhihij43alwq5xab2l16bv"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/fff9f0748b0ef76130b24e85ed109325256f956e/recipes/datetime"; @@ -12240,12 +12282,12 @@ ddskk = callPackage ({ ccc, cdb, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "ddskk"; - version = "20170311.1248"; + version = "20170318.2238"; src = fetchFromGitHub { owner = "skk-dev"; repo = "ddskk"; - rev = "0cffdc4f3aa11634088b7ceac51a93b32f0501bd"; - sha256 = "1fwz12j86izrp9dfqsb6cw6007rdsaisps0c67div1szf11plhna"; + rev = "b0c56cc59cc184bd88f20f00714b256c4b4a9c2b"; + sha256 = "12yzs19nl89lqbyyzcl1vygf0m2x5sxjw9vg7zc6ix9m59ig2q42"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/6eccccb79881eaa04af3ed6395cd2ab981d9c894/recipes/ddskk"; @@ -12364,12 +12406,12 @@ decl = callPackage ({ cl-lib ? null, dash, emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "decl"; - version = "20170310.632"; + version = "20170314.23"; src = fetchFromGitHub { owner = "preetpalS"; repo = "decl.el"; - rev = "c2b5ea44b77516b50e917ddc897f88dbf2a58894"; - sha256 = "1y40cyb61ghjhxn03ipbsx08b5d5qa909zp27g8r9nck4i3ni5gq"; + rev = "500ae2da41c65f4e35abf5cd352411ce7ed3f9df"; + sha256 = "1slfh4sjvprmg0pa4pq1h5jiwiszak7l8hakbvjy1ycbh97gnd17"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/8c2ecd46180643a0c493e05ec86fe50bc1e55146/recipes/decl"; @@ -12698,11 +12740,11 @@ dic-lookup-w3m = callPackage ({ fetchsvn, fetchurl, lib, melpaBuild, stem, w3m }: melpaBuild { pname = "dic-lookup-w3m"; - version = "20160722.2319"; + version = "20170315.709"; src = fetchsvn { url = "http://svn.osdn.jp/svnroot/dic-lookup-w3m/"; - rev = "95"; - sha256 = "1lr236vz38mlzgqdcfx3adrnbfv55f1a6r2xgfkla0m2vq09v3bn"; + rev = "96"; + sha256 = "17g0bl94qmzalh3m6r6q10q06864d1h1nx5i7fddsamakmg89ziw"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/6627b66fff02513ee467ed0f4436fb5cd400a81d/recipes/dic-lookup-w3m"; @@ -12718,12 +12760,12 @@ dictcc = callPackage ({ cl-lib ? null, dash, emacs, fetchFromGitHub, fetchurl, helm, lib, melpaBuild, s }: melpaBuild { pname = "dictcc"; - version = "20170207.835"; + version = "20170318.1232"; src = fetchFromGitHub { owner = "cqql"; repo = "dictcc.el"; - rev = "a1e87dad68faee956e4614c4f0f0bb98ba81ab6a"; - sha256 = "086nq9ngn06n605s21733456knna2py5dfymm8824zslzz39i8fy"; + rev = "24fb40d0822f97c3d796ae81cb6684cd97263248"; + sha256 = "1faj9c4x306s3ml430s01c9zcg9xgj9p34v630046y4lh4i25qc8"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/5e867df96915a0c4f22fdccd4e2096878895bda6/recipes/dictcc"; @@ -13195,12 +13237,12 @@ dired-hide-dotfiles = callPackage ({ emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "dired-hide-dotfiles"; - version = "20170312.1017"; + version = "20170314.1339"; src = fetchFromGitHub { owner = "mattiasb"; repo = "dired-hide-dotfiles"; - rev = "32cf3b6f90dc56f6ff271c28d827aab303bc6221"; - sha256 = "1fpzgmvbgfgl6wdrynlpvvdlbm8npgrmnzfz2133zvf5x3zfzq6r"; + rev = "b715f643ec805b3b8aca334595e6589320f04a49"; + sha256 = "1n6l25lrhp1x8nhc54kqal96wq96kkfyvz5yzvlw1qd3yk4s567i"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/ba64a50f85fdb0ad54149dfed4051b4c1a719cbb/recipes/dired-hide-dotfiles"; @@ -14274,8 +14316,8 @@ src = fetchFromGitHub { owner = "Silex"; repo = "docker.el"; - rev = "2c2f3c68f8136caeef67c4e74cc84d52a7664535"; - sha256 = "0qyksf5svcpz263ah197bcmpnfn2rfq8x049wbalxi638bmbvzfg"; + rev = "b565a66d7fb8b41363fb90172b9882d4768ddd47"; + sha256 = "185mw8yaxpq7327nyyqjbc4bipx6shhmbl1dzdl3bfhc11vp1xfn"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/6c74bf8a41c17bc733636f9e7c05f3858d17936b/recipes/docker"; @@ -14446,12 +14488,12 @@ doom-themes = callPackage ({ all-the-icons, cl-lib ? null, emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "doom-themes"; - version = "20170222.1412"; + version = "20170316.1237"; src = fetchFromGitHub { owner = "hlissner"; repo = "emacs-doom-theme"; - rev = "f6a5a148851183b2e3a92d21bc179cc637b5fcdd"; - sha256 = "0w53gar82avmwx6rlhnn2p2vlmpghrn7hy83lggiawgr4h3yw4dw"; + rev = "2266ef462d3c0a4b79887d71447a45cf57b6a1d7"; + sha256 = "0p3f364f5p5wgma5c5iyknm73bvqvkfakndrn2r0k7phn29vw9fb"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/73fd9f3c2352ea1af49166c2fe586d0410614081/recipes/doom-themes"; @@ -14752,8 +14794,8 @@ src = fetchFromGitHub { owner = "sshbio"; repo = "drawille"; - rev = "d582b455c01432bc80933650c52a1f586bd1b5ad"; - sha256 = "1z3akh0ywzihr0ghk6f8x9z38mwqy3zg29p0q69h4i6yzhxpdmxa"; + rev = "d914845725719d8293e2f0dea3c9c7e0a1e0e62a"; + sha256 = "1ynjxfvx8b6rq6d4gm1sl96rmlk5pi8j5s1rd1y0p8x2lwqcfv77"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/e0920232421bf177f2ab8595fab7e203f40b1a34/recipes/drawille"; @@ -14894,7 +14936,7 @@ version = "20130120.1257"; src = fetchsvn { url = "http://svn.apache.org/repos/asf/subversion/trunk/contrib/client-side/emacs/"; - rev = "1786710"; + rev = "1787893"; sha256 = "016dxpzm1zba8rag7czynlk58hys4xab4mz1nkry5bfihknpzcrq"; }; recipeFile = fetchurl { @@ -14995,12 +15037,12 @@ dumb-jump = callPackage ({ dash, emacs, f, fetchFromGitHub, fetchurl, lib, melpaBuild, popup, s }: melpaBuild { pname = "dumb-jump"; - version = "20170312.1831"; + version = "20170318.1423"; src = fetchFromGitHub { owner = "jacktasia"; repo = "dumb-jump"; - rev = "c5e81e4ef8baa92b4e7a0b5d91fb18cde1907923"; - sha256 = "01fih3i17s8ih8n79bxgpknfh7z0wgrb6asvvp32bxmmkhwrppkr"; + rev = "05fa8564d5f9a567f682e1efcc2d3bcdb9ba247d"; + sha256 = "0pwlz8g170x7dp46cshjvqsxsrz7snqy0dhpwf61ysbapflylyi8"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/2a60e7c166c2d68e4f719d293014a22139593dde/recipes/dumb-jump"; @@ -15558,12 +15600,12 @@ eclim = callPackage ({ cl-lib ? null, dash, fetchFromGitHub, fetchurl, json ? null, lib, melpaBuild, popup, s, yasnippet }: melpaBuild { pname = "eclim"; - version = "20170310.900"; + version = "20170317.1328"; src = fetchFromGitHub { owner = "emacs-eclim"; repo = "emacs-eclim"; - rev = "1d35c6a213f439ff0da10359af456cf0ee5fa459"; - sha256 = "189a8na2ymf9is5sr93ilp0r9jj94a7ms5ykjj4ws4w5cd9vx7cx"; + rev = "e9391a70b8add187fc7c0a22f083ca1ac42e289b"; + sha256 = "1z71rdr4p6bnm8flbqsmds2f2lk587x90qls01zb1fn6w4lsl4zl"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/1e9d3075587fbd9ca188535fd945a7dc451c6d7e/recipes/eclim"; @@ -15751,8 +15793,8 @@ src = fetchFromGitHub { owner = "stevenremot"; repo = "ede-php-autoload"; - rev = "dfabfc775ab3288ac91aac855de4b64e5279f0a2"; - sha256 = "0nb2yfbw3zsxpygy8ksz55k720lymy2fbfszh1qfd4yi0hkmbm5i"; + rev = "8ab5c333ded9110ed2dce90ca7fd89dcb3912dd4"; + sha256 = "127a5rf21ynw96lw1ydzdvpjpxzccn3dhvc6f24s96sg8r04hpbw"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/8ee9f7fd9cbc3397cd9af34b08b75c3d9d8bc551/recipes/ede-php-autoload"; @@ -15789,12 +15831,12 @@ ede-php-autoload-drupal = callPackage ({ ede-php-autoload, f, fetchFromGitHub, fetchurl, lib, melpaBuild, s }: melpaBuild { pname = "ede-php-autoload-drupal"; - version = "20170225.1448"; + version = "20170316.1458"; src = fetchFromGitHub { owner = "xendk"; repo = "ede-php-autoload-drupal"; - rev = "2989b39067d5b556abb2977e52f1f0775fff3bbc"; - sha256 = "0j9nz2w3mg895nvfqnmxhl41xr6ijfrpqrf044mrz5h97hgk3g7w"; + rev = "54a04241d94fabc4f4d16ae4dc8ba4f0c6e3b435"; + sha256 = "1ckfja95zk4f7fgvycia7nxhxjgz4byrz30ic63f6kcq4dx78scs"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/532fec4788350cc11893c32e3895f06510a39d35/recipes/ede-php-autoload-drupal"; @@ -16138,8 +16180,8 @@ src = fetchFromGitHub { owner = "egisatoshi"; repo = "egison3"; - rev = "d44a906db46f6708f3e02e5ae460c2b698593492"; - sha256 = "0dw1jxzcxs47cq5sza28kz198zk0nhf0dv5ily262i5p0wl2kcjc"; + rev = "b196db4ca284abfbc63416582fe17cc357551fc2"; + sha256 = "0sw0cf69yswhgnyp10qjirrb2w2p9y6pc7ni8wbw8l16pmc7vgg0"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/f543dd136e2af6c36b12073ea75b3c4d4bc79769/recipes/egison-mode"; @@ -16216,12 +16258,12 @@ ein = callPackage ({ cl-generic, fetchFromGitHub, fetchurl, lib, melpaBuild, request, websocket }: melpaBuild { pname = "ein"; - version = "20170224.1115"; + version = "20170320.1222"; src = fetchFromGitHub { owner = "millejoh"; repo = "emacs-ipython-notebook"; - rev = "4578772ff1a64fa50f225646a9f4cd2c3070bffb"; - sha256 = "0dcn3wkb1hvmk9jy5s28nyfw7hrxslzjlylxxrf8g454swkmx0i8"; + rev = "12e522c05f215ecf75541b07cc77cf89fea63c2d"; + sha256 = "18hb0b3wh681nqmlfn0xysr933mpb3cphlkp88rq8jg0wgw9psni"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/215e163755fe391ce1f049622e7b9bf9a8aea95a/recipes/ein"; @@ -16405,12 +16447,12 @@ el-patch = callPackage ({ emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "el-patch"; - version = "20170227.2208"; + version = "20170310.2128"; src = fetchFromGitHub { owner = "raxod502"; repo = "el-patch"; - rev = "0cbcbc0ddf2f65ce02a4b0b027990d7131828a9b"; - sha256 = "1nzzjb5q58f5p0jpa3rg9mmnkmnlbs19ws993sn5fcb1161hhg7r"; + rev = "26d1b4f7920ca32e0e76a3ffa23784a80253c9f4"; + sha256 = "0rk1qvgdnx1xn7pmb2713i68xm05kp3cfkwvd5smbkzjj2nvbi20"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/2f4f57e0edbae35597aa4a7744d22d2f971d5de5/recipes/el-patch"; @@ -16588,6 +16630,27 @@ license = lib.licenses.free; }; }) {}; + el2org = callPackage ({ emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: + melpaBuild { + pname = "el2org"; + version = "20170320.1534"; + src = fetchFromGitHub { + owner = "tumashu"; + repo = "el2org"; + rev = "1b2f01585bce80b2bb503e8b21e373ad5e946eed"; + sha256 = "0jinjrl2fgxixdkkayvajd7pzqz8vmqdkni8pm4shn781n660b2g"; + }; + recipeFile = fetchurl { + url = "https://raw.githubusercontent.com/milkypostman/melpa/dcbeff073f03d03b306f1d96ba2dcf140b57a634/recipes/el2org"; + sha256 = "1fshlq06psmfnp1gcmkqiw0hrm25dgl67ijb9sb3m6q1z9wml674"; + name = "el2org"; + }; + packageRequires = [ emacs ]; + meta = { + homepage = "https://melpa.org/#/el2org"; + license = lib.licenses.free; + }; + }) {}; eldoc-eval = callPackage ({ fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "eldoc-eval"; @@ -17103,8 +17166,8 @@ src = fetchFromGitHub { owner = "Silex"; repo = "elmacro"; - rev = "9ed19a362b63d9c7436a78feb91bc694194cfefe"; - sha256 = "00qqa9p9z50gxna4qrsvph4nj41gldl1qj210ywk3lgwn0jjm0k9"; + rev = "97c8ca4041e5082df243ad6371a091759c30d0f7"; + sha256 = "0kqnnp7kfdgizs18zhsaxci210bgpr73w39dhb2y09yj40ja3yx4"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/566cc5bc0f71c5a4191ad93b917dc268f6e1a2da/recipes/elmacro"; @@ -18376,12 +18439,12 @@ ensime = callPackage ({ company, dash, fetchFromGitHub, fetchurl, lib, melpaBuild, popup, s, sbt-mode, scala-mode, yasnippet }: melpaBuild { pname = "ensime"; - version = "20170128.359"; + version = "20170318.1059"; src = fetchFromGitHub { owner = "ensime"; repo = "ensime-emacs"; - rev = "ee16c7a91b9ac1585be287ecf94e4b20aaaea3f5"; - sha256 = "15ldbviaxd9nlb11c3aw7dnp8xxyldm67dmbnsv6f3rpafy1gmzv"; + rev = "9ccf54cddb1d7884f36de9d7d077cee55eae410e"; + sha256 = "0y6v9bmhspfmr3bmqf5av4n1xdwj0nx9fws0gw8n9ln92yz6w3sz"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/502faab70af713f50dd8952be4f7a5131075e78e/recipes/ensime"; @@ -18657,11 +18720,11 @@ erc-hipchatify = callPackage ({ alert, emacs, fetchhg, fetchurl, lib, melpaBuild, request, s }: melpaBuild { pname = "erc-hipchatify"; - version = "20170228.1151"; + version = "20170314.937"; src = fetchhg { url = "https://bitbucket.com/seanfarley/erc-hipchatify"; - rev = "2b93fb7103f5"; - sha256 = "1z2vqy8wg5fhv0vfai0zla8swvld3j4378q72knnkyzjqrbn4s5p"; + rev = "a53227513692"; + sha256 = "0av0y65hz7fbiiqzmk5mmw6jv7fivhcd1w3s2xn5y5jpgps56mrc"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/b60e01e7064ce486fdac3d1b39fd4a1296b0dac5/recipes/erc-hipchatify"; @@ -19017,8 +19080,8 @@ src = fetchFromGitHub { owner = "erlang"; repo = "otp"; - rev = "47e46069d01960b74cefeba648e98e6afbb79e59"; - sha256 = "1319rs0cj396q3zdzfwiijynx8rgzy7zchqya8gjrqxfq5bh6p01"; + rev = "a85efc31824b4d59f4ed1eefcd19e9d7c6ef021f"; + sha256 = "1w8m12s8cjy20nssp5ya83zi3jkxk4f6fv4d7xr9gzgvrsqcq2rx"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/d9cd526f43981e0826af59cdc4bb702f644781d9/recipes/erlang"; @@ -19387,12 +19450,12 @@ eshell-git-prompt = callPackage ({ cl-lib ? null, dash, emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "eshell-git-prompt"; - version = "20170310.2205"; + version = "20170316.1051"; src = fetchFromGitHub { owner = "xuchunyang"; repo = "eshell-git-prompt"; - rev = "1e57eed52fad929f36ae5e3a9e3aa45ad019ee93"; - sha256 = "0wa4whvhg6l7v8yis2hlil79dsjsp2qacvc81pbhf5j24fbfhd5x"; + rev = "ec246fa4c27ecb7df10c93b0710e6a64fa5ef4c9"; + sha256 = "0dc1d6z8m3dvgqvp16nsw84g4fwzqv3nh21k1v2mr3iy8nmdf0l2"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/5272280b19579c302ba41b53c77e42bc5e8ccbda/recipes/eshell-git-prompt"; @@ -19492,12 +19555,12 @@ eslintd-fix = callPackage ({ fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "eslintd-fix"; - version = "20170310.835"; + version = "20170313.1943"; src = fetchFromGitHub { owner = "aaronjensen"; repo = "eslintd-fix"; - rev = "fe2ed976c79474baa2cdb2fc4477786cb42d5b22"; - sha256 = "1y6c94kk4bb3y3dw7sbv7w6fj9c4j0hq0gsy1m1675zzv8ar1di9"; + rev = "afa5cd1c1fb644a918e410ef396392b841146632"; + sha256 = "04ixmv1y7zi32xwywn4dz0nvsvpmdk2m80y9fbaxi5skkx9r30g0"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/c72d2b3ee9b8066d51d09e165e58e9846ca879cc/recipes/eslintd-fix"; @@ -19843,12 +19906,12 @@ euslisp-mode = callPackage ({ fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "euslisp-mode"; - version = "20161226.840"; + version = "20170315.2046"; src = fetchFromGitHub { owner = "iory"; repo = "euslisp-mode"; - rev = "cbbb60cf7d301c19906678bae933060af21c1a86"; - sha256 = "0xz4asnwg52f02jmyz2flmkl748isacvjylfwi23xdcxqiab454a"; + rev = "fbaa35e77eee91da5ce86fbf5342648722b97d7c"; + sha256 = "0y9l6h1824a7sd4w26s1ql8ffim42pcz8szadmwk2v4p64cya76l"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/b09a7c4b73203d75c5260f1d08845236cbbeae46/recipes/euslisp-mode"; @@ -20407,6 +20470,27 @@ license = lib.licenses.free; }; }) {}; + evil-lion = callPackage ({ emacs, evil, fetchFromGitHub, fetchurl, lib, melpaBuild }: + melpaBuild { + pname = "evil-lion"; + version = "20170319.143"; + src = fetchFromGitHub { + owner = "edkolev"; + repo = "evil-lion"; + rev = "039c82f5183a01b6e008b1028b48f1ec33f74eff"; + sha256 = "1zgk0xmvfnqvh0d0925c8sfpr53frgk5ixbxis72r04p0hz4833v"; + }; + recipeFile = fetchurl { + url = "https://raw.githubusercontent.com/milkypostman/melpa/8a7a0691775afec6d2c7be3d6739b55bd1d2053d/recipes/evil-lion"; + sha256 = "1rwmpc5ifblb41c1yhhv26ayff4nk9iza7w0wb5ganny2r82fg2v"; + name = "evil-lion"; + }; + packageRequires = [ emacs evil ]; + meta = { + homepage = "https://melpa.org/#/evil-lion"; + license = lib.licenses.free; + }; + }) {}; evil-lisp-state = callPackage ({ bind-map, evil, fetchFromGitHub, fetchurl, lib, melpaBuild, smartparens }: melpaBuild { pname = "evil-lisp-state"; @@ -21354,12 +21438,12 @@ exwm-x = callPackage ({ cl-lib ? null, dmenu, exwm, fetchFromGitHub, fetchurl, lib, melpaBuild, start-menu, switch-window }: melpaBuild { pname = "exwm-x"; - version = "20160307.55"; + version = "20170313.1538"; src = fetchFromGitHub { owner = "tumashu"; repo = "exwm-x"; - rev = "cda2bc2b3b3347af34349e5f33d2d90f1ef27157"; - sha256 = "1i9lklzg7fyi4rl0vv1lidx0shlhih0474bbjsvc74p19p5cmlrq"; + rev = "b916c87ef43b6983d76334c2321ba57f4ec102ad"; + sha256 = "1ng7bd2gbn9ns6hhva66ibq4kqsjijxbqw30cay8xvn4m6kklmvp"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/a0e6e23bcffdcd1e17c70599c563609050e5de40/recipes/exwm-x"; @@ -21375,12 +21459,12 @@ eyebrowse = callPackage ({ dash, emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "eyebrowse"; - version = "20161226.1438"; + version = "20170318.1418"; src = fetchFromGitHub { owner = "wasamasa"; repo = "eyebrowse"; - rev = "e7c3de9c8b3197f3a310d8d9259761fc70dfa3ef"; - sha256 = "0d2vc50m2wr6f0fd04xm3bzca25im3ka57y7lg6p0bn5fp6a62vl"; + rev = "56af9e96cfc8c03cfdcf3a60b581a8db9fdcbb20"; + sha256 = "0wdqvzq847mn3aday87wz0jnbnpl0j4b81y8y5gd7qj1vac1vndn"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/90d052bfc0b94cf177e33b2ffc01a45d254fc1b1/recipes/eyebrowse"; @@ -21457,12 +21541,12 @@ eziam-theme = callPackage ({ fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "eziam-theme"; - version = "20170306.534"; + version = "20170320.325"; src = fetchFromGitHub { owner = "thblt"; repo = "eziam-theme-emacs"; - rev = "3e888e489774e1f6e5ce15fda46296d2fee0de1f"; - sha256 = "1rxyah6xcdjf3zx1b0gn56wi6gsk95ifsarca67ir3lc1797ldwk"; + rev = "2cc09d6041dfef6e86113aef21897b9536fbfb54"; + sha256 = "181chqhqh3n6yh24qki3x8if1xgvqr739v8dags0kq8xbsnlzkcv"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/4e0411583bd4fdbe425eb07de98851136fa1eeb0/recipes/eziam-theme"; @@ -22751,22 +22835,22 @@ license = lib.licenses.free; }; }) {}; - flow-mode = callPackage ({ emacs, fetchFromGitHub, fetchurl, lib, melpaBuild, web-mode }: + flow-mode = callPackage ({ fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "flow-mode"; - version = "20170312.422"; + version = "20170320.1043"; src = fetchFromGitHub { owner = "an-sh"; repo = "flow-mode"; - rev = "111555a5edb1c3857e5767950a44cc08e14b8c30"; - sha256 = "18bxzzq6s80kgfgj34v8429nwx6bcvvfk951mkzqjydba56bch62"; + rev = "072efa15255146cf39450dd71fd8f35e9f6fe621"; + sha256 = "0cga2vzi82b93l8j54jx5krfcxksx64h1m6y18p9gjgqd424g014"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/3eca3f0c0a4dda79d00cbd0045eb0925bb3ce2e4/recipes/flow-mode"; sha256 = "0hq1lkn4mn6r8ih74d52hba1a6gb6pg4qcv60sfsiga4b737yla8"; name = "flow-mode"; }; - packageRequires = [ emacs web-mode ]; + packageRequires = []; meta = { homepage = "https://melpa.org/#/flow-mode"; license = lib.licenses.free; @@ -22863,8 +22947,8 @@ src = fetchFromGitHub { owner = "flycheck"; repo = "flycheck"; - rev = "312f78cd712f696dc169a34cb45622ca154d097e"; - sha256 = "1jlbsy9pdcg76r75ca7gpn2lpkvpy71z31713cl5a1sqgb26lc8d"; + rev = "f8addaf0529a3060de65de9a86db26976d2a8372"; + sha256 = "1k2slk6h3av7hiqhzk8gpamd8r23r79y8jap9vy9xcl81z47l5g0"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/649f9c3576e81409ae396606798035173cc6669f/recipes/flycheck"; @@ -25628,12 +25712,12 @@ fstar-mode = callPackage ({ dash, emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "fstar-mode"; - version = "20170224.912"; + version = "20170314.1321"; src = fetchFromGitHub { owner = "FStarLang"; repo = "fstar-mode.el"; - rev = "f7b982007e26e34e43debd8759346874966e6924"; - sha256 = "1mh1qv8vxipxyi060xzniq3y8h7b0as9j5si4ql6hs742fhpd2zk"; + rev = "a06f0fb63c3ddf2d66128f0dcfb32040472fbf0a"; + sha256 = "0k5mb8sss2smdr45lhxhvck2pcbscgidjfdr7b7jb7i2l9jfc8jp"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/e1198ee309675c391c479ce39efcdca23f548d2a/recipes/fstar-mode"; @@ -25652,8 +25736,8 @@ version = "20170107.626"; src = fetchgit { url = "git://factorcode.org/git/factor.git"; - rev = "d60970c0a5de8cb16eba55fe71441e9de35d6299"; - sha256 = "0bhw69yh1jxlyny5w5dxpvd3r6s0rnp54il2q32dark22s75w72x"; + rev = "692f49d92ec108f15159da220ad8a7e79984a5a7"; + sha256 = "1czx0c1yb338wxm8njsgx6qdx23ym52nvcx7jp38zlp5h5lzw9p1"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/0c3633c23baa472560a489fc663a0302f082bcef/recipes/fuel"; @@ -25778,8 +25862,8 @@ src = fetchFromGitHub { owner = "HIPERFIT"; repo = "futhark"; - rev = "29e26503c13569de25268283dce534f111726643"; - sha256 = "0g6xb811n4nd1vm7jraypaq2qarigd2chg2nbdx0nc23ga17f90q"; + rev = "37097c273d9100e66b97755054f71366f30ef60b"; + sha256 = "027id8r9vsksdnbd4j9pb67zmjlfp8v7y9227xby4hqxxzzgxiv8"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/0607f01aad7e77d53595ad8db95d32acfd29b148/recipes/futhark-mode"; @@ -26123,12 +26207,12 @@ general = callPackage ({ cl-lib ? null, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "general"; - version = "20170202.1509"; + version = "20170317.2017"; src = fetchFromGitHub { owner = "noctuid"; repo = "general.el"; - rev = "b626fae4f0fbf2ec2bf7df850dd1c8ad15e70b65"; - sha256 = "1p9kwh9yadai0ijn98rag0sln18fj9ciy51p88967bgvbx1rx8x3"; + rev = "a0d994ce04e66f17dadf17f985433ccb1581d58c"; + sha256 = "16h668kf90plf460yn2kc40vqysd0rappblyr680sdn2b08k0sbw"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/d86383b443622d78f6d8ff7b8ac74c8d72879d26/recipes/general"; @@ -26585,12 +26669,12 @@ git-commit = callPackage ({ dash, emacs, fetchFromGitHub, fetchurl, lib, melpaBuild, with-editor }: melpaBuild { pname = "git-commit"; - version = "20170308.146"; + version = "20170314.1414"; src = fetchFromGitHub { owner = "magit"; repo = "magit"; - rev = "eb4258ea2b721cfa0c5b32f67a14b5703a4dbe0e"; - sha256 = "009wabnqblgn5sgs410lpb8rbzci7lkpp7nl1kfvyk22zg1jyd4n"; + rev = "0344413a09537d1063917527634987bb4e0d9c31"; + sha256 = "0392hcxnc8rbafk3v7fl3v21la8ac30wqcxbray6kyw202gg0qp0"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/cec5af50ae7634cc566adfbfdf0f95c3e2951c0c/recipes/git-commit"; @@ -27552,8 +27636,8 @@ src = fetchFromGitHub { owner = "nsf"; repo = "gocode"; - rev = "d09cef6327ed848a446636a857cd851dc7e63d19"; - sha256 = "1izc2f136v82zi9b8w606302xgvaf4jn6dqg2s3yq0pqabydl8zw"; + rev = "007b034ad7b6d5b70bd18348fc7609a9fdcbad18"; + sha256 = "1cy7fjbip8c9pmv91bk4kcjcl5qdz3an2i78ywlb3b2qhsac21kc"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/04867a574773e8794335a2664d4f5e8b243f3ec9/recipes/go-autocomplete"; @@ -28262,12 +28346,12 @@ gotham-theme = callPackage ({ fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "gotham-theme"; - version = "20170310.349"; + version = "20170320.1245"; src = fetchFromGitHub { owner = "wasamasa"; repo = "gotham-theme"; - rev = "50833e9579ac2ed2647708982477edf9a783113e"; - sha256 = "0zcbmd3kdkcxx96mkl130j913y9mzcdxkbjd7x1vm48akirz598w"; + rev = "7baaee3002bf0be8848e87271b988e39cbd08588"; + sha256 = "13afqqkzlfww0w0ixckgbqyf68d2268s3cpfvc46j1cm8lzchya9"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/4b388de872be397864a1217a330ba80437c287c0/recipes/gotham-theme"; @@ -28343,12 +28427,12 @@ govc = callPackage ({ dash, emacs, fetchFromGitHub, fetchurl, json-mode, lib, magit-popup, melpaBuild, s }: melpaBuild { pname = "govc"; - version = "20170310.1402"; + version = "20170316.1124"; src = fetchFromGitHub { owner = "vmware"; repo = "govmomi"; - rev = "4e7a21e556f26c636141c95a4041baa141e971d1"; - sha256 = "0l5dm0r44nchgn8vzzqsn7rhf5015ni5fp56fxnz8m4kkkas01lz"; + rev = "c6b709f23dc29a0ad6204ce05e88def4acffad6e"; + sha256 = "14569d8bi0ibk8pq6fdbbbmagzx5lnm2791ndpyn6y62h54lyhq8"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/92d6391318021c63b06fe39b0ca38f667bb45ae9/recipes/govc"; @@ -28473,8 +28557,8 @@ src = fetchFromGitHub { owner = "Groovy-Emacs-Modes"; repo = "groovy-emacs-modes"; - rev = "48f64589005d79f64beef367fc9a83afb6e26b1e"; - sha256 = "1fdn519hpr43h40d55qdang127bhw6zg4fr20886a4ia3ngw7iz8"; + rev = "3db11a26384ce39651a2806193d7e2cda545f1aa"; + sha256 = "0y0bj4pid1hd1k26cv9hk0chx1as10qgl25acijxv60r0crayhyn"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/3fe318b4e51a280a55c01fa30455e4a180df8bd6/recipes/grails-mode"; @@ -28857,8 +28941,8 @@ src = fetchFromGitHub { owner = "Groovy-Emacs-Modes"; repo = "groovy-emacs-modes"; - rev = "48f64589005d79f64beef367fc9a83afb6e26b1e"; - sha256 = "1fdn519hpr43h40d55qdang127bhw6zg4fr20886a4ia3ngw7iz8"; + rev = "3db11a26384ce39651a2806193d7e2cda545f1aa"; + sha256 = "0y0bj4pid1hd1k26cv9hk0chx1as10qgl25acijxv60r0crayhyn"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/3fe318b4e51a280a55c01fa30455e4a180df8bd6/recipes/groovy-mode"; @@ -28983,8 +29067,8 @@ src = fetchFromGitHub { owner = "abo-abo"; repo = "gtk-pomodoro-indicator"; - rev = "f64fd33f95289e3c4c81e8496eb0bdafc0c42815"; - sha256 = "0x8r0hamq1ws5l3z9jcxfmdqvm5qcig40knvwanjmkb2whbqlyk9"; + rev = "902f5c8b2563ff6805f89505419b68ed0ff1e397"; + sha256 = "1fmnpavcz8s6m2sxbpk38l45q9kckc5w6sqray0i9hw4a1qc3fvf"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/b98ec72605077f3b3f587713a681eb2144f29645/recipes/gtk-pomodoro-indicator"; @@ -29186,6 +29270,27 @@ license = lib.licenses.free; }; }) {}; + hack-time-mode = callPackage ({ emacs, fetchFromGitLab, fetchurl, lib, melpaBuild }: + melpaBuild { + pname = "hack-time-mode"; + version = "20170319.412"; + src = fetchFromGitLab { + owner = "marcowahl"; + repo = "hack-time-mode"; + rev = "87dda91b314ad2bde31b3b2fd405059dcecba52c"; + sha256 = "1hy07laa12r7gcfsc03b1qggqsm2zriahravj0ydix99jcjyikbv"; + }; + recipeFile = fetchurl { + url = "https://raw.githubusercontent.com/milkypostman/melpa/6481dc9f487c5677f2baf1bffdf8f2297185345e/recipes/hack-time-mode"; + sha256 = "0vz72ykl679a69sb0r2h9ymcr3xms7bij1w6vxndlfw5v9hg3hk5"; + name = "hack-time-mode"; + }; + packageRequires = [ emacs ]; + meta = { + homepage = "https://melpa.org/#/hack-time-mode"; + license = lib.licenses.free; + }; + }) {}; hacker-typer = callPackage ({ emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "hacker-typer"; @@ -29814,12 +29919,12 @@ helm = callPackage ({ async, emacs, fetchFromGitHub, fetchurl, helm-core, lib, melpaBuild, popup }: melpaBuild { pname = "helm"; - version = "20170312.2348"; + version = "20170320.1242"; src = fetchFromGitHub { owner = "emacs-helm"; repo = "helm"; - rev = "7ff2e13591657fe92c39de4938a9aa30ad9fead0"; - sha256 = "15z4ikk9y8p0ra91qygglvjazagx5530wp9ab1lqv4ibnrkns4kj"; + rev = "53ee9b05c855546b474b7255062b6aa8edbc325b"; + sha256 = "0w0yrwpxgdd9kl4fx7rsa3crrs8d760iss7ib8xjs4zhf1av3a4z"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/7e8bccffdf69479892d76b9336a4bec3f35e919d/recipes/helm"; @@ -30364,8 +30469,8 @@ src = fetchFromGitHub { owner = "manuel-uberti"; repo = "helm-company"; - rev = "64b3e341776dcb2fe7b329ad0a790629e4a7b800"; - sha256 = "1h8yhvwh8973r9990mdizrva1g1c8r8xm5wrd3gpmllgx36mkkmv"; + rev = "df67d41adb08488957804e1f3f0105186bcab26a"; + sha256 = "0n5a4h62b1z7v1lf43p3x10vqscra75ri023gi9z7nc27qai27fh"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/78ff0a6cf493ff148406140f3e4902bfafd83e4a/recipes/helm-company"; @@ -30381,12 +30486,12 @@ helm-core = callPackage ({ async, emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "helm-core"; - version = "20170310.529"; + version = "20170320.231"; src = fetchFromGitHub { owner = "emacs-helm"; repo = "helm"; - rev = "7ff2e13591657fe92c39de4938a9aa30ad9fead0"; - sha256 = "15z4ikk9y8p0ra91qygglvjazagx5530wp9ab1lqv4ibnrkns4kj"; + rev = "53ee9b05c855546b474b7255062b6aa8edbc325b"; + sha256 = "0w0yrwpxgdd9kl4fx7rsa3crrs8d760iss7ib8xjs4zhf1av3a4z"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/ef7a700c5665e6d72cb4cecf7fb5a2dd43ef9bf7/recipes/helm-core"; @@ -31053,12 +31158,12 @@ helm-google = callPackage ({ fetchFromGitHub, fetchurl, google, helm, lib, melpaBuild }: melpaBuild { pname = "helm-google"; - version = "20160620.1149"; + version = "20170318.527"; src = fetchFromGitHub { owner = "steckerhalter"; repo = "helm-google"; - rev = "c83f395e0876b4355bd7d0cd346b506cc53deb8f"; - sha256 = "1k8fl81jiaanyqyz8icl2wprlrv5i68kwjgvw5hgfk75cjbhj2lv"; + rev = "27e619d3bd9974a8e1aebd2e10ebf658f49e620b"; + sha256 = "01bw1papl2cblqd6kciw9aha7jkj3rilxb8mzi0avpxgm1g3d1fb"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/88ed6db7b53d1ac75c40d12c21de1dec6d717fbe/recipes/helm-google"; @@ -31640,12 +31745,12 @@ helm-org-rifle = callPackage ({ dash, emacs, f, fetchFromGitHub, fetchurl, helm, lib, melpaBuild, s }: melpaBuild { pname = "helm-org-rifle"; - version = "20170312.1524"; + version = "20170320.1620"; src = fetchFromGitHub { owner = "alphapapa"; repo = "helm-org-rifle"; - rev = "dc697094c48f97d485c1898b7a5ff3df6d992910"; - sha256 = "13r0x74yx1cyl2zwj76p867yj2x97pj5hxapc1v9fj3i9h9a99l6"; + rev = "aa628be91f6f2c492891b102cda0f27023661ee6"; + sha256 = "1dnws9fpf33hp561kgr1ybax13xj4ci6qabvyn0qkm3ihw0cbfdp"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/f39cc94dde5aaf0d6cfea5c98dd52cdb0bcb1615/recipes/helm-org-rifle"; @@ -32312,12 +32417,12 @@ helm-spotify-plus = callPackage ({ emacs, fetchFromGitHub, fetchurl, helm, lib, melpaBuild, multi }: melpaBuild { pname = "helm-spotify-plus"; - version = "20170311.221"; + version = "20170320.609"; src = fetchFromGitHub { owner = "wandersoncferreira"; repo = "helm-spotify-plus"; - rev = "a09f571ed5addbdb0a2b8354cf18b4d5551b5abb"; - sha256 = "1c6dv92n9kkaizhswlm7hhk175c5ywvq2710d7hpn18cdj3isjsx"; + rev = "847dfafbb5e5d65a44464b0ec8e2b7d88864a9aa"; + sha256 = "0i1vnaiqcs220nc1mjbx0959aa0nbjxhrqkvbrj3zy7ybsya22gq"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/306aa9fd29f1495eef71476dfcba3b494223b0a9/recipes/helm-spotify-plus"; @@ -32330,6 +32435,27 @@ license = lib.licenses.free; }; }) {}; + helm-sql-connect = callPackage ({ fetchFromGitHub, fetchurl, helm, lib, melpaBuild }: + melpaBuild { + pname = "helm-sql-connect"; + version = "20170319.551"; + src = fetchFromGitHub { + owner = "eric-hansen"; + repo = "helm-sql-connect"; + rev = "5aead55b6f8636140945714d8c332b287ab9ef10"; + sha256 = "037gri2r9y135av8gbgi9d8k90qs8jlax0bimzcbwdkyhibhzrcp"; + }; + recipeFile = fetchurl { + url = "https://raw.githubusercontent.com/milkypostman/melpa/58347c583dcf4a915c1af1262a5348755f28fe03/recipes/helm-sql-connect"; + sha256 = "1av42580c68iq694yr532hhcq0jn7m58x3cib4ix5c8b4ljvnnvd"; + name = "helm-sql-connect"; + }; + packageRequires = [ helm ]; + meta = { + homepage = "https://melpa.org/#/helm-sql-connect"; + license = lib.licenses.free; + }; + }) {}; helm-swoop = callPackage ({ emacs, fetchFromGitHub, fetchurl, helm, lib, melpaBuild }: melpaBuild { pname = "helm-swoop"; @@ -32400,8 +32526,8 @@ src = fetchFromGitHub { owner = "masasam"; repo = "emacs-helm-tramp"; - rev = "87d323306a79bf5d71b0f556a7aefdfe5824f523"; - sha256 = "08rzgfzd70xf1hh54py325p9kf5war40qi5w21anzs4wwg86rz1v"; + rev = "affc1299eed800713bef422a72780c00cbfb3a65"; + sha256 = "1lb1vlqcj3139yp1h19d96izpxy6ybhkbdqgy52igk1v904ab44a"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/4a69f0a17c4efbaea012be8e878af4060fa0c93b/recipes/helm-tramp"; @@ -32993,12 +33119,12 @@ highlight-context-line = callPackage ({ fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "highlight-context-line"; - version = "20170310.1438"; + version = "20170319.1442"; src = fetchFromGitHub { owner = "ska2342"; repo = "highlight-context-line"; - rev = "18ca91d91f2a9e86311d8895c53741ad847180ba"; - sha256 = "1a0mvkbdhdad4nd0bqpg0ldz10lh211w72gcd2x1ydijwvkphjdc"; + rev = "716e10a0c7b703b5f1d9c6ca1481524a4d06b7b8"; + sha256 = "1ipj5l6d3d0mck3k8qsr685phk3zc7k4366vzvjyxvhgp5g2385l"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/00df721571ff67fe158251fa843c8f515ded3469/recipes/highlight-context-line"; @@ -33246,8 +33372,8 @@ src = fetchFromGitHub { owner = "zk-phi"; repo = "highlight-stages"; - rev = "87c476f8ca0474912af41680a8de243c0c8d5b46"; - sha256 = "1s7hxv4vpbrpk4makdjn3589flddgfy35scyd3kac629fbqiiz79"; + rev = "29cbc5b78261916da042ddb107420083da49b271"; + sha256 = "0r6nbcrr0dqpgm8dir8ahzjy7rw4nrac48byamzrq96r7ajlxlv0"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/46884aa6588f55d6f688477a5e9f528f57673131/recipes/highlight-stages"; @@ -33369,8 +33495,8 @@ src = fetchFromGitHub { owner = "chrisdone"; repo = "hindent"; - rev = "336a440749e626df015be58e4582f1f6ad179984"; - sha256 = "0r8x7sjhx4l3yl5sfxl04qk8rmid4x7cmk3721zbbmsyzwzx1a2p"; + rev = "712ab8c48759dddc2b3f0c752db3c1e2f90b142b"; + sha256 = "1rrvcdqmgmk033bb5zvyrnbbwhbhkpmhi5rv9bbikci49ka4jy5g"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/dbae71a47446095f768be35e689025aed57f462f/recipes/hindent"; @@ -33407,12 +33533,12 @@ hippie-expand-slime = callPackage ({ fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "hippie-expand-slime"; - version = "20130907.132"; + version = "20170317.0"; src = fetchFromGitHub { owner = "purcell"; repo = "hippie-expand-slime"; - rev = "66665b65f9053ada47c0283caea0a7db3eaf2f5f"; - sha256 = "0xdbqillrxap29zg35mpxgilz66kjvhx7yvv7hblwj6j30p7bbkq"; + rev = "ed6c91a0600550788dc78a3ab32040ac28f7c8d4"; + sha256 = "0nqrz1wmg84xk08mi5w8h9mrymr23v8i39s2kdqsrmn6qpw37fpl"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/cae2ac3513e371a256be0f1a7468e38e686c2487/recipes/hippie-expand-slime"; @@ -33713,12 +33839,12 @@ hledger-mode = callPackage ({ async, emacs, fetchFromGitHub, fetchurl, htmlize, lib, melpaBuild, popup }: melpaBuild { pname = "hledger-mode"; - version = "20170310.849"; + version = "20170315.1829"; src = fetchFromGitHub { owner = "narendraj9"; repo = "hledger-mode"; - rev = "ef211ab1ad75cb323adfd3b13de5832e5b7b180e"; - sha256 = "1mz48jpr9af8p7yrplnbkkkgd3587nw28jigpdyik257v2787ayi"; + rev = "9b671c6ca7a2d76338d6f4e38966e9cdb78bd991"; + sha256 = "1v3bd43kaihwbxvflg5kfiw2wmwjmvh5hhdzmdjlvmvqrhwsnxdc"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/c656975c61396d8d4ded0f13ab52b17ccc238408/recipes/hledger-mode"; @@ -33863,8 +33989,8 @@ src = fetchFromGitHub { owner = "Silex"; repo = "hookify"; - rev = "b4aa586b24ff63f84baa8de4ed2fd93be6479ade"; - sha256 = "1d3dlkrv95xrpv4rv3jgn58mxs71f6vi2lr88bddhxz702vb11d8"; + rev = "21baae7393b07257de5796402fde0ca72fb00d77"; + sha256 = "0sg4h0m1ds3f6kpzd3vk30g6x2xl74r5j9bidw658f3mmai7m1l8"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/aa04ccd0ac05beed5de8d51ed96ccbf0071fdea1/recipes/hookify"; @@ -34540,12 +34666,12 @@ id-manager = callPackage ({ fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "id-manager"; - version = "20161124.2045"; + version = "20170320.546"; src = fetchFromGitHub { owner = "kiwanami"; repo = "emacs-id-manager"; - rev = "98bd85db17914af59e7b75c89e82117323965af2"; - sha256 = "0fj3gsjpm58p7526c95g8fqkch51ic3h2rvr36fhmxqxd5baj5xf"; + rev = "14ebc35db298aac4dedc8aa188bc46bacab81f3b"; + sha256 = "0k9b12gzvjw06y5ycjkigkj8vcmj4rz57d4hyzip27g1v93vvimc"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/64a61b3801a0cafec87b1875eaec5950746f716d/recipes/id-manager"; @@ -34708,12 +34834,12 @@ ido-completing-read-plus = callPackage ({ cl-lib ? null, emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "ido-completing-read-plus"; - version = "20161211.910"; + version = "20170313.1603"; src = fetchFromGitHub { owner = "DarwinAwardWinner"; repo = "ido-ubiquitous"; - rev = "2d6d38edc0798d9552fc3430bc2dd7ff5025ced1"; - sha256 = "0cks67cgbcv19hjim2jbvpqcgfwg61bssvm5d864bb32ygdg51af"; + rev = "2bd3a2722d8df0db9dfe25f5763f7dfaf0734624"; + sha256 = "1zz0k5ddcwkg0wjdzihklgnxq5f6rlsxldhn7h9jzyss5bsgykhj"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/4a227a6d44f1981e8a3f73b253d2c33eb18ef72f/recipes/ido-completing-read+"; @@ -35002,12 +35128,12 @@ ido-ubiquitous = callPackage ({ cl-lib ? null, emacs, fetchFromGitHub, fetchurl, ido-completing-read-plus, lib, melpaBuild }: melpaBuild { pname = "ido-ubiquitous"; - version = "20170211.1432"; + version = "20170313.1603"; src = fetchFromGitHub { owner = "DarwinAwardWinner"; repo = "ido-ubiquitous"; - rev = "2d6d38edc0798d9552fc3430bc2dd7ff5025ced1"; - sha256 = "0cks67cgbcv19hjim2jbvpqcgfwg61bssvm5d864bb32ygdg51af"; + rev = "2bd3a2722d8df0db9dfe25f5763f7dfaf0734624"; + sha256 = "1zz0k5ddcwkg0wjdzihklgnxq5f6rlsxldhn7h9jzyss5bsgykhj"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/4a227a6d44f1981e8a3f73b253d2c33eb18ef72f/recipes/ido-ubiquitous"; @@ -35686,12 +35812,12 @@ inf-clojure = callPackage ({ clojure-mode, emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "inf-clojure"; - version = "20170310.2255"; + version = "20170319.24"; src = fetchFromGitHub { owner = "clojure-emacs"; repo = "inf-clojure"; - rev = "d81e266e77316bc116ceca5dbc92fc3831825be3"; - sha256 = "0hrz6809w0ardqgb5xraxpr6gj25jh2w7cbcpacc5xv90cv4p7ri"; + rev = "5ef6bdf09e8716340f09a08d5fa957ca3ebeef18"; + sha256 = "1n9jrdad3jcn94x1wrkwzd0dk7p09nhnvww2j151bpj2ggzpyqbr"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/5d6112e06d1efcb7cb5652b0bec8d282d7f67bd9/recipes/inf-clojure"; @@ -36186,12 +36312,12 @@ intero = callPackage ({ company, emacs, fetchFromGitHub, fetchurl, flycheck, haskell-mode, lib, melpaBuild }: melpaBuild { pname = "intero"; - version = "20170308.2033"; + version = "20170317.1852"; src = fetchFromGitHub { owner = "commercialhaskell"; repo = "intero"; - rev = "5396b410c326f8685b473e3f38db7506b1616582"; - sha256 = "10qnz73djzwr4lb96d1x51vhia5qicjr3c1ijdysh2dhbxpz2y02"; + rev = "d33d4a44b130595658439f1274db91a544792704"; + sha256 = "17slghcgvqb80ffl31g6a6z7b5hza1dbqybqhl37qjpfxa3i6pak"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/1b56ca344ad944e03b669a9974e9b734b5b445bb/recipes/intero"; @@ -36456,12 +36582,12 @@ irony = callPackage ({ cl-lib ? null, fetchFromGitHub, fetchurl, json ? null, lib, melpaBuild }: melpaBuild { pname = "irony"; - version = "20170312.1515"; + version = "20170313.1437"; src = fetchFromGitHub { owner = "Sarcasm"; repo = "irony-mode"; - rev = "0c16cbe0038dcd5a2f70de2edd28a62a4008ac5e"; - sha256 = "19r6jzs47h15kxjmpsk3ddb0gc331vnsvfa5xcabkf5gk3h36mh1"; + rev = "4d64ecc0970ff43290b4b27e0c7d2176d1890c71"; + sha256 = "0g0m19x2flzm3pz9k19j9hp41wqihk1hbzbmrihn2sz4cgbrg98f"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/d2b6a8d57b192325dcd30fddc9ff8dd1516ad680/recipes/irony"; @@ -36744,12 +36870,12 @@ ivy = callPackage ({ emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "ivy"; - version = "20170312.844"; + version = "20170320.422"; src = fetchFromGitHub { owner = "abo-abo"; repo = "swiper"; - rev = "1ac1cc1378eeaec2eb47a21dabbb1f6d775e7823"; - sha256 = "0024zry02vwzhdip5s5g55wlicakj4815yy8s617jzmj840x97mc"; + rev = "beffa78885517beaad2da50accc339f9346f94ee"; + sha256 = "18bxh67xdkbxpmxdqidrnqwlzffdywmf9vwz4zcynagj7yscx3yb"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/06c24112a5e17c423a4d92607356b25eb90a9a7b/recipes/ivy"; @@ -36786,12 +36912,12 @@ ivy-erlang-complete = callPackage ({ async, counsel, emacs, erlang, fetchFromGitHub, fetchurl, ivy, lib, melpaBuild }: melpaBuild { pname = "ivy-erlang-complete"; - version = "20170216.952"; + version = "20170316.2112"; src = fetchFromGitHub { owner = "s-kostyaev"; repo = "ivy-erlang-complete"; - rev = "ead155b5474b0d5b21d78ae735aea74df1e4c3af"; - sha256 = "1lwb8hwbvalwdj1gybc4aw3w5li81mhxagkpxa0dlwxs08lq7v2y"; + rev = "9d67a7e65408c5e218bff24b2dd6ce78257a66e4"; + sha256 = "06p14ga0k687mnavxczdmkij0945cm70zhcbm93b1a6gykbzvd0j"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/ac1b9e350d3f066e4e56202ebb443134d5fc3669/recipes/ivy-erlang-complete"; @@ -36853,8 +36979,8 @@ src = fetchFromGitHub { owner = "abo-abo"; repo = "swiper"; - rev = "1ac1cc1378eeaec2eb47a21dabbb1f6d775e7823"; - sha256 = "0024zry02vwzhdip5s5g55wlicakj4815yy8s617jzmj840x97mc"; + rev = "beffa78885517beaad2da50accc339f9346f94ee"; + sha256 = "18bxh67xdkbxpmxdqidrnqwlzffdywmf9vwz4zcynagj7yscx3yb"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/06c24112a5e17c423a4d92607356b25eb90a9a7b/recipes/ivy-hydra"; @@ -36930,6 +37056,27 @@ license = lib.licenses.free; }; }) {}; + ivy-todo = callPackage ({ emacs, fetchFromGitHub, fetchurl, ivy, lib, melpaBuild }: + melpaBuild { + pname = "ivy-todo"; + version = "20170315.334"; + src = fetchFromGitHub { + owner = "Kungsgeten"; + repo = "ivy-todo"; + rev = "7c72deff0ffa15c7d9a3389bd4386aec2dec9372"; + sha256 = "1y6ilcwzz2rbsdy0fj6yjs75mxks6asha8cv5i129ylcapj9ygdy"; + }; + recipeFile = fetchurl { + url = "https://raw.githubusercontent.com/milkypostman/melpa/97909da7899d4187e8eb6b3284f6225ebec7fa51/recipes/ivy-todo"; + sha256 = "12sfg2rbnk73a34ap94g4g70gx13llcgsrmfdrgrzk83a2274a2r"; + name = "ivy-todo"; + }; + packageRequires = [ emacs ivy ]; + meta = { + homepage = "https://melpa.org/#/ivy-todo"; + license = lib.licenses.free; + }; + }) {}; ivy-xcdoc = callPackage ({ emacs, fetchFromGitHub, fetchurl, ivy, lib, melpaBuild }: melpaBuild { pname = "ivy-xcdoc"; @@ -37099,12 +37246,12 @@ jade = callPackage ({ company, emacs, fetchFromGitHub, fetchurl, js2-mode, lib, melpaBuild, seq, websocket }: melpaBuild { pname = "jade"; - version = "20170224.922"; + version = "20170320.655"; src = fetchFromGitHub { owner = "NicolasPetton"; repo = "jade"; - rev = "83ad172b96bb011bb705add136a7571b08f6c4c2"; - sha256 = "16l17sldq68492xa2nbkr956hcpncalmjr1spbf1avi9z910d17l"; + rev = "3e41fa6f132f2b3130d9abd250a52cfea7655d17"; + sha256 = "1sqpb227qky1lj552nwmyxjmbjqp0agxjs3arq329xi3c7ywkhj9"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/b989c1bd83f20225314b6e903c5e1df972551c19/recipes/jade"; @@ -37477,12 +37624,12 @@ jdee = callPackage ({ dash, emacs, fetchFromGitHub, fetchurl, flycheck, lib, melpaBuild, memoize }: melpaBuild { pname = "jdee"; - version = "20170303.1253"; + version = "20170319.26"; src = fetchFromGitHub { owner = "jdee-emacs"; repo = "jdee"; - rev = "481b040c227e60c645094d0ec193a53adac7b09a"; - sha256 = "0qbiqjr2nkmvf1m874mdfwsszzcv32rfdvrp7bs62fw9q95wcrhb"; + rev = "e3a3ba35be0dcf5fef1bff965c6cfe92386c0835"; + sha256 = "11g73qclz1l77h7prrrl3akh7skxbz325yc4yb65cbnbz0bm30m3"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/a6d2c98f3bf2075e33d95c7befe205df802e798d/recipes/jdee"; @@ -37502,8 +37649,8 @@ src = fetchFromGitHub { owner = "tkf"; repo = "emacs-jedi"; - rev = "de1f5597b600c0cb7661b5f451da2af4cb722571"; - sha256 = "120l9zfh432ffj5n6q4x16msvnqwcazkaxib2n19k4pdyvpd1gbp"; + rev = "b0764f425766786dfb1bff910ed1d1670f11eb9c"; + sha256 = "19q1bii0dg3q566bwm63rw3fnnmwvas9i2ibjrlnni8laavc9r5p"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/bded1840a39fbf1e014c01276eb2f9c5a4fc218f/recipes/jedi"; @@ -37523,8 +37670,8 @@ src = fetchFromGitHub { owner = "tkf"; repo = "emacs-jedi"; - rev = "de1f5597b600c0cb7661b5f451da2af4cb722571"; - sha256 = "120l9zfh432ffj5n6q4x16msvnqwcazkaxib2n19k4pdyvpd1gbp"; + rev = "b0764f425766786dfb1bff910ed1d1670f11eb9c"; + sha256 = "19q1bii0dg3q566bwm63rw3fnnmwvas9i2ibjrlnni8laavc9r5p"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/bded1840a39fbf1e014c01276eb2f9c5a4fc218f/recipes/jedi-core"; @@ -37999,12 +38146,12 @@ js2-refactor = callPackage ({ dash, fetchFromGitHub, fetchurl, js2-mode, lib, melpaBuild, multiple-cursors, s, yasnippet }: melpaBuild { pname = "js2-refactor"; - version = "20161102.1108"; + version = "20170315.1315"; src = fetchFromGitHub { owner = "magnars"; repo = "js2-refactor.el"; - rev = "5633ee969c4644bde96c7f4134b02de463f910e1"; - sha256 = "0jwirj3aaigr8d5hnb5gpi447y2yl6ashxaqcagbasy6gvdf1knc"; + rev = "1f0ffe0a3948d7a610f20544c31de91fb08a8bb5"; + sha256 = "0rf2lagzw8qnglnmgq73np829j2i7n8hzz3y8d8ragkaz8gipsi1"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/8935264dfea9bacc89fef312215624d1ad9fc437/recipes/js2-refactor"; @@ -38253,8 +38400,8 @@ src = fetchFromGitHub { owner = "JuliaLang"; repo = "julia-emacs"; - rev = "9c36479c83039c4fc26e583bb1c4dc27de058a4e"; - sha256 = "1w9fhc8k8zxxiscpyip39rrwd2yr1xpxias16scj470mviwh7j26"; + rev = "9067194d9df9c856ae6cff4060b19810759f74d4"; + sha256 = "0vaq2dv77pj9xkn8vfk4wv2lxxn1fy0a473blblzrhgcifd7dfv4"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/8522d197cb1b2c139959e7189765001c5ee7e61a/recipes/julia-mode"; @@ -38541,12 +38688,12 @@ kaolin-theme = callPackage ({ emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "kaolin-theme"; - version = "20170307.549"; + version = "20170320.530"; src = fetchFromGitHub { owner = "0rdy"; repo = "kaolin-theme"; - rev = "bfbcb88c7f107b85559562da5e7dc37af0ddb82e"; - sha256 = "11vrsswn6bzfdvprcy7psgxdpkn4ayggqb851pj2vz12bqj17jf0"; + rev = "236d827c68d502d1ee8866d6038518590a5f7449"; + sha256 = "1kq0km53ysl7xapc7ayhav2k69yvgpf402hgri5522v01cmmfgg9"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/d2abf9d914cdc210bbd47ea92d0dac76683e21f0/recipes/kaolin-theme"; @@ -38937,12 +39084,12 @@ kill-or-bury-alive = callPackage ({ cl-lib ? null, emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "kill-or-bury-alive"; - version = "20161231.1559"; + version = "20170316.509"; src = fetchFromGitHub { owner = "mrkkrp"; repo = "kill-or-bury-alive"; - rev = "beadb20a0f436b5f3413a0dee215a20f614f070e"; - sha256 = "1ck9v01xih9ik85q46ijhl1m3ppazkr6f9fjcamxgxcwxrniwj4j"; + rev = "23f911c35414b0157f23c0b01fac898ef0740fdb"; + sha256 = "0ay9x6vk505p67hsf8hijxvm5nf8qwf6k67hv7cq9z4cxfmyzpl1"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/25016ed09b6333bd79b989a8f6b7b03cd92e08b3/recipes/kill-or-bury-alive"; @@ -39046,8 +39193,8 @@ src = fetchFromGitHub { owner = "kivy"; repo = "kivy"; - rev = "3bcc310e4f62eb567d5d568446058f7f5811ade8"; - sha256 = "0zx73p4hdgpsvy2ifbi6zwi2ard1sjnkd1ig0habhzd5c7f52igr"; + rev = "b1248776c6ffc9f91a7c862dd2c1650a3de7f990"; + sha256 = "0pi805ii3w38vy3064yvf845m05wpnj2fmfwkngdx9jwpifgsavq"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/688e2a114073958c413e56e1d117d48db9d16fb8/recipes/kivy-mode"; @@ -39498,6 +39645,27 @@ license = lib.licenses.free; }; }) {}; + lastpass = callPackage ({ emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: + melpaBuild { + pname = "lastpass"; + version = "20170318.205"; + src = fetchFromGitHub { + owner = "storvik"; + repo = "emacs-lastpass"; + rev = "d65d0e0b03d39556d998fb3843058b1ab2addd45"; + sha256 = "0kdzklnmcwyy0l0564rxjc0frn9333syip5048l5q86fxm5y46vw"; + }; + recipeFile = fetchurl { + url = "https://raw.githubusercontent.com/milkypostman/melpa/46e5e8735baab7728bddce2693cea6bcee0e6360/recipes/lastpass"; + sha256 = "0x4c9c110nqv3v6kzcxdg9a9zcg7yn1hj6ffgrbsd8c3wbrdxrlj"; + name = "lastpass"; + }; + packageRequires = [ emacs ]; + meta = { + homepage = "https://melpa.org/#/lastpass"; + license = lib.licenses.free; + }; + }) {}; latex-extra = callPackage ({ auctex, cl-lib ? null, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "latex-extra"; @@ -39756,8 +39924,8 @@ src = fetchFromGitHub { owner = "ledger"; repo = "ledger-mode"; - rev = "084849f8350a51224a968184cc2b1debdb75bc93"; - sha256 = "0iy603ym4bx85gp44cndxzqpcn8xgbz9nrwiid9bmjicizv9xld8"; + rev = "a1b17719db89af5f865bbe72866ecb65210a6b52"; + sha256 = "1v4jkmmxy27090bcjjvxmqr64izql5zx951vzh5r3f4c48dn0ig6"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/851eca11911b337f809d030785dc2608c8a47424/recipes/ledger-mode"; @@ -40145,12 +40313,12 @@ link-hint = callPackage ({ avy, cl-lib ? null, emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "link-hint"; - version = "20161216.857"; + version = "20170313.1945"; src = fetchFromGitHub { owner = "noctuid"; repo = "link-hint.el"; - rev = "5c3bac30fea5ff74493712273a64a1a6a9f72957"; - sha256 = "18s5frmaf7d3l15by9yvr8hzgnk9fing4bjpfj53bcck2nmfd7qj"; + rev = "6b926a6fbb7288eb062b28747a32644c5c8fea4f"; + sha256 = "047y75wkqiv1vlrgg6fy78xsfms14drfwmil2sb7j5p5p0cw5xc7"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/d24b48fe0bc127ae6ac4084be8059aacb8445afd/recipes/link-hint"; @@ -40318,12 +40486,12 @@ lispy = callPackage ({ ace-window, emacs, fetchFromGitHub, fetchurl, hydra, iedit, lib, melpaBuild, swiper, zoutline }: melpaBuild { pname = "lispy"; - version = "20170312.957"; + version = "20170320.1442"; src = fetchFromGitHub { owner = "abo-abo"; repo = "lispy"; - rev = "0ea4c086756e0f332821ca757ea884ea9ee0a81f"; - sha256 = "0kf20hkav15r8dv9hdvbrn9x3x0dc3m0k15gnv3a99fi5qlnwh12"; + rev = "0d2f382dca335d4b65bc91d840293ff2a83db999"; + sha256 = "14xshiwv3hqp68w297kjcvx1gmnd6v3yqhbs7ynm1i24xmgznigg"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/e23c062ff32d7aeae486c01e29c56a74727dcf1d/recipes/lispy"; @@ -40739,8 +40907,8 @@ version = "20150910.644"; src = fetchgit { url = "http://llvm.org/git/llvm"; - rev = "00ea544948006ad27602b656c5eb3e2b2051c1be"; - sha256 = "1zibr3x6y7p6mynjivd55y102hjyl97sv2ipwgm9n1jsif2iz6ig"; + rev = "9fe7c740276213df8a0a2eb419b227bf3a7f3227"; + sha256 = "0zr8hpc7dlmyd1x1xlwampjhw1k99jyrnh28kxqjw59nv3x1hpbx"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/05b7a689463c1dd4d3d00b992b9863d10e93112d/recipes/llvm-mode"; @@ -41135,7 +41303,7 @@ owner = "immerrr"; repo = "lua-mode"; rev = "652e299cb967fccca827dda381d61a9c144d97de"; - sha256 = "1had9sj3pbbmdb66mw1dxs7i866ck0af7pak3wi6213v5vip7w6b"; + sha256 = "1k64cjzylmfw89pyfjza8s9sxijraknwg573vh619wvnggflc7lb"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/ca7bf43ef8893bf04e9658390e306ef69e80a156/recipes/lua-mode"; @@ -41421,12 +41589,12 @@ magit = callPackage ({ async, dash, emacs, fetchFromGitHub, fetchurl, git-commit, lib, magit-popup, melpaBuild, with-editor }: melpaBuild { pname = "magit"; - version = "20170311.925"; + version = "20170317.903"; src = fetchFromGitHub { owner = "magit"; repo = "magit"; - rev = "eb4258ea2b721cfa0c5b32f67a14b5703a4dbe0e"; - sha256 = "009wabnqblgn5sgs410lpb8rbzci7lkpp7nl1kfvyk22zg1jyd4n"; + rev = "0344413a09537d1063917527634987bb4e0d9c31"; + sha256 = "0392hcxnc8rbafk3v7fl3v21la8ac30wqcxbray6kyw202gg0qp0"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/68bb049b7c4424345f5c1aea82e950a5e47e9e47/recipes/magit"; @@ -41621,8 +41789,8 @@ src = fetchFromGitHub { owner = "magit"; repo = "magit"; - rev = "eb4258ea2b721cfa0c5b32f67a14b5703a4dbe0e"; - sha256 = "009wabnqblgn5sgs410lpb8rbzci7lkpp7nl1kfvyk22zg1jyd4n"; + rev = "0344413a09537d1063917527634987bb4e0d9c31"; + sha256 = "0392hcxnc8rbafk3v7fl3v21la8ac30wqcxbray6kyw202gg0qp0"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/cec5af50ae7634cc566adfbfdf0f95c3e2951c0c/recipes/magit-popup"; @@ -41869,12 +42037,12 @@ make-it-so = callPackage ({ emacs, fetchFromGitHub, fetchurl, lib, melpaBuild, swiper }: melpaBuild { pname = "make-it-so"; - version = "20170313.206"; + version = "20170320.415"; src = fetchFromGitHub { owner = "abo-abo"; repo = "make-it-so"; - rev = "07dfde3f4236498fac31fe1ed5a9b87e92c484f8"; - sha256 = "0dz8mijsfnzsi7bd928a55d7dmc04c45jx28zg9v0mmgx6fkkr28"; + rev = "b20bac2335596302d70a1dd9575517a81363966c"; + sha256 = "1xhg5pfm5qds6njdm464w95z9zfsf84ihkj68nvzr2qv73ihqzqg"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/aad592089ed2200e2f8c5191e8adeac1db4bce54/recipes/make-it-so"; @@ -42226,12 +42394,12 @@ markdown-mode = callPackage ({ cl-lib ? null, emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "markdown-mode"; - version = "20161222.1416"; + version = "20170317.1202"; src = fetchFromGitHub { owner = "jrblevin"; repo = "markdown-mode"; - rev = "df4ac404ce92abdf1a0b78da8ef1675f1cd1f196"; - sha256 = "1k5bxqbcz174b6g3av6hr2q828bybinq96avab0561zqwqxlhkql"; + rev = "0f88075c9091b4120fac96aaf091ec647d2ea555"; + sha256 = "0cjchpnfwj06y4whnlj3a005ckn3l6ylpv1zmhxv5233znnp6zhs"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/74610ec93d4478e835f8b3b446279efc0c71d644/recipes/markdown-mode"; @@ -42247,12 +42415,12 @@ markdown-mode-plus = callPackage ({ fetchFromGitHub, fetchurl, lib, markdown-mode, melpaBuild }: melpaBuild { pname = "markdown-mode-plus"; - version = "20120829.510"; + version = "20170320.1404"; src = fetchFromGitHub { owner = "milkypostman"; repo = "markdown-mode-plus"; - rev = "f35e63284c5caed19b29501730e134018a78e441"; - sha256 = "1adl36fj506kgfw40gpagzsd7aypfdvy60141raggd5844i6y96r"; + rev = "411d079f4430a33c34ec0bbcb1535fe1145a2509"; + sha256 = "0427cxvykmz8kz1gnn27yc9c4z8djyy6m9qz6wbd4np1cgqlmly2"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/ca7bf43ef8893bf04e9658390e306ef69e80a156/recipes/markdown-mode+"; @@ -42711,12 +42879,12 @@ mbsync = callPackage ({ fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "mbsync"; - version = "20170303.206"; + version = "20170320.503"; src = fetchFromGitHub { owner = "dimitri"; repo = "mbsync-el"; - rev = "8e34a059445b70a18ee5546921385d1636aeda09"; - sha256 = "1w1kjpi2gnhmvkay71q2rkc92bcibdrdjx8r7p979sds5pgaq332"; + rev = "046a745ea1ea85152e27efd4c83fd3487aacffaa"; + sha256 = "1s5zxv4qvy2lqh090lb2bc61y4y67mr22j0b02y69wd61s1w3ppx"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/3ef6ffa53bb0ce2ba796555e39f59534fc134aa5/recipes/mbsync"; @@ -42795,12 +42963,12 @@ meghanada = callPackage ({ company, emacs, fetchFromGitHub, fetchurl, flycheck, lib, melpaBuild, yasnippet }: melpaBuild { pname = "meghanada"; - version = "20170228.1746"; + version = "20170315.1652"; src = fetchFromGitHub { owner = "mopemope"; repo = "meghanada-emacs"; - rev = "67e7ca4488aa39eaa8b5236db392730efdac91a9"; - sha256 = "0k9bv4wdik3lqqpd2ijz3xnlcnjjy589rmqs6z8pwzxsx0vd7wlp"; + rev = "7a6e26ae74c86cc2afffc21de7567a63feb19a7d"; + sha256 = "1l23nj6fsnqf2xc766rnz5ib6578rvsbn0cdwmw5li6waqbzvla2"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/4c75c69b2f00be9a93144f632738272c1e375785/recipes/meghanada"; @@ -43188,12 +43356,12 @@ mhc = callPackage ({ calfw, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "mhc"; - version = "20160526.18"; + version = "20160704.633"; src = fetchFromGitHub { owner = "yoshinari-nomura"; repo = "mhc"; - rev = "81c63fbd49d8267124fbfc775dc7cf06d2ebf7a0"; - sha256 = "1gvwcgxj7f9a8zrp01mcbj07692kg1pi8fi2srwg09jls4j84xnb"; + rev = "d5f7c5abe90831248581c26ef3abfec70b2c2b9c"; + sha256 = "0f5ilbl6dc5hf9s4lfp027qjdlwd0kzb7sni7lda6v5597vhsnb4"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/d8d3efa0fcd6cd4af94bc99b35614ef6402cbdba/recipes/mhc"; @@ -43723,12 +43891,12 @@ mmt = callPackage ({ cl-lib ? null, emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "mmt"; - version = "20161231.1556"; + version = "20170319.434"; src = fetchFromGitHub { owner = "mrkkrp"; repo = "mmt"; - rev = "66adeeeccc52121fae7350698c11583b31cbb5c3"; - sha256 = "01s1i7cc653yzxdmnlamz177sjlgjbknmz717kvrwd6wixgn2p08"; + rev = "f7db836a10720ee50217012e7e2597ebcf624f90"; + sha256 = "13vbfc5597v0gd87qyhn10f93nb477vjpg3jlpphbax9fvkf4gav"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/d1137bb53ecd92b1a8537abcd2635602c5ab3277/recipes/mmt"; @@ -43807,12 +43975,12 @@ mocha = callPackage ({ f, fetchFromGitHub, fetchurl, js2-mode, lib, melpaBuild }: melpaBuild { pname = "mocha"; - version = "20161214.839"; + version = "20170320.1128"; src = fetchFromGitHub { owner = "scottaj"; repo = "mocha.el"; - rev = "23831bab8290a90e9253b648176d99385a438568"; - sha256 = "0v8d0605c31x1crjhgr73x5372rhxlrbap29j0j3zlbv0shd39v7"; + rev = "55f1e6afd100891ffd7008f5c5efbc5a9ab1c22d"; + sha256 = "1jqygkn02vawynfnymvnjnglj7gscfinwyk7vbkbh2dp932wsl02"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/39c26134ba95f277a4e9400e506433d96a695aa4/recipes/mocha"; @@ -44137,12 +44305,12 @@ monokai-theme = callPackage ({ fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "monokai-theme"; - version = "20161216.628"; + version = "20170314.1612"; src = fetchFromGitHub { owner = "oneKelvinSmith"; repo = "monokai-emacs"; - rev = "1a921469d0d3a974bf626a76bc5e9fb342fb32d6"; - sha256 = "1xby4jxxjwcgpai242y5c6ha2cj07hs1nndvxa6f1ncfkh5a7azx"; + rev = "46fe076b5943ccc6fdc9cdacc7e8ad02b64bcd36"; + sha256 = "03aw9ab54a5fljhwygg62hr2n9kk82xfwcdq17ln5z0951gqi99r"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/2bc9ce95a02fc4bcf7bc7547849c1c15d6db5089/recipes/monokai-theme"; @@ -45714,8 +45882,8 @@ src = fetchFromGitHub { owner = "naota"; repo = "navi2ch"; - rev = "faebfd15184de9df6903eae436dafb52c38ee86e"; - sha256 = "15l2zmm8bp4ip8m1hfxkvswfwa29pg72kisfya2n5v900r184a4m"; + rev = "f39d93c32acd5b9c3a7fb1a9fe14c5e1c4b5288e"; + sha256 = "0i0icyaa2zzzl0cr9n1zv44pg2lric8gic58dkjxjv8yyk6y01cn"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/36bea1eca58de15d6106cbd293d941d12ee3d21c/recipes/navi2ch"; @@ -45798,8 +45966,8 @@ src = fetchFromGitHub { owner = "rsdn"; repo = "nemerle"; - rev = "851a186de01369721042a1a9fa951f89c98a68fa"; - sha256 = "1n67k2h919rjsn41qsnxm13a7qdasfh2hj5d52wqjf3ld8f88zqb"; + rev = "d0777b677c50714415174e407a321efc1e9bfdae"; + sha256 = "19darrq975w11n4809f5blrc3paaxpdxmvwmsd96k8g5gwi0yf5m"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/8477d0cf950efcfd9a85618a5ca48bff590b22d7/recipes/nemerle"; @@ -46105,6 +46273,27 @@ license = lib.licenses.free; }; }) {}; + nimbus-theme = callPackage ({ fetchFromGitHub, fetchurl, lib, melpaBuild }: + melpaBuild { + pname = "nimbus-theme"; + version = "20170320.1512"; + src = fetchFromGitHub { + owner = "m-cat"; + repo = "nimbus-theme"; + rev = "3a05714be2a5f1e87ba1dcd30959c7ec03900a3a"; + sha256 = "0hfqhcy9bzw5jsbcz11dh1b94l9m5jishdywxy3javlcjwqhjdi4"; + }; + recipeFile = fetchurl { + url = "https://raw.githubusercontent.com/milkypostman/melpa/fc0e6b456b76e2379c64a86ad844362c58146dc6/recipes/nimbus-theme"; + sha256 = "1hy4rc1v5wg7n6nazdq09gadirb0qvn887mmdavwjnnac45xyi18"; + name = "nimbus-theme"; + }; + packageRequires = []; + meta = { + homepage = "https://melpa.org/#/nimbus-theme"; + license = lib.licenses.free; + }; + }) {}; ninja-mode = callPackage ({ emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "ninja-mode"; @@ -46154,8 +46343,8 @@ src = fetchFromGitHub { owner = "NixOS"; repo = "nix"; - rev = "96443e94a1932cff13f23d202839c53483b9290e"; - sha256 = "027agsvbi6wmhdsdzxjvbhskjlgc20dzq13jb7sjvq5a330fgjsw"; + rev = "dc931fe1cd6e426bbb8392872a10f3b308ed008a"; + sha256 = "1dmavg2w3gdbg0607llzgl45h42m1pcnidfmgalmwb29snk9b33m"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/f2b542189cfde5b9b1ebee4625684949b6704ded/recipes/nix-mode"; @@ -46441,11 +46630,11 @@ }) {}; notmuch = callPackage ({ fetchgit, fetchurl, lib, melpaBuild }: melpaBuild { pname = "notmuch"; - version = "20170304.1716"; + version = "20170313.1712"; src = fetchgit { url = "git://git.notmuchmail.org/git/notmuch"; - rev = "c0c5645538d9dda84657602ee4189f4ff3ca1aeb"; - sha256 = "092mv01pn5i7brn311zdcd74pspw5lsmq4vhvi3n80z9byrh6w1h"; + rev = "c39f6361d0798aa8d0dcd0b91f6b86ab9dc21c75"; + sha256 = "0dknkvpwa9fvvn512rij4vfdm7ifyddls5fh06i6cydw3id7dbid"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/b19f21ed7485036e799ccd88edbf7896a379d759/recipes/notmuch"; @@ -48351,12 +48540,12 @@ org-board = callPackage ({ fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "org-board"; - version = "20170228.1156"; + version = "20170318.754"; src = fetchFromGitHub { owner = "scallywag"; repo = "org-board"; - rev = "346140fcd727964dbac623dde856addb08d9ddd3"; - sha256 = "04ax2c6rg197i6is24gfm7cwdgkr98ic5r8x5h4dlqkr36f43f9m"; + rev = "ed62187790f415a006194f69bf86c6ca6959b2e4"; + sha256 = "0kh32xkqiy4bh72mykswpi20x1fvr6m7751d4lnjczx836ncmggy"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/d8063ee17586d9b1e7415f7b924239826b81ab08/recipes/org-board"; @@ -48456,12 +48645,12 @@ org-chinese-utils = callPackage ({ fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "org-chinese-utils"; - version = "20170312.2316"; + version = "20170313.2148"; src = fetchFromGitHub { owner = "tumashu"; repo = "org-chinese-utils"; - rev = "9f3ea014d049e026105055330500ee9ed82e9bc4"; - sha256 = "1i05ds7dz5ra2vyzx3fd0038qnzgr527cnnnrhl4afr93cqgjp6a"; + rev = "f44d7114899102f1e1109bb7aeeab4330281ff94"; + sha256 = "127nnjdd7p3sy38pd39ivrpxgnzdhbh6sf99667s7qxryfx837y8"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/a679ebaedcb496f915b9338f9d5c003e1389594d/recipes/org-chinese-utils"; @@ -49088,8 +49277,8 @@ version = "20140107.519"; src = fetchgit { url = "git://orgmode.org/org-mode.git"; - rev = "7b426972600154286ce6fddbaf9b7c7503845bbe"; - sha256 = "0q6paa8x0i92sdggiv525hfi17cysmpv636q7rikf92v10qmxrw2"; + rev = "f64fd2a8f1ac57f0185fc82833b2a773644616ff"; + sha256 = "0gx6x65b46pw8k6hngc6y6akdqkwdrjy8vxsq1v4w1rs4vil8a9d"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/ee69e5e7b1617a29919d5fcece92414212fdf963/recipes/org-mac-iCal"; @@ -49108,8 +49297,8 @@ version = "20170105.1723"; src = fetchgit { url = "git://orgmode.org/org-mode.git"; - rev = "7b426972600154286ce6fddbaf9b7c7503845bbe"; - sha256 = "0q6paa8x0i92sdggiv525hfi17cysmpv636q7rikf92v10qmxrw2"; + rev = "f64fd2a8f1ac57f0185fc82833b2a773644616ff"; + sha256 = "0gx6x65b46pw8k6hngc6y6akdqkwdrjy8vxsq1v4w1rs4vil8a9d"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/b86c666ee9b0620390a250dddd42b17cbec2409f/recipes/org-mac-link"; @@ -49164,6 +49353,27 @@ license = lib.licenses.free; }; }) {}; + org-mru-clock = callPackage ({ emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: + melpaBuild { + pname = "org-mru-clock"; + version = "20170314.1357"; + src = fetchFromGitHub { + owner = "unhammer"; + repo = "org-mru-clock"; + rev = "471d206fb2f1d4fd974ec51474bf952141dfde5b"; + sha256 = "1zjn0knncj9yizhw664yg0a0n2qmjpjs6zn4jiqgd5452mambjy4"; + }; + recipeFile = fetchurl { + url = "https://raw.githubusercontent.com/milkypostman/melpa/b36bf1c1faa4d7e38254416a293e56af96214136/recipes/org-mru-clock"; + sha256 = "1arww5x6vdyyn1bwxry91w88phbr9l6nk8xxrw40iqmmbhggahgm"; + name = "org-mru-clock"; + }; + packageRequires = [ emacs ]; + meta = { + homepage = "https://melpa.org/#/org-mru-clock"; + license = lib.licenses.free; + }; + }) {}; org-multiple-keymap = callPackage ({ cl-lib ? null, emacs, fetchFromGitHub, fetchurl, lib, melpaBuild, org }: melpaBuild { pname = "org-multiple-keymap"; @@ -49209,12 +49419,12 @@ org-octopress = callPackage ({ ctable, fetchFromGitHub, fetchurl, lib, melpaBuild, org, orglue }: melpaBuild { pname = "org-octopress"; - version = "20150826.416"; + version = "20170315.441"; src = fetchFromGitHub { owner = "yoshinari-nomura"; repo = "org-octopress"; - rev = "e04d55c3f4bb88e5661ee136cb3a55f998dca931"; - sha256 = "132jv1zvp3yp4pa4ysl0n3a81d39cdi3nqfziz1ha1pl10qbn6wr"; + rev = "a8a251d6940623daae58453dd91630593c2536c0"; + sha256 = "14iqxg75x7iq0wbjsir6ijbmbkapzfcxjc64kzncwa5ixgdxph3j"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/fba6c3c645ba903f636814b5a2bb1baca0b5283b/recipes/org-octopress"; @@ -49278,21 +49488,21 @@ license = lib.licenses.free; }; }) {}; - org-parser = callPackage ({ emacs, fetchhg, fetchurl, lib, melpaBuild }: + org-parser = callPackage ({ dash, emacs, fetchhg, fetchurl, lib, melpaBuild }: melpaBuild { pname = "org-parser"; - version = "20170302.2113"; + version = "20170317.2238"; src = fetchhg { url = "https://bitbucket.com/zck/org-parser.el"; - rev = "690b6d4e1b83"; - sha256 = "0smla8pxnqdzgfhxhs6hsqv8par5xcvfcww857i691gya6scslnb"; + rev = "a1dd102b9cb5"; + sha256 = "06qwqfv0lz7l1fy5i2r4dbc8alkzshxcv8r3s4iy2866z2lgl7pi"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/28d55005cbce276cda21021a8d9368568cb4bcc6/recipes/org-parser"; sha256 = "06yb78mf486b986dhvqg3avflfyi271vykyars465qpk0v8ahq8h"; name = "org-parser"; }; - packageRequires = [ emacs ]; + packageRequires = [ dash emacs ]; meta = { homepage = "https://melpa.org/#/org-parser"; license = lib.licenses.free; @@ -49516,12 +49726,12 @@ org-ref = callPackage ({ dash, emacs, f, fetchFromGitHub, fetchurl, helm, helm-bibtex, hydra, ivy, key-chord, lib, melpaBuild, s }: melpaBuild { pname = "org-ref"; - version = "20170313.713"; + version = "20170320.728"; src = fetchFromGitHub { owner = "jkitchin"; repo = "org-ref"; - rev = "2f8152e6e45885f68c01b39a227c625a441d6ded"; - sha256 = "03ra8dr5qpmny3s293al8fckyrspkhbrgw31adz3x9z69c919qjn"; + rev = "292a6d5ef0e169f41d745ea2d3083f189a59444b"; + sha256 = "0skj5f73qa5qxzpjhpkx65fk2pzhkn63ji3kgw7k76p5mw56i90h"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/550e4dcef2f74fbd96474561c1cb6c4fd80091fe/recipes/org-ref"; @@ -49673,12 +49883,12 @@ org-table-sticky-header = callPackage ({ fetchFromGitHub, fetchurl, lib, melpaBuild, org }: melpaBuild { pname = "org-table-sticky-header"; - version = "20170227.1242"; + version = "20170317.1913"; src = fetchFromGitHub { owner = "cute-jumper"; repo = "org-table-sticky-header"; - rev = "4dba2dc9a3ed63f58aa946aeec84a52d46ca4043"; - sha256 = "0az4lzd9qk4cx7jjfj36r2fvlkwyrhn3xqhha5d1pydglnhd9amy"; + rev = "4048357d4ac42885b207677eb6f118e167a0f20f"; + sha256 = "1x5b931khl89yfnknndqfwhpqqqy6i8fylr59dpsffsrfp7pbqs1"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/5dd0e18bf4c3f3263eff8aff6d7c743a554243b5/recipes/org-table-sticky-header"; @@ -49904,12 +50114,12 @@ org-webpage = callPackage ({ cl-lib ? null, dash, fetchFromGitHub, fetchurl, ht, htmlize, lib, melpaBuild, mustache, org, simple-httpd }: melpaBuild { pname = "org-webpage"; - version = "20170311.1713"; + version = "20170318.450"; src = fetchFromGitHub { owner = "tumashu"; repo = "org-webpage"; - rev = "bd7b0e896e250a7c330568b33520c347b6731890"; - sha256 = "1l3smz4xx9s4jsr82isnh0hz6ivsf9y5jl87fcfkh98aqlym4z8a"; + rev = "c71042f16bf33120d0d3d40e107f3f4de044ae53"; + sha256 = "1jy55qapc8fqf6r3wz4v489iyw4pxzj2hadkwsgsv1m1ha1sdvyk"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/1428ef6b2291d415ae2114de123652d9e378398e/recipes/org-webpage"; @@ -49967,12 +50177,12 @@ org2elcomment = callPackage ({ fetchFromGitHub, fetchurl, lib, melpaBuild, org }: melpaBuild { pname = "org2elcomment"; - version = "20170216.1455"; + version = "20170313.1845"; src = fetchFromGitHub { owner = "cute-jumper"; repo = "org2elcomment"; - rev = "c97c8934c8df20873ce1bc7023740b69beeb2d30"; - sha256 = "1995w31na7g4agyknbm9jgxzs4mwbz0mli43cj8aqlbnq5py31hg"; + rev = "e10e159d502aa7ab9c0d988c50c298a340ba2fcc"; + sha256 = "022ayjrsc2v5qw4xd7jxjw45lbryibwc6b68qi5555gjwd0mi3f5"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/8af13650de8b4a814832638d4182bf8ce576244c/recipes/org2elcomment"; @@ -50643,8 +50853,8 @@ src = fetchFromGitHub { owner = "jkitchin"; repo = "scimax"; - rev = "f9c485ecb08bd1820f47c6e5c160eae0776a1ed7"; - sha256 = "0vwfhgsxgnwg0533359r5hng29k9wjs5j3yjx82y1qxdla13j51j"; + rev = "170a9d843f990f45c167ab62c12e342459110d19"; + sha256 = "1397s2qfn4b9b1b7s93sh131a36ifv9ydnpg6j5ihrwwa7556nng"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/222ccf4480395bda8c582ad5faf8c7902a69370e/recipes/ox-clip"; @@ -50765,12 +50975,12 @@ ox-jira = callPackage ({ fetchFromGitHub, fetchurl, lib, melpaBuild, org }: melpaBuild { pname = "ox-jira"; - version = "20170112.1537"; + version = "20170320.621"; src = fetchFromGitHub { owner = "stig"; repo = "ox-jira.el"; - rev = "3a2467d4050637a0551e1fac957f85644147d280"; - sha256 = "1c09rfwx5ywcdbjsmkb4a6ixmqn1f289986dx96pvh26jnh2k2vp"; + rev = "700736da7a42a56cc24864efa9863393c966121e"; + sha256 = "1x7k1pwjh4y07c0ln7d4rl10kvgfjddqd57414d6a010n7xr92m3"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/e8a77d9c903acd6d7fdcb53f63384144e85589c9/recipes/ox-jira"; @@ -50786,12 +50996,12 @@ ox-latex-chinese = callPackage ({ cl-lib ? null, emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "ox-latex-chinese"; - version = "20170312.600"; + version = "20170313.2146"; src = fetchFromGitHub { owner = "tumashu"; repo = "ox-latex-chinese"; - rev = "f4f49ed0c6de69b11739b62cd1ebc1351ad657f4"; - sha256 = "1bppfj3zwkn5k11wk0845gf32k69c8jz5fsqq4iwvl89ijfjk5xn"; + rev = "7bc56542dc488d24f22f2653232b1cf5dab17c5f"; + sha256 = "1hs0rrk8bcyskay945d7phjj5ln8j8gr01qybqnl6a6mfrcpv2b2"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/a679ebaedcb496f915b9338f9d5c003e1389594d/recipes/ox-latex-chinese"; @@ -51231,8 +51441,8 @@ src = fetchFromGitHub { owner = "Silex"; repo = "package-utils"; - rev = "4ee0d996d4c1a6fed0689361bd9524661339ebdd"; - sha256 = "0a1wvjlr176dbkqgf44f0iwvx865wl2isns36gllcq5fsh4g1q1c"; + rev = "3cbbc2ff50ecb5e6fb20a309cb07d74ca10d4d42"; + sha256 = "1bp04c2ljcgxf590yv05wzvqz7b7ih22h343g7rwdd5l3cli43km"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/a1bb884a0299408daa716eba42cb39f79622766c/recipes/package-utils"; @@ -51248,12 +51458,12 @@ packed = callPackage ({ dash, emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "packed"; - version = "20170130.1015"; + version = "20170314.1340"; src = fetchFromGitHub { owner = "tarsius"; repo = "packed"; - rev = "d2f01bffc987b226f618dda0663a1e233161518d"; - sha256 = "16xwgi0zkbbvkbxf0ld6g4xlfd95j45sca57h162wld6l27jrv4f"; + rev = "536f4a3bda06cc09759fed1aa0cdebb068ff75a1"; + sha256 = "1ayizqkhxjd3rv3chnl51sl12gsfhxcqqnz0p6r0xbwglx4n3vzi"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/1ee9e95c00f791010f77720068a7f3cd76133a1c/recipes/packed"; @@ -51476,12 +51686,12 @@ pangu-spacing = callPackage ({ fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "pangu-spacing"; - version = "20150927.24"; + version = "20170317.157"; src = fetchFromGitHub { owner = "coldnew"; repo = "pangu-spacing"; - rev = "e3dbbe87b91ab3e368fdcbcd0761ce403020db36"; - sha256 = "0bcqc4r0v02v99llphk8s0mj38gxk87a3jqcp8v4sb9040dkm8gd"; + rev = "a4463dbb74abdeddb6c1c132a1f8fcf67ed87498"; + sha256 = "143ywxgaf5y52ynd4wcqp40c5pgy61ng431y77l46iix10vasslq"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/c0b00eda1d20ff2cbffe3ac606e5fd60d915a5d6/recipes/pangu-spacing"; @@ -51684,12 +51894,12 @@ parinfer = callPackage ({ cl-lib ? null, dash, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "parinfer"; - version = "20170126.2111"; + version = "20170315.2109"; src = fetchFromGitHub { owner = "DogLooksGood"; repo = "parinfer-mode"; - rev = "12f54f661180f894be9bc0fd956b30a69b3f39e0"; - sha256 = "0w44w2qgvbv1m5dwyqa7863r1r32fva5rgc0w14srpak41nn3bj2"; + rev = "c67686b24cf14064931d812f29f4114b30696d12"; + sha256 = "0lpj81hkzw24v1f3s13rw22sm1nm0i177di5v2b8kwy50pjirs8v"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/470ab2b5cceef23692523b4668b15a0775a0a5ba/recipes/parinfer"; @@ -51726,12 +51936,12 @@ parsebib = callPackage ({ emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "parsebib"; - version = "20170311.1430"; + version = "20170317.706"; src = fetchFromGitHub { owner = "joostkremers"; repo = "parsebib"; - rev = "ee1dfbb53fff9fd5c4dc6571bf498516b7ffff01"; - sha256 = "05rgi9hk17h2kjib5v68i4ikg7292f65qxxinaxkhsy0xsx6kybl"; + rev = "96e9320c3d09923fd4bd3bfbca3d4d4891273cfd"; + sha256 = "0nja6nmw5sqnaryr8f7isyp8iliz4y6kml4nc11cs88zpr6fq40q"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/c39633957475dcd6a033760ba20a957716cce59c/recipes/parsebib"; @@ -51855,8 +52065,8 @@ version = "20151027.1449"; src = fetchgit { url = "http://git.zx2c4.com/password-store"; - rev = "6c7425b16895c6925c4f1ec875dac4576574b34c"; - sha256 = "1i4g5qhsp426jkxn4z1kps4cnb97lsrbfd2yk7x456v7dkrd6fn8"; + rev = "6f867674272a03273212259b9039c9356a6ed90f"; + sha256 = "1cn6iwkh19brz0wzxgf65lnb6wg4v87g66kbzd7fw52qv0xh4q7j"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/e204fb4d672220ee1a4a49975fd3999916e60f8c/recipes/password-store"; @@ -52312,12 +52522,12 @@ pdf-tools = callPackage ({ emacs, fetchFromGitHub, fetchurl, let-alist, lib, melpaBuild, tablist }: melpaBuild { pname = "pdf-tools"; - version = "20170228.2312"; + version = "20170317.810"; src = fetchFromGitHub { owner = "politza"; repo = "pdf-tools"; - rev = "7cca03bd2fc534a6b42eafc2afef20099bf83dbf"; - sha256 = "05m282b4n2pgj3qgmdms8i8yxb2h2sdlvd7r9xlfp3j5xb35pk27"; + rev = "c01c8673338c73e92a88d2aa7e3a26ca8417fbfa"; + sha256 = "05lyzvxcghyv3jd4vcxk6jm88bq10sss0nvbhk4arbjf4wlmmf1z"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/8e3d53913f4e8a618e125fa9c1efb3787fbf002d/recipes/pdf-tools"; @@ -52602,6 +52812,27 @@ license = lib.licenses.free; }; }) {}; + persp-mode-projectile-bridge = callPackage ({ cl-lib ? null, fetchFromGitHub, fetchurl, lib, melpaBuild, persp-mode, projectile }: + melpaBuild { + pname = "persp-mode-projectile-bridge"; + version = "20170315.420"; + src = fetchFromGitHub { + owner = "Bad-ptr"; + repo = "persp-mode-projectile-bridge.el"; + rev = "f6453cd7b8b4352c06e771706f2c5b7e2cdff1ce"; + sha256 = "1gyfn2fhx3bqzr9m1r4b8nyak8pmpcgj7yz2bagnjs21vfngr18c"; + }; + recipeFile = fetchurl { + url = "https://raw.githubusercontent.com/milkypostman/melpa/2c049b0067b70577511114dc8abac0a00a9e0588/recipes/persp-mode-projectile-bridge"; + sha256 = "169mpikixa33ljmh2n9sm186yibrik3f5p8m1hcisnzdsc3wgxmp"; + name = "persp-mode-projectile-bridge"; + }; + packageRequires = [ cl-lib persp-mode projectile ]; + meta = { + homepage = "https://melpa.org/#/persp-mode-projectile-bridge"; + license = lib.licenses.free; + }; + }) {}; persp-projectile = callPackage ({ cl-lib ? null, fetchFromGitHub, fetchurl, lib, melpaBuild, perspective, projectile }: melpaBuild { pname = "persp-projectile"; @@ -53400,6 +53631,27 @@ license = lib.licenses.free; }; }) {}; + pippel = callPackage ({ emacs, fetchFromGitHub, fetchurl, lib, melpaBuild, s }: + melpaBuild { + pname = "pippel"; + version = "20170320.1703"; + src = fetchFromGitHub { + owner = "brotzeitmacher"; + repo = "pippel"; + rev = "a96b5cb4d6e74766d8d92b343aa4f86fd45d208a"; + sha256 = "0ryw6cd1snjb1jyzbddx0c2gxfpvxyzw1ilbzhr8xd0hc87z01iw"; + }; + recipeFile = fetchurl { + url = "https://raw.githubusercontent.com/milkypostman/melpa/8dbdb25c8344c96048a7863333ace6dc07d8154c/recipes/pippel"; + sha256 = "1yxy0z5377xmb9gjpm16rybi8wr8x95k5hcf8g23690vr9ndjw67"; + name = "pippel"; + }; + packageRequires = [ emacs s ]; + meta = { + homepage = "https://melpa.org/#/pippel"; + license = lib.licenses.free; + }; + }) {}; pivotal-tracker = callPackage ({ fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "pivotal-tracker"; @@ -53778,8 +54030,8 @@ version = "20160827.857"; src = fetchgit { url = "git://git.savannah.gnu.org/gettext.git"; - rev = "e5a008ae54ffa54a5343632f88f10ba2e63c4595"; - sha256 = "0fvr0bybqyaix3qcbaj06r61gw69wff63vgsflkc36a92pj971b1"; + rev = "41e5199f0e4a3e9d518d6f95a3efdfae5e2c7913"; + sha256 = "06ww6081aicw2d4rprig8ab5g1rx7dqx7cl9xh444k746c8a554d"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/9317ccb52cdbaa2b273f8b2e8a598c9895b1cde1/recipes/po-mode"; @@ -53795,12 +54047,12 @@ pocket-api = callPackage ({ emacs, fetchFromGitHub, fetchurl, lib, melpaBuild, request }: melpaBuild { pname = "pocket-api"; - version = "20160530.738"; + version = "20170315.1934"; src = fetchFromGitHub { owner = "lujun9972"; repo = "pocket-api.el"; - rev = "355424350e9367c67aa8b4e430568390e3960b67"; - sha256 = "1m3rczp5jyh83gfmv4rq11ya5vqly5zf7h4h6za3s5s3n38lldyc"; + rev = "de4c14122ffe6a04c93590da0ad4b8411801c6f5"; + sha256 = "1f1frnxsi8pgbmiycssq1jh1qjp12yfy1hq6zqscj0v510c4kzcq"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/04e3be76aef4d1b6d5bb3eda533b5deffcc8a5bc/recipes/pocket-api"; @@ -53813,6 +54065,27 @@ license = lib.licenses.free; }; }) {}; + pocket-mode = callPackage ({ emacs, fetchFromGitHub, fetchurl, lib, melpaBuild, pocket-api }: + melpaBuild { + pname = "pocket-mode"; + version = "20170320.627"; + src = fetchFromGitHub { + owner = "lujun9972"; + repo = "pocket-mode"; + rev = "36128b4c1785f94da52e3c7d98ca44da8911996e"; + sha256 = "0mr1acblwfm67x1v7wgz77djr81gv8bb8jd2giwbs8qxqic56zcn"; + }; + recipeFile = fetchurl { + url = "https://raw.githubusercontent.com/milkypostman/melpa/6aa3d04058bfc0bc1da3393d17429d517275e97c/recipes/pocket-mode"; + sha256 = "04zxll5yg021m13vr54w2pnrmqb87ykdbpa8nx2wn9myg2rywh0v"; + name = "pocket-mode"; + }; + packageRequires = [ emacs pocket-api ]; + meta = { + homepage = "https://melpa.org/#/pocket-mode"; + license = lib.licenses.free; + }; + }) {}; podcaster = callPackage ({ cl-lib ? null, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "podcaster"; @@ -53943,8 +54216,8 @@ src = fetchFromGitHub { owner = "TatriX"; repo = "pomidor"; - rev = "c361814b1abbff2b213bd3cd5376efd3e749ce2e"; - sha256 = "15ryj9hp9kc9fn6jwipwwgaj6f5cwwmjswq1017y0f69qf69dd1i"; + rev = "bac68f7a1c72da3db6020d3bda45e38576c9c488"; + sha256 = "13bq9cm9aclnlsjzw66kig2618xr2v5sfb12dff8ja5hmw0j2jla"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/4e0d4f313081594df23f357c40feb456847d8bd0/recipes/pomidor"; @@ -54872,12 +55145,12 @@ project-shells = callPackage ({ emacs, fetchFromGitHub, fetchurl, lib, melpaBuild, seq }: melpaBuild { pname = "project-shells"; - version = "20170311.409"; + version = "20170312.1912"; src = fetchFromGitHub { owner = "hying-caritas"; repo = "project-shells"; - rev = "ab10fcd370781f684ca334f83fd70ed22a3f93b9"; - sha256 = "0fh61myklzg514zlqasp09arxdg43lvyqv7sv2dr74ins29zc0lq"; + rev = "1baec678ff04c2970591a2cb477c00b0182d6db1"; + sha256 = "05x0i3zyqgx72r9mzs98anzwdy7l1v2p5m6k4sffp1fcsp78b80v"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/becf54de5ae9582d7c76382dff16d40b04b1a464/recipes/project-shells"; @@ -54998,12 +55271,12 @@ projectile-rails = callPackage ({ emacs, f, fetchFromGitHub, fetchurl, inf-ruby, inflections, lib, melpaBuild, projectile, rake }: melpaBuild { pname = "projectile-rails"; - version = "20170301.1407"; + version = "20170315.730"; src = fetchFromGitHub { owner = "asok"; repo = "projectile-rails"; - rev = "4e5cecdf28e5c7a255648b246883adf6add987f6"; - sha256 = "0wdbmsqw806qji12wwiw2blzldnpyj2lzqj3qcyxladq5w576xqs"; + rev = "fb28fc8710b614e9ab535788ee58f9a9070561f1"; + sha256 = "0v7ddlk8mzqa8gvxrrcvd15klap5m31df8vn14z99s3ybj3zk0yb"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/b16532bb8d08f7385bca4b83ab4e030d7b453524/recipes/projectile-rails"; @@ -55296,8 +55569,8 @@ src = fetchFromGitHub { owner = "google"; repo = "protobuf"; - rev = "a69bc9de75fe08f5fe7ad6e2339dfc5b0da5d8ef"; - sha256 = "11b7wmzkm35bsbczhswl5495zz84ib2dm3syyyvyhbrgqrayppmq"; + rev = "ffa932bf10d958fc3dff3ac9153f1b4ef55d6024"; + sha256 = "1d6j2al7vz1a4dpzmn3vl62f2vsprjiddjlj4ww4j6g2lpphrik0"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/b4e7f5f641251e17add561991d3bcf1fde23467b/recipes/protobuf-mode"; @@ -55533,12 +55806,12 @@ puppet-mode = callPackage ({ emacs, fetchFromGitHub, fetchurl, lib, melpaBuild, pkg-info }: melpaBuild { pname = "puppet-mode"; - version = "20170213.207"; + version = "20170315.1112"; src = fetchFromGitHub { owner = "voxpupuli"; repo = "puppet-mode"; - rev = "03f608234ed0cf403966454de6758ec7fc9c784d"; - sha256 = "11kqbi4bjwn9cb48wn1nfy4d8rln07wmpj263cpb3npm1y6hfvpp"; + rev = "d7f25ade2266927356ae20053eb353c099ab233e"; + sha256 = "0hk5ikf5jnbmwn6jm2drpn3wv9agmcl2wp9dhlhc8c23pqrjv1hk"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/1de94f0ab39ab18dfd0b050e337f502d894fb3ad/recipes/puppet-mode"; @@ -55658,12 +55931,12 @@ px = callPackage ({ fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "px"; - version = "20170123.851"; + version = "20170317.1630"; src = fetchFromGitHub { owner = "aaptel"; repo = "preview-latex"; - rev = "446f2c4670ae5a0e62393871190423333c531660"; - sha256 = "02rr4akm93c42zvlm5l1q8q7wipa051bcfv6h52p6fksw18ablha"; + rev = "0c52f7933eab3ca1642ab0df151db9950430c9e2"; + sha256 = "0f741a2gpc2mdl85ivbiskga620b6ci2x0dwjs7m8c1vk6xrxbpi"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/326fc9b057a5016248ac36ca166e9a38f13babf6/recipes/px"; @@ -56119,12 +56392,12 @@ python-docstring = callPackage ({ fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "python-docstring"; - version = "20160509.315"; + version = "20170314.43"; src = fetchFromGitHub { owner = "glyph"; repo = "python-docstring-mode"; - rev = "a07bad8498a995d3389711a1989a7fe3502c82d2"; - sha256 = "0y554x7gpjnw2l8yr70h4b0fj2adsl55lndfq6hba5xdiv7y3wkn"; + rev = "6ac0b4cab3beb7cb8923f2b273526183179ccf86"; + sha256 = "0vhhni9wxcwdv7lfdp12a223dvn5w3i5y62cv0gmlsgcr9qdy3cq"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/e159e59ba0b60326cca0e1ea68fac4b85d54cd24/recipes/python-docstring"; @@ -56581,12 +56854,12 @@ racket-mode = callPackage ({ emacs, faceup, fetchFromGitHub, fetchurl, lib, melpaBuild, s }: melpaBuild { pname = "racket-mode"; - version = "20170308.1044"; + version = "20170315.1216"; src = fetchFromGitHub { owner = "greghendershott"; repo = "racket-mode"; - rev = "8cd8966db88de17d4c2f558540f1fe4b1b9e5a2e"; - sha256 = "0lflbfrz90vkxmi33mw060vjimxsw6dr4fdpp2x38ykv97bwlpi1"; + rev = "1c2c8964c5d16bf5c4ead2be8d19abc0244f59e6"; + sha256 = "0cxi81rgqv4ri96gbzr2p2mnwyp3jn3klsvds9jkmgw6dd5q4b8a"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/7ad88d92cf02e718c9318d197dd458a2ecfc0f46/recipes/racket-mode"; @@ -56665,12 +56938,12 @@ railscasts-reloaded-theme = callPackage ({ fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "railscasts-reloaded-theme"; - version = "20170214.116"; + version = "20170314.146"; src = fetchFromGitHub { owner = "thegeorgeous"; repo = "railscasts-reloaded-theme"; - rev = "077af9cb791d9eba4c561cd7cb3b10d2fcfc39d2"; - sha256 = "1wd6j7m3w81rks6q8mrq5n6p6in0bc93szksds7sx2j2rz6vhfkn"; + rev = "bd6e385752c89760fdee7bdf331e24d1d80ee7e9"; + sha256 = "17vr2mbz1v20w7r52iqb7hicy131yaqhifbksvknx8xnm6z27pnm"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/9817851bd06cbae30fb8f429401f1bbc0dc7be09/recipes/railscasts-reloaded-theme"; @@ -56837,8 +57110,8 @@ src = fetchFromGitHub { owner = "kakakaya"; repo = "random-splash-image"; - rev = "907e2db5ceff781ac7f4dbdd65fe71736c36aa22"; - sha256 = "1z25xmz8pl3rsfahw6ay8wx5wbnlxabnzr2dq20m0i5jyci8lqll"; + rev = "53a39ebfd8ac6be066a652a508a717870f94218a"; + sha256 = "1mky9xhghzz34sswqm2v3jhfc25fdrjx4hh4a1hs4h45g1v58lm9"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/2bfbfe83143299b86f867c4d7faf6a0d7a070e1e/recipes/random-splash-image"; @@ -56854,12 +57127,12 @@ ranger = callPackage ({ emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "ranger"; - version = "20170207.2133"; + version = "20170315.2037"; src = fetchFromGitHub { owner = "ralesi"; repo = "ranger.el"; - rev = "efd54e6090114138f6b3acaf21168eca29363cd4"; - sha256 = "02hi45xd6vgaj98v772nmwhwqzlz68d9h5ywndp3i18zddnpr9y7"; + rev = "e0429a06d55b3f11b369da61aa9043bb2843fa12"; + sha256 = "171r9iljbp0pz7lvqsrnhdnir0bq2ynmhlb1ikf4k3i02w95i4v6"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/0207e754f424823fb48e9c065c3ed9112a0c445b/recipes/ranger"; @@ -57257,8 +57530,8 @@ src = fetchFromGitHub { owner = "rocky"; repo = "emacs-dbgr"; - rev = "f7012d43f55957256ca81612c2ab5ae496b5a9da"; - sha256 = "0irhzy52vyg7363m0z3d0m9pymzdjwspaffi1j5ahi0lma18c438"; + rev = "2328ede5bbe6f20c69c0696e9f6ed4692ca4b4f0"; + sha256 = "04fa6sbw7hwwmrs0s94l1bdb4gw9q5xs3y26ngqqx0y6a211pb6q"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/7ca56f05df6c8430a5cbdc55caac58ba79ed6ce5/recipes/realgud"; @@ -57284,8 +57557,8 @@ src = fetchFromGitHub { owner = "rocky"; repo = "realgud-byebug"; - rev = "5f45e790cc8261caccc8f30b99b36c303e2c78f5"; - sha256 = "1gqszhdgrqcrlb3b7i1ng3qxkd8s1fxa69rh652ggwssy0ss8qsc"; + rev = "cb75d6bd9abbe04afa4c74a7ce9c66852814e0c3"; + sha256 = "04fn27a079zsdrf08w4rrvw9xd473ni1bh57gbizdznnvgjldfkr"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/7ca56f05df6c8430a5cbdc55caac58ba79ed6ce5/recipes/realgud-byebug"; @@ -57301,12 +57574,12 @@ realgud-old-debuggers = callPackage ({ cl-lib ? null, emacs, fetchFromGitHub, fetchurl, lib, melpaBuild, realgud }: melpaBuild { pname = "realgud-old-debuggers"; - version = "20161225.626"; + version = "20170316.31"; src = fetchFromGitHub { owner = "rocky"; repo = "realgud-old-debuggers"; - rev = "fd38ebe7d4a59786d34b0cf972c315278871bf47"; - sha256 = "1p3dk81f1cyisv6fb7fny6a9nij4c0yljypcdwiy79zq3fniskhp"; + rev = "1e1d573a6ba731afbe68c1309a316457ca3fbb94"; + sha256 = "1gk8k9lqbvqq4ngw0ffp3sqhkaj23n54m3ndh2ba9gvlmx7mxm7g"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/260b4d5a85c380dda0f7bb0370e3ffa8cc3c0275/recipes/realgud-old-debuggers"; @@ -57326,8 +57599,8 @@ src = fetchFromGitHub { owner = "rocky"; repo = "realgud-pry"; - rev = "fca36075a223f6a4a643764199babe3d1dfde2ac"; - sha256 = "08jnav5v5q1mwgk9x100magm3jcprzfhmx8z6x8vcmp7xf79n1pp"; + rev = "4c903439b6292f51037d4a12ea54897e3a23541f"; + sha256 = "0nm9w3w2k7v2nbdp8q6k37ysahr34iprnqjfag631xhlswshiwrl"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/7ca56f05df6c8430a5cbdc55caac58ba79ed6ce5/recipes/realgud-pry"; @@ -57347,8 +57620,8 @@ src = fetchFromGitHub { owner = "rocky"; repo = "realgud-ruby-debugger2"; - rev = "8d1bf53e250d10bc4b051b32ee6a89161706c66a"; - sha256 = "1ip22z48vj6a6xh54s26ss10pxhqrdm5k9h28i1vgv5x75kqgxii"; + rev = "b394bee61e75b7c6a5fa565594aa79b74887f5df"; + sha256 = "17lspprzaxv6lmwxgqr0vazkvh6dm2cpqs5yildczlr843k90vv5"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/7ca56f05df6c8430a5cbdc55caac58ba79ed6ce5/recipes/realgud-rdb2"; @@ -58088,12 +58361,12 @@ req-package = callPackage ({ dash, fetchFromGitHub, fetchurl, ht, lib, log4e, melpaBuild, use-package }: melpaBuild { pname = "req-package"; - version = "20161012.427"; + version = "20170314.2342"; src = fetchFromGitHub { owner = "edvorg"; repo = "req-package"; - rev = "f0a81e86ede9896b4653839d5b3ca23f784d3678"; - sha256 = "1mk9wl63yhk0pjnbpsk0awvgxh31r6k98jik1b96adid77jxqj76"; + rev = "e7108177d05fc6f674b1766f1154d0652654b1af"; + sha256 = "1pv3yvglfq09rc2vxhy48hglppydsz0ji92564xba5kngqbbjw34"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/f58a801f0791566d0c39493a5f82ff0d15d7ab41/recipes/req-package"; @@ -58214,12 +58487,12 @@ restart-emacs = callPackage ({ fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "restart-emacs"; - version = "20170306.2230"; + version = "20170313.939"; src = fetchFromGitHub { owner = "iqbalansari"; repo = "restart-emacs"; - rev = "d7eacf44b643babce367076d91bef87cdf8e732e"; - sha256 = "0gw5i62d74byj4zdas480cpylz9rnb4jishpzhpq1zvmdhh5sd0d"; + rev = "38603b019b703f6e78f640478ee6412ba743f7b1"; + sha256 = "0zvknsakxfzkbfi7sg61q1m3484h1a0h6clzxd8hg4xifw6crf9y"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/b9faeb6d910d686cbcafe7d12e0bcf62a85689bd/recipes/restart-emacs"; @@ -58239,8 +58512,8 @@ src = fetchFromGitHub { owner = "pashky"; repo = "restclient.el"; - rev = "10671d044f0b2bdbf908dab7ac994d6fc296182d"; - sha256 = "1iimkd5w8bjj1i64vqwvbwvwy7r2ha8xmxx3lklkssjnyi3icpvp"; + rev = "87c4f25155abef1ee8678e2137c1d8b3b2154ff5"; + sha256 = "18ym81hmcj83qsw96y6amb84wxjk63a9fgij6hbkq7d6vp970x5g"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/59303304fe1f724596245556dd90f6afffba425d/recipes/restclient"; @@ -58256,12 +58529,12 @@ restclient-helm = callPackage ({ fetchFromGitHub, fetchurl, helm, lib, melpaBuild, restclient }: melpaBuild { pname = "restclient-helm"; - version = "20160407.249"; + version = "20170314.854"; src = fetchFromGitHub { owner = "pashky"; repo = "restclient.el"; - rev = "10671d044f0b2bdbf908dab7ac994d6fc296182d"; - sha256 = "1iimkd5w8bjj1i64vqwvbwvwy7r2ha8xmxx3lklkssjnyi3icpvp"; + rev = "87c4f25155abef1ee8678e2137c1d8b3b2154ff5"; + sha256 = "18ym81hmcj83qsw96y6amb84wxjk63a9fgij6hbkq7d6vp970x5g"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/59303304fe1f724596245556dd90f6afffba425d/recipes/restclient-helm"; @@ -58457,22 +58730,22 @@ license = lib.licenses.free; }; }) {}; - rg = callPackage ({ cl-lib ? null, fetchFromGitHub, fetchurl, lib, melpaBuild, s }: + rg = callPackage ({ cl-lib ? null, emacs, fetchFromGitHub, fetchurl, lib, melpaBuild, s, seq }: melpaBuild { pname = "rg"; - version = "20170212.938"; + version = "20170318.657"; src = fetchFromGitHub { owner = "dajva"; repo = "rg.el"; - rev = "fd0f056a5912caeeb2d4f668969d9df81c9e22db"; - sha256 = "1lig93lj5mnm2fjvwac42kfw8bhq8ggs4jfc73fmclm6s5dg8661"; + rev = "6c85ce6974b67644dce5a607285f04197fe4874e"; + sha256 = "09r5rnnwxyqkf9kzpragwqxhhlgpr49kbvxc6ci18bkcs44vvcnw"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/9ce1f721867383a841957370946f283f996fa76f/recipes/rg"; sha256 = "0i78qvqdznh1z3b0mnzihv07j8b9r86dc1lsa1qlzacv6a2i9sbm"; name = "rg"; }; - packageRequires = [ cl-lib s ]; + packageRequires = [ cl-lib emacs s seq ]; meta = { homepage = "https://melpa.org/#/rg"; license = lib.licenses.free; @@ -58649,12 +58922,12 @@ robe = callPackage ({ fetchFromGitHub, fetchurl, inf-ruby, lib, melpaBuild }: melpaBuild { pname = "robe"; - version = "20160926.656"; + version = "20170316.511"; src = fetchFromGitHub { owner = "dgutov"; repo = "robe"; - rev = "0c6d8b52293dea80e62b73204871d177c8896c0c"; - sha256 = "0brhw5fl5xhmmwx27aj1yqjslqvk0qdj4akpgq1ikpx8y4gac95d"; + rev = "53360f55df3857933a483af652aefe33187f5304"; + sha256 = "1na2h4pxrs0l3i5bsyn2c5mf5nbpr90lyhxav57wc2jcqz24nz4l"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/673f920d02fe761bc080b73db7d37dbf5b6d86d8/recipes/robe"; @@ -58863,8 +59136,8 @@ src = fetchFromGitHub { owner = "Andersbakken"; repo = "rtags"; - rev = "606864f4e3f6e00426a69087b707cbc44d19404c"; - sha256 = "1ga88cjjb91pma47r4hz3kg6080dk29lbvghlffh9x0r91w1y5pj"; + rev = "81ac739febae408d593e2d743ac64c8c068fdb78"; + sha256 = "161nbshas80qxgpck5mnpa0y0v9bx9rdph2g87wr95lzw9dm3cyb"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/ac3b84fe84a7f57d09f1a303d8947ef19aaf02fb/recipes/rtags"; @@ -58925,7 +59198,7 @@ version = "20161115.2259"; src = fetchsvn { url = "http://svn.ruby-lang.org/repos/ruby/trunk/misc/"; - rev = "57962"; + rev = "58039"; sha256 = "0n4gnpms3vyvnag3sa034yisfcfy5gnwl2l46krfwy6qjm1nyzhf"; }; recipeFile = fetchurl { @@ -59005,7 +59278,7 @@ version = "20150424.752"; src = fetchsvn { url = "http://svn.ruby-lang.org/repos/ruby/trunk/misc/"; - rev = "57962"; + rev = "58039"; sha256 = "0n4gnpms3vyvnag3sa034yisfcfy5gnwl2l46krfwy6qjm1nyzhf"; }; recipeFile = fetchurl { @@ -59631,12 +59904,12 @@ sbt-mode = callPackage ({ emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "sbt-mode"; - version = "20170201.246"; + version = "20170317.330"; src = fetchFromGitHub { owner = "ensime"; repo = "emacs-sbt-mode"; - rev = "c8fb801958e7c628ae618e8e1e4e04434ca41110"; - sha256 = "0acbsf5srdpk7gl27wyqkqg56akbg0xff3wzi07yw4hwaspcbm0s"; + rev = "c92cf327f49d9bf8a146dec64b72baf7d341d80c"; + sha256 = "1iysw66g3nxsfl3svxi2j7ish3hzi4b8qy30wcj27jjwfjn2mywp"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/364abdc3829fc12e19f00b534565227dbc30baad/recipes/sbt-mode"; @@ -59656,8 +59929,8 @@ src = fetchFromGitHub { owner = "openscad"; repo = "openscad"; - rev = "3a7dd67970c5ac57df24c40e18e77a99fd14e1c7"; - sha256 = "0hk965ldfxybjjaw9sfyn4zw28178pdmaljk454y4y6xfnm2xcrw"; + rev = "714e14e4a6b8eb62677784de6213e1cde79a6554"; + sha256 = "0yq86lm8754899lvx9g9w4y34gsw91xw51m9rsk59x7jfd2lfq6x"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/2d27782b9ac8474fbd4f51535351207c9c84984c/recipes/scad-mode"; @@ -60299,8 +60572,8 @@ src = fetchFromGitHub { owner = "kiyoka"; repo = "sekka"; - rev = "09f7c7c75d8570909ecb45599d6f3ba75768321c"; - sha256 = "0s6y3aqavc4lfqi84hkvbdyyjgw9j5n99272blj0878a0qmia658"; + rev = "987c1cce65c8f30b12cdb5991e1b1ad9da766916"; + sha256 = "03930cfqq97f7m6z9da2y9388iyymc56b1vdrl5a6mpggv3wifn7"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/350bbb5761b5ba69aeb4acf6d7cdf2256dba95a6/recipes/sekka"; @@ -60482,12 +60755,12 @@ seoul256-theme = callPackage ({ emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "seoul256-theme"; - version = "20161121.1247"; + version = "20170320.1311"; src = fetchFromGitHub { owner = "anandpiyer"; repo = "seoul256-emacs"; - rev = "4ec545214b137bd0062d53108b8a523250bda875"; - sha256 = "0hwvsxq7cba2bqanjmlln8cx63nhsq3rlg9p12lwbqrfppmlfj18"; + rev = "8afaf6aa2c63a003e2899e3e5ba8be85f6fdd350"; + sha256 = "0viwqym1vns2l3lrxv0sdrbvadn6apk8gip26a3ln4pzq1723qxh"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/664fc68d7b0eb92940fc188f5b9bee7ac7e0c674/recipes/seoul256-theme"; @@ -61577,12 +61850,12 @@ simplenote2 = callPackage ({ fetchFromGitHub, fetchurl, lib, melpaBuild, request-deferred }: melpaBuild { pname = "simplenote2"; - version = "20170106.2358"; + version = "20170317.335"; src = fetchFromGitHub { owner = "alpha22jp"; repo = "simplenote2.el"; - rev = "9a97863bc8e089b2a751d8659a7fa2d19876d9bc"; - sha256 = "0vd1n2wsgzhwz6ir5cr90cl844r1yph28iav0kwa6bmk6zkfd3c6"; + rev = "5f267d6289b103d77feb2f038baedeae39deee75"; + sha256 = "07rmwga7qd8g71km5p3g3vjmmiy8cr5snyrvhiwi9lcnai83kc50"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/1ac16abd2ce075a8bed4b7b52aed71cb12b38518/recipes/simplenote2"; @@ -61745,12 +62018,12 @@ slack = callPackage ({ alert, circe, emojify, fetchFromGitHub, fetchurl, lib, melpaBuild, oauth2, request, websocket }: melpaBuild { pname = "slack"; - version = "20170306.718"; + version = "20170318.627"; src = fetchFromGitHub { owner = "yuya373"; repo = "emacs-slack"; - rev = "e64753db3c989ba12f6b52796e9dbcf8c285fbea"; - sha256 = "0bxn7nngc851h5z8bwmc61cl3yps6w6zwf26af6fpcj7d4i8435r"; + rev = "0474bbf2d446ef706c5779b2f42d0d10375bdd7e"; + sha256 = "1q0bq9s38q0wba34gdngs3zhybdnzb2c840sivnqdlj5kp74wcq8"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/f0258cc41de809b67811a5dde3d475c429df0695/recipes/slack"; @@ -61808,12 +62081,12 @@ slime = callPackage ({ cl-lib ? null, fetchFromGitHub, fetchurl, lib, macrostep, melpaBuild }: melpaBuild { pname = "slime"; - version = "20170209.1240"; + version = "20170319.1601"; src = fetchFromGitHub { owner = "slime"; repo = "slime"; - rev = "9eeb7163f07a88450871fff2be78446ee7a4fd52"; - sha256 = "0pxc5ygjc3jz42nxim5l0yc0wns4rfzs2rxwpxy027rqwkk0ap6j"; + rev = "0f3459f558bb71daab2416102b99a8ce39947d83"; + sha256 = "0sqjsc7gbiqivi9f8y53fc3nys61dhs8lq1zz57yg24qvv3hxqi3"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/14c60acbfde13d5e9256cea83d4d0d33e037d4b9/recipes/slime"; @@ -61997,12 +62270,12 @@ sly = callPackage ({ emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "sly"; - version = "20170305.1423"; + version = "20170317.1656"; src = fetchFromGitHub { owner = "capitaomorte"; repo = "sly"; - rev = "f419ab5294015368ef30e658f94894ff2084f5b9"; - sha256 = "0llax80z1d5kn03ip6d4jclnd2x8ydx8q3y8kyx8ypzyvx1ya43n"; + rev = "d3f586a99e1d3ecb225b2a7c56435eaac2e5527c"; + sha256 = "00wyvc34mcdqrb7cnayc0biw4rz92jad9vpv4w38zbs8331lkh5k"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/79e7213183df892c5058a766b5805a1854bfbaec/recipes/sly"; @@ -63368,8 +63641,8 @@ src = fetchFromGitHub { owner = "nashamri"; repo = "spacemacs-theme"; - rev = "80f40d21ff3350f6dbd3e572e49e177f734391fe"; - sha256 = "0yavgzricvgrvqgnjwxhw4vlphkglh9bb91j78wsmqr11l1sl66n"; + rev = "9358c37ee9c90a3d13a43afcd6917fea8eef144b"; + sha256 = "1k711ppzkd9c5ial8cs0aazsi0zig6r9acmbhr0h9zizbrsw5sl1"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/6c8ac39214856c1598beca0bd609e011b562346f/recipes/spacemacs-theme"; @@ -64110,12 +64383,12 @@ ssh-deploy = callPackage ({ fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "ssh-deploy"; - version = "20170109.2256"; + version = "20170315.844"; src = fetchFromGitHub { owner = "cjohansson"; repo = "emacs-ssh-deploy"; - rev = "1c1e379b153bc6206985c765969fd6a9f56aec25"; - sha256 = "10p5yaagv5lhv6d0jcfk8pynqcw6njkjgjmgicl32nwrkgfapa6f"; + rev = "4c1a539e6f95e4847c13685d2b752e40d2b8aad8"; + sha256 = "1zkxiy66d34v09krfajx6y8i2s5jdp99sxfzbvzi854s9hldl58x"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/8b4547f86e9a022468524b0d3818b24e1457797e/recipes/ssh-deploy"; @@ -64916,12 +65189,12 @@ suggest = callPackage ({ dash, emacs, f, fetchFromGitHub, fetchurl, lib, loop, melpaBuild, s }: melpaBuild { pname = "suggest"; - version = "20161205.450"; + version = "20170320.113"; src = fetchFromGitHub { owner = "Wilfred"; repo = "suggest.el"; - rev = "19bfa7d6c2356a62647c7fe85876a88ab3b6475f"; - sha256 = "0sh3nryhcr2spxjh7p0jsjyfhvmqnwjayzz2zrwv3xi2vdgg8gb8"; + rev = "c0470316543091b4f64b334c51538acd95dffc9c"; + sha256 = "1f3w6qzbw1ksm9sxqcxygr1n6g9ddd7xx0b29yvp2s94mia3rbs7"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/b9fd27e812549587dc2ec26bb58974177ff263ff/recipes/suggest"; @@ -65288,12 +65561,12 @@ swiper = callPackage ({ emacs, fetchFromGitHub, fetchurl, ivy, lib, melpaBuild }: melpaBuild { pname = "swiper"; - version = "20170225.356"; + version = "20170320.358"; src = fetchFromGitHub { owner = "abo-abo"; repo = "swiper"; - rev = "1ac1cc1378eeaec2eb47a21dabbb1f6d775e7823"; - sha256 = "0024zry02vwzhdip5s5g55wlicakj4815yy8s617jzmj840x97mc"; + rev = "beffa78885517beaad2da50accc339f9346f94ee"; + sha256 = "18bxh67xdkbxpmxdqidrnqwlzffdywmf9vwz4zcynagj7yscx3yb"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/e64cad81615ef3ec34fab1f438b0c55134833c97/recipes/swiper"; @@ -66022,8 +66295,8 @@ src = fetchFromGitHub { owner = "11111000000"; repo = "tao-theme-emacs"; - rev = "df36a5b37928855f013d40bd47c87e2ed281727c"; - sha256 = "0qn1z4cxc3v4s6fl0j7k95zdnfs5r860nd0ah0w9yn7ic71jl9ib"; + rev = "1d68f51db69ed096a6e13b036755f0c4b6ad3e8f"; + sha256 = "0nh0yrn2jgccifh2xvrfly6n145flvxx76wxc5jjdkgg2xy7alys"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/94b70f11655944080507744fd06464607727ecef/recipes/tao-theme"; @@ -66463,8 +66736,8 @@ src = fetchFromGitHub { owner = "ternjs"; repo = "tern"; - rev = "e6a7777f273050098fa7074577ac196bae59d80b"; - sha256 = "0qyw5zzqqbbah7k3axyqyk78iy9h6ndw5rmajsm033nj9a9d8rxv"; + rev = "df0c000f7b94faf3c451c855acbd30631167c41b"; + sha256 = "0s3j9pyjnry06lfz7jrd79vrd0mlw6vj9i62xs81zi6v4vf002wr"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/eaecd67af24050c72c5df73c3a12e717f95d5059/recipes/tern"; @@ -66484,8 +66757,8 @@ src = fetchFromGitHub { owner = "ternjs"; repo = "tern"; - rev = "e6a7777f273050098fa7074577ac196bae59d80b"; - sha256 = "0qyw5zzqqbbah7k3axyqyk78iy9h6ndw5rmajsm033nj9a9d8rxv"; + rev = "df0c000f7b94faf3c451c855acbd30631167c41b"; + sha256 = "0s3j9pyjnry06lfz7jrd79vrd0mlw6vj9i62xs81zi6v4vf002wr"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/eaecd67af24050c72c5df73c3a12e717f95d5059/recipes/tern-auto-complete"; @@ -66564,12 +66837,12 @@ test-c = callPackage ({ emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "test-c"; - version = "20170123.950"; + version = "20170316.1432"; src = fetchFromGitHub { owner = "aaptel"; repo = "test-c"; - rev = "94e9f76659c45100a9b0e2a9fecf6482427cbbac"; - sha256 = "0lnx9fidpfpmwi7xa2ik5mc72lcfc9g8cm9r25s5x7sfy9vr3q8c"; + rev = "5a8c22a0e5ae6e2b0157bf1c41f0fe798c562a21"; + sha256 = "0g1xbb8n3006cqzb6awiqk7n0b6h54dlm7iz5r1n48zaf7mp6046"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/ef915dc2d3bc09ef79eb8edde02101c89733c0b2/recipes/test-c"; @@ -67013,12 +67286,12 @@ tide = callPackage ({ cl-lib ? null, dash, fetchFromGitHub, fetchurl, flycheck, lib, melpaBuild, typescript-mode }: melpaBuild { pname = "tide"; - version = "20170310.2151"; + version = "20170318.822"; src = fetchFromGitHub { owner = "ananthakumaran"; repo = "tide"; - rev = "70d859495d8bd76f338868f6fc1a89dbcabf7a2b"; - sha256 = "0nd5lcs2lv5m0s56vga3d7j66zfy2w4dafv8g3jv3m3p5hll1dq4"; + rev = "96b35dda1ff9fe5b185618edddd4787b4821f9e5"; + sha256 = "1jq1iyg0h4ddgkbsba0yw1h95xjh5dqnjdjdjsyx3ky8ir562la2"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/a21e063011ebbb03ac70bdcf0a379f9e383bdfab/recipes/tide"; @@ -67718,8 +67991,8 @@ src = fetchFromGitHub { owner = "abingham"; repo = "emacs-traad"; - rev = "de76278e77d26ab8c400c03cef7bc3326be1e257"; - sha256 = "1l092pxpm02wr0wp5j1027s8wdd0qjaj5rl2gfl9b2qskw4qh8f2"; + rev = "6d797f124fd4e037df7727d7696328a95748b9af"; + sha256 = "1r3s7qjlf943h3wqc5plw0la0p54xmxzdj3iwaz9lymfxx6n3h72"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/2b3eb31c077fcaff94b74b757c1ce17650333943/recipes/traad"; @@ -68384,12 +68657,12 @@ typescript-mode = callPackage ({ fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "typescript-mode"; - version = "20170311.1208"; + version = "20170314.658"; src = fetchFromGitHub { owner = "ananthakumaran"; repo = "typescript.el"; - rev = "ca510ab853feb45bb0a6fa5bfe01c96bb1da50ba"; - sha256 = "11g98jy74bpkryb9y5kclndm1zv40rwg7cfpd782fp8f767f17rq"; + rev = "5931f2776d07f361a9aa58075dcea721b9480416"; + sha256 = "12cw0nphc7xkzphwmflp2r2jbvixqhmb4lvvgp52qsy8b8n1hamr"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/d3f534a1e2cee4ad2e32e32802c5080207417b3d/recipes/typescript-mode"; @@ -69159,12 +69432,12 @@ use-package = callPackage ({ bind-key, diminish, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "use-package"; - version = "20170218.132"; + version = "20170319.12"; src = fetchFromGitHub { owner = "jwiegley"; repo = "use-package"; - rev = "53bf803f1d3efc61653f94fe56ff30a72304861e"; - sha256 = "1knyd7gf975akjkzn3dh3jckvk377x3n1b6b1d425rw9clwnginp"; + rev = "bf9a73f919cbd677e4015f82e90099d7cabe5011"; + sha256 = "079vvhv0wjk0nqisk86z1nkxm9hgwnv93dsb3rlqnzjdijw6z2s2"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/3f9b52790e2a0bd579c24004873df5384e2ba549/recipes/use-package"; @@ -69558,12 +69831,12 @@ vdiff = callPackage ({ emacs, fetchFromGitHub, fetchurl, hydra, lib, melpaBuild }: melpaBuild { pname = "vdiff"; - version = "20170204.1636"; + version = "20170320.1805"; src = fetchFromGitHub { owner = "justbur"; repo = "emacs-vdiff"; - rev = "d243767ed4b1ac68515c9276f53cc3ea407456a3"; - sha256 = "1xg4jxz1nxsmfwdqwzz35mkvd3afa28dlxgd5rw19m0wqsb0miim"; + rev = "f11c7c2eeef33a0b75fe4e025818e7e672c57397"; + sha256 = "1shkjk38piwrsn78bcy557zvm68xznlk4kg5l2fgiwfmmzdnvj13"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/e90f19c8fa4b0d267d269b76f117995e812e899c/recipes/vdiff"; @@ -69705,12 +69978,12 @@ vhdl-tools = callPackage ({ emacs, fetchFromGitHub, fetchurl, ggtags, helm, lib, melpaBuild, outshine }: melpaBuild { pname = "vhdl-tools"; - version = "20161010.239"; + version = "20170315.1525"; src = fetchFromGitHub { owner = "csantosb"; repo = "vhdl-tools"; - rev = "c964571c38fd3a6bfadc88fd9def3ed03132a052"; - sha256 = "01sdkhljh7mdwv4mvm37gimjvl3i0jpn4xzmd9sdjll0dbc8rxki"; + rev = "6f3f8ba58432dfdac59122164c732ccc0dfc475b"; + sha256 = "076v5zafalv1r14ms90zs1p7yq11fzff4vywrda6dh63i0yk2vxs"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/69fe2f8fb98ac1af1d3185f62ae1c89e646cfebf/recipes/vhdl-tools"; @@ -70325,12 +70598,12 @@ wakatime-mode = callPackage ({ fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "wakatime-mode"; - version = "20161019.602"; + version = "20170319.2117"; src = fetchFromGitHub { owner = "wakatime"; repo = "wakatime-mode"; - rev = "4a99c5ad1e25135a086cab63ad797fae9b03afbb"; - sha256 = "0y4ydwqvjnkf8iav0c08zpmqm1zja7r5c6cjwnk07rsnb5zhpzjw"; + rev = "ac31d0def2a9c03c3aa2cbe9cdd94d61de5a6ecc"; + sha256 = "07grqwh71x4jd1vpah6lxz3vh3q9rxkn4dli2165db7cazpv1ym8"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/a46036a0e53afbebacafd3bc9545c99af79ccfcc/recipes/wakatime-mode"; @@ -70619,12 +70892,12 @@ web-mode = callPackage ({ emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "web-mode"; - version = "20170309.3"; + version = "20170320.1240"; src = fetchFromGitHub { owner = "fxbois"; repo = "web-mode"; - rev = "b8b0dec9fb429012e530a36eb1aa918f84c6ee82"; - sha256 = "1k7rzk04n7vw0dzxfl4fdlb88br1zxn8w3i2ld5abz2b0x87497p"; + rev = "4d16489eb14e47f3d63b4bdd4d9f7177133a973c"; + sha256 = "0xgij4ln7r8q56c79m729nayr66bzmlkfbmmy8pr33rca6m66hfr"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/6f0565555eaa356141422c5175d6cca4e9eb5c00/recipes/web-mode"; @@ -70703,12 +70976,12 @@ webpaste = callPackage ({ cl-lib ? null, emacs, fetchFromGitHub, fetchurl, lib, melpaBuild, request }: melpaBuild { pname = "webpaste"; - version = "20170306.946"; + version = "20170320.1251"; src = fetchFromGitHub { owner = "etu"; repo = "webpaste.el"; - rev = "92a586752b7fbc4089a6d92750c70274448aa496"; - sha256 = "00b6sbcp827n5d8ql87503m3k1wnlx6rbr3xgrr41aq0b0xj6z7k"; + rev = "8e9f4e05503b8751736ee4db78e78cc8edbe9f8a"; + sha256 = "0gs1b2yvg2742vpjc4gaj5g2yf81br3456pi5yfz6cwkxk4adfyi"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/13847d91c1780783e516943adee8a3530c757e17/recipes/webpaste"; @@ -70955,12 +71228,12 @@ which-key = callPackage ({ emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "which-key"; - version = "20170209.729"; + version = "20170315.1055"; src = fetchFromGitHub { owner = "justbur"; repo = "emacs-which-key"; - rev = "0d56e4369b53af2c5960af4827b56b06d9162d62"; - sha256 = "08dw13hn1w9m37gd2cch3z9af504x55w0hlinn05j1jgvja50c7f"; + rev = "3c7ecc69d48258af66978a685aedcbc8d1ada512"; + sha256 = "1q6v4bnw9sl6f138lxkqp979xpbgsb57gxj8a1k7clms16kkn5ci"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/315865a3df97c0694f648633d44b8b34df1ac76d/recipes/which-key"; @@ -71145,8 +71418,8 @@ src = fetchFromGitHub { owner = "kiwanami"; repo = "emacs-widget-mvc"; - rev = "ef5648d7dd6dbb88ca946e42011fe8eccadb524e"; - sha256 = "1wlybqs45firifk7w7yndh70wmsimdrw6pv7hyaciyy0ghidya3n"; + rev = "ff5a85880df7b87f9f480fe3c28438a0712b7b87"; + sha256 = "1s0srhklmkmj3lfs8vr1dqi3s48z7fwx9mxqxckk5njld317hqg7"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/76d3c38e205076a22628f490d8e8ddd80d091eab/recipes/widget-mvc"; @@ -71166,8 +71439,8 @@ src = fetchFromGitHub { owner = "foretagsplatsen"; repo = "emacs-js"; - rev = "83bce5f49e49e526a66e528445f54889cd57dbb6"; - sha256 = "02dmmw20jqcx1ij2kj3aam9fhwqcb52sjhcx7k4faryzdbx6zvwd"; + rev = "92d6b0e8d81715c33b9926fc51adb74d8fa8a323"; + sha256 = "02ny5ygm7hlm5jx8hl0r10pf3bfvlyfnp2cvkhqz66mfhrv6f7yj"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/78d7a15152f45a193384741fa00d0649c4bba91e/recipes/widgetjs"; @@ -71534,8 +71807,8 @@ version = "20160419.1232"; src = fetchhg { url = "https://bitbucket.com/ArneBab/wisp"; - rev = "3a654cfe6632"; - sha256 = "1ahmpk0302g375w9ikkzagjvx8qblkzx40w960ka0cqf7nzyk75d"; + rev = "3447d48e8562"; + sha256 = "1qym4wfcr3hiq0a1z3myvzalblwwp5xalq9sjx090w3ag3ghgjrg"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/5b7972602399f9df9139cff177e38653bb0f43ed/recipes/wisp-mode"; @@ -72139,12 +72412,12 @@ xah-fly-keys = callPackage ({ emacs, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "xah-fly-keys"; - version = "20170213.321"; + version = "20170317.2237"; src = fetchFromGitHub { owner = "xahlee"; repo = "xah-fly-keys"; - rev = "073190840e6a07566f75a6dcabd1d3c120b0639e"; - sha256 = "19b8d4a5g43n9y2y0r8l12ds5badns9zlky0j201bzz3yrcid7xb"; + rev = "4d61f0b6d9209c17e6834aaced28cd7d8aabaad1"; + sha256 = "1i1f30yy6hzhlpsn2836zk2cv6rbcvapwzp310l28ngr4wd6k4x7"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/fc1683be70d1388efa3ce00adc40510e595aef2b/recipes/xah-fly-keys"; @@ -73018,12 +73291,12 @@ yascroll = callPackage ({ cl-lib ? null, fetchFromGitHub, fetchurl, lib, melpaBuild }: melpaBuild { pname = "yascroll"; - version = "20170309.555"; + version = "20170315.1206"; src = fetchFromGitHub { owner = "m2ym"; repo = "yascroll-el"; - rev = "7b58febbc698e10b3714506a2ce09071fb172bff"; - sha256 = "0zk8j1jbq2sba09kr8kn2mmsf2i78ng567s9823336b4s61279qx"; + rev = "fe4494e5f4faf2832e665c7de0fed99cdbb39478"; + sha256 = "09y8phmvqdwp1k9w84rf6p609jrg0mhgx6akwda8rsvxrrbsh6j4"; }; recipeFile = fetchurl { url = "https://raw.githubusercontent.com/milkypostman/melpa/091dcc3775ec2137cb61d66df4e72aca4900897a/recipes/yascroll"; From 2a65244cce534b5d853927b6733ec8ebd40da2f3 Mon Sep 17 00:00:00 2001 From: Matthew Daiter Date: Tue, 21 Mar 2017 12:19:54 +0100 Subject: [PATCH 017/136] riak: adding myself as maintainer --- pkgs/servers/nosql/riak/2.2.0.nix | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/pkgs/servers/nosql/riak/2.2.0.nix b/pkgs/servers/nosql/riak/2.2.0.nix index 5ad1e9f7a37..9998d34a2da 100644 --- a/pkgs/servers/nosql/riak/2.2.0.nix +++ b/pkgs/servers/nosql/riak/2.2.0.nix @@ -89,7 +89,7 @@ stdenv.mkDerivation rec { ''; meta = with lib; { - maintainers = with maintainers; [ cstrahan ]; + maintainers = with maintainers; [ cstrahan mdaiter ]; description = "Dynamo inspired NoSQL DB by Basho"; platforms = [ "x86_64-linux" ]; }; From 37c31c635d77c319c151905678983ae12789188e Mon Sep 17 00:00:00 2001 From: Robin Gloster Date: Tue, 21 Mar 2017 13:12:24 +0100 Subject: [PATCH 018/136] ponyc: segfaults on i686 --- pkgs/development/compilers/ponyc/default.nix | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/pkgs/development/compilers/ponyc/default.nix b/pkgs/development/compilers/ponyc/default.nix index e70fee3605b..f78eafa68af 100644 --- a/pkgs/development/compilers/ponyc/default.nix +++ b/pkgs/development/compilers/ponyc/default.nix @@ -79,11 +79,11 @@ stdenv.mkDerivation ( rec { # Stripping breaks linking for ponyc dontStrip = true; - meta = { + meta = with stdenv.lib; { description = "Pony is an Object-oriented, actor-model, capabilities-secure, high performance programming language"; homepage = http://www.ponylang.org; - license = stdenv.lib.licenses.bsd2; - maintainers = with stdenv.lib.maintainers; [ doublec kamilchm ]; - platforms = stdenv.lib.platforms.unix; + license = licenses.bsd2; + maintainers = with maintainers; [ doublec kamilchm ]; + platforms = subtractLists platforms.i686 platforms.unix; }; }) From 29f57ac4479fa5baed5bbbf29fe1b4eac7a86b4d Mon Sep 17 00:00:00 2001 From: Franz Pletz Date: Thu, 2 Mar 2017 04:18:19 +0100 Subject: [PATCH 019/136] gitlab: 8.16.6 -> 8.17.4 for CVE-2017-0882 --- .../version-management/gitlab/Gemfile | 17 +-- .../version-management/gitlab/Gemfile.lock | 52 ++++----- .../version-management/gitlab/default.nix | 30 +++-- .../version-management/gitlab/gemset.nix | 108 ++++++++---------- 4 files changed, 101 insertions(+), 106 deletions(-) diff --git a/pkgs/applications/version-management/gitlab/Gemfile b/pkgs/applications/version-management/gitlab/Gemfile index 6d6564ea5f9..db1ac67a666 100644 --- a/pkgs/applications/version-management/gitlab/Gemfile +++ b/pkgs/applications/version-management/gitlab/Gemfile @@ -7,7 +7,6 @@ gem 'rails-deprecated_sanitizer', '~> 1.0.3' gem 'responders', '~> 2.0' gem 'sprockets', '~> 3.7.0' -gem 'sprockets-es6', '~> 0.9.2' # Default values for AR models gem 'default_value_for', '~> 3.0.0' @@ -36,7 +35,7 @@ gem 'omniauth-twitter', '~> 1.2.0' gem 'omniauth_crowd', '~> 2.2.0' gem 'omniauth-authentiq', '~> 0.2.0' gem 'rack-oauth2', '~> 1.2.1' -gem 'jwt' +gem 'jwt', '~> 1.5.6' # Spam and anti-bot protection gem 'recaptcha', '~> 3.0', require: 'recaptcha/rails' @@ -48,6 +47,9 @@ gem 'rqrcode-rails3', '~> 0.1.7' gem 'attr_encrypted', '~> 3.0.0' gem 'u2f', '~> 0.2.1' +# GitLab Pages +gem 'validates_hostname', '~> 1.0.6' + # Browser detection gem 'browser', '~> 2.2' @@ -109,7 +111,7 @@ gem 'org-ruby', '~> 0.9.12' gem 'creole', '~> 0.5.0' gem 'wikicloth', '0.8.1' gem 'asciidoctor', '~> 1.5.2' -gem 'asciidoctor-plantuml', '0.0.6' +gem 'asciidoctor-plantuml', '0.0.7' gem 'rouge', '~> 2.0' gem 'truncato', '~> 0.7.8' @@ -219,10 +221,12 @@ gem 'oj', '~> 2.17.4' gem 'chronic', '~> 0.10.2' gem 'chronic_duration', '~> 0.10.6' +gem 'webpack-rails', '~> 0.9.9' +gem 'rack-proxy', '~> 0.6.0' + gem 'sass-rails', '~> 5.0.6' gem 'coffee-rails', '~> 4.1.0' gem 'uglifier', '~> 2.7.2' -gem 'gitlab-turbolinks-classic', '~> 2.5', '>= 2.5.6' gem 'addressable', '~> 2.3.8' gem 'bootstrap-sass', '~> 3.3.0' @@ -280,6 +284,7 @@ group :development, :test do gem 'rspec-retry', '~> 0.4.5' gem 'spinach-rails', '~> 0.2.1' gem 'spinach-rerun-reporter', '~> 0.0.2' + gem 'rspec_profiling' # Prevent occasions where minitest is not bundled in packaged versions of ruby (see #3826) gem 'minitest', '~> 5.7.0' @@ -291,13 +296,9 @@ group :development, :test do gem 'capybara-screenshot', '~> 1.0.0' gem 'poltergeist', '~> 1.9.0' - gem 'teaspoon', '~> 1.1.0' - gem 'teaspoon-jasmine', '~> 2.2.0' - gem 'spring', '~> 1.7.0' gem 'spring-commands-rspec', '~> 1.0.4' gem 'spring-commands-spinach', '~> 1.1.0' - gem 'spring-commands-teaspoon', '~> 0.0.2' gem 'rubocop', '~> 0.46.0', require: false gem 'rubocop-rspec', '~> 1.9.1', require: false diff --git a/pkgs/applications/version-management/gitlab/Gemfile.lock b/pkgs/applications/version-management/gitlab/Gemfile.lock index 80cdf9d3258..1916267bb89 100644 --- a/pkgs/applications/version-management/gitlab/Gemfile.lock +++ b/pkgs/applications/version-management/gitlab/Gemfile.lock @@ -56,7 +56,7 @@ GEM faraday_middleware-multi_json (~> 0.0) oauth2 (~> 1.0) asciidoctor (1.5.3) - asciidoctor-plantuml (0.0.6) + asciidoctor-plantuml (0.0.7) asciidoctor (~> 1.5) ast (2.3.0) attr_encrypted (3.0.3) @@ -74,10 +74,6 @@ GEM descendants_tracker (~> 0.0.4) ice_nine (~> 0.11.0) thread_safe (~> 0.3, >= 0.3.1) - babel-source (5.8.35) - babel-transpiler (0.7.0) - babel-source (>= 4.0, < 6) - execjs (~> 2.0) babosa (1.0.2) base32 (0.3.2) bcrypt (3.1.11) @@ -268,8 +264,6 @@ GEM mime-types (>= 1.16, < 3) posix-spawn (~> 0.3) gitlab-markup (1.5.1) - gitlab-turbolinks-classic (2.5.6) - coffee-rails gitlab_omniauth-ldap (1.2.1) net-ldap (~> 0.9) omniauth (~> 1.0) @@ -381,7 +375,7 @@ GEM json (1.8.3) json-schema (2.6.2) addressable (~> 2.3.8) - jwt (1.5.4) + jwt (1.5.6) kaminari (0.17.0) actionpack (>= 3.0.0) activesupport (>= 3.0.0) @@ -550,6 +544,8 @@ GEM rack (>= 1.1) rack-protection (1.5.3) rack + rack-proxy (0.6.0) + rack rack-test (0.6.3) rack (>= 1.0) rails (4.2.7.1) @@ -644,6 +640,11 @@ GEM rspec-retry (0.4.5) rspec-core rspec-support (3.5.0) + rspec_profiling (0.0.4) + activerecord + pg + rails + sqlite3 rubocop (0.46.0) parser (>= 2.3.1.1, < 3.0) powerpack (~> 0.1) @@ -662,7 +663,7 @@ GEM sexp_processor (~> 4.1) rubyntlm (0.5.2) rubypants (0.2.0) - rubyzip (1.2.0) + rubyzip (1.2.1) rufus-scheduler (3.1.10) rugged (0.24.0) safe_yaml (1.0.4) @@ -732,19 +733,14 @@ GEM spring (>= 0.9.1) spring-commands-spinach (1.1.0) spring (>= 0.9.1) - spring-commands-teaspoon (0.0.2) - spring (>= 0.9.1) sprockets (3.7.0) concurrent-ruby (~> 1.0) rack (> 1, < 3) - sprockets-es6 (0.9.2) - babel-source (>= 5.8.11) - babel-transpiler - sprockets (>= 3.0.0) sprockets-rails (3.1.1) actionpack (>= 4.0) activesupport (>= 4.0) sprockets (>= 3.0.0) + sqlite3 (1.3.11) stackprof (0.2.10) state_machines (0.4.0) state_machines-activemodel (0.4.0) @@ -757,10 +753,6 @@ GEM sys-filesystem (1.1.6) ffi sysexits (1.2.0) - teaspoon (1.1.5) - railties (>= 3.2.5, < 6) - teaspoon-jasmine (2.2.0) - teaspoon (>= 1.0.0) temple (0.7.7) test_after_commit (1.1.0) activerecord (>= 3.2) @@ -795,6 +787,9 @@ GEM get_process_mem (~> 0) unicorn (>= 4, < 6) uniform_notifier (1.10.0) + validates_hostname (1.0.6) + activerecord (>= 3.0) + activesupport (>= 3.0) version_sorter (2.1.0) virtus (1.0.5) axiom-types (~> 0.1) @@ -812,6 +807,8 @@ GEM webmock (1.21.0) addressable (>= 2.3.6) crack (>= 0.3.2) + webpack-rails (0.9.9) + rails (>= 3.2.0) websocket-driver (0.6.3) websocket-extensions (>= 0.1.0) websocket-extensions (0.1.2) @@ -838,7 +835,7 @@ DEPENDENCIES allocations (~> 1.0) asana (~> 0.4.0) asciidoctor (~> 1.5.2) - asciidoctor-plantuml (= 0.0.6) + asciidoctor-plantuml (= 0.0.7) attr_encrypted (~> 3.0.0) awesome_print (~> 1.2.0) babosa (~> 1.0.2) @@ -888,7 +885,6 @@ DEPENDENCIES github-linguist (~> 4.7.0) gitlab-flowdock-git-hook (~> 1.0.1) gitlab-markup (~> 1.5.1) - gitlab-turbolinks-classic (~> 2.5, >= 2.5.6) gitlab_omniauth-ldap (~> 1.2.1) gollum-lib (~> 4.2) gollum-rugged_adapter (~> 0.4.2) @@ -909,7 +905,7 @@ DEPENDENCIES jquery-rails (~> 4.1.0) jquery-ui-rails (~> 5.0.0) json-schema (~> 2.6.2) - jwt + jwt (~> 1.5.6) kaminari (~> 0.17.0) knapsack (~> 1.11.0) kubeclient (~> 2.2.0) @@ -952,6 +948,7 @@ DEPENDENCIES rack-attack (~> 4.4.1) rack-cors (~> 0.4.0) rack-oauth2 (~> 1.2.1) + rack-proxy (~> 0.6.0) rails (= 4.2.7.1) rails-deprecated_sanitizer (~> 1.0.3) rainbow (~> 2.1.0) @@ -968,6 +965,7 @@ DEPENDENCIES rqrcode-rails3 (~> 0.1.7) rspec-rails (~> 3.5.0) rspec-retry (~> 0.4.5) + rspec_profiling rubocop (~> 0.46.0) rubocop-rspec (~> 1.9.1) ruby-fogbugz (~> 0.2.1) @@ -992,15 +990,11 @@ DEPENDENCIES spring (~> 1.7.0) spring-commands-rspec (~> 1.0.4) spring-commands-spinach (~> 1.1.0) - spring-commands-teaspoon (~> 0.0.2) sprockets (~> 3.7.0) - sprockets-es6 (~> 0.9.2) stackprof (~> 0.2.10) state_machines-activerecord (~> 0.4.0) sys-filesystem (~> 1.1.6) - teaspoon (~> 1.1.0) - teaspoon-jasmine (~> 2.2.0) - test_after_commit (~> 0.4.2) + test_after_commit (~> 1.1) thin (~> 1.7.0) timecop (~> 0.8.0) truncato (~> 0.7.8) @@ -1010,12 +1004,14 @@ DEPENDENCIES unf (~> 0.1.4) unicorn (~> 5.1.0) unicorn-worker-killer (~> 0.4.4) + validates_hostname (~> 1.0.6) version_sorter (~> 2.1.0) virtus (~> 1.0.1) vmstat (~> 2.3.0) web-console (~> 2.0) webmock (~> 1.21.0) + webpack-rails (~> 0.9.9) wikicloth (= 0.8.1) BUNDLED WITH - 1.13.7 + 1.14.5 diff --git a/pkgs/applications/version-management/gitlab/default.nix b/pkgs/applications/version-management/gitlab/default.nix index 60921fc5488..0e078950e66 100644 --- a/pkgs/applications/version-management/gitlab/default.nix +++ b/pkgs/applications/version-management/gitlab/default.nix @@ -1,5 +1,5 @@ -{ stdenv, lib, bundler, fetchFromGitHub, bundlerEnv, libiconv, ruby -, tzdata, git, nodejs, procps +{ stdenv, lib, bundler, fetchurl, fetchFromGitHub, bundlerEnv, libiconv, ruby +, tzdata, git, nodejs, procps, dpkg }: /* When updating the Gemfile add `gem "activerecord-nulldb-adapter"` @@ -18,19 +18,27 @@ let }; }; + version = "8.17.4"; + + gitlabDeb = fetchurl { + url = "https://packages.gitlab.com/gitlab/gitlab-ce/packages/debian/jessie/gitlab-ce_${version}-ce.0_amd64.deb/download"; + sha256 = "1fd6y9lyavzsm2ac10sip01dnvcd73ymcn2rqdljr4sq4f222mry"; + }; + in stdenv.mkDerivation rec { name = "gitlab-${version}"; - version = "8.16.6"; - buildInputs = [ env ruby bundler tzdata git nodejs procps ]; + buildInputs = [ + env ruby bundler tzdata git nodejs procps dpkg + ]; src = fetchFromGitHub { owner = "gitlabhq"; repo = "gitlabhq"; rev = "v${version}"; - sha256 = "03rzms2frwx4c09l2rig1amlxj965s2iq421i52j8wj2khb7pd7g"; + sha256 = "1yrbbf55pz7863xngl2mxwj9w4imdlqvmqywd1zpnswdsjqxa5xj"; }; patches = [ @@ -64,9 +72,15 @@ stdenv.mkDerivation rec { buildPhase = '' mv config/gitlab.yml.example config/gitlab.yml - GITLAB_DATABASE_ADAPTER=nulldb \ - SKIP_STORAGE_VALIDATION=true \ - rake assets:precompile RAILS_ENV=production + + dpkg -x ${gitlabDeb} . + mv -v opt/gitlab/embedded/service/gitlab-rails/public/assets public + rm -rf opt + + export GITLAB_DATABASE_ADAPTER=nulldb + export SKIP_STORAGE_VALIDATION=true + rake assets:precompile RAILS_ENV=production + mv config/gitlab.yml config/gitlab.yml.example rm config/secrets.yml mv config config.dist diff --git a/pkgs/applications/version-management/gitlab/gemset.nix b/pkgs/applications/version-management/gitlab/gemset.nix index 1ebb7c5b1fa..4bc57f6bd08 100644 --- a/pkgs/applications/version-management/gitlab/gemset.nix +++ b/pkgs/applications/version-management/gitlab/gemset.nix @@ -146,10 +146,10 @@ asciidoctor-plantuml = { source = { remotes = ["https://rubygems.org"]; - sha256 = "0rd8yh0by5sxhg1c3cb1mzkp4jp3j8v6vzbyv1mx492s9ml451fx"; + sha256 = "00ax9r822n4ykl6jizaxp03wqzknr7nn20mmqjpiwajy9j0zvr88"; type = "gem"; }; - version = "0.0.6"; + version = "0.0.7"; }; ast = { source = { @@ -207,22 +207,6 @@ }; version = "0.1.1"; }; - babel-source = { - source = { - remotes = ["https://rubygems.org"]; - sha256 = "1ncq8h82k6hypzfb5dk7z95mmcdwnhsxmc53xz17m1nbklm25vvr"; - type = "gem"; - }; - version = "5.8.35"; - }; - babel-transpiler = { - source = { - remotes = ["https://rubygems.org"]; - sha256 = "0w0minwxj56w96xps1msm6n75fs0y7r1vqcr9zlsn74fksnz81jc"; - type = "gem"; - }; - version = "0.7.0"; - }; babosa = { source = { remotes = ["https://rubygems.org"]; @@ -944,14 +928,6 @@ }; version = "1.5.1"; }; - gitlab-turbolinks-classic = { - source = { - remotes = ["https://rubygems.org"]; - sha256 = "1zfqwa1pahhcz1yxvwigg94bck2zsqk2jsrc0wdcybhr0iwi5jra"; - type = "gem"; - }; - version = "2.5.6"; - }; gitlab_omniauth-ldap = { source = { remotes = ["https://rubygems.org"]; @@ -1235,10 +1211,10 @@ jwt = { source = { remotes = ["https://rubygems.org"]; - sha256 = "0s5llb4mhpy0phzbrc4jd2jd2b91h1axy4bhci7g1bdz1w2m3a2i"; + sha256 = "124zz1142bi2if7hl5pcrcamwchv4icyr5kaal9m2q6wqbdl6aw4"; type = "gem"; }; - version = "1.5.4"; + version = "1.5.6"; }; kaminari = { source = { @@ -1848,6 +1824,14 @@ }; version = "1.5.3"; }; + rack-proxy = { + source = { + remotes = ["https://rubygems.org"]; + sha256 = "1bpbcb9ch94ha2q7gdri88ry7ch0z6ian289kah9ayxyqg19j6f4"; + type = "gem"; + }; + version = "0.6.0"; + }; rack-test = { source = { remotes = ["https://rubygems.org"]; @@ -2152,6 +2136,14 @@ }; version = "3.5.0"; }; + rspec_profiling = { + source = { + remotes = ["https://rubygems.org"]; + sha256 = "01qrs189r0q08ys8vax269ff858q9ypsc94n1d700m9da44zi3wg"; + type = "gem"; + }; + version = "0.0.4"; + }; rubocop = { source = { remotes = ["https://rubygems.org"]; @@ -2227,10 +2219,10 @@ rubyzip = { source = { remotes = ["https://rubygems.org"]; - sha256 = "10a9p1m68lpn8pwqp972lv61140flvahm3g9yzbxzjks2z3qlb2s"; + sha256 = "06js4gznzgh8ac2ldvmjcmg9v1vg9llm357yckkpylaj6z456zqz"; type = "gem"; }; - version = "1.2.0"; + version = "1.2.1"; }; rufus-scheduler = { source = { @@ -2464,14 +2456,6 @@ }; version = "1.1.0"; }; - spring-commands-teaspoon = { - source = { - remotes = ["https://rubygems.org"]; - sha256 = "1g7n4m2s9d0frh7y1xibzpphqajfnx4fvgfc66nh545dd91w2nqz"; - type = "gem"; - }; - version = "0.0.2"; - }; sprockets = { source = { remotes = ["https://rubygems.org"]; @@ -2480,14 +2464,6 @@ }; version = "3.7.0"; }; - sprockets-es6 = { - source = { - remotes = ["https://rubygems.org"]; - sha256 = "0508h3vnjz08c64k11za6cqnbvvifka9pmdrycamzzjd4dmf10y3"; - type = "gem"; - }; - version = "0.9.2"; - }; sprockets-rails = { source = { remotes = ["https://rubygems.org"]; @@ -2496,6 +2472,14 @@ }; version = "3.1.1"; }; + sqlite3 = { + source = { + remotes = ["https://rubygems.org"]; + sha256 = "19r06wglnm6479ffj9dl0fa4p5j2wi6dj7k6k3d0rbx7036cv3ny"; + type = "gem"; + }; + version = "1.3.11"; + }; stackprof = { source = { remotes = ["https://rubygems.org"]; @@ -2552,22 +2536,6 @@ }; version = "1.2.0"; }; - teaspoon = { - source = { - remotes = ["https://rubygems.org"]; - sha256 = "1xz5f1w8jm2fg1g194kf17gh36imd7sgs9cx0adqx1l22p7jrkvv"; - type = "gem"; - }; - version = "1.1.5"; - }; - teaspoon-jasmine = { - source = { - remotes = ["https://rubygems.org"]; - sha256 = "00wygrv1jm4aj15p1ab9d5fdrj6y83kv26xgp52mx4lp78h2ms9q"; - type = "gem"; - }; - version = "2.2.0"; - }; temple = { source = { remotes = ["https://rubygems.org"]; @@ -2728,6 +2696,14 @@ }; version = "1.10.0"; }; + validates_hostname = { + source = { + remotes = ["https://rubygems.org"]; + sha256 = "04p1l0v98j4ffvaks1ig9mygx5grpbpdgz7haq3mygva9iy8ykja"; + type = "gem"; + }; + version = "1.0.6"; + }; version_sorter = { source = { remotes = ["https://rubygems.org"]; @@ -2776,6 +2752,14 @@ }; version = "1.21.0"; }; + webpack-rails = { + source = { + remotes = ["https://rubygems.org"]; + sha256 = "02jxkpdbi48yhcgldgl5jxnhnad83rdgpkkcwh8w1h6iyg04d42j"; + type = "gem"; + }; + version = "0.9.9"; + }; websocket-driver = { source = { remotes = ["https://rubygems.org"]; From 4bd12fa7b2f3361be5f4c3288f37bb02d9fc8f9a Mon Sep 17 00:00:00 2001 From: Franz Pletz Date: Mon, 6 Mar 2017 15:57:49 +0100 Subject: [PATCH 020/136] gitlab module: explicitely create pages shared path Fixes creation of backups. --- nixos/modules/services/misc/gitlab.nix | 1 + 1 file changed, 1 insertion(+) diff --git a/nixos/modules/services/misc/gitlab.nix b/nixos/modules/services/misc/gitlab.nix index 36db4fb9660..ee881edb5ab 100644 --- a/nixos/modules/services/misc/gitlab.nix +++ b/nixos/modules/services/misc/gitlab.nix @@ -481,6 +481,7 @@ in { mkdir -p ${cfg.statePath}/repositories mkdir -p ${gitlabConfig.production.shared.path}/artifacts mkdir -p ${gitlabConfig.production.shared.path}/lfs-objects + mkdir -p ${gitlabConfig.production.shared.path}/pages mkdir -p ${cfg.statePath}/log mkdir -p ${cfg.statePath}/shell mkdir -p ${cfg.statePath}/tmp/pids From 219e91b4c620ce2b13e61086d5d0cee1706d7222 Mon Sep 17 00:00:00 2001 From: Franz Pletz Date: Tue, 21 Mar 2017 12:52:39 +0100 Subject: [PATCH 021/136] gitlab: add rake task to delete tokens The information disclosure was caued by CVE-2017-0882. --- .../version-management/gitlab/default.nix | 4 ++ .../gitlab/reset_token.rake | 43 +++++++++++++++++++ 2 files changed, 47 insertions(+) create mode 100644 pkgs/applications/version-management/gitlab/reset_token.rake diff --git a/pkgs/applications/version-management/gitlab/default.nix b/pkgs/applications/version-management/gitlab/default.nix index 0e078950e66..f04d0c89da3 100644 --- a/pkgs/applications/version-management/gitlab/default.nix +++ b/pkgs/applications/version-management/gitlab/default.nix @@ -91,6 +91,10 @@ stdenv.mkDerivation rec { cp -r . $out/share/gitlab ln -sf /run/gitlab/uploads $out/share/gitlab/public/uploads ln -sf /run/gitlab/config $out/share/gitlab/config + + # rake tasks to mitigate CVE-2017-0882 + # see https://about.gitlab.com/2017/03/20/gitlab-8-dot-17-dot-4-security-release/ + cp ${./reset_token.rake} $out/share/gitlab/lib/tasks/reset_token.rake ''; passthru = { diff --git a/pkgs/applications/version-management/gitlab/reset_token.rake b/pkgs/applications/version-management/gitlab/reset_token.rake new file mode 100644 index 00000000000..705b5830edf --- /dev/null +++ b/pkgs/applications/version-management/gitlab/reset_token.rake @@ -0,0 +1,43 @@ +# Taken from: +# https://about.gitlab.com/2017/03/20/gitlab-8-dot-17-dot-4-security-release/ + +# lib/tasks/reset_token.rake +require_relative '../../app/models/concerns/token_authenticatable.rb' + +STDOUT.sync = true + +namespace :tokens do + desc "Reset all GitLab user auth tokens" + task reset_all: :environment do + reset_all_users_token(:reset_authentication_token!) + end + + desc "Reset all GitLab email tokens" + task reset_all_email: :environment do + reset_all_users_token(:reset_incoming_email_token!) + end + + def reset_all_users_token(token) + TmpUser.find_in_batches do |batch| + puts "Processing batch starting with user ID: #{batch.first.id}" + + batch.each(&token) + end + end +end + +class TmpUser < ActiveRecord::Base + include TokenAuthenticatable + + self.table_name = 'users' + + def reset_authentication_token! + write_new_token(:authentication_token) + save!(validate: false) + end + + def reset_incoming_email_token! + write_new_token(:incoming_email_token) + save!(validate: false) + end +end From 8aacf212ed911a29966a9280b226ca228108b8d6 Mon Sep 17 00:00:00 2001 From: Pascal Wittmann Date: Tue, 21 Mar 2017 13:35:57 +0100 Subject: [PATCH 022/136] fbida: 2.12 -> 2.13 --- pkgs/applications/graphics/fbida/default.nix | 8 +++----- 1 file changed, 3 insertions(+), 5 deletions(-) diff --git a/pkgs/applications/graphics/fbida/default.nix b/pkgs/applications/graphics/fbida/default.nix index 75033cf0f9d..25f32f78842 100644 --- a/pkgs/applications/graphics/fbida/default.nix +++ b/pkgs/applications/graphics/fbida/default.nix @@ -3,11 +3,11 @@ , epoxy, poppler }: stdenv.mkDerivation rec { - name = "fbida-2.12"; + name = "fbida-2.13"; src = fetchurl { url = "http://dl.bytesex.org/releases/fbida/${name}.tar.gz"; - sha256 = "0bw224vb7jh0lrqaf4jgxk48xglvxs674qcpj5y0axyfbh896cfk"; + sha256 = "01yv4qqqfbz9v281y2jlxhxdym3ricyb0zkqkgp5b40qrmfik1x8"; }; nativeBuildInputs = [ pkgconfig which ]; @@ -21,10 +21,8 @@ stdenv.mkDerivation rec { sed -e 's@ cpp\>@ gcc -E -@' -i GNUmakefile ''; - configurePhase = "make config $makeFlags"; - crossAttrs = { - makeFlags = makeFlags ++ [ "CC=${stdenv.cross.config}-gcc" "STRIP="]; + makeFlags = makeFlags ++ [ "CC=${stdenv.cross.config}-gcc" "STRIP=" ]; }; meta = with stdenv.lib; { From a20fa00de71055ec4cce5686031bf6f464fcf6b2 Mon Sep 17 00:00:00 2001 From: Pascal Wittmann Date: Tue, 21 Mar 2017 13:39:52 +0100 Subject: [PATCH 023/136] fbida: add dependency to lirc --- pkgs/applications/graphics/fbida/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/applications/graphics/fbida/default.nix b/pkgs/applications/graphics/fbida/default.nix index 25f32f78842..5f0605bbf87 100644 --- a/pkgs/applications/graphics/fbida/default.nix +++ b/pkgs/applications/graphics/fbida/default.nix @@ -1,6 +1,6 @@ { stdenv, fetchurl, libjpeg, libexif, libungif, libtiff, libpng, libwebp, libdrm , pkgconfig, freetype, fontconfig, which, imagemagick, curl, sane-backends, libXpm -, epoxy, poppler }: +, epoxy, poppler, lirc }: stdenv.mkDerivation rec { name = "fbida-2.13"; @@ -12,7 +12,7 @@ stdenv.mkDerivation rec { nativeBuildInputs = [ pkgconfig which ]; buildInputs = [ libexif libjpeg libpng libungif freetype fontconfig libtiff - libwebp imagemagick curl sane-backends libdrm libXpm epoxy poppler ]; + libwebp imagemagick curl sane-backends libdrm libXpm epoxy poppler lirc ]; makeFlags = [ "prefix=$(out)" "verbose=yes" ]; From 3411061002638e0f53e94caa2e42ec78b5e85173 Mon Sep 17 00:00:00 2001 From: Pascal Wittmann Date: Tue, 21 Mar 2017 13:51:31 +0100 Subject: [PATCH 024/136] xlockmore: 5.50 -> 5.51 --- pkgs/misc/screensavers/xlockmore/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/misc/screensavers/xlockmore/default.nix b/pkgs/misc/screensavers/xlockmore/default.nix index ceb0d0a6c44..427338db8d7 100644 --- a/pkgs/misc/screensavers/xlockmore/default.nix +++ b/pkgs/misc/screensavers/xlockmore/default.nix @@ -3,10 +3,10 @@ stdenv.mkDerivation rec { - name = "xlockmore-5.50"; + name = "xlockmore-5.51"; src = fetchurl { url = "http://sillycycle.com/xlock/${name}.tar.xz"; - sha256 = "0a9sargn36b5lxil777p35z8m5jr744h9xmc021057aq8kgp4pv3"; + sha256 = "13b088pp75c071ycas37d51jcnb5zk6g87xjxi92x2awirqqw4a7"; curlOpts = "--user-agent 'Mozilla/5.0'"; }; From e1ac3a99df05b634e572223ecdc89532e986ab4a Mon Sep 17 00:00:00 2001 From: Pascal Wittmann Date: Tue, 21 Mar 2017 13:55:48 +0100 Subject: [PATCH 025/136] pdfpc: 4.0.5 -> 4.0.6 --- pkgs/applications/misc/pdfpc/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/applications/misc/pdfpc/default.nix b/pkgs/applications/misc/pdfpc/default.nix index 49bcd4fe90a..3c42e8d8fcc 100644 --- a/pkgs/applications/misc/pdfpc/default.nix +++ b/pkgs/applications/misc/pdfpc/default.nix @@ -4,13 +4,13 @@ stdenv.mkDerivation rec { name = "${product}-${version}"; product = "pdfpc"; - version = "4.0.5"; + version = "4.0.6"; src = fetchFromGitHub { repo = "pdfpc"; owner = "pdfpc"; rev = "v${version}"; - sha256 = "13spngkp0lq2qlw4mxsngx4ckr201axzn5ppjax0bhlckirvzr2s"; + sha256 = "05cfx45i0xnwvclrbwlmqsjj2sk1galk62dc0mrkhr6293mbp1mx"; }; nativeBuildInputs = [ cmake pkgconfig vala ]; From b27b83eff73c4437f00e16355fb3243dcc259f75 Mon Sep 17 00:00:00 2001 From: HeeL Date: Tue, 21 Mar 2017 11:04:35 +0100 Subject: [PATCH 026/136] terminal-parrot: init at 1.1.0 --- .../misc/terminal-parrot/default.nix | 22 +++++++++++++++++++ pkgs/top-level/all-packages.nix | 2 ++ 2 files changed, 24 insertions(+) create mode 100644 pkgs/applications/misc/terminal-parrot/default.nix diff --git a/pkgs/applications/misc/terminal-parrot/default.nix b/pkgs/applications/misc/terminal-parrot/default.nix new file mode 100644 index 00000000000..a34c5e4766a --- /dev/null +++ b/pkgs/applications/misc/terminal-parrot/default.nix @@ -0,0 +1,22 @@ +{ stdenv, buildGoPackage, fetchFromGitHub }: + +buildGoPackage rec { + name = "terminal-parrot-1.1.0"; + version = "1.1.0"; + goPackagePath = "github.com/jmhobbs/terminal-parrot"; + + src = fetchFromGitHub { + owner = "jmhobbs"; + repo = "terminal-parrot"; + rev = "22c9bde916c12d8b13cf80ab252995dbf47837d1"; + sha256 = "1mrxmifsmndf6hdq1956p1gyrrp3abh3rmwjcmxar8x2wqbv748y"; + }; + + meta = with stdenv.lib; { + description = "Shows colorful, animated party parrot in your terminial"; + homepage = https://github.com/jmhobbs/terminal-parrot; + license = licenses.mit; + platforms = platforms.all; + maintainers = [ maintainers.heel ]; + }; +} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 1e089956fdb..c6e387ea4ec 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -17740,6 +17740,8 @@ with pkgs; colort = callPackage ../applications/misc/colort { }; + terminal-parrot = callPackage ../applications/misc/terminal-parrot { }; + e17gtk = callPackage ../misc/themes/e17gtk { }; epson-escpr = callPackage ../misc/drivers/epson-escpr { }; From 2cb25f8b5944e2d62ad52305d9d09c692b060d8b Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Tue, 21 Mar 2017 14:49:23 +0100 Subject: [PATCH 027/136] nix: 1.11.7 -> 1.11.8 --- nixos/modules/installer/tools/nix-fallback-paths.nix | 6 +++--- pkgs/tools/package-management/nix/default.nix | 4 ++-- 2 files changed, 5 insertions(+), 5 deletions(-) diff --git a/nixos/modules/installer/tools/nix-fallback-paths.nix b/nixos/modules/installer/tools/nix-fallback-paths.nix index 07623fd591d..0c9981470d7 100644 --- a/nixos/modules/installer/tools/nix-fallback-paths.nix +++ b/nixos/modules/installer/tools/nix-fallback-paths.nix @@ -1,5 +1,5 @@ { - x86_64-linux = "/nix/store/4ssykr786d0wp7y6m4xd4qwqs4nrry1z-nix-1.11.7"; - i686-linux = "/nix/store/61ggxx2072y2g877m01asy0lsn7xpn06-nix-1.11.7"; - x86_64-darwin = "/nix/store/pxf5ri5kdbfqkhd10sw4lpj8sn385ks5-nix-1.11.7"; + x86_64-linux = "/nix/store/j6q3pb75q1sbk0xsa5x6a629ph98ycdl-nix-1.11.8"; + i686-linux = "/nix/store/4m6ps568l988bbr1p2k3w9raq3rblppi-nix-1.11.8"; + x86_64-darwin = "/nix/store/cc5q944yn3j2hrs8k0kxx9r2mk9mni8a-nix-1.11.8"; } diff --git a/pkgs/tools/package-management/nix/default.nix b/pkgs/tools/package-management/nix/default.nix index e755507356d..3aa555f1916 100644 --- a/pkgs/tools/package-management/nix/default.nix +++ b/pkgs/tools/package-management/nix/default.nix @@ -103,10 +103,10 @@ in rec { nix = nixStable; nixStable = common rec { - name = "nix-1.11.7"; + name = "nix-1.11.8"; src = fetchurl { url = "http://nixos.org/releases/nix/${name}/${name}.tar.xz"; - sha256 = "1a6fd2a23f5fde614c3937c0d51eff46d28dd30d245a66d34d59b15fd9bb8f2d"; + sha256 = "69e0f398affec2a14c47b46fec712906429c85312d5483be43e4c34da4f63f67"; }; }; From 4764c2b72fade0efd6e41239dc8c5838d9a0c6fc Mon Sep 17 00:00:00 2001 From: Tristan Helmich Date: Tue, 21 Mar 2017 15:16:23 +0100 Subject: [PATCH 028/136] emby: 3.2.5 -> 3.2.8 --- pkgs/servers/emby/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/servers/emby/default.nix b/pkgs/servers/emby/default.nix index a9b1333fb0f..780baa018a7 100644 --- a/pkgs/servers/emby/default.nix +++ b/pkgs/servers/emby/default.nix @@ -2,11 +2,11 @@ stdenv.mkDerivation rec { name = "emby-${version}"; - version = "3.2.5"; + version = "3.2.8"; src = fetchurl { url = "https://github.com/MediaBrowser/Emby/releases/download/${version}/Emby.Mono.zip"; - sha256 = "1vgn3k57pgj4prndhjshzkwchj9igpagmmlrbkvqdj4axw762i9g"; + sha256 = "0jscbaznacp44cz9mjswd3fkyf2y9cx78mqm2dkf26rnfmwbx7vq"; }; buildInputs = with pkgs; [ From cd2627da0dabdb5e856c43299bbf4e1b2fd28bdf Mon Sep 17 00:00:00 2001 From: HeeL Date: Tue, 21 Mar 2017 14:25:49 +0100 Subject: [PATCH 029/136] Fix mkdir for fetchgx to not throw an exception --- pkgs/build-support/fetchgx/default.nix | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/pkgs/build-support/fetchgx/default.nix b/pkgs/build-support/fetchgx/default.nix index c72bbec6632..6d209cec254 100644 --- a/pkgs/build-support/fetchgx/default.nix +++ b/pkgs/build-support/fetchgx/default.nix @@ -18,7 +18,7 @@ stdenv.mkDerivation { buildPhase = '' export GOPATH=$(pwd)/vendor - mkdir vendor + mkdir -p vendor gx install ''; From f646d1606455d91685b56adda40ccc5d891bf494 Mon Sep 17 00:00:00 2001 From: Volth Date: Tue, 21 Mar 2017 02:52:35 +0000 Subject: [PATCH 030/136] far2l: init at 2.1 --- pkgs/applications/misc/far2l/default.nix | 63 ++++++++++++++++++++++++ pkgs/top-level/all-packages.nix | 2 + 2 files changed, 65 insertions(+) create mode 100644 pkgs/applications/misc/far2l/default.nix diff --git a/pkgs/applications/misc/far2l/default.nix b/pkgs/applications/misc/far2l/default.nix new file mode 100644 index 00000000000..de22e08c705 --- /dev/null +++ b/pkgs/applications/misc/far2l/default.nix @@ -0,0 +1,63 @@ +{ stdenv, fetchFromGitHub, makeWrapper, cmake, pkgconfig, wxGTK30, glib, pcre, m4, bash, + xdg_utils, xterm, gvfs, zip, unzip, gzip, bzip2, gnutar, p7zip, xz }: + +stdenv.mkDerivation rec { + rev = "c2f2b89db31b1c3cb9bed53267873f4cd7bc996d"; + build = "2017-03-18-${builtins.substring 0 10 rev}"; + name = "far2l-2.1.${build}"; + + src = fetchFromGitHub { + owner = "elfmz"; + repo = "far2l"; + rev = rev; + sha256 = "1172ajg4n8g4ag14b6nb9lclwh2r6v7ccndmvhnj066w35ixnqgb"; + }; + + nativeBuildInputs = [ cmake pkgconfig m4 makeWrapper ]; + + buildInputs = [ wxGTK30 glib pcre ]; + + postPatch = '' + echo 'echo ${build}' > far2l/bootstrap/scripts/vbuild.sh + + substituteInPlace far2l/bootstrap/open.sh \ + --replace 'gvfs-trash' '${gvfs}/bin/gvfs-trash' + substituteInPlace far2l/bootstrap/open.sh \ + --replace 'xdg-open' '${xdg_utils}/bin/xdg-open' \ + --replace 'xterm' '${xterm}/bin/xterm' + substituteInPlace far2l/vtcompletor.cpp \ + --replace '"/bin/bash"' '"${bash}/bin/bash"' + substituteInPlace multiarc/src/formats/zip/zip.cpp \ + --replace '"unzip ' '"${unzip}/bin/unzip ' \ + --replace '"zip ' '"${zip}/bin/zip ' + substituteInPlace multiarc/src/formats/7z/7z.cpp \ + --replace '"^7z ' '"^${p7zip}/lib/p7zip/7z ' \ + --replace '"7z ' '"${p7zip}/lib/p7zip/7z ' + substituteInPlace multiarc/src/formats/targz/targz.cpp \ + --replace '"xz ' '"${xz}/bin/xz ' \ + --replace '"gzip ' '"${gzip}/bin/gzip ' \ + --replace '"bzip2 ' '"${bzip2}/bin/bzip2 ' \ + --replace '"tar ' '"${gnutar}/bin/tar ' + ''; + + installPhase = '' + mkdir -p $out/{bin,share} + rm install/{far2l_askpass,far2l_sudoapp} + mv install/far2l $out/bin/far2l + mv install $out/share/far2l + ln -s -r $out/bin/far2l $out/share/far2l/far2l_askpass + ln -s -r $out/bin/far2l $out/share/far2l/far2l_sudoapp + ''; + + stripDebugList = "bin share"; + + enableParallelBuilding = true; + + meta = with stdenv.lib; { + description = "An orthodox file manager"; + homepage = http://github.com/elfmz/far2l; + license = licenses.gpl2; + maintainers = [ maintainers.volth ]; + platforms = platforms.all; + }; +} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index f716234dea2..7b90db47bd3 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -7319,6 +7319,8 @@ with pkgs; inherit (pkgs.gnome2) gtkglext; }; + far2l = callPackage ../applications/misc/far2l { }; + farbfeld = callPackage ../development/libraries/farbfeld { }; farsight2 = callPackage ../development/libraries/farsight2 { }; From cb49c1432417f9576ed12613f0374b3bc23587c2 Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Tue, 21 Mar 2017 16:45:47 +0100 Subject: [PATCH 031/136] Revert "nixos-container: Use machinectl shell (#18825)" This reverts commit c37e76b4d2ac59139df8956cc2b1ec6921bea11d. Unfortunately, using "machinectl shell" has two bad side effects: * It sends the command's stderr to stdout. * It doesn't propagate the command's exit status. This broke NixOps. PR #18825. --- .../nixos-container/default.nix | 2 ++ .../nixos-container/nixos-container.pl | 23 +++++++++++++++++-- 2 files changed, 23 insertions(+), 2 deletions(-) diff --git a/pkgs/tools/virtualization/nixos-container/default.nix b/pkgs/tools/virtualization/nixos-container/default.nix index 19394ea45d3..0763536533f 100644 --- a/pkgs/tools/virtualization/nixos-container/default.nix +++ b/pkgs/tools/virtualization/nixos-container/default.nix @@ -6,6 +6,8 @@ substituteAll { isExecutable = true; src = ./nixos-container.pl; perl = "${perl}/bin/perl -I${perlPackages.FileSlurp}/lib/perl5/site_perl"; + su = "${shadow.su}/bin/su"; + inherit utillinux; postInstall = '' t=$out/etc/bash_completion.d diff --git a/pkgs/tools/virtualization/nixos-container/nixos-container.pl b/pkgs/tools/virtualization/nixos-container/nixos-container.pl index 65a9c3f5814..754715cddd0 100755 --- a/pkgs/tools/virtualization/nixos-container/nixos-container.pl +++ b/pkgs/tools/virtualization/nixos-container/nixos-container.pl @@ -8,6 +8,9 @@ use Fcntl ':flock'; use Getopt::Long qw(:config gnu_getopt); use Cwd 'abs_path'; +my $nsenter = "@utillinux@/bin/nsenter"; +my $su = "@su@"; + # Ensure a consistent umask. umask 0022; @@ -223,6 +226,22 @@ sub stopContainer { or die "$0: failed to stop container\n"; } +# Return the PID of the init process of the container. +sub getLeader { + my $s = `machinectl show "$containerName" -p Leader`; + chomp $s; + $s =~ /^Leader=(\d+)$/ or die "unable to get container's main PID\n"; + return int($1); +} + +# Run a command in the container. +sub runInContainer { + my @args = @_; + my $leader = getLeader; + exec($nsenter, "-t", $leader, "-m", "-u", "-i", "-n", "-p", "--", @args); + die "cannot run ‘nsenter’: $!\n"; +} + # Remove a directory while recursively unmounting all mounted filesystems within # that directory and unmounting/removing that directory afterwards as well. # @@ -297,14 +316,14 @@ elsif ($action eq "login") { } elsif ($action eq "root-login") { - exec("machinectl", "shell", $containerName, "/bin/sh", "-l"); + runInContainer("@su@", "root", "-l"); } elsif ($action eq "run") { shift @ARGV; shift @ARGV; # Escape command. my $s = join(' ', map { s/'/'\\''/g; "'$_'" } @ARGV); - exec("machinectl", "--quiet", "shell", $containerName, "/bin/sh", "-l", "-c", $s); + runInContainer("@su@", "root", "-l", "-c", "exec " . $s); } elsif ($action eq "show-ip") { From 64218457c48ad2f9ffcc9f1551b3afd7ebf562ba Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?J=C3=B6rg=20Thalheim?= Date: Tue, 21 Mar 2017 15:56:51 +0100 Subject: [PATCH 032/136] pythonPackages.podcastparser: init at 0.6.1 --- .../python-modules/podcastparser/default.nix | 27 +++++++++++++++++++ pkgs/top-level/python-packages.nix | 1 + 2 files changed, 28 insertions(+) create mode 100644 pkgs/development/python-modules/podcastparser/default.nix diff --git a/pkgs/development/python-modules/podcastparser/default.nix b/pkgs/development/python-modules/podcastparser/default.nix new file mode 100644 index 00000000000..ffdfa7a323a --- /dev/null +++ b/pkgs/development/python-modules/podcastparser/default.nix @@ -0,0 +1,27 @@ +{ lib, buildPythonPackage, fetchFromGitHub, nose }: + +buildPythonPackage rec { + pname = "podcastparser"; + version = "0.6.1"; + name = "${pname}-${version}"; + + src = fetchFromGitHub { + owner = "gpodder"; + repo = "podcastparser"; + rev = version; + sha256 = "0q3qc8adykmm692ha0c37xd6wbj830zlq900fyw6vrfan9bgdj5y"; + }; + + propagatedBuildInputs = [ ]; + + buildInputs = [ nose ]; + + checkPhase = "nosetests test_*.py"; + + meta = { + description = "podcastparser is a simple, fast and efficient podcast parser written in Python."; + homepage = http://gpodder.org/podcastparser/; + license = lib.licenses.gpl3; + maintainers = with lib.maintainers; [ mic92 ]; + }; +} diff --git a/pkgs/top-level/python-packages.nix b/pkgs/top-level/python-packages.nix index 5923b06960a..dac72011054 100644 --- a/pkgs/top-level/python-packages.nix +++ b/pkgs/top-level/python-packages.nix @@ -8949,6 +8949,7 @@ in { }; }; + podcastparser = callPackage ../development/python-modules/podcastparser { }; poppler-qt4 = buildPythonPackage rec { name = "poppler-qt4-${version}"; From a3bce1b041f542c3f796267e558f11485c55ba92 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?J=C3=B6rg=20Thalheim?= Date: Tue, 21 Mar 2017 15:58:10 +0100 Subject: [PATCH 033/136] gpodder: 3.9.1 -> 3.9.3 --- pkgs/applications/audio/gpodder/default.nix | 26 +++++++++++++++++---- 1 file changed, 22 insertions(+), 4 deletions(-) diff --git a/pkgs/applications/audio/gpodder/default.nix b/pkgs/applications/audio/gpodder/default.nix index 1fe2c46d236..68fe362f2fe 100644 --- a/pkgs/applications/audio/gpodder/default.nix +++ b/pkgs/applications/audio/gpodder/default.nix @@ -1,4 +1,4 @@ -{ stdenv, fetchurl, python2Packages, mygpoclient, intltool +{ stdenv, fetchurl, fetchpatch, python2Packages, mygpoclient, intltool , ipodSupport ? false, libgpod , gnome3 }: @@ -6,13 +6,31 @@ python2Packages.buildPythonApplication rec { name = "gpodder-${version}"; - version = "3.9.1"; + version = "3.9.3"; src = fetchurl { url = "http://gpodder.org/src/${name}.tar.gz"; - sha256 = "036p9vnkr3if0k548xhhjmcwdaimy3yd24s3xd8vzlp0wdzkzrhn"; + sha256 = "1s83m90dic2zphwwv6wrvqx950y12v5sakm7q5nj5bnh5k9l2hgl"; }; + patches = [ + (fetchpatch { + sha256 = "1xkl1wnp46546jrzsnb9p0yj23776byg3nvsqwbblhqbsfipl48w"; + name = "Fix-soundcloud-feeds.patch"; + url = "https://github.com/gpodder/gpodder/commit/e7f34ad090cd276d75c0cd8d92ed97243d75db38.patch"; + }) + (fetchpatch { + sha256 = "1jlldbinlxis1pi9p2lyczgbcv8nmdj66fxll6ph0klln0w8gvg4"; + name = "use-https-urls-for-soundcloud.patch"; + url = "https://github.com/gpodder/gpodder/commit/ef915dd3b6828174bf4f6f0911da410d9aca1b67.patch"; + }) + (fetchpatch { + sha256 = "1l37ihzk7gfqcl5nnphv0sv80psm6fsg4qkxn6abc6v476axyj9b"; + name = "updates-soundcloud-support-to-recognize-https"; + url = "https://github.com/gpodder/gpodder/commit/5c1507671d93096ad0118f908c20dd1f182a72e0.patch"; + }) + ]; + postPatch = with stdenv.lib; '' sed -i -re 's,^( *gpodder_dir *= *).*,\1"'"$out"'",' bin/gpodder @@ -30,7 +48,7 @@ python2Packages.buildPythonApplication rec { ]; propagatedBuildInputs = with python2Packages; [ - feedparser dbus-python mygpoclient pygtk eyeD3 + feedparser dbus-python mygpoclient pygtk eyeD3 podcastparser html5lib ] ++ stdenv.lib.optional ipodSupport libgpod; checkPhase = '' From 13ede040f1a7d552fd1d52ecdfa9b842f2d200d4 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?J=C3=B6rg=20Thalheim?= Date: Tue, 21 Mar 2017 17:10:41 +0100 Subject: [PATCH 034/136] pythonPackages.podcastparser: correct license --- pkgs/development/python-modules/podcastparser/default.nix | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/pkgs/development/python-modules/podcastparser/default.nix b/pkgs/development/python-modules/podcastparser/default.nix index ffdfa7a323a..25682099225 100644 --- a/pkgs/development/python-modules/podcastparser/default.nix +++ b/pkgs/development/python-modules/podcastparser/default.nix @@ -21,7 +21,7 @@ buildPythonPackage rec { meta = { description = "podcastparser is a simple, fast and efficient podcast parser written in Python."; homepage = http://gpodder.org/podcastparser/; - license = lib.licenses.gpl3; + license = lib.licenses.bsd2; maintainers = with lib.maintainers; [ mic92 ]; }; } From dd13d24e30e5d1cd62d1ab28f0267765a00d7ead Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?J=C3=B6rg=20Thalheim?= Date: Tue, 21 Mar 2017 17:12:07 +0100 Subject: [PATCH 035/136] gpodder: add myself as maintainer --- pkgs/applications/audio/gpodder/default.nix | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/pkgs/applications/audio/gpodder/default.nix b/pkgs/applications/audio/gpodder/default.nix index 68fe362f2fe..5a10d1262f4 100644 --- a/pkgs/applications/audio/gpodder/default.nix +++ b/pkgs/applications/audio/gpodder/default.nix @@ -55,15 +55,15 @@ python2Packages.buildPythonApplication rec { LC_ALL=C python -m gpodder.unittests ''; - meta = { + meta = with stdenv.lib; { description = "A podcatcher written in python"; longDescription = '' gPodder downloads and manages free audio and video content (podcasts) for you. Listen directly on your computer or on your mobile devices. ''; homepage = "http://gpodder.org/"; - license = stdenv.lib.licenses.gpl3; - platforms = stdenv.lib.platforms.linux ++ stdenv.lib.platforms.darwin; - maintainers = [ stdenv.lib.maintainers.skeidel ]; + license = licenses.gpl3; + platforms = platforms.linux ++ platforms.darwin; + maintainers = with maintainers; [ skeidel mic92 ]; }; } From a1b7dd62d4e41cdd2155fa2d134d948a7ef7fdf0 Mon Sep 17 00:00:00 2001 From: Chris Martin Date: Tue, 21 Mar 2017 12:24:08 -0400 Subject: [PATCH 036/136] idea.idea-community: 2016.3.4 -> 2016.3.5 --- pkgs/applications/editors/idea/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/applications/editors/idea/default.nix b/pkgs/applications/editors/idea/default.nix index c9f5aa1e024..6ea5590106b 100644 --- a/pkgs/applications/editors/idea/default.nix +++ b/pkgs/applications/editors/idea/default.nix @@ -172,12 +172,12 @@ in idea-community = buildIdea rec { name = "idea-community-${version}"; - version = "2016.3.4"; + version = "2016.3.5"; description = "Integrated Development Environment (IDE) by Jetbrains, community edition"; license = stdenv.lib.licenses.asl20; src = fetchurl { url = "https://download.jetbrains.com/idea/ideaIC-${version}.tar.gz"; - sha256 = "712dccd726b43e2187e8025a6effb711d35310b36d553dbf7bf85400ec1cec15"; + sha256 = "0v5wxjbzrax688knjsf7xd956i8pq5i4svkgnrrc4s390f0ixnl5"; }; wmClass = "jetbrains-idea-ce"; }; From e6a02918ce04f5c2cdda0983626753cd06ec0d3d Mon Sep 17 00:00:00 2001 From: Carlos D Date: Tue, 21 Mar 2017 17:31:10 +0100 Subject: [PATCH 037/136] Expand on creating USB bootable for OS X --- nixos/doc/manual/installation/installing-usb.xml | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/nixos/doc/manual/installation/installing-usb.xml b/nixos/doc/manual/installation/installing-usb.xml index a4b5dafbed1..dae73306056 100644 --- a/nixos/doc/manual/installation/installing-usb.xml +++ b/nixos/doc/manual/installation/installing-usb.xml @@ -11,7 +11,9 @@ a USB stick. You can use the dd utility to write the image: dd if=path-to-image of=/dev/sdb. Be careful about specifying the correct drive; you can use the lsblk command to get a list of -block devices. +block devices. If you're on OS X you can run diskutil list +to see the list of devices; the device you'll use for the USB must be ejected +before writing the image. The dd utility will write the image verbatim to the drive, making it the recommended option for both UEFI and non-UEFI installations. For From af0b7afd059527fb3bb37b8dc755bbee02ae4ff3 Mon Sep 17 00:00:00 2001 From: Sergii Paryzhskyi Date: Tue, 21 Mar 2017 18:12:19 +0100 Subject: [PATCH 038/136] sbt_0_12_4: remove old version of sbt --- .../tools/build-managers/sbt/0.12.4.nix | 29 ------------------- pkgs/top-level/all-packages.nix | 3 +- 2 files changed, 1 insertion(+), 31 deletions(-) delete mode 100644 pkgs/development/tools/build-managers/sbt/0.12.4.nix diff --git a/pkgs/development/tools/build-managers/sbt/0.12.4.nix b/pkgs/development/tools/build-managers/sbt/0.12.4.nix deleted file mode 100644 index 9c02fcd0b3f..00000000000 --- a/pkgs/development/tools/build-managers/sbt/0.12.4.nix +++ /dev/null @@ -1,29 +0,0 @@ -{ stdenv, fetchurl, jre }: - -stdenv.mkDerivation rec { - name = "sbt-${version}"; - version = "0.12.14"; - - src = fetchurl { - url = "https://dl.bintray.com/sbt/native-packages/sbt/${version}/${name}.tgz"; - sha256 = "5907af5a3db5e9090024c91e8b6189cd2143841b08c4688542a2efbc9023ac1a"; - }; - - patchPhase = '' - echo -java-home ${jre.home} >>conf/sbtopts - ''; - - installPhase = '' - mkdir -p $out/share/sbt $out/bin - cp -ra . $out/share/sbt - ln -s $out/share/sbt/bin/sbt $out/bin/ - ''; - - meta = with stdenv.lib; { - homepage = http://www.scala-sbt.org/; - license = licenses.bsd3; - description = "A build tool for Scala, Java and more"; - maintainers = with maintainers; [ heel ]; - platforms = platforms.unix; - }; -} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index f716234dea2..8cbc4eee2cb 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -6824,7 +6824,6 @@ with pkgs; scons = callPackage ../development/tools/build-managers/scons { }; sbt = callPackage ../development/tools/build-managers/sbt { }; - sbt_0_12_4 = callPackage ../development/tools/build-managers/sbt/0.12.4.nix { }; simpleBuildTool = sbt; shards = callPackage ../development/tools/build-managers/shards { }; @@ -10800,7 +10799,7 @@ with pkgs; mongodb248 = callPackage ../servers/nosql/mongodb/2.4.8.nix { }; - riak = callPackage ../servers/nosql/riak/2.2.0.nix { + riak = callPackage ../servers/nosql/riak/2.2.0.nix { erlang = erlang_basho_R16B02; }; From c7ee41bc136bcb403b7699f7d2f3b6586951122c Mon Sep 17 00:00:00 2001 From: Nikolay Amiantov Date: Tue, 21 Mar 2017 17:30:48 +0300 Subject: [PATCH 039/136] python.pkgs.sockjs-tornado: init at 1.0.3 --- pkgs/top-level/python-packages.nix | 19 +++++++++++++++++++ 1 file changed, 19 insertions(+) diff --git a/pkgs/top-level/python-packages.nix b/pkgs/top-level/python-packages.nix index dac72011054..168355d7c82 100644 --- a/pkgs/top-level/python-packages.nix +++ b/pkgs/top-level/python-packages.nix @@ -24609,6 +24609,25 @@ in { }; }; + sockjs-tornado = buildPythonPackage rec { + name = "sockjs-tornado-${version}"; + version = "1.0.3"; + + src = pkgs.fetchurl { + url = "mirror://pypi/s/sockjs-tornado/${name}.tar.gz"; + sha256 = "16cff40nniqsyvda1pb2j3b4zwmrw7y2g1vqq78lp20xpmhnwwkd"; + }; + + propagatedBuildInputs = with self; [ tornado ]; + + meta = { + homepage = "http://github.com/mrjoes/sockjs-tornado/"; + description = "SockJS python server implementation on top of Tornado framework"; + license = licenses.mit; + maintainers = with maintainers; [ abbradar ]; + }; + }; + sorl_thumbnail = buildPythonPackage rec { name = "sorl-thumbnail-11.12"; From 6f884349e64220a5080e595c624a900b40252396 Mon Sep 17 00:00:00 2001 From: Nikolay Amiantov Date: Tue, 21 Mar 2017 17:43:42 +0300 Subject: [PATCH 040/136] python.pkgs.websocket_client: 0.32.0 -> 0.40.0 --- pkgs/top-level/python-packages.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/top-level/python-packages.nix b/pkgs/top-level/python-packages.nix index 168355d7c82..d1d2a398300 100644 --- a/pkgs/top-level/python-packages.nix +++ b/pkgs/top-level/python-packages.nix @@ -28477,11 +28477,11 @@ EOF websocket_client = buildPythonPackage rec { - name = "websocket_client-0.32.0"; + name = "websocket_client-0.40.0"; src = pkgs.fetchurl { url = "mirror://pypi/w/websocket-client/${name}.tar.gz"; - sha256 = "cb3ab95617ed2098d24723e3ad04ed06c4fde661400b96daa1859af965bfe040"; + sha256 = "1yz67wdjijrvwpx0a0f6wdfy8ajsvr9xbj5514ld452fqnh19b20"; }; propagatedBuildInputs = with self; [ six backports_ssl_match_hostname unittest2 argparse ]; From d3e2957c90ee172f53f7ad34c4da1c6380c8f4c8 Mon Sep 17 00:00:00 2001 From: Nikolay Amiantov Date: Tue, 21 Mar 2017 17:31:08 +0300 Subject: [PATCH 041/136] octoprint: 1.3.1 -> 1.3.2 Fix startup wizard and cleanup dependencies. --- nixos/modules/services/misc/octoprint.nix | 2 +- pkgs/applications/misc/octoprint/default.nix | 125 +++++++++---------- 2 files changed, 63 insertions(+), 64 deletions(-) diff --git a/nixos/modules/services/misc/octoprint.nix b/nixos/modules/services/misc/octoprint.nix index 8faad46a49f..6883993a893 100644 --- a/nixos/modules/services/misc/octoprint.nix +++ b/nixos/modules/services/misc/octoprint.nix @@ -117,7 +117,7 @@ in ''; serviceConfig = { - ExecStart = "${pkgs.octoprint}/bin/octoprint -b ${cfg.stateDir}"; + ExecStart = "${pkgs.octoprint}/bin/octoprint serve -b ${cfg.stateDir}"; User = cfg.user; Group = cfg.group; PermissionsStartOnly = true; diff --git a/pkgs/applications/misc/octoprint/default.nix b/pkgs/applications/misc/octoprint/default.nix index e5c35c5290d..661f8dfe48f 100644 --- a/pkgs/applications/misc/octoprint/default.nix +++ b/pkgs/applications/misc/octoprint/default.nix @@ -1,101 +1,100 @@ -{ stdenv, fetchFromGitHub, pythonPackages, fetchurl }: +{ stdenv, fetchFromGitHub, python2, fetchurl }: let - tornado_4_0_2 = pythonPackages.buildPythonPackage rec { - name = "tornado-${version}"; - version = "4.0.2"; + pythonPackages = python2.pkgs.override { + overrides = self: super: with self; { + backports_ssl_match_hostname = self.backports_ssl_match_hostname_3_4_0_2; - propagatedBuildInputs = with pythonPackages; [ backports_ssl_match_hostname_3_4_0_2 certifi ]; + tornado = buildPythonPackage rec { + name = "tornado-${version}"; + version = "4.0.2"; - src = fetchurl { - url = "mirror://pypi/t/tornado/${name}.tar.gz"; - sha256 = "1yhvn8i05lp3b1953majg48i8pqsyj45h34aiv59hrfvxcj5234h"; + propagatedBuildInputs = [ backports_ssl_match_hostname certifi ]; + + src = fetchurl { + url = "mirror://pypi/t/tornado/${name}.tar.gz"; + sha256 = "1yhvn8i05lp3b1953majg48i8pqsyj45h34aiv59hrfvxcj5234h"; + }; + }; + + flask_login = buildPythonPackage rec { + name = "Flask-Login-${version}"; + version = "0.2.2"; + + src = fetchurl { + url = "mirror://pypi/F/Flask-Login/${name}.tar.gz"; + sha256 = "09ygn0r3i3jz065a5psng6bhlsqm78msnly4z6x39bs48r5ww17p"; + }; + + propagatedBuildInputs = [ flask ]; + buildInputs = [ nose ]; + + # No tests included + doCheck = false; + }; + + jinja2 = buildPythonPackage rec { + pname = "Jinja2"; + version = "2.8.1"; + name = "${pname}-${version}"; + + src = fetchurl { + url = "mirror://pypi/J/Jinja2/${name}.tar.gz"; + sha256 = "14aqmhkc9rw5w0v311jhixdm6ym8vsm29dhyxyrjfqxljwx1yd1m"; + }; + + propagatedBuildInputs = [ markupsafe ]; + + # No tests included + doCheck = false; + }; }; }; - sockjs-tornado = pythonPackages.buildPythonPackage rec { - name = "sockjs-tornado-${version}"; - version = "1.0.3"; - - src = fetchurl { - url = "mirror://pypi/s/sockjs-tornado/${name}.tar.gz"; - sha256 = "16cff40nniqsyvda1pb2j3b4zwmrw7y2g1vqq78lp20xpmhnwwkd"; - }; - - # This is needed for compatibility with OctoPrint - propagatedBuildInputs = [ tornado_4_0_2 ]; - }; - - websocket_client = pythonPackages.buildPythonPackage rec { - name = "websocket_client-0.32.0"; - - src = fetchurl { - url = "mirror://pypi/w/websocket-client/${name}.tar.gz"; - sha256 = "cb3ab95617ed2098d24723e3ad04ed06c4fde661400b96daa1859af965bfe040"; - }; - - propagatedBuildInputs = with pythonPackages; [ six backports_ssl_match_hostname_3_4_0_2 unittest2 argparse ]; - }; - - flask_login = pythonPackages.buildPythonPackage rec { - name = "Flask-Login-${version}"; - version = "0.2.2"; - - src = fetchurl { - url = "mirror://pypi/F/Flask-Login/${name}.tar.gz"; - sha256 = "09ygn0r3i3jz065a5psng6bhlsqm78msnly4z6x39bs48r5ww17p"; - }; - - propagatedBuildInputs = with pythonPackages; [ flask ]; - - # FIXME - doCheck = false; - }; - in pythonPackages.buildPythonApplication rec { name = "OctoPrint-${version}"; - version = "1.3.1"; + version = "1.3.2"; src = fetchFromGitHub { owner = "foosel"; repo = "OctoPrint"; rev = version; - sha256 = "1av755agyym1k5ig9av0q9ysf26ldfixz82x73v3g47a1m28pxq9"; + sha256 = "0wyrxi754xa111b88fqvaw2s5ib2a925dlrgym5mn93i027m50wk"; }; # We need old Tornado propagatedBuildInputs = with pythonPackages; [ awesome-slugify flask_assets rsa requests2 pkginfo watchdog - semantic-version flask_principal werkzeug flaskbabel tornado_4_0_2 + semantic-version flask_principal werkzeug flaskbabel tornado psutil pyserial flask_login netaddr markdown sockjs-tornado pylru pyyaml sarge feedparser netifaces click websocket_client scandir chainmap future ]; + buildInputs = with pythonPackages; [ nose mock ddt ]; + # Jailbreak dependencies. - # Currently broken for new: tornado, pyserial, flask_login postPatch = '' sed -i \ - -e 's,werkzeug>=[^"]*,werkzeug,g' \ - -e 's,requests>=[^"]*,requests,g' \ -e 's,pkginfo>=[^"]*,pkginfo,g' \ - -e 's,semantic_version>=[^"]*,semantic_version,g' \ - -e 's,psutil>=[^"]*,psutil,g' \ - -e 's,Flask-Babel>=[^"]*,Flask-Babel,g' \ -e 's,Flask-Principal>=[^"]*,Flask-Principal,g' \ - -e 's,markdown>=[^"]*,markdown,g' \ - -e 's,Flask-Assets>=[^"]*,Flask-Assets,g' \ - -e 's,rsa>=[^"]*,rsa,g' \ - -e 's,PyYAML>=[^"]*,PyYAML,g' \ - -e 's,flask>=[^"]*,flask,g' \ - -e 's,Click>=[^"]*,Click,g' \ -e 's,websocket-client>=[^"]*,websocket-client,g' \ + -e 's,Click>=[^"]*,Click,g' \ + -e 's,rsa>=[^"]*,rsa,g' \ + -e 's,flask>=[^"]*,flask,g' \ + -e 's,Flask-Babel>=[^"]*,Flask-Babel,g' \ + -e 's,Flask-Assets>=[^"]*,Flask-Assets,g' \ + -e 's,PyYAML>=[^"]*,PyYAML,g' \ -e 's,scandir>=[^"]*,scandir,g' \ - -e 's,Jinja2>=[^"]*,Jinja2,g' \ + -e 's,werkzeug>=[^"]*,werkzeug,g' \ + -e 's,psutil>=[^"]*,psutil,g' \ + -e 's,requests>=[^"]*,requests,g' \ setup.py ''; + checkPhase = "nosetests"; + meta = with stdenv.lib; { homepage = "http://octoprint.org/"; description = "The snappy web interface for your 3D printer"; From 6555ec03c30fe4221c3de8f6293a3e902c155c4c Mon Sep 17 00:00:00 2001 From: Nikolay Amiantov Date: Tue, 21 Mar 2017 19:41:25 +0300 Subject: [PATCH 042/136] udev module: filter duplicate udev paths Fixes #24174 --- nixos/modules/services/hardware/udev.nix | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/nixos/modules/services/hardware/udev.nix b/nixos/modules/services/hardware/udev.nix index 028907693a5..9f42f9e59ad 100644 --- a/nixos/modules/services/hardware/udev.nix +++ b/nixos/modules/services/hardware/udev.nix @@ -35,6 +35,7 @@ let udevRules = pkgs.runCommand "udev-rules" { preferLocalBuild = true; allowSubstitutes = false; + packages = unique (map toString cfg.packages); } '' mkdir -p $out @@ -45,7 +46,7 @@ let echo 'ENV{PATH}="${udevPath}/bin:${udevPath}/sbin"' > $out/00-path.rules # Add the udev rules from other packages. - for i in ${toString cfg.packages}; do + for i in $packages; do echo "Adding rules for package $i" for j in $i/{etc,lib}/udev/rules.d/*; do echo "Copying $j to $out/$(basename $j)" @@ -132,10 +133,11 @@ let hwdbBin = pkgs.runCommand "hwdb.bin" { preferLocalBuild = true; allowSubstitutes = false; + packages = unique (map toString ([udev] ++ cfg.packages)); } '' mkdir -p etc/udev/hwdb.d - for i in ${toString ([udev] ++ cfg.packages)}; do + for i in $packages; do echo "Adding hwdb files for package $i" for j in $i/{etc,lib}/udev/hwdb.d/*; do ln -s $j etc/udev/hwdb.d/$(basename $j) From 78bb734452a76c7719f2224e5add5b2a12b3fbf6 Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Tue, 21 Mar 2017 18:41:41 +0100 Subject: [PATCH 043/136] nix-daemon.nix: Make the 1.12 check less strict --- nixos/modules/services/misc/nix-daemon.nix | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/nixos/modules/services/misc/nix-daemon.nix b/nixos/modules/services/misc/nix-daemon.nix index cfb6a860178..4fe89838e29 100644 --- a/nixos/modules/services/misc/nix-daemon.nix +++ b/nixos/modules/services/misc/nix-daemon.nix @@ -8,7 +8,7 @@ let nix = cfg.package.out; - isNix112 = versionAtLeast (getVersion nix) "1.12pre4997"; + isNix112 = versionAtLeast (getVersion nix) "1.12pre"; makeNixBuildUser = nr: { name = "nixbld${toString nr}"; From 86721a5f78718caf10c578e9501f8b4d19c0eb44 Mon Sep 17 00:00:00 2001 From: Eelco Dolstra Date: Tue, 21 Mar 2017 18:41:58 +0100 Subject: [PATCH 044/136] Allow attaching to non-child processes by default The inability to run strace or gdb is the kind of developer-unfriendliness that we're used to from OS X, let's not do it on NixOS. This restriction can be re-enabled by setting boot.kernel.sysctl."kernel.yama.ptrace_scope" = 1; It might be nice to have a NixOS module for enabling hardened defaults. Xref #14392. Thanks @abbradar. --- nixos/doc/manual/release-notes/rl-1703.xml | 9 --------- nixos/modules/config/sysctl.nix | 4 ++++ 2 files changed, 4 insertions(+), 9 deletions(-) diff --git a/nixos/doc/manual/release-notes/rl-1703.xml b/nixos/doc/manual/release-notes/rl-1703.xml index 3697b69fcf5..cae46258b80 100644 --- a/nixos/doc/manual/release-notes/rl-1703.xml +++ b/nixos/doc/manual/release-notes/rl-1703.xml @@ -95,15 +95,6 @@ following incompatible changes: - - - The Yama LSM is now enabled by default in the kernel, - which prevents ptracing non-child processes. - This means you will not be able to attach gdb to an existing process, - but will need to start that process from gdb (so it is a child). - - - The stripHash bash function in stdenv diff --git a/nixos/modules/config/sysctl.nix b/nixos/modules/config/sysctl.nix index 61b02c5ffa6..a3f7e8f722f 100644 --- a/nixos/modules/config/sysctl.nix +++ b/nixos/modules/config/sysctl.nix @@ -64,5 +64,9 @@ in # Removed under grsecurity. boot.kernel.sysctl."kernel.kptr_restrict" = if (config.boot.kernelPackages.kernel.features.grsecurity or false) then null else 1; + + # Disable YAMA by default to allow easy debugging. + boot.kernel.sysctl."kernel.yama.ptrace_scope" = mkDefault 0; + }; } From 5cfe361079c5557afd2fe9a2a13bdd4e219e5b76 Mon Sep 17 00:00:00 2001 From: Elmar Athmer Date: Tue, 21 Mar 2017 12:54:34 +0100 Subject: [PATCH 045/136] vultr: 1.12.0 -> 1.13.0 --- pkgs/development/tools/vultr/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/development/tools/vultr/default.nix b/pkgs/development/tools/vultr/default.nix index fe4b6584651..aac773b11e6 100644 --- a/pkgs/development/tools/vultr/default.nix +++ b/pkgs/development/tools/vultr/default.nix @@ -2,14 +2,14 @@ buildGoPackage rec { name = "vultr-${version}"; - version = "1.12.0"; + version = "1.13.0"; goPackagePath = "github.com/JamesClonk/vultr"; src = fetchFromGitHub { owner = "JamesClonk"; repo = "vultr"; rev = "${version}"; - sha256 = "0fzwzp0vhf3cgl9ij5zpdyn29w9rwwxghr50jjfbagpkfpy4g686"; + sha256 = "0xjalxl2yncrhbh4m2gyg3cahv3wvq782qd668vim6qks676d9nx"; }; meta = { From a7732d6f541d82cbfc8777dfe007efb62bf69656 Mon Sep 17 00:00:00 2001 From: Volth Date: Sun, 5 Feb 2017 05:46:34 +0000 Subject: [PATCH 046/136] babelstone-han: init at 9.0.2 --- pkgs/data/fonts/babelstone-han/default.nix | 30 ++++++++++++++++++++++ pkgs/top-level/all-packages.nix | 2 ++ 2 files changed, 32 insertions(+) create mode 100644 pkgs/data/fonts/babelstone-han/default.nix diff --git a/pkgs/data/fonts/babelstone-han/default.nix b/pkgs/data/fonts/babelstone-han/default.nix new file mode 100644 index 00000000000..16534d4d6cb --- /dev/null +++ b/pkgs/data/fonts/babelstone-han/default.nix @@ -0,0 +1,30 @@ +{stdenv, fetchurl, unzip}: + +stdenv.mkDerivation rec { + name = "babelstone-han-${version}"; + version = "9.0.2"; + + src = fetchurl { + url = "http://www.babelstone.co.uk/Fonts/8672/BabelStoneHan.zip"; + sha256 = "09zlrp3mqdsbxpq4sssd8gj5isnxfbr56pcdp7mnr27nv4pvp6ha"; + }; + + buildInputs = [ unzip ]; + + sourceRoot = "."; + + installPhase = '' + mkdir -p $out/share/fonts/truetype + cp -v *.ttf $out/share/fonts/truetype + ''; + + meta = with stdenv.lib; { + description = "Unicode CJK font with over 32600 Han characters"; + homepage = http://www.babelstone.co.uk/Fonts/Han.html; + + license = licenses.free; + platforms = platforms.all; + hydraPlatforms = []; + maintainers = [ maintainers.volth ]; + }; +} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 8cbc4eee2cb..4d34feef0ab 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -12308,6 +12308,8 @@ with pkgs; aurulent-sans = callPackage ../data/fonts/aurulent-sans { }; + babelstone-han = callPackage ../data/fonts/babelstone-han { }; + baekmuk-ttf = callPackage ../data/fonts/baekmuk-ttf { }; bakoma_ttf = callPackage ../data/fonts/bakoma-ttf { }; From f61ead6ee27c222f006e84ff7d0ad9cf6d07db54 Mon Sep 17 00:00:00 2001 From: Vincent Laporte Date: Tue, 21 Mar 2017 18:12:06 +0000 Subject: [PATCH 047/136] ocamlPackages.inifiles: init at 1.2 inifiles is a library to read and write .ini files --- .../ocaml-modules/inifiles/default.nix | 28 +++++++++++++++++++ pkgs/top-level/ocaml-packages.nix | 2 ++ 2 files changed, 30 insertions(+) create mode 100644 pkgs/development/ocaml-modules/inifiles/default.nix diff --git a/pkgs/development/ocaml-modules/inifiles/default.nix b/pkgs/development/ocaml-modules/inifiles/default.nix new file mode 100644 index 00000000000..1860e585b59 --- /dev/null +++ b/pkgs/development/ocaml-modules/inifiles/default.nix @@ -0,0 +1,28 @@ +{ stdenv, fetchurl, fetchpatch, ocaml, findlib, ocaml_pcre }: + +stdenv.mkDerivation { + name = "ocaml${ocaml.version}-inifiles-1.2"; + + src = fetchurl { + url = http://archive.ubuntu.com/ubuntu/pool/universe/o/ocaml-inifiles/ocaml-inifiles_1.2.orig.tar.gz; + sha256 = "0jhzgiypmh6hwsv1zpiq77fi0cvcmwbiy5x0yg7mz6p3dh1dmkns"; + }; + + patches = [ (fetchpatch { + url = https://raw.githubusercontent.com/ocaml/opam-repository/master/packages/ocaml-inifiles/ocaml-inifiles.1.2/files/ocaml-inifiles.diff; + sha256 = "037kk3172s187w8vwsykdxlpklxzc7m7np57sapk499d8adzdgwn"; + })]; + + buildInputs = [ ocaml findlib ]; + propagatedBuildInputs = [ ocaml_pcre ]; + + buildFlags = [ "all" "opt" ]; + + createFindlibDestdir = true; + + meta = { + description = "A small OCaml library to read and write .ini files"; + license = stdenv.lib.licenses.lgpl21Plus; + inherit (ocaml.meta) platforms; + }; +} diff --git a/pkgs/top-level/ocaml-packages.nix b/pkgs/top-level/ocaml-packages.nix index 2291a499515..281375b7fdf 100644 --- a/pkgs/top-level/ocaml-packages.nix +++ b/pkgs/top-level/ocaml-packages.nix @@ -233,6 +233,8 @@ let hex = callPackage ../development/ocaml-modules/hex { }; + inifiles = callPackage ../development/ocaml-modules/inifiles { }; + jingoo = callPackage ../development/ocaml-modules/jingoo { batteries = ocaml_batteries; pcre = ocaml_pcre; From 34809eb214285705fcfa3b7be4b65405fdb2d385 Mon Sep 17 00:00:00 2001 From: Vincent Laporte Date: Tue, 21 Mar 2017 18:13:32 +0000 Subject: [PATCH 048/136] ocamlPackages.ocamlbuild: 0.9.3 -> 0.11.0 --- pkgs/development/tools/ocaml/ocamlbuild/default.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/pkgs/development/tools/ocaml/ocamlbuild/default.nix b/pkgs/development/tools/ocaml/ocamlbuild/default.nix index df6c66cb98f..5062f53cd71 100644 --- a/pkgs/development/tools/ocaml/ocamlbuild/default.nix +++ b/pkgs/development/tools/ocaml/ocamlbuild/default.nix @@ -1,7 +1,7 @@ {stdenv, fetchFromGitHub, ocaml, findlib, buildOcaml, type_conv, camlp4, ocamlmod, ocamlify, ounit, expect}: let - version = "0.9.3"; + version = "0.11.0"; in stdenv.mkDerivation { name = "ocamlbuild-${version}"; @@ -11,7 +11,7 @@ stdenv.mkDerivation { owner = "ocaml"; repo = "ocamlbuild"; rev = version; - sha256 = "1ikm51lx4jz5vmbvrdwsm5p59bwbz3pi22vqkyz5lmqcciyn69i3"; + sha256 = "0c8lv15ngmrc471jmkv0jp3d573chibwnjlavps047d9hd8gwxak"; }; createFindlibDestdir = true; @@ -22,6 +22,7 @@ stdenv.mkDerivation { make -f configure.make Makefile.config \ "OCAMLBUILD_PREFIX=$out" \ "OCAMLBUILD_BINDIR=$out/bin" \ + "OCAMLBUILD_MANDIR=$out/share/man" \ "OCAMLBUILD_LIBDIR=$OCAMLFIND_DESTDIR" ''; @@ -33,4 +34,3 @@ stdenv.mkDerivation { maintainers = with maintainers; [ vbgl ]; }; } - From 4e00fcf068d4330b8bb4bc72feb1dda31cbf6eed Mon Sep 17 00:00:00 2001 From: Fatih Altinok Date: Tue, 21 Mar 2017 21:36:51 +0300 Subject: [PATCH 049/136] flow: 0.41.0 -> 0.42.0 --- pkgs/development/tools/analysis/flow/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/development/tools/analysis/flow/default.nix b/pkgs/development/tools/analysis/flow/default.nix index 1b41a10bb9c..71ffb35a9f0 100644 --- a/pkgs/development/tools/analysis/flow/default.nix +++ b/pkgs/development/tools/analysis/flow/default.nix @@ -3,14 +3,14 @@ with lib; stdenv.mkDerivation rec { - version = "0.41.0"; + version = "0.42.0"; name = "flow-${version}"; src = fetchFromGitHub { owner = "facebook"; repo = "flow"; rev = "v${version}"; - sha256 = "0v3dhvvj4k35h7g42rmpwc9hqi2z0ccg7rmk8ad00l0djs13l18z"; + sha256 = "1mzl13z3c512b3jrrkzm5wmd9wjpnr173pan0vvpgf23333yvigq"; }; installPhase = '' From f9e688e8a14425c098cf1ccf4fa982750fbab676 Mon Sep 17 00:00:00 2001 From: jansol Date: Tue, 21 Mar 2017 22:36:26 +0200 Subject: [PATCH 050/136] renderdoc: init at version 0.34pre (#23769) * renderdoc: init at version 0.34pre Initialising a few commits after the latest release due to some upstream improvements to the build system. * fix maintainer --- lib/maintainers.nix | 1 + .../graphics/renderdoc/default.nix | 53 +++++++++++++++++++ pkgs/top-level/all-packages.nix | 2 + 3 files changed, 56 insertions(+) create mode 100644 pkgs/applications/graphics/renderdoc/default.nix diff --git a/lib/maintainers.nix b/lib/maintainers.nix index 8eb30c9884c..0a3d3ff55f8 100644 --- a/lib/maintainers.nix +++ b/lib/maintainers.nix @@ -217,6 +217,7 @@ ivan-tkatchev = "Ivan Tkatchev "; j-keck = "Jürgen Keck "; jagajaga = "Arseniy Seroka "; + jansol = "Jan Solanti "; javaguirre = "Javier Aguirre "; jb55 = "William Casarin "; jbedo = "Justin Bedő "; diff --git a/pkgs/applications/graphics/renderdoc/default.nix b/pkgs/applications/graphics/renderdoc/default.nix new file mode 100644 index 00000000000..be4457c932f --- /dev/null +++ b/pkgs/applications/graphics/renderdoc/default.nix @@ -0,0 +1,53 @@ +{ stdenv, fetchFromGitHub, cmake, qtbase, qtx11extras +, pkgconfig, xorg, makeQtWrapper, vulkan-loader +}: + +stdenv.mkDerivation rec { + name = "renderdoc-${version}"; + version = "0.34pre"; + + src = fetchFromGitHub { + owner = "baldurk"; + repo = "renderdoc"; + rev = "5e2717daec53e5b51517d3231fb6120bebbe6b7a"; + sha256 = "1zpvjvsj5c441kyjpmd2d2r0ykb190rbq474nkmp1jk72cggnpq0"; + }; + + buildInputs = [ + qtbase xorg.libpthreadstubs xorg.libXdmcp qtx11extras vulkan-loader + ]; + nativeBuildInputs = [ cmake makeQtWrapper pkgconfig ]; + + cmakeFlags = [ + "-DBUILD_VERSION_HASH=${src.rev}-distro-nix" + # TODO: use this instead of preConfigure once placeholders land + #"-DVULKAN_LAYER_FOLDER=${placeholder out}/share/vulkan/implicit_layer.d/" + ]; + preConfigure = '' + cmakeFlags+=" -DVULKAN_LAYER_FOLDER=$out/share/vulkan/implicit_layer.d/" + ''; + preFixup = '' + mkdir $out/bin/.bin + mv $out/bin/qrenderdoc $out/bin/.bin/qrenderdoc + ln -s $out/bin/.bin/qrenderdoc $out/bin/qrenderdoc + wrapQtProgram $out/bin/qrenderdoc --suffix LD_LIBRARY_PATH : $out/lib --suffix LD_LIBRARY_PATH : ${vulkan-loader}/lib + mv $out/bin/renderdoccmd $out/bin/.bin/renderdoccmd + ln -s $out/bin/.bin/renderdoccmd $out/bin/renderdoccmd + wrapProgram $out/bin/renderdoccmd --suffix LD_LIBRARY_PATH : $out/lib --suffix LD_LIBRARY_PATH : ${vulkan-loader}/lib + ''; + enableParallelBuilding = true; + + meta = with stdenv.lib; { + description = "A single-frame graphics debugger"; + homepage = https://renderdoc.org/; + license = licenses.mit; + longDescription = '' + RenderDoc is a free MIT licensed stand-alone graphics debugger that + allows quick and easy single-frame capture and detailed introspection + of any application using Vulkan, D3D11, OpenGL or D3D12 across + Windows 7 - 10, Linux or Android. + ''; + maintainers = [maintainers.jansol]; + platforms = platforms.linux; + }; +} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 8c7dbab71a8..ee3ede2c8ef 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -3720,6 +3720,8 @@ with pkgs; renameutils = callPackage ../tools/misc/renameutils { }; + renderdoc = libsForQt5.callPackage ../applications/graphics/renderdoc { }; + replace = callPackage ../tools/text/replace { }; reckon = callPackage ../tools/text/reckon { }; From 8796b87a77c56be3a434e11051585195616cccce Mon Sep 17 00:00:00 2001 From: Tristan Helmich Date: Tue, 21 Mar 2017 22:00:06 +0100 Subject: [PATCH 051/136] sonarr: 2.0.0.4613 -> 2.0.0.4645 --- pkgs/servers/sonarr/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/servers/sonarr/default.nix b/pkgs/servers/sonarr/default.nix index 1e7ddb53e23..af0b17bfb3a 100644 --- a/pkgs/servers/sonarr/default.nix +++ b/pkgs/servers/sonarr/default.nix @@ -2,11 +2,11 @@ stdenv.mkDerivation rec { name = "sonarr-${version}"; - version = "2.0.0.4613"; + version = "2.0.0.4645"; src = fetchurl { url = "http://download.sonarr.tv/v2/master/mono/NzbDrone.master.${version}.mono.tar.gz"; - sha256 = "1a8wm50aw7yyigvywx7hgy58w60mi4s60dqvwwlgrbavl4z5jphl"; + sha256 = "13a1ly2rm0ha355h4q2x8v699d43arcq3iyn7nm921rkswajvvb8"; }; buildInputs = [ From 6b9471f32b5e2499d994096e8df12981a77220fc Mon Sep 17 00:00:00 2001 From: ndowens Date: Tue, 21 Mar 2017 16:27:55 -0500 Subject: [PATCH 052/136] feh: Remove un-needed libPath --- pkgs/applications/graphics/feh/default.nix | 9 ++++----- 1 file changed, 4 insertions(+), 5 deletions(-) diff --git a/pkgs/applications/graphics/feh/default.nix b/pkgs/applications/graphics/feh/default.nix index 3208f4273ff..035a275618c 100644 --- a/pkgs/applications/graphics/feh/default.nix +++ b/pkgs/applications/graphics/feh/default.nix @@ -22,18 +22,17 @@ stdenv.mkDerivation rec { preBuild = '' makeFlags="PREFIX=$out exif=1" - ''; - - libPath = makeLibraryPath ([ imlib2 curl xorg.libXinerama libjpeg libpng libexif xorg.libX11 ]); + ''; postInstall = '' wrapProgram "$out/bin/feh" --prefix PATH : "${libjpeg.bin}/bin" \ --add-flags '--theme=feh' - ''; - + ''; + checkPhase = '' PERL5LIB="${perlPackages.TestCommand}/lib/perl5/site_perl" make test ''; + doCheck = true; meta = { From 2e06a585bce2860c4a8bf6ae832b0dbdb4fbc3b7 Mon Sep 17 00:00:00 2001 From: ndowens Date: Tue, 21 Mar 2017 16:41:38 -0500 Subject: [PATCH 053/136] munin: 2.0.30 -> 2.0.33; for CVE-2017-6188 --- pkgs/servers/monitoring/munin/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/servers/monitoring/munin/default.nix b/pkgs/servers/monitoring/munin/default.nix index 5d7d2e78773..7882572b6c8 100644 --- a/pkgs/servers/monitoring/munin/default.nix +++ b/pkgs/servers/monitoring/munin/default.nix @@ -3,14 +3,14 @@ }: stdenv.mkDerivation rec { - version = "2.0.30"; + version = "2.0.33"; name = "munin-${version}"; src = fetchFromGitHub { owner = "munin-monitoring"; repo = "munin"; rev = version; - sha256 = "1sxsdfq9a5d8b13jigr06gs7n4m3c95645sfyyl49bkfy0n5cxrg"; + sha256 = "0rs05b7926mjd58sdry33i91m1h3v3svl0wg2gmhljl8wqidac5w"; }; buildInputs = [ From 872770286d04cadb9816cd1665d3d5f17adce456 Mon Sep 17 00:00:00 2001 From: Michael Weiss Date: Mon, 20 Mar 2017 17:11:17 +0100 Subject: [PATCH 054/136] gpgme: Drop multiple outputs (dev and info) This shouldn't break anything as currently neither dev nor info will be generated anyway (since both directories don't actually exist at the install phase - "mv bin dev" would produce the dev output). This change is required for building fwknop with GnuPG support. --- pkgs/development/libraries/gpgme/default.nix | 3 --- 1 file changed, 3 deletions(-) diff --git a/pkgs/development/libraries/gpgme/default.nix b/pkgs/development/libraries/gpgme/default.nix index 2ab0977004c..e4bb0c52c77 100644 --- a/pkgs/development/libraries/gpgme/default.nix +++ b/pkgs/development/libraries/gpgme/default.nix @@ -16,9 +16,6 @@ stdenv.mkDerivation rec { sha256 = "0csx3qnycwm0n90ql6gs65if5xi4gqyzzy21fxs2xqicghjrfq2r"; }; - outputs = [ "out" "dev" "info" ]; - outputBin = "dev"; # gpgme-config; not so sure about gpgme-tool - propagatedBuildInputs = [ libgpgerror glib libassuan pth ]; nativeBuildInputs = [ pkgconfig gnupg ]; From b27652148a5d22a94933d4b72475bcc9d17c0333 Mon Sep 17 00:00:00 2001 From: Michael Weiss Date: Mon, 20 Mar 2017 17:20:22 +0100 Subject: [PATCH 055/136] fwknop: init at 2.6.9 fwknop stands for the "FireWall KNock OPerator", and implements an authorization scheme called Single Packet Authorization (SPA). --- pkgs/tools/security/fwknop/default.nix | 66 ++++++++++++++++++++++++++ pkgs/top-level/all-packages.nix | 2 + 2 files changed, 68 insertions(+) create mode 100644 pkgs/tools/security/fwknop/default.nix diff --git a/pkgs/tools/security/fwknop/default.nix b/pkgs/tools/security/fwknop/default.nix new file mode 100644 index 00000000000..325d220a523 --- /dev/null +++ b/pkgs/tools/security/fwknop/default.nix @@ -0,0 +1,66 @@ +{ stdenv, fetchFromGitHub, autoreconfHook, lib +, libpcap, texinfo +, iptables +, gnupgSupport ? true, gnupg, gpgme # Increases dependencies! +, wgetSupport ? true, wget +, buildServer ? true +, buildClient ? true }: + +stdenv.mkDerivation rec { + name = "${pname}-${version}"; + pname = "fwknop"; + version = "2.6.9"; + + src = fetchFromGitHub { + owner = "mrash"; + repo = pname; + rev = version; + sha256 = "1509d1lzfmhavdwi65dwb0jaglpy8ciccgpcnhx9ks6s7irn923c"; + }; + + nativeBuildInputs = [ autoreconfHook ]; + buildInputs = [ libpcap texinfo ] + ++ stdenv.lib.optional gnupgSupport [ gnupg gpgme ] + ++ stdenv.lib.optional wgetSupport [ wget ]; + + configureFlags = '' + --sysconfdir=/etc + --localstatedir=/run + --with-iptables=${iptables}/sbin/iptables + ${lib.optionalString (!buildServer) "--disable-server"} + ${lib.optionalString (!buildClient) "--disable-client"} + ${lib.optionalString gnupgSupport '' + --with-gpgme + --with-gpgme-prefix=${gpgme} + --with-gpg=${gnupg} + ''} + ${lib.optionalString wgetSupport '' + --with-wget=${wget}/bin/wget + ''} + ''; + + # Temporary hack to copy the example configuration files into the nix-store, + # this'll probably be helpful until there's a NixOS module for that (feel free + # to ping me (@primeos) if you want to help). + preInstall = '' + substituteInPlace Makefile --replace\ + "sysconfdir = /etc"\ + "sysconfdir = $out/etc" + substituteInPlace server/Makefile --replace\ + "wknopddir = /etc/fwknop"\ + "wknopddir = $out/etc/fwknop" + ''; + + meta = with stdenv.lib; { + description = + "Single Packet Authorization (and Port Knocking) server/client"; + longDescription = '' + fwknop stands for the "FireWall KNock OPerator", and implements an + authorization scheme called Single Packet Authorization (SPA). + ''; + homepage = "https://www.cipherdyne.org/fwknop/"; + license = licenses.gpl2Plus; + platforms = platforms.linux; + maintainers = with maintainers; [ primeos ]; + }; +} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index ee3ede2c8ef..640d4bfcf45 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -1867,6 +1867,8 @@ with pkgs; fuse-7z-ng = callPackage ../tools/filesystems/fuse-7z-ng { }; + fwknop = callPackage ../tools/security/fwknop { }; + exfat = callPackage ../tools/filesystems/exfat { }; dos2unix = callPackage ../tools/text/dos2unix { }; From 4c4b91d54ea9b3e8667f720f363ad7976e94d24c Mon Sep 17 00:00:00 2001 From: Victor Calvert Date: Sun, 19 Mar 2017 22:09:35 -0400 Subject: [PATCH 056/136] loccount: init at 1.0 --- .../tools/misc/loccount/default.nix | 35 +++++++++++++++++++ pkgs/top-level/all-packages.nix | 2 ++ 2 files changed, 37 insertions(+) create mode 100644 pkgs/development/tools/misc/loccount/default.nix diff --git a/pkgs/development/tools/misc/loccount/default.nix b/pkgs/development/tools/misc/loccount/default.nix new file mode 100644 index 00000000000..d0458c30467 --- /dev/null +++ b/pkgs/development/tools/misc/loccount/default.nix @@ -0,0 +1,35 @@ +{ stdenv, lib, buildGoPackage, fetchFromGitLab }: +buildGoPackage rec { + name = "loccount-${version}"; + version = "1.0"; + + goPackagePath = "gitlab.com/esr/loccount"; + excludedPackages = "tests"; + + src = fetchFromGitLab { + owner = "esr"; + repo = "loccount"; + rev = version; + sha256 = "081wf7fckn76m4x0jwq4h2fsbhpb6f67dha77ni3p6wg7q6sihqx"; + }; + + meta = with stdenv.lib; { + description = "Re-implementation of sloccount in Go"; + longDescription = '' + loccount is a re-implementation of David A. Wheeler's sloccount tool + in Go. It is faster and handles more different languages. Because + it's one source file in Go, it is easier to maintain and extend than the + multi-file, multi-language implementation of the original. + + The algorithms are largely unchanged and can be expected to produce + identical numbers for languages supported by both tools. Python is + an exception; loccount corrects buggy counting of single-quote multiline + literals in sloccount 2.26. + ''; + homepage="https://gitlab.com/esr/loccount"; + downloadPage="https://gitlab.com/esr/loccount/tree/master"; + license = licenses.bsd2; + maintainers = with maintainers; [ calvertvl ]; + platforms = platforms.linux; + }; +} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 4d34feef0ab..db34d4225ee 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -968,6 +968,8 @@ with pkgs; languagetool = callPackage ../tools/text/languagetool { }; + loccount = callPackage ../development/tools/misc/loccount { }; + long-shebang = callPackage ../misc/long-shebang {}; iio-sensor-proxy = callPackage ../os-specific/linux/iio-sensor-proxy { }; From 41abf78fc04215a44675a7b2c992ce4027d716ae Mon Sep 17 00:00:00 2001 From: ndowens Date: Tue, 21 Mar 2017 16:56:01 -0500 Subject: [PATCH 057/136] tnef: 1.4.12 - > 1.4.14; Advisory X41-2017-004 --- pkgs/applications/misc/tnef/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/applications/misc/tnef/default.nix b/pkgs/applications/misc/tnef/default.nix index 9e3cf011316..604c9f59e60 100644 --- a/pkgs/applications/misc/tnef/default.nix +++ b/pkgs/applications/misc/tnef/default.nix @@ -1,14 +1,14 @@ { stdenv, fetchFromGitHub, lib, autoreconfHook }: stdenv.mkDerivation rec { - version = "1.4.12"; + version = "1.4.14"; name = "tnef-${version}"; src = fetchFromGitHub { owner = "verdammelt"; repo = "tnef"; rev = "${version}"; - sha256 = "02hwdaaa3yk0lbzb40fgxlkyhc1wicl6ncajpvfcz888z6yxps2c"; + sha256 = "0p7yji5hqq7k4pcba1cnv4jkl0fkg7jd77c1q164wk0vwinpmsc2"; }; doCheck = true; From 2676d48ff8e7cd908d02a3b6668d8914c1d2b238 Mon Sep 17 00:00:00 2001 From: Daiderd Jordan Date: Tue, 21 Mar 2017 23:35:54 +0100 Subject: [PATCH 058/136] atomicparsley: fix build with llvm 4 --- pkgs/tools/video/atomicparsley/default.nix | 11 +++++++---- 1 file changed, 7 insertions(+), 4 deletions(-) diff --git a/pkgs/tools/video/atomicparsley/default.nix b/pkgs/tools/video/atomicparsley/default.nix index 835cacf0098..b2eb5366618 100644 --- a/pkgs/tools/video/atomicparsley/default.nix +++ b/pkgs/tools/video/atomicparsley/default.nix @@ -1,4 +1,4 @@ -{ stdenv, pkgs, fetchurl }: +{ stdenv, fetchurl, unzip, darwin }: stdenv.mkDerivation rec { name = "atomicparsley-${version}"; @@ -10,10 +10,13 @@ stdenv.mkDerivation rec { sha256 = "de83f219f95e6fe59099b277e3ced86f0430ad9468e845783092821dff15a72e"; }; - buildInputs = with pkgs; [ unzip ] - ++ stdenv.lib.optionals stdenv.isDarwin [ darwin.apple_sdk.frameworks.Cocoa ]; - patches = [ ./casts.patch ]; + patches = stdenv.lib.optional (!stdenv.cc.isClang) ./casts.patch; + + buildInputs = [ unzip ] + ++ stdenv.lib.optional stdenv.isDarwin darwin.apple_sdk.frameworks.Cocoa; + setSourceRoot = "sourceRoot=${product}-source-${version}"; + buildPhase = "bash build"; installPhase = "install -D AtomicParsley $out/bin/AtomicParsley"; From dec8fb077fdc06429c786ffe3cda21a6fdc7ba03 Mon Sep 17 00:00:00 2001 From: Nikolay Amiantov Date: Wed, 22 Mar 2017 01:35:54 +0300 Subject: [PATCH 059/136] qt5.qtwebengine: fix library paths Without this it would try to find files in qtbase Ported to Qt 5.8. --- .../development/libraries/qt-5/5.8/qtwebengine/default.nix | 7 +++++++ 1 file changed, 7 insertions(+) diff --git a/pkgs/development/libraries/qt-5/5.8/qtwebengine/default.nix b/pkgs/development/libraries/qt-5/5.8/qtwebengine/default.nix index 9d63f848cba..7b6660bf766 100644 --- a/pkgs/development/libraries/qt-5/5.8/qtwebengine/default.nix +++ b/pkgs/development/libraries/qt-5/5.8/qtwebengine/default.nix @@ -35,6 +35,13 @@ qtSubmodule { # fix default SSL bundle location sed -i -e 's,/cert.pem,/certs/ca-bundle.crt,' src/3rdparty/chromium/third_party/boringssl/src/crypto/x509/x509_def.c + # Fix library paths + sed -i \ + -e "s,QLibraryInfo::location(QLibraryInfo::DataPath),QLatin1String(\"$out\"),g" \ + -e "s,QLibraryInfo::location(QLibraryInfo::TranslationsPath),QLatin1String(\"$out/translations\"),g" \ + -e "s,QLibraryInfo::location(QLibraryInfo::LibraryExecutablesPath),QLatin1String(\"$out/libexec\"),g" \ + src/core/web_engine_library_info.cpp + configureFlags+="\ -plugindir $out/lib/qt5/plugins \ -importdir $out/lib/qt5/imports \ From 242031a34e27b626832ee86f884db27266b6c12e Mon Sep 17 00:00:00 2001 From: Robin Gloster Date: Tue, 21 Mar 2017 23:49:42 +0100 Subject: [PATCH 060/136] mutter: fix on i686-linux --- pkgs/desktops/gnome-3/3.22/core/mutter/default.nix | 4 ++-- pkgs/desktops/gnome-3/3.22/core/mutter/x86.patch | 13 ------------- 2 files changed, 2 insertions(+), 15 deletions(-) diff --git a/pkgs/desktops/gnome-3/3.22/core/mutter/default.nix b/pkgs/desktops/gnome-3/3.22/core/mutter/default.nix index 9fad1873fbd..4818d05517b 100644 --- a/pkgs/desktops/gnome-3/3.22/core/mutter/default.nix +++ b/pkgs/desktops/gnome-3/3.22/core/mutter/default.nix @@ -7,7 +7,7 @@ stdenv.mkDerivation rec { inherit (import ./src.nix fetchurl) name src; # fatal error: gio/gunixfdlist.h: No such file or directory - NIX_CFLAGS_COMPILE = "-I${gnome3.glib.dev}/include/gio-unix-2.0"; + NIX_CFLAGS_COMPILE = "-I${gnome3.glib.dev}/include/gio-unix-2.0 -Wno-error=format -Wno-error=sign-compare"; configureFlags = "--with-x --disable-static --enable-shape --enable-sm --enable-startup-notification --enable-xsync --enable-verbose-mode --with-libcanberra --with-xwayland-path=${xwayland}/bin/Xwayland"; @@ -23,7 +23,7 @@ stdenv.mkDerivation rec { ''; patches = [ - #./x86.patch ./math.patch + ./x86.patch # ./math.patch ]; enableParallelBuilding = true; diff --git a/pkgs/desktops/gnome-3/3.22/core/mutter/x86.patch b/pkgs/desktops/gnome-3/3.22/core/mutter/x86.patch index a997b27540e..93df1e7f283 100644 --- a/pkgs/desktops/gnome-3/3.22/core/mutter/x86.patch +++ b/pkgs/desktops/gnome-3/3.22/core/mutter/x86.patch @@ -18,16 +18,3 @@ MetaRectangle unconstrained_rect; MetaRectangle constrained_rect; MetaMoveResizeResultFlags result = 0; ---- a/src/core/startup-notification.c 2016-06-06 12:13:27.100251933 +0200 -+++ b/src/core/startup-notification.c 2016-06-06 12:13:42.554956773 +0200 -@@ -418,7 +418,7 @@ - elapsed = ctod->now - timestamp; - - meta_topic (META_DEBUG_STARTUP, -- "Sequence used %ld ms vs. %d max: %s\n", -+ "Sequence used %" G_GINT64_FORMAT " ms vs. %d max: %s\n", - elapsed, STARTUP_TIMEOUT, - meta_startup_notification_sequence_get_id (sequence)); - -[?25l[?25h[?1049h[?1h=[?25h[?25l~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ [?25h[?25lType :quit to exit Vim[?25h[?25l[?25h[?25l[?25h[?25l[?25h[?25l[?25h[?25l[?25h[?25l[?25h -[?1l>[?1049l From 4e296383236cb8ba443a08704a44140aaef6eba7 Mon Sep 17 00:00:00 2001 From: Michael Weiss Date: Tue, 21 Mar 2017 23:50:53 +0100 Subject: [PATCH 061/136] Revert "gpgme: Drop multiple outputs (dev and info)" This reverts commit 872770286d04cadb9816cd1665d3d5f17adce456. This will fix fwknop as well (should have done it like this in the first place, where was my mind...). Conclusion: Did something stupid... :o - I am *so incredibly sorry*, will be way more careful (was already careful, but apparently not enought...) next time and use nox. Sorry @everyone and thanks @calvertvl for noticing this. --- pkgs/development/libraries/gpgme/default.nix | 3 +++ pkgs/tools/security/fwknop/default.nix | 4 ++-- 2 files changed, 5 insertions(+), 2 deletions(-) diff --git a/pkgs/development/libraries/gpgme/default.nix b/pkgs/development/libraries/gpgme/default.nix index e4bb0c52c77..2ab0977004c 100644 --- a/pkgs/development/libraries/gpgme/default.nix +++ b/pkgs/development/libraries/gpgme/default.nix @@ -16,6 +16,9 @@ stdenv.mkDerivation rec { sha256 = "0csx3qnycwm0n90ql6gs65if5xi4gqyzzy21fxs2xqicghjrfq2r"; }; + outputs = [ "out" "dev" "info" ]; + outputBin = "dev"; # gpgme-config; not so sure about gpgme-tool + propagatedBuildInputs = [ libgpgerror glib libassuan pth ]; nativeBuildInputs = [ pkgconfig gnupg ]; diff --git a/pkgs/tools/security/fwknop/default.nix b/pkgs/tools/security/fwknop/default.nix index 325d220a523..823bdbbffb5 100644 --- a/pkgs/tools/security/fwknop/default.nix +++ b/pkgs/tools/security/fwknop/default.nix @@ -20,7 +20,7 @@ stdenv.mkDerivation rec { nativeBuildInputs = [ autoreconfHook ]; buildInputs = [ libpcap texinfo ] - ++ stdenv.lib.optional gnupgSupport [ gnupg gpgme ] + ++ stdenv.lib.optional gnupgSupport [ gnupg gpgme.dev ] ++ stdenv.lib.optional wgetSupport [ wget ]; configureFlags = '' @@ -31,7 +31,7 @@ stdenv.mkDerivation rec { ${lib.optionalString (!buildClient) "--disable-client"} ${lib.optionalString gnupgSupport '' --with-gpgme - --with-gpgme-prefix=${gpgme} + --with-gpgme-prefix=${gpgme.dev} --with-gpg=${gnupg} ''} ${lib.optionalString wgetSupport '' From b4169bb8dde4a4afa829132703455e4def13a633 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?J=C3=B6rg=20Thalheim?= Date: Wed, 22 Mar 2017 00:08:41 +0100 Subject: [PATCH 062/136] munin: fix tests by replacing cron with systemd timer --- nixos/modules/services/monitoring/munin.nix | 20 ++++++++++++++++---- nixos/tests/munin.nix | 1 + 2 files changed, 17 insertions(+), 4 deletions(-) diff --git a/nixos/modules/services/monitoring/munin.nix b/nixos/modules/services/monitoring/munin.nix index 364f18e7543..b8c26a5c89b 100644 --- a/nixos/modules/services/monitoring/munin.nix +++ b/nixos/modules/services/monitoring/munin.nix @@ -193,14 +193,26 @@ in }) (mkIf cronCfg.enable { - services.cron.systemCronJobs = [ - "*/5 * * * * munin ${pkgs.munin}/bin/munin-cron --config ${muninConf}" - ]; + systemd.timers.munin-cron = { + description = "batch Munin master programs"; + wantedBy = [ "timers.target" ]; + timerConfig.OnCalendar = "*:0/5"; + }; + + systemd.services.munin-cron = { + description = "batch Munin master programs"; + unitConfig.Documentation = "man:munin-cron(8)"; + + serviceConfig = { + Type = "oneshot"; + User = "munin"; + ExecStart = "${pkgs.munin}/bin/munin-cron --config ${muninConf}"; + }; + }; system.activationScripts.munin-cron = stringAfter [ "users" "groups" ] '' mkdir -p /var/{run,log,www,lib}/munin chown -R munin:munin /var/{run,log,www,lib}/munin ''; - })]; } diff --git a/nixos/tests/munin.nix b/nixos/tests/munin.nix index 50746d17b45..40fafc62514 100644 --- a/nixos/tests/munin.nix +++ b/nixos/tests/munin.nix @@ -29,6 +29,7 @@ import ./make-test.nix ({ pkgs, ...} : { startAll; $one->waitForUnit("munin-node.service"); + $one->succeed('systemctl start munin-cron'); $one->waitForFile("/var/lib/munin/one/one-uptime-uptime-g.rrd"); $one->waitForFile("/var/www/munin/one/index.html"); ''; From c5f818f74d05f7e87a24ec7db63f0d68ecd137d3 Mon Sep 17 00:00:00 2001 From: Robin Gloster Date: Wed, 22 Mar 2017 00:44:57 +0100 Subject: [PATCH 063/136] elvis: fix build --- pkgs/applications/editors/elvis/default.nix | 14 ++++++++++++-- 1 file changed, 12 insertions(+), 2 deletions(-) diff --git a/pkgs/applications/editors/elvis/default.nix b/pkgs/applications/editors/elvis/default.nix index 8774b1b461f..b9bd529930f 100644 --- a/pkgs/applications/editors/elvis/default.nix +++ b/pkgs/applications/editors/elvis/default.nix @@ -1,15 +1,25 @@ -{ fetchurl, stdenv, ncurses }: +{ fetchurl, fetchpatch, stdenv, ncurses }: stdenv.mkDerivation rec { name = "elvis-2.2_0"; src = fetchurl { - url = ftp://ftp.cs.pdx.edu/pub/elvis/elvis-2.2_0.tar.gz; + url = "http://www.the-little-red-haired-girl.org/pub/elvis/elvis-2.2_0.tar.gz"; sha256 = "182fj9qzyq6cjq1r849gpam6nq9smwv9f9xwaq84961p56r6d14s"; }; buildInputs = [ ncurses ]; + patches = [ (fetchpatch { + url = "https://github.com/mbert/elvis/commit/076cf4ad5cc993be0c6195ec0d5d57e5ad8ac1eb.patch"; + sha256 = "0yzkc1mxjwg09mfmrk20ksa0vfnb2x83ndybwvawq4xjm1qkcahc"; + }) ]; + + postPatch = '' + substituteInPlace configure \ + --replace '-lcurses' '-lncurses' + ''; + preConfigure = '' mkdir -p $out/share/man/man1 ''; From 7069b8938d3b9427db40c544131a39597e40a105 Mon Sep 17 00:00:00 2001 From: Herwig Hochleitner Date: Tue, 21 Feb 2017 16:17:57 +0100 Subject: [PATCH 064/136] wine: 2.1 -> 2.2 --- pkgs/misc/emulators/wine/sources.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/pkgs/misc/emulators/wine/sources.nix b/pkgs/misc/emulators/wine/sources.nix index e8409a631c3..355dc2c7c72 100644 --- a/pkgs/misc/emulators/wine/sources.nix +++ b/pkgs/misc/emulators/wine/sources.nix @@ -31,15 +31,15 @@ in rec { }; unstable = fetchurl rec { - version = "2.1"; + version = "2.2"; url = "https://dl.winehq.org/wine/source/2.x/wine-${version}.tar.xz"; - sha256 = "0vhykmypv8zqdma7nfwv40klwaywcslam6cmipr3vjci6vvapfdz"; + sha256 = "1x2ifxgm74vai7pd6l2f1yffzlzjjjs46rzjkv4ga1xav3hmgjv4"; inherit (stable) mono gecko32 gecko64; }; staging = fetchFromGitHub rec { inherit (unstable) version; - sha256 = "1r3mpdyhq3nmbqgj99bgrhx202k5c046bl8fhi5hr1x0adybb9hs"; + sha256 = "19nsixv1fqfp5s5m0g97bwgklj3m37iadbjm1d4csn6559nka7bh"; owner = "wine-compholio"; repo = "wine-staging"; rev = "v${version}"; From e9a1fc72e0fa9cdaf739bf46c8392178608c3907 Mon Sep 17 00:00:00 2001 From: Herwig Hochleitner Date: Thu, 9 Mar 2017 16:37:56 +0100 Subject: [PATCH 065/136] wine: 2.2 -> 2.3 --- pkgs/misc/emulators/wine/sources.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/pkgs/misc/emulators/wine/sources.nix b/pkgs/misc/emulators/wine/sources.nix index 355dc2c7c72..14fe7079813 100644 --- a/pkgs/misc/emulators/wine/sources.nix +++ b/pkgs/misc/emulators/wine/sources.nix @@ -31,15 +31,15 @@ in rec { }; unstable = fetchurl rec { - version = "2.2"; + version = "2.3"; url = "https://dl.winehq.org/wine/source/2.x/wine-${version}.tar.xz"; - sha256 = "1x2ifxgm74vai7pd6l2f1yffzlzjjjs46rzjkv4ga1xav3hmgjv4"; + sha256 = "0zh6kvs4d6d99x5qgxbb5jq2wilwzifhmib2nhq0g3ychxx5rjdg"; inherit (stable) mono gecko32 gecko64; }; staging = fetchFromGitHub rec { inherit (unstable) version; - sha256 = "19nsixv1fqfp5s5m0g97bwgklj3m37iadbjm1d4csn6559nka7bh"; + sha256 = "0lr0bfkfi8bgsrrif77363b7gyw5gccr00ggwcxrn1dzvf8asnpp"; owner = "wine-compholio"; repo = "wine-staging"; rev = "v${version}"; From a634f0b12cbbe3359242dfef2e77175f9553d0d2 Mon Sep 17 00:00:00 2001 From: Herwig Hochleitner Date: Wed, 22 Mar 2017 01:13:05 +0100 Subject: [PATCH 066/136] wine: 2.3 -> 2.4 winetricks: 20170207 -> 20170316 --- pkgs/misc/emulators/wine/sources.nix | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/pkgs/misc/emulators/wine/sources.nix b/pkgs/misc/emulators/wine/sources.nix index 14fe7079813..4419d8025a8 100644 --- a/pkgs/misc/emulators/wine/sources.nix +++ b/pkgs/misc/emulators/wine/sources.nix @@ -31,23 +31,23 @@ in rec { }; unstable = fetchurl rec { - version = "2.3"; + version = "2.4"; url = "https://dl.winehq.org/wine/source/2.x/wine-${version}.tar.xz"; - sha256 = "0zh6kvs4d6d99x5qgxbb5jq2wilwzifhmib2nhq0g3ychxx5rjdg"; + sha256 = "13klfadvd44zdfrzh38al99s53i02x3mlhcj5z7fq7vqwh3xzdc7"; inherit (stable) mono gecko32 gecko64; }; staging = fetchFromGitHub rec { inherit (unstable) version; - sha256 = "0lr0bfkfi8bgsrrif77363b7gyw5gccr00ggwcxrn1dzvf8asnpp"; + sha256 = "052s4y7d8lw2k0hk17zwz9bgbsl013g8953ad001y2kqjxwcnilh"; owner = "wine-compholio"; repo = "wine-staging"; rev = "v${version}"; }; winetricks = fetchFromGitHub rec { - version = "20170207"; - sha256 = "1zmx041rxxawkv3ifsdjbmshp654bib75n5hll0g1f205arbahzw"; + version = "20170316"; + sha256 = "193g3b6rfbxkxmq1y0rawrkrzb225ly71hprif3lv09gmi2bf95a"; owner = "Winetricks"; repo = "winetricks"; rev = version; From 92985364e1532f241d886e19b06acd5f82899757 Mon Sep 17 00:00:00 2001 From: Herwig Hochleitner Date: Fri, 17 Mar 2017 03:40:08 +0100 Subject: [PATCH 067/136] chromium: 57.0.2987.98 -> 57.0.2987.110 --- .../browsers/chromium/upstream-info.nix | 18 +++++++++--------- 1 file changed, 9 insertions(+), 9 deletions(-) diff --git a/pkgs/applications/networking/browsers/chromium/upstream-info.nix b/pkgs/applications/networking/browsers/chromium/upstream-info.nix index 20a7743439a..176784ea7a4 100644 --- a/pkgs/applications/networking/browsers/chromium/upstream-info.nix +++ b/pkgs/applications/networking/browsers/chromium/upstream-info.nix @@ -1,18 +1,18 @@ # This file is autogenerated from update.sh in the same directory. { beta = { - sha256 = "0bbr5wr5icrw5101dlhyn20pg28mah7w4vk365i4gf6a1zvyrd8n"; - sha256bin64 = "0dx9ivjc7avm0zgw0jcx5mmlzapwc2lp1sdjpwgd4y0iai1zr3yw"; - version = "57.0.2987.98"; + sha256 = "1rpmi9dl98948a2ll7q0sagyx8v27mmwa2j6fmvfx6r1mwpvbrgz"; + sha256bin64 = "1xj1fl0k0ck4pxl4q0cdhi55sqfmwbb1vcjj70idlz166ll8lpxh"; + version = "58.0.3029.19"; }; dev = { - sha256 = "1i6qr1ypjww3q59lqg60xpns8xqxxrkd0yrpyx96alb1bp22x85p"; - sha256bin64 = "1ahp99p4hi8r2bvkdpnkakwkpmmnndjn299axc7cafz85zs6z9vl"; - version = "58.0.3029.14"; + sha256 = "1rpmi9dl98948a2ll7q0sagyx8v27mmwa2j6fmvfx6r1mwpvbrgz"; + sha256bin64 = "1wx5r3vmmki419llki0ls6y4z6r93zm66v2h4vnxswjb77svl578"; + version = "58.0.3029.19"; }; stable = { - sha256 = "0bbr5wr5icrw5101dlhyn20pg28mah7w4vk365i4gf6a1zvyrd8n"; - sha256bin64 = "1qs8pmfasf3j84pjf4fnf6yb0pfa2hdgicskvfmr1sqy7c7yg348"; - version = "57.0.2987.98"; + sha256 = "1r495ffcwxsd4pxn5akfr7k9iiv1dj0zq6w9i6xxii8knf8a40va"; + sha256bin64 = "04ig9q8j4xbgq749qprfddlgpm6g28jjvwwnqmvinymnrh4vc7cn"; + version = "57.0.2987.110"; }; } From 693d0e7fea78270cb45392dcf2b4b381dbdd3ef1 Mon Sep 17 00:00:00 2001 From: Robin Gloster Date: Wed, 22 Mar 2017 01:25:47 +0100 Subject: [PATCH 068/136] haskellPackages.yi-keymap-vim: dontCheck Tries to access path outside of sandbox. --- pkgs/development/haskell-modules/configuration-common.nix | 3 +++ 1 file changed, 3 insertions(+) diff --git a/pkgs/development/haskell-modules/configuration-common.nix b/pkgs/development/haskell-modules/configuration-common.nix index e83f4e6aaec..b2d678edada 100644 --- a/pkgs/development/haskell-modules/configuration-common.nix +++ b/pkgs/development/haskell-modules/configuration-common.nix @@ -753,6 +753,9 @@ self: super: { # https://github.com/pontarius/pontarius-xmpp/issues/105 pontarius-xmpp = dontCheck super.pontarius-xmpp; + # fails with sandbox + yi-keymap-vim = dontCheck super.yi-keymap-vim; + # https://github.com/bmillwood/applicative-quoters/issues/6 applicative-quoters = doJailbreak super.applicative-quoters; From c60102d177e6e2e95e16f396662c9c65d9751a49 Mon Sep 17 00:00:00 2001 From: Tim Steinbach Date: Tue, 21 Mar 2017 20:30:37 -0400 Subject: [PATCH 069/136] linux: 4.11-rc2 -> 4.11-rc3 --- pkgs/os-specific/linux/kernel/common-config.nix | 15 ++++++++++++--- pkgs/os-specific/linux/kernel/linux-testing.nix | 6 +++--- 2 files changed, 15 insertions(+), 6 deletions(-) diff --git a/pkgs/os-specific/linux/kernel/common-config.nix b/pkgs/os-specific/linux/kernel/common-config.nix index c02b8209f2f..09e4d9e1ecd 100644 --- a/pkgs/os-specific/linux/kernel/common-config.nix +++ b/pkgs/os-specific/linux/kernel/common-config.nix @@ -33,7 +33,6 @@ with stdenv.lib; DEBUG_KERNEL y DYNAMIC_DEBUG y BACKTRACE_SELF_TEST n - CPU_NOTIFIER_ERROR_INJECT? n DEBUG_DEVRES n DEBUG_STACK_USAGE n DEBUG_STACKOVERFLOW n @@ -41,6 +40,10 @@ with stdenv.lib; SCHEDSTATS n DETECT_HUNG_TASK y + ${optionalString (versionOlder version "4.10") '' + CPU_NOTIFIER_ERROR_INJECT? n + ''} + ${optionalString (versionOlder version "4.11") '' TIMER_STATS y DEBUG_NX_TEST n @@ -308,7 +311,9 @@ with stdenv.lib; NLS_ISO8859_1 m # VFAT default for the iocharset= mount option # Runtime security tests - DEBUG_SET_MODULE_RONX? y # Detect writes to read-only module pages + ${optionalString (versionOlder version "4.11") '' + DEBUG_SET_MODULE_RONX? y # Detect writes to read-only module pages + ''} # Security related features. RANDOMIZE_BASE? y @@ -456,7 +461,11 @@ with stdenv.lib; FTRACE_SYSCALLS y SCHED_TRACER y STACK_TRACER y - UPROBE_EVENT? y + + ${optionalString (versionOlder version "4.11") '' + UPROBE_EVENT? y + ''} + ${optionalString (versionAtLeast version "4.4") '' BPF_SYSCALL y BPF_EVENTS y diff --git a/pkgs/os-specific/linux/kernel/linux-testing.nix b/pkgs/os-specific/linux/kernel/linux-testing.nix index b9f5d152bf6..5f0d2db27f2 100644 --- a/pkgs/os-specific/linux/kernel/linux-testing.nix +++ b/pkgs/os-specific/linux/kernel/linux-testing.nix @@ -1,13 +1,13 @@ { stdenv, fetchurl, perl, buildLinux, ... } @ args: import ./generic.nix (args // rec { - version = "4.11-rc2"; - modDirVersion = "4.11.0-rc2"; + version = "4.11-rc3"; + modDirVersion = "4.11.0-rc3"; extraMeta.branch = "4.11"; src = fetchurl { url = "mirror://kernel/linux/kernel/v4.x/testing/linux-${version}.tar.xz"; - sha256 = "1rfdnx7klrb8z9372ydmrsw6bk3i6xqa0am3vjqy75mjp54063vx"; + sha256 = "07y54bl2i4qsz36hwbp3k56k8hzjyvs82cimrg0hnp2xca537vxz"; }; features.iwlwifi = true; From 56aeb271c929bb108ba27592ec635965a38817e7 Mon Sep 17 00:00:00 2001 From: Justin Bedo Date: Wed, 22 Mar 2017 12:00:24 +1100 Subject: [PATCH 070/136] bedtools: fix clang build --- pkgs/applications/science/biology/bedtools/default.nix | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/pkgs/applications/science/biology/bedtools/default.nix b/pkgs/applications/science/biology/bedtools/default.nix index cd5c980b001..d6e00659c1a 100644 --- a/pkgs/applications/science/biology/bedtools/default.nix +++ b/pkgs/applications/science/biology/bedtools/default.nix @@ -12,8 +12,9 @@ stdenv.mkDerivation rec { }; buildInputs = [ zlib python ]; - buildPhase = "make prefix=$out SHELL=${stdenv.shell} -j $NIX_BUILD_CORES"; - installPhase = "make prefix=$out SHELL=${stdenv.shell} install"; + cc = if stdenv.cc.isClang then "clang++" else "g++"; + buildPhase = "make prefix=$out SHELL=${stdenv.shell} CXX=${cc} -j $NIX_BUILD_CORES"; + installPhase = "make prefix=$out SHELL=${stdenv.shell} CXX=${cc} install"; meta = with stdenv.lib; { description = "A powerful toolset for genome arithmetic."; From 8a84ef9efc19177fa7c7c0dbc6c95d3305be0a8a Mon Sep 17 00:00:00 2001 From: c74d <8573dd@gmail.com> Date: Wed, 22 Mar 2017 01:04:17 +0000 Subject: [PATCH 071/136] tokei: 4.0.0 -> 6.0.0 --- pkgs/development/tools/misc/tokei/default.nix | 19 ++++++++++--------- 1 file changed, 10 insertions(+), 9 deletions(-) diff --git a/pkgs/development/tools/misc/tokei/default.nix b/pkgs/development/tools/misc/tokei/default.nix index d88a06c6404..057c01a1885 100644 --- a/pkgs/development/tools/misc/tokei/default.nix +++ b/pkgs/development/tools/misc/tokei/default.nix @@ -1,16 +1,17 @@ -{ stdenv, fetchurl, rustPlatform }: +{ stdenv, fetchFromGitHub, rustPlatform }: -with rustPlatform; - -buildRustPackage rec { +rustPlatform.buildRustPackage rec { name = "tokei-${version}"; - version = "4.0.0"; - src = fetchurl { - url = "https://github.com/Aaronepower/tokei/archive/${version}.tar.gz"; - sha256 = "1c7z3dgxr76dq6cvan3hgqlkcv61gmg6fkv6b98viymh4fy9if68"; + version = "6.0.0"; + + src = fetchFromGitHub { + owner = "Aaronepower"; + repo = "tokei"; + rev = "v${version}"; + sha256 = "1j8k2i25c989mf15jwy4a4vazjc7x7pm8zywycg8xvv4ik1im7m7"; }; - depsSha256 = "0v4gplk7mkkik9vr1lqsr0yl1kqkqh14ncw95yb9iv7hcxvmcqn3"; + depsSha256 = "184x6lwma3lawr2dcc7ivkp1j049af9w040dyzca6i56i2s9998p"; installPhase = '' mkdir -p $out/bin From 95eaa3aec3f380a092cfaf14b4d8dccbfb2d241b Mon Sep 17 00:00:00 2001 From: Joachim Fasting Date: Sun, 19 Mar 2017 22:18:50 +0100 Subject: [PATCH 072/136] nixos/tor: add missing option type --- nixos/modules/services/security/tor.nix | 1 + 1 file changed, 1 insertion(+) diff --git a/nixos/modules/services/security/tor.nix b/nixos/modules/services/security/tor.nix index 3b4d77a6f7b..10596d6431d 100644 --- a/nixos/modules/services/security/tor.nix +++ b/nixos/modules/services/security/tor.nix @@ -140,6 +140,7 @@ in }; privoxy.enable = mkOption { + type = types.bool; default = true; description = '' Whether to enable and configure the system Privoxy to use Tor's From 41e2ffa1d7d778b2fd49a16832a3c6c7371ec3cf Mon Sep 17 00:00:00 2001 From: Joachim Fasting Date: Wed, 22 Mar 2017 02:13:39 +0100 Subject: [PATCH 073/136] pax-utils: meta cleanups - Description from upstream - A more informative homepage - Per upstream, pax-utils should work for unix-likes beyond linux --- pkgs/os-specific/linux/pax-utils/default.nix | 20 ++++++++++++-------- 1 file changed, 12 insertions(+), 8 deletions(-) diff --git a/pkgs/os-specific/linux/pax-utils/default.nix b/pkgs/os-specific/linux/pax-utils/default.nix index 956492ba747..5de0081a411 100644 --- a/pkgs/os-specific/linux/pax-utils/default.nix +++ b/pkgs/os-specific/linux/pax-utils/default.nix @@ -1,4 +1,4 @@ -{ fetchurl, stdenv }: +{ stdenv, fetchurl }: stdenv.mkDerivation rec { name = "pax-utils-${version}"; @@ -9,15 +9,19 @@ stdenv.mkDerivation rec { sha512 = "26f7lqr1s2iywj8qfbf24sm18bl6f7cwsf77nxwwvgij1z88gvh6yx3gp65zap92l0xjdp8kwq9y96xld39p86zd9dmkm447czykbvb"; }; - makeFlags = [ - "PREFIX=$(out)" - ]; + makeFlags = [ "PREFIX=$(out)" ]; meta = with stdenv.lib; { - description = "A suite of tools for PaX/grsecurity"; - homepage = "https://dev.gentoo.org/~vapier/dist/"; - license = licenses.gpl2; - platforms = platforms.linux; + description = "ELF utils that can check files for security relevant properties"; + longDescription = '' + A suite of ELF tools to aid auditing systems. Contains + various ELF related utils for ELF32, ELF64 binaries useful + for displaying PaX and security info on a large groups of + binary files. + ''; + homepage = https://wiki.gentoo.org/wiki/Hardened/PaX_Utilities; + license = licenses.gpl2; + platforms = platforms.unix; maintainers = with maintainers; [ thoughtpolice joachifm ]; }; } From 856a7e7646e39b2491ee34ba56851c824a482632 Mon Sep 17 00:00:00 2001 From: ndowens Date: Tue, 21 Mar 2017 20:29:47 -0500 Subject: [PATCH 074/136] augeas: 1.7.0 -> 1.8.0 --- pkgs/tools/system/augeas/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/tools/system/augeas/default.nix b/pkgs/tools/system/augeas/default.nix index 63bb8c1f985..e3f74376614 100644 --- a/pkgs/tools/system/augeas/default.nix +++ b/pkgs/tools/system/augeas/default.nix @@ -2,11 +2,11 @@ stdenv.mkDerivation rec { name = "augeas-${version}"; - version = "1.7.0"; + version = "1.8.0"; src = fetchurl { url = "http://download.augeas.net/${name}.tar.gz"; - sha256 = "0qwpjz23z1x7dkf5k2y9f1cppryzhx4hpxprla6a4yvzs1smacdr"; + sha256 = "1iac5lwi1q10r343ii9v5p2fdplvh06yv9svsi8zz6cd2c2fjp2i"; }; nativeBuildInputs = [ pkgconfig ]; buildInputs = [ readline libxml2 ]; From 09e814c6810e26901fbb68659d858c9f3ed2de3e Mon Sep 17 00:00:00 2001 From: Vincent Laporte Date: Wed, 22 Mar 2017 01:34:24 +0000 Subject: [PATCH 075/136] proofgeneral_HEAD: Bump --- pkgs/applications/editors/emacs-modes/proofgeneral/HEAD.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/applications/editors/emacs-modes/proofgeneral/HEAD.nix b/pkgs/applications/editors/emacs-modes/proofgeneral/HEAD.nix index fabf8ac4ce4..5d44173729d 100644 --- a/pkgs/applications/editors/emacs-modes/proofgeneral/HEAD.nix +++ b/pkgs/applications/editors/emacs-modes/proofgeneral/HEAD.nix @@ -5,8 +5,8 @@ stdenv.mkDerivation (rec { src = fetchgit { url = "https://github.com/ProofGeneral/PG.git"; - rev = "4bcac92df46da9e68b5e3d565bb118fb63b4feb4"; - sha256 = "143anwll7mij6iskf3jbbbfzmkp2vnp0q329zpsl2l6v3wk2vv64"; + rev = "62ec846fcaaef8f3ae94302cbef2972f88a0804f"; + sha256 = "0vln1bc884qynbl5yci0dkr6ckz3p46q4jrhxgylcx4w0jkhizhm"; }; buildInputs = [ emacs texinfo perl which ] ++ stdenv.lib.optional enableDoc texLive; From eb9f76911f1fee6ebd519220bc9843d3adac5ee7 Mon Sep 17 00:00:00 2001 From: c74d <8573dd@gmail.com> Date: Wed, 22 Mar 2017 01:45:55 +0000 Subject: [PATCH 076/136] rustracer: 2.0.5 -> 2.0.6 --- pkgs/development/tools/rust/racer/default.nix | 15 +++++++-------- 1 file changed, 7 insertions(+), 8 deletions(-) diff --git a/pkgs/development/tools/rust/racer/default.nix b/pkgs/development/tools/rust/racer/default.nix index a44ba43051a..d1cb4a8cd2e 100644 --- a/pkgs/development/tools/rust/racer/default.nix +++ b/pkgs/development/tools/rust/racer/default.nix @@ -1,18 +1,17 @@ { stdenv, fetchFromGitHub, rustPlatform, makeWrapper }: -with rustPlatform; - -buildRustPackage rec { +rustPlatform.buildRustPackage rec { name = "racer-${version}"; - version = "2.0.5"; + version = "2.0.6"; + src = fetchFromGitHub { owner = "phildawes"; repo = "racer"; - rev = "93eac5cd633c937a05d4138559afe6fb054c7c28"; - sha256 = "0smp5dv0f5bymficrg0dz8h9x4lhklrz6f31fbcy0vhg8l70di2n"; + rev = version; + sha256 = "09wgfrb0z2d2icfk11f1jal5p93sqjv3jzmzcgw0pgw3zvffhni3"; }; - depsSha256 = "1qq2fpjg1wfb7z2s8p4i2aw9swcpqsp9m5jmhbyvwnd281ag4z6a"; + depsSha256 = "0mnq7dk9wz2k9jhzciknybwc471sy8f71cd15m752b5ng6v1f5kn"; buildInputs = [ makeWrapper ]; @@ -31,7 +30,7 @@ buildRustPackage rec { meta = with stdenv.lib; { description = "A utility intended to provide Rust code completion for editors and IDEs"; homepage = https://github.com/phildawes/racer; - license = stdenv.lib.licenses.mit; + license = licenses.mit; maintainers = with maintainers; [ jagajaga globin ]; platforms = platforms.all; }; From 6661730f92c9eaa4cfd91dd95228bb5ecb4e13bf Mon Sep 17 00:00:00 2001 From: c74d <8573dd@gmail.com> Date: Wed, 22 Mar 2017 02:00:11 +0000 Subject: [PATCH 077/136] rust-bindgen: 0.19.1 -> 0.22.1 --- pkgs/development/tools/rust/bindgen/default.nix | 16 +++++++--------- 1 file changed, 7 insertions(+), 9 deletions(-) diff --git a/pkgs/development/tools/rust/bindgen/default.nix b/pkgs/development/tools/rust/bindgen/default.nix index adecf7f3bd1..232be1fea38 100644 --- a/pkgs/development/tools/rust/bindgen/default.nix +++ b/pkgs/development/tools/rust/bindgen/default.nix @@ -1,18 +1,16 @@ { stdenv, fetchFromGitHub, rustPlatform, llvmPackages }: -with rustPlatform; - # Future work: Automatically communicate NIX_CFLAGS_COMPILE to bindgen's tests and the bindgen executable itself. -buildRustPackage rec { +rustPlatform.buildRustPackage rec { name = "rust-bindgen-${version}"; - version = "0.19.1"; + version = "0.22.1"; src = fetchFromGitHub { - owner = "Yamakaky"; + owner = "servo"; repo = "rust-bindgen"; - rev = "${version}"; - sha256 = "0pv1vcgp455hys8hb0yj4vrh2k01zysayswkasxq4hca8s2p7qj9"; + rev = "v${version}"; + sha256 = "10cavj6rrbdqi4ldfmhxy6xxp0q65pxiypdgq2ckz0c37g04qqqs"; }; buildInputs = [ llvmPackages.clang-unwrapped ]; @@ -21,13 +19,13 @@ buildRustPackage rec { export LIBCLANG_PATH="${llvmPackages.clang-unwrapped}/lib" ''; - depsSha256 = "0rlmdiqjg9ha9yzhcy33abvhrck6sphczc2gbab9zhfa95gxprv8"; + depsSha256 = "1gvva6f64ndzsswv1a7c31wym12yp4cg1la4zjwlzkrx62kgyk8x"; doCheck = false; # A test fails because it can't find standard headers in NixOS meta = with stdenv.lib; { description = "C binding generator"; - homepage = https://github.com/Yamakaky/rust-bindgen; + homepage = https://github.com/servo/rust-bindgen; license = with licenses; [ bsd3 ]; maintainers = [ maintainers.ralith ]; }; From 5561abd5569e67f04479fe767bcea5038b3618ec Mon Sep 17 00:00:00 2001 From: Dan Peebles Date: Tue, 21 Mar 2017 22:24:12 -0400 Subject: [PATCH 078/136] libauto: more obscene hackery to make it work on LLVM 4 This sort of thing is going to get revamped to be less hackish soon but for now I want it to work. In this particular case, libc++ 4 (and maybe earlier) gets very upset if we're imprecise about our const markers, and I guess libauto was careless. This fixes it (PtrPtrMap) to be correct. --- .../darwin/apple-source-releases/libauto/default.nix | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/pkgs/os-specific/darwin/apple-source-releases/libauto/default.nix b/pkgs/os-specific/darwin/apple-source-releases/libauto/default.nix index 2003bb6e55e..7d6ab403a47 100644 --- a/pkgs/os-specific/darwin/apple-source-releases/libauto/default.nix +++ b/pkgs/os-specific/darwin/apple-source-releases/libauto/default.nix @@ -13,7 +13,8 @@ appleDerivation { --replace "#include " ''$'#include \nstatic void msgtracer_log_with_keys(...) { };' substituteInPlace Definitions.h \ - --replace "#include " "" + --replace "#include " "" \ + --replace 'void * const, void * const' 'void * const, void *' # getspecific_direct is more efficient, but this should be equivalent... substituteInPlace Zone.h \ From 3263d02626cadc95a2ddc4e949128d4925c77b02 Mon Sep 17 00:00:00 2001 From: Dan Peebles Date: Tue, 21 Mar 2017 23:22:15 -0400 Subject: [PATCH 079/136] xcbuild: assorted fixes and cleanups This is in preparation for the LLVM 4 upgrade (which gets more strict about e.g., return false in xcbuild itself) and also for using xcbuild more extensively in the Darwin stdenv bootstrap process, which is why I killed the unnecessary gcc dependency in the toolchain. llvm-cov pretends to be gcov anyway, so we're fine. --- .../compilers/llvm/3.7/clang/default.nix | 1 + .../compilers/llvm/3.8/clang/default.nix | 1 + .../compilers/llvm/3.9/clang/default.nix | 1 + .../compilers/llvm/4/clang/default.nix | 1 + pkgs/development/tools/xcbuild/default.nix | 3 +++ .../tools/xcbuild/return-false.patch | 13 ++++++++++ pkgs/development/tools/xcbuild/toolchain.nix | 25 +++++++++++++------ pkgs/development/tools/xcbuild/wrapper.nix | 4 +-- 8 files changed, 40 insertions(+), 9 deletions(-) create mode 100644 pkgs/development/tools/xcbuild/return-false.patch diff --git a/pkgs/development/compilers/llvm/3.7/clang/default.nix b/pkgs/development/compilers/llvm/3.7/clang/default.nix index 535dbbc93d5..f27e3f0089e 100644 --- a/pkgs/development/compilers/llvm/3.7/clang/default.nix +++ b/pkgs/development/compilers/llvm/3.7/clang/default.nix @@ -42,6 +42,7 @@ let passthru = { lib = self; # compatibility with gcc, so that `stdenv.cc.cc.lib` works on both isClang = true; + inherit llvm; } // stdenv.lib.optionalAttrs stdenv.isLinux { inherit gcc; }; diff --git a/pkgs/development/compilers/llvm/3.8/clang/default.nix b/pkgs/development/compilers/llvm/3.8/clang/default.nix index 41e515249eb..90b8ea2581e 100644 --- a/pkgs/development/compilers/llvm/3.8/clang/default.nix +++ b/pkgs/development/compilers/llvm/3.8/clang/default.nix @@ -53,6 +53,7 @@ let passthru = { lib = self; # compatibility with gcc, so that `stdenv.cc.cc.lib` works on both isClang = true; + inherit llvm; } // stdenv.lib.optionalAttrs stdenv.isLinux { inherit gcc; }; diff --git a/pkgs/development/compilers/llvm/3.9/clang/default.nix b/pkgs/development/compilers/llvm/3.9/clang/default.nix index 677c4a526ea..b3616a0e86b 100644 --- a/pkgs/development/compilers/llvm/3.9/clang/default.nix +++ b/pkgs/development/compilers/llvm/3.9/clang/default.nix @@ -42,6 +42,7 @@ let passthru = { lib = self; # compatibility with gcc, so that `stdenv.cc.cc.lib` works on both isClang = true; + inherit llvm; } // stdenv.lib.optionalAttrs stdenv.isLinux { inherit gcc; }; diff --git a/pkgs/development/compilers/llvm/4/clang/default.nix b/pkgs/development/compilers/llvm/4/clang/default.nix index 6ce63209935..c9387159283 100644 --- a/pkgs/development/compilers/llvm/4/clang/default.nix +++ b/pkgs/development/compilers/llvm/4/clang/default.nix @@ -53,6 +53,7 @@ let passthru = { lib = self; # compatibility with gcc, so that `stdenv.cc.cc.lib` works on both isClang = true; + inherit llvm; } // stdenv.lib.optionalAttrs stdenv.isLinux { inherit gcc; }; diff --git a/pkgs/development/tools/xcbuild/default.nix b/pkgs/development/tools/xcbuild/default.nix index f2be61bd213..649c7d14927 100644 --- a/pkgs/development/tools/xcbuild/default.nix +++ b/pkgs/development/tools/xcbuild/default.nix @@ -31,6 +31,9 @@ in stdenv.mkDerivation rec { cp -r --no-preserve=all ${linenoise} ThirdParty/linenoise ''; + # See https://github.com/facebook/xcbuild/issues/238 and remove once that's in + patches = [ ./return-false.patch ]; + # Avoid a glibc >= 2.25 deprecation warning that gets fatal via -Werror. postPatch = stdenv.lib.optionalString (!stdenv.isDarwin) '' sed 1i'#include ' \ diff --git a/pkgs/development/tools/xcbuild/return-false.patch b/pkgs/development/tools/xcbuild/return-false.patch new file mode 100644 index 00000000000..8ec81b5e97c --- /dev/null +++ b/pkgs/development/tools/xcbuild/return-false.patch @@ -0,0 +1,13 @@ +diff --git a/Libraries/dependency/Tools/dependency-info-tool.cpp b/Libraries/dependency/Tools/dependency-info-tool.cpp +index 006f53c7..d469f068 100644 +--- a/Libraries/dependency/Tools/dependency-info-tool.cpp ++++ b/Libraries/dependency/Tools/dependency-info-tool.cpp +@@ -271,7 +271,7 @@ main(int argc, char **argv) + */ + std::vector makefileContents = std::vector(contents.begin(), contents.end()); + if (!filesystem.write(makefileContents, *options.output())) { +- return false; ++ return -1; + } + + return 0; diff --git a/pkgs/development/tools/xcbuild/toolchain.nix b/pkgs/development/tools/xcbuild/toolchain.nix index 386f67a9d63..4313f005147 100644 --- a/pkgs/development/tools/xcbuild/toolchain.nix +++ b/pkgs/development/tools/xcbuild/toolchain.nix @@ -1,4 +1,4 @@ -{stdenv, writeText, toolchainName, xcbuild +{stdenv, writeText, toolchainName, xcbuild, fetchurl , llvm, cctools, gcc, bootstrap_cmds, binutils , yacc, flex, m4, unifdef, gperf, indent, ctags, makeWrapper}: @@ -8,15 +8,20 @@ let Identifier = toolchainName; }; + # We could pull this out of developer_cmds but it adds an annoying loop if we want to bootstrap and + # this is just a tiny script so I'm not going to bother + mkdep-darwin-src = fetchurl { + url = "https://opensource.apple.com/source/developer_cmds/developer_cmds-63/mkdep/mkdep.sh"; + sha256 = "0n4wpqfslfjs5zbys5yri8pfi2awyhlmknsf6laa5jzqbzq9x541"; + executable = true; + }; in stdenv.mkDerivation { name = "nixpkgs.xctoolchain"; buildInputs = [ xcbuild makeWrapper ]; - propagatedBuildInputs = [ llvm gcc yacc flex m4 unifdef gperf indent ] - ++ stdenv.lib.optionals stdenv.isDarwin [ cctools bootstrap_cmds binutils ]; - ## cctools should build on Linux but it doesn't currentl + ## cctools should build on Linux but it doesn't currently buildCommand = '' mkdir -p $out @@ -58,8 +63,6 @@ stdenv.mkDerivation { ln -s ${unifdef}/bin/unifdefall ln -s ${gperf}/bin/gperf - ln -s ${gcc}/bin/gcov - ln -s ${gcc}/bin/mkdep ln -s ${indent}/bin/indent ln -s ${ctags}/bin/ctags '' + stdenv.lib.optionalString stdenv.isDarwin '' @@ -86,7 +89,15 @@ stdenv.mkDerivation { ln -s ${cctools}/bin/pagestuff ln -s ${cctools}/bin/ranlib ln -s ${cctools}/bin/redo_prebinding - ''; + '' + + # No point including the entire gcc closure if we don't already have it + (if stdenv.cc.isClang then '' + ln -s ${stdenv.cc.cc.llvm}/bin/llvm-cov gcov + ln -s ${mkdep-darwin-src} mkdep + '' else '' + ln -s ${gcc}/bin/gcov + ln -s ${gcc}/bin/mkdep + ''); } # other commands in /bin/ diff --git a/pkgs/development/tools/xcbuild/wrapper.nix b/pkgs/development/tools/xcbuild/wrapper.nix index 0da733b8078..6840694f699 100644 --- a/pkgs/development/tools/xcbuild/wrapper.nix +++ b/pkgs/development/tools/xcbuild/wrapper.nix @@ -50,10 +50,10 @@ stdenv.mkDerivation { ln -s ${xcbuild}/Library/Xcode/Specifications $out/Library/Xcode/Specifications mkdir -p $out/Platforms/ - ln -s ${platform} $out/Platforms/ + ln -s ${platform} $out/Platforms/nixpkgs.platform mkdir -p $out/Toolchains/ - ln -s ${toolchain} $out/Toolchains/ + ln -s ${toolchain} $out/Toolchains/nixpkgs.xctoolahin wrapProgram $out/bin/xcodebuild \ --add-flags "-xcconfig ${xcconfig}" \ From 938df03ed1ae250fd21a7615763b1ecabb041b66 Mon Sep 17 00:00:00 2001 From: Herwig Hochleitner Date: Sat, 18 Mar 2017 01:27:11 +0100 Subject: [PATCH 080/136] radare2: fix hash --- pkgs/development/tools/analysis/radare2/default.nix | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/pkgs/development/tools/analysis/radare2/default.nix b/pkgs/development/tools/analysis/radare2/default.nix index 5befd5e620d..a3267d8d9ea 100644 --- a/pkgs/development/tools/analysis/radare2/default.nix +++ b/pkgs/development/tools/analysis/radare2/default.nix @@ -18,7 +18,7 @@ stdenv.mkDerivation rec { src = fetchurl { url = "http://cloud.radare.org/get/${version}/${name}.tar.gz"; - sha256 = "08p2vhv6vkqvknwq18xl5wgf843lbpbmb111x23gkkxm6vxvpydd"; + sha256 = "1kwp0i5sqk5almnx4g8claimqz8rwvv1fn8x66k4az1s8k7g9kiv"; }; From ce6cd33c65d11c43e911d38724dde778d3674f6d Mon Sep 17 00:00:00 2001 From: Frederik Rietdijk Date: Tue, 21 Mar 2017 10:42:58 +0100 Subject: [PATCH 081/136] Python docs: small fixes --- doc/languages-frameworks/python.md | 13 +++++++------ 1 file changed, 7 insertions(+), 6 deletions(-) diff --git a/doc/languages-frameworks/python.md b/doc/languages-frameworks/python.md index cbb979e8788..da7706726b4 100644 --- a/doc/languages-frameworks/python.md +++ b/doc/languages-frameworks/python.md @@ -3,7 +3,7 @@ ## User Guide Several versions of Python are available on Nix as well as a high amount of -packages. The default interpreter is CPython 3.5. +packages. The default interpreter is CPython 2.7. ### Using Python @@ -131,7 +131,7 @@ specify some (optional) [meta information](http://nixos.org/nixpkgs/manual/#chap The output of the function is a derivation, which is an attribute with the name `toolz` of the set `pythonPackages`. Actually, sets are created for all interpreter versions, -so `python27Packages`, `python34Packages`, `python35Packages` and `pypyPackages`. +so e.g. `python27Packages`, `python35Packages` and `pypyPackages`. The above example works when you're directly working on `pkgs/top-level/python-packages.nix` in the Nixpkgs repository. Often though, @@ -422,8 +422,8 @@ and in this case the `python35` interpreter is automatically used. ### Interpreters -Versions 2.6, 2.7, 3.3, 3.4 and 3.5 of the CPython interpreter are available as respectively -`python26`, `python27`, `python33`, `python34` and `python35`. The PyPy interpreter +Versions 2.7, 3.3, 3.4, 3.5 and 3.6 of the CPython interpreter are available as +respectively `python27`, `python33`, `python34`, `python35` and `python36`. The PyPy interpreter is available as `pypy`. The aliases `python2` and `python3` correspond to respectively `python27` and `python35`. The default interpreter, `python`, maps to `python2`. The Nix expressions for the interpreters can be found in @@ -472,6 +472,7 @@ sets are * `pkgs.python33Packages` * `pkgs.python34Packages` * `pkgs.python35Packages` +* `pkgs.python36Packages` * `pkgs.pypyPackages` and the aliases @@ -674,8 +675,8 @@ deterministic bytecode. This has security implications and is relevant for those using Python in a `nix-shell`. When the environment variable `DETERMINISTIC_BUILD` is set, all bytecode will have timestamp 1. -The `buildPythonPackage` function sets `DETERMINISTIC_BUILD` as well as -[PYTHONHASHSEED](https://docs.python.org/3.5/using/cmdline.html#envvar-PYTHONHASHSEED). +The `buildPythonPackage` function sets `DETERMINISTIC_BUILD=1` and +[PYTHONHASHSEED=0](https://docs.python.org/3.5/using/cmdline.html#envvar-PYTHONHASHSEED). Both are also exported in `nix-shell`. From ede70972a471796e020532f9e1873e42d28ec1a7 Mon Sep 17 00:00:00 2001 From: Michael Raskin <7c6f434c@mail.ru> Date: Wed, 22 Mar 2017 13:18:36 +0100 Subject: [PATCH 082/136] oneteam: fix fixable problems, mark broken as it fell behind Firefox too much --- .../instant-messengers/oneteam/default.nix | 18 ++++++++---------- 1 file changed, 8 insertions(+), 10 deletions(-) diff --git a/pkgs/applications/networking/instant-messengers/oneteam/default.nix b/pkgs/applications/networking/instant-messengers/oneteam/default.nix index 3d70990f462..f7e4fa4cff6 100644 --- a/pkgs/applications/networking/instant-messengers/oneteam/default.nix +++ b/pkgs/applications/networking/instant-messengers/oneteam/default.nix @@ -1,5 +1,5 @@ { stdenv, fetchFromGitHub -, perl, xulrunner, cmake, perlPackages, zip, unzip, pkgconfig +, perl, firefox, perlPackages, zip, unzip, pkgconfig , libpulseaudio, glib, gtk2, pixman, nspr, nss, libXScrnSaver , scrnsaverproto }: @@ -14,25 +14,20 @@ stdenv.mkDerivation rec { sha256 = "19104fwdaf0nnsr5w755fg8wwww5sh96wmn939gxa5ah155nf2w3"; }; - nativeBuildInputs = [ pkgconfig cmake zip unzip ]; + nativeBuildInputs = [ pkgconfig zip unzip ]; buildInputs = - [ perl xulrunner libpulseaudio glib gtk2 pixman nspr + [ perl firefox libpulseaudio glib gtk2 pixman nspr nss libXScrnSaver scrnsaverproto ] ++ [ perlPackages.SubName gtk2 glib ]; postPatch = '' - sed -e '1i#include ' -i src/rtp/otRTPDecoder.cpp src/rtp/otRTPEncoder.cpp + sed -e '1i#include ' -i src/components/src/rtp/otRTPDecoder.cpp src/components/src/rtp/otRTPEncoder.cpp ''; - cmakeBuildDir = "cmake-build"; - cmakeFlags = ["-D XPCOM_GECKO_SDK=${xulrunner}/lib/xulrunner-devel-${xulrunner.version}"]; - buildPhase = '' export NIX_CFLAGS_COMPILE="$NIX_CFLAGS_COMPILE -I${nspr.dev}/include/nspr" - cd src/components perl build.pl XULAPP 1 - cd ../../ ''; installPhase = '' @@ -43,7 +38,8 @@ stdenv.mkDerivation rec { unzip "$BUILD_DIR/oneteam.xulapp" mkdir -p "$out/bin" echo "#! ${stdenv.shell}" > "$out/bin/oneteam" - echo "\"${xulrunner}/bin/xulrunner\" \"$TARGET_DIR/application.ini\"" > "$out/bin/oneteam" + sed -re 's@MaxVersion=[0-9.]+@MaxVersion=999.0@' -i "$TARGET_DIR/application.ini" + echo "\"${firefox}/bin/firefox\" -app \"$TARGET_DIR/application.ini\"" > "$out/bin/oneteam" chmod a+x "$out/bin/oneteam" mkdir -p "$out/share/doc" cp -r "$BUILD_DIR/docs" "$out/share/doc/oneteam" @@ -54,6 +50,8 @@ stdenv.mkDerivation rec { maintainers = with stdenv.lib.maintainers; [ raskin ]; license = stdenv.lib.licenses.gpl2; homepage="http://oneteam.im"; + # Fell behind the Firefox development + broken = true; }; passthru = { From d2cd304ad74f9d804f0a23e51a38510fbd6648f4 Mon Sep 17 00:00:00 2001 From: Michael Raskin <7c6f434c@mail.ru> Date: Wed, 22 Mar 2017 13:19:19 +0100 Subject: [PATCH 083/136] oneteam: remove --- .../instant-messengers/oneteam/default.nix | 62 ------------------- pkgs/top-level/all-packages.nix | 2 - 2 files changed, 64 deletions(-) delete mode 100644 pkgs/applications/networking/instant-messengers/oneteam/default.nix diff --git a/pkgs/applications/networking/instant-messengers/oneteam/default.nix b/pkgs/applications/networking/instant-messengers/oneteam/default.nix deleted file mode 100644 index f7e4fa4cff6..00000000000 --- a/pkgs/applications/networking/instant-messengers/oneteam/default.nix +++ /dev/null @@ -1,62 +0,0 @@ -{ stdenv, fetchFromGitHub -, perl, firefox, perlPackages, zip, unzip, pkgconfig -, libpulseaudio, glib, gtk2, pixman, nspr, nss, libXScrnSaver -, scrnsaverproto -}: - -stdenv.mkDerivation rec { - name = "oneteam-unstable-2013-02-21"; - - src = fetchFromGitHub { - repo = "oneteam"; - owner = "processone"; - rev = "c51bc545c3a32db4ea8b96e43b84fcfc6b8d3d2a"; - sha256 = "19104fwdaf0nnsr5w755fg8wwww5sh96wmn939gxa5ah155nf2w3"; - }; - - nativeBuildInputs = [ pkgconfig zip unzip ]; - - buildInputs = - [ perl firefox libpulseaudio glib gtk2 pixman nspr - nss libXScrnSaver scrnsaverproto - ] ++ [ perlPackages.SubName gtk2 glib ]; - - postPatch = '' - sed -e '1i#include ' -i src/components/src/rtp/otRTPDecoder.cpp src/components/src/rtp/otRTPEncoder.cpp - ''; - - buildPhase = '' - export NIX_CFLAGS_COMPILE="$NIX_CFLAGS_COMPILE -I${nspr.dev}/include/nspr" - perl build.pl XULAPP 1 - ''; - - installPhase = '' - TARGET_DIR="$out/share/oneteam/app" - BUILD_DIR="$PWD" - mkdir -p "$TARGET_DIR" - cd "$TARGET_DIR" - unzip "$BUILD_DIR/oneteam.xulapp" - mkdir -p "$out/bin" - echo "#! ${stdenv.shell}" > "$out/bin/oneteam" - sed -re 's@MaxVersion=[0-9.]+@MaxVersion=999.0@' -i "$TARGET_DIR/application.ini" - echo "\"${firefox}/bin/firefox\" -app \"$TARGET_DIR/application.ini\"" > "$out/bin/oneteam" - chmod a+x "$out/bin/oneteam" - mkdir -p "$out/share/doc" - cp -r "$BUILD_DIR/docs" "$out/share/doc/oneteam" - ''; - - meta = { - description = "An XMPP client"; - maintainers = with stdenv.lib.maintainers; [ raskin ]; - license = stdenv.lib.licenses.gpl2; - homepage="http://oneteam.im"; - # Fell behind the Firefox development - broken = true; - }; - - passthru = { - updateInfo = { - downloadPage = "git://github.com/processone/oneteam"; - }; - }; -} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 385030188e9..ecafbf2de90 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -14878,8 +14878,6 @@ with pkgs; omxplayer = callPackage ../applications/video/omxplayer { }; - oneteam = callPackage ../applications/networking/instant-messengers/oneteam { }; - openbox = callPackage ../applications/window-managers/openbox { }; openbox-menu = callPackage ../applications/misc/openbox-menu { }; From 7aee677a1093aa5869a6a1bf5ecd6121f87534c8 Mon Sep 17 00:00:00 2001 From: Thomas Tuegel Date: Wed, 22 Mar 2017 07:14:05 -0500 Subject: [PATCH 084/136] makeQtWrapper: wrap with runtime XDG dirs --- pkgs/development/libraries/qt-5/make-qt-wrapper-darwin.sh | 4 ++-- pkgs/development/libraries/qt-5/make-qt-wrapper.sh | 4 ++-- 2 files changed, 4 insertions(+), 4 deletions(-) diff --git a/pkgs/development/libraries/qt-5/make-qt-wrapper-darwin.sh b/pkgs/development/libraries/qt-5/make-qt-wrapper-darwin.sh index cc88d2ca35d..576c03d8c76 100644 --- a/pkgs/development/libraries/qt-5/make-qt-wrapper-darwin.sh +++ b/pkgs/development/libraries/qt-5/make-qt-wrapper-darwin.sh @@ -31,8 +31,8 @@ _makeQtWrapperSetup() { export QT_PLUGIN_PATH="$QT_PLUGIN_PATH${QT_PLUGIN_PATH:+:}${!outputLib}/lib/qt5/plugins" export QML_IMPORT_PATH="$QML_IMPORT_PATH${QML_IMPORT_PATH:+:}${!outputLib}/lib/qt5/imports" export QML2_IMPORT_PATH="$QML2_IMPORT_PATH${QML2_IMPORT_PATH:+:}${!outputLib}/lib/qt5/qml" - export RUNTIME_XDG_DATA_DIRS="$XDG_DATA_DIRS${XDG_DATA_DIRS:+:}${!outputBin}/share" - export RUNTIME_XDG_CONFIG_DIRS="$XDG_CONFIG_DIRS${XDG_CONFIG_DIRS:+:}${!outputBin}/etc/xdg" + export RUNTIME_XDG_DATA_DIRS="$RUNTIME_XDG_DATA_DIRS${RUNTIME_XDG_DATA_DIRS:+:}${!outputBin}/share" + export RUNTIME_XDG_CONFIG_DIRS="$RUNTIME_XDG_CONFIG_DIRS${RUNTIME_XDG_CONFIG_DIRS:+:}${!outputBin}/etc/xdg" } prePhases+=(_makeQtWrapperSetup) diff --git a/pkgs/development/libraries/qt-5/make-qt-wrapper.sh b/pkgs/development/libraries/qt-5/make-qt-wrapper.sh index b0d0bec9e3f..d716a876526 100644 --- a/pkgs/development/libraries/qt-5/make-qt-wrapper.sh +++ b/pkgs/development/libraries/qt-5/make-qt-wrapper.sh @@ -29,8 +29,8 @@ _makeQtWrapperSetup() { export QT_PLUGIN_PATH="$QT_PLUGIN_PATH${QT_PLUGIN_PATH:+:}${!outputLib}/lib/qt5/plugins" export QML_IMPORT_PATH="$QML_IMPORT_PATH${QML_IMPORT_PATH:+:}${!outputLib}/lib/qt5/imports" export QML2_IMPORT_PATH="$QML2_IMPORT_PATH${QML2_IMPORT_PATH:+:}${!outputLib}/lib/qt5/qml" - export RUNTIME_XDG_DATA_DIRS="$XDG_DATA_DIRS${XDG_DATA_DIRS:+:}${!outputBin}/share" - export RUNTIME_XDG_CONFIG_DIRS="$XDG_CONFIG_DIRS${XDG_CONFIG_DIRS:+:}${!outputBin}/etc/xdg" + export RUNTIME_XDG_DATA_DIRS="$RUNTIME_XDG_DATA_DIRS${RUNTIME_XDG_DATA_DIRS:+:}${!outputBin}/share" + export RUNTIME_XDG_CONFIG_DIRS="$RUNTIME_XDG_CONFIG_DIRS${RUNTIME_XDG_CONFIG_DIRS:+:}${!outputBin}/etc/xdg" } prePhases+=(_makeQtWrapperSetup) From 3de6ccd5b21e391c4fa324c94dd150e331a8474e Mon Sep 17 00:00:00 2001 From: Thomas Tuegel Date: Wed, 22 Mar 2017 07:14:59 -0500 Subject: [PATCH 085/136] sddm: propagate qtbase input --- .../display-managers/sddm/default.nix | 24 ++++++++++++++++--- 1 file changed, 21 insertions(+), 3 deletions(-) diff --git a/pkgs/applications/display-managers/sddm/default.nix b/pkgs/applications/display-managers/sddm/default.nix index 9fd56a49b5f..019d3e97a6f 100644 --- a/pkgs/applications/display-managers/sddm/default.nix +++ b/pkgs/applications/display-managers/sddm/default.nix @@ -1,4 +1,4 @@ -{ stdenv, makeQtWrapper, fetchFromGitHub, fetchpatch +{ stdenv, lib, makeQtWrapper, fetchFromGitHub, fetchpatch , cmake, extra-cmake-modules, pkgconfig, libxcb, libpthreadstubs, lndir , libXdmcp, libXau, qtbase, qtdeclarative, qttools, pam, systemd , themes @@ -28,10 +28,13 @@ let nativeBuildInputs = [ cmake extra-cmake-modules pkgconfig qttools ]; buildInputs = [ - libxcb libpthreadstubs libXdmcp libXau qtbase pam systemd + libxcb libpthreadstubs libXdmcp libXau pam systemd + qtbase qtdeclarative ]; - propagatedBuildInputs = [ qtdeclarative ]; + propagatedUserEnvPkgs = builtins.map lib.getBin [ + qtbase qtdeclarative + ]; cmakeFlags = [ "-DCONFIG_FILE=/etc/sddm.conf" @@ -80,6 +83,21 @@ stdenv.mkDerivation { installPhase = '' runHook preInstall + propagated= + for i in $unwrapped $themes; do + findInputs $i propagated propagated-user-env-packages + if [ -z "$crossConfig" ]; then + findInputs $i propagated propagated-native-build-inputs + else + findInputs $i propagated propagated-build-inputs + fi + done + + for pkg in $propagated; do + addToSearchPath RUNTIME_XDG_DATA_DIRS "$pkg/share" + addToSearchPath RUNTIME_XDG_CONFIG_DIRS "$pkg/etc/xdg" + done + makeQtWrapper "$unwrapped/bin/sddm" "$out/bin/sddm" mkdir -p "$out/share/sddm" From 7ca62935bb7d8a1617a1c12e6735ecf45441aced Mon Sep 17 00:00:00 2001 From: Thomas Tuegel Date: Wed, 22 Mar 2017 07:15:08 -0500 Subject: [PATCH 086/136] nixos/plasma5: do not include extra-cmake-modules in sddm Fixes #24126. --- nixos/modules/services/x11/desktop-managers/plasma5.nix | 1 - 1 file changed, 1 deletion(-) diff --git a/nixos/modules/services/x11/desktop-managers/plasma5.nix b/nixos/modules/services/x11/desktop-managers/plasma5.nix index f923d86265f..e3fc3340c95 100644 --- a/nixos/modules/services/x11/desktop-managers/plasma5.nix +++ b/nixos/modules/services/x11/desktop-managers/plasma5.nix @@ -209,7 +209,6 @@ in services.xserver.displayManager.sddm = { theme = "breeze"; themes = [ - pkgs.extra-cmake-modules # for the setup-hook plasma5.plasma-workspace pkgs.breeze-icons ]; From 203c4926e3251c91299eb122d48d250e5232ba9a Mon Sep 17 00:00:00 2001 From: Thomas Tuegel Date: Wed, 22 Mar 2017 07:33:26 -0500 Subject: [PATCH 087/136] sddmPlasma5: provide top-level package for theme --- pkgs/top-level/all-packages.nix | 7 +++++++ 1 file changed, 7 insertions(+) diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index ecafbf2de90..1f07cf3f99c 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -15470,6 +15470,13 @@ with pkgs; themes = []; # extra themes, etc. }; + sddmPlasma5 = sddm.override { + themes = [ + plasma5.plasma-workspace + pkgs.breeze-icons + ]; + }; + skrooge = libsForQt5.callPackage ../applications/office/skrooge {}; slim = callPackage ../applications/display-managers/slim { From a96e047b31ca1f64cd80301f520471f4fd8de854 Mon Sep 17 00:00:00 2001 From: Thomas Tuegel Date: Wed, 22 Mar 2017 07:39:50 -0500 Subject: [PATCH 088/136] nixos/sddm: replace `themes` option with `package` option --- nixos/modules/rename.nix | 2 ++ .../modules/services/x11/desktop-managers/plasma5.nix | 5 +---- nixos/modules/services/x11/display-managers/sddm.nix | 11 ++++++----- 3 files changed, 9 insertions(+), 9 deletions(-) diff --git a/nixos/modules/rename.nix b/nixos/modules/rename.nix index 7b75ca85219..d9d399e3481 100644 --- a/nixos/modules/rename.nix +++ b/nixos/modules/rename.nix @@ -202,5 +202,7 @@ with lib; "See the 16.09 release notes for more information.") (mkRemovedOptionModule [ "services" "phpfpm" "phpIni" ] "") (mkRemovedOptionModule [ "services" "dovecot2" "package" ] "") + (mkRemovedOptionModule [ "services" "xserver" "displayManager" "sddm" "themes" ] + "Set the option `services.xserver.displayManager.sddm.package' instead.") ]; } diff --git a/nixos/modules/services/x11/desktop-managers/plasma5.nix b/nixos/modules/services/x11/desktop-managers/plasma5.nix index e3fc3340c95..918841e8f16 100644 --- a/nixos/modules/services/x11/desktop-managers/plasma5.nix +++ b/nixos/modules/services/x11/desktop-managers/plasma5.nix @@ -208,10 +208,7 @@ in services.xserver.displayManager.sddm = { theme = "breeze"; - themes = [ - plasma5.plasma-workspace - pkgs.breeze-icons - ]; + package = pkgs.sddmPlasma5; }; security.pam.services.kde = { allowNullPassword = true; }; diff --git a/nixos/modules/services/x11/display-managers/sddm.nix b/nixos/modules/services/x11/display-managers/sddm.nix index 6630b8257e4..affc1261d19 100644 --- a/nixos/modules/services/x11/display-managers/sddm.nix +++ b/nixos/modules/services/x11/display-managers/sddm.nix @@ -9,7 +9,7 @@ let cfg = dmcfg.sddm; xEnv = config.systemd.services."display-manager".environment; - sddm = pkgs.sddm.override { inherit (cfg) themes; }; + sddm = cfg.package; xserverWrapper = pkgs.writeScript "xserver-wrapper" '' #!/bin/sh @@ -105,11 +105,12 @@ in ''; }; - themes = mkOption { - type = types.listOf types.package; - default = []; + package = mkOption { + type = types.package; + default = pkgs.sddm; description = '' - Extra packages providing themes. + The SDDM package to install. + The default package can be overridden to provide extra themes. ''; }; From 403b87f0d58f3dd17b5bcf4f378bb4894b50d987 Mon Sep 17 00:00:00 2001 From: Thomas Tuegel Date: Wed, 22 Mar 2017 07:14:27 -0500 Subject: [PATCH 089/136] plasma-workspace: do not propagate non-KDE inputs --- pkgs/desktops/plasma-5/plasma-workspace/default.nix | 7 +++++-- 1 file changed, 5 insertions(+), 2 deletions(-) diff --git a/pkgs/desktops/plasma-5/plasma-workspace/default.nix b/pkgs/desktops/plasma-5/plasma-workspace/default.nix index 5463e017d23..8759c7d8c1e 100644 --- a/pkgs/desktops/plasma-5/plasma-workspace/default.nix +++ b/pkgs/desktops/plasma-5/plasma-workspace/default.nix @@ -17,12 +17,15 @@ plasmaPackage { nativeBuildInputs = [ extra-cmake-modules kdoctools ]; buildInputs = [ + isocodes libdbusmenu libSM libXcursor pam wayland + ]; + propagatedBuildInputs = [ baloo kactivities kcmutils kconfig kcrash kdbusaddons kdeclarative kdelibs4support kdesu kglobalaccel kidletime kjsembed knewstuff knotifyconfig kpackage krunner ktexteditor ktextwidgets kwallet kwayland kwin kxmlrpcclient libkscreen libksysguard networkmanager-qt phonon - plasma-framework qtgraphicaleffects qtquickcontrols qtquickcontrols2 - qtscript qtx11extras solid isocodes libdbusmenu libSM libXcursor pam wayland + plasma-framework solid qtgraphicaleffects qtquickcontrols qtquickcontrols2 + qtscript qtx11extras ]; patches = copyPathsToStore (lib.readPathsFromFile ./. ./series); From 66c384ab4a60eb266c5552464fce983205e1deec Mon Sep 17 00:00:00 2001 From: Robin Gloster Date: Wed, 22 Mar 2017 14:06:43 +0100 Subject: [PATCH 090/136] mailcore2: fix build with newer icu --- pkgs/development/libraries/mailcore2/default.nix | 1 + 1 file changed, 1 insertion(+) diff --git a/pkgs/development/libraries/mailcore2/default.nix b/pkgs/development/libraries/mailcore2/default.nix index 4259e52510b..03a940801e9 100644 --- a/pkgs/development/libraries/mailcore2/default.nix +++ b/pkgs/development/libraries/mailcore2/default.nix @@ -21,6 +21,7 @@ stdenv.mkDerivation rec { postPatch = '' substituteInPlace CMakeLists.txt \ + --replace " icule iculx" "" \ --replace "tidy/tidy.h" "tidy.h" \ --replace "/usr/include/tidy" "${libtidy}/include" \ --replace "/usr/include/libxml2" "${libxml2.dev}/include/libxml2" From 28a4c998faaf979189c261d0dee70131a11ced64 Mon Sep 17 00:00:00 2001 From: Franz Pletz Date: Wed, 22 Mar 2017 12:57:14 +0100 Subject: [PATCH 091/136] matrix-synapse: 0.19.2 -> 0.19.3 --- pkgs/servers/matrix-synapse/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/servers/matrix-synapse/default.nix b/pkgs/servers/matrix-synapse/default.nix index 863f7afd159..2d5ad9e2742 100644 --- a/pkgs/servers/matrix-synapse/default.nix +++ b/pkgs/servers/matrix-synapse/default.nix @@ -24,13 +24,13 @@ let }; in pythonPackages.buildPythonApplication rec { name = "matrix-synapse-${version}"; - version = "0.19.2"; + version = "0.19.3"; src = fetchFromGitHub { owner = "matrix-org"; repo = "synapse"; rev = "v${version}"; - sha256 = "03gnz7rb7yncykqy0irl1y5lhk1cs0b4snpas8s1c9r0vsw1bmhr"; + sha256 = "0dnlv2rgda94zlgwkpryjsypcf995l7zdp19d2xiq7zpd13x6yag"; }; patches = [ ./matrix-synapse.patch ]; From 1dadbe7e278ad7c2a9a2cab9fa846c2596cdce22 Mon Sep 17 00:00:00 2001 From: Franz Pletz Date: Wed, 22 Mar 2017 13:02:07 +0100 Subject: [PATCH 092/136] pythonPackages.searx: update version bounds of dateutil --- pkgs/top-level/python-packages.nix | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/pkgs/top-level/python-packages.nix b/pkgs/top-level/python-packages.nix index d1d2a398300..2283847ddef 100644 --- a/pkgs/top-level/python-packages.nix +++ b/pkgs/top-level/python-packages.nix @@ -29119,7 +29119,8 @@ EOF --replace 'lxml==3.7.1' 'lxml' \ --replace 'pyopenssl==16.2.0' 'pyopenssl' \ --replace 'requests[socks]==2.12.4' 'requests[socks]' \ - --replace 'pygments==2.1.3' 'pygments>=2.1,<3.0' + --replace 'pygments==2.1.3' 'pygments>=2.1,<3.0' \ + --replace 'python-dateutil==2.5.3' 'python-dateutil>=2.5,<3.0' ''; propagatedBuildInputs = with self; [ From a453aa0033a549071a9d738349c9ce5c397de89e Mon Sep 17 00:00:00 2001 From: "Rommel M. Martinez" Date: Wed, 22 Mar 2017 09:38:24 +0800 Subject: [PATCH 093/136] emem: 0.2.45 -> 0.2.46 --- pkgs/applications/misc/emem/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/applications/misc/emem/default.nix b/pkgs/applications/misc/emem/default.nix index b3424f367f1..ed96ad75943 100644 --- a/pkgs/applications/misc/emem/default.nix +++ b/pkgs/applications/misc/emem/default.nix @@ -2,14 +2,14 @@ stdenv.mkDerivation rec { pname = "emem"; - version = "0.2.45"; + version = "0.2.46"; name = "${pname}-${version}"; inherit jdk; src = fetchurl { url = "https://github.com/ebzzry/${pname}/releases/download/v${version}/${pname}.jar"; - sha256 = "1qjlz0sqjhx11vw8cc39h0sjgnfkrhgh94pv84z37b8hn42qingb"; + sha256 = "1wyckyh8jknkrcd8bvlf9m16xpi85hvhz42zv80by0hvsxgsibvy"; }; phases = [ "buildPhase" "installPhase" ]; From c2ab1fa35063a51592f1b485d032ad2f5b35530d Mon Sep 17 00:00:00 2001 From: c74d <8573dd@gmail.com> Date: Wed, 22 Mar 2017 01:17:22 +0000 Subject: [PATCH 094/136] heatseeker: 1.4.0 -> 1.5.1 This patch updates the `heatseeker` package from version 1.4.0 to version 1.5.1. I have tested this change per nixpkgs manual section 11.1 ("Making patches"). --- pkgs/tools/misc/heatseeker/default.nix | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/pkgs/tools/misc/heatseeker/default.nix b/pkgs/tools/misc/heatseeker/default.nix index 20f199ae73f..499b4a87bc4 100644 --- a/pkgs/tools/misc/heatseeker/default.nix +++ b/pkgs/tools/misc/heatseeker/default.nix @@ -4,25 +4,25 @@ with rustPlatform; buildRustPackage rec { name = "heatseeker-${version}"; - version = "1.4.0"; - - depsSha256 = "1acimdkl6ra9jlyiydzzd6ccdygr5is2xf9gw8i45xzh0xnsq226"; + version = "1.5.1"; src = fetchFromGitHub { owner = "rschmitt"; repo = "heatseeker"; rev = "v${version}"; - sha256 = "1v2p6l4bdmvn9jggb12p0j5ajjvnbcdjsiavlcqiijz2w8wcdgs8"; + sha256 = "1fcrbjwnhcz71i70ppy0rcgk5crwwmbkm9nrk1kapvks33pv0az7"; }; + depsSha256 = "05mj84a5k65ai492grwg03c3wq6ardhs114bv951fgysc9rs07p5"; + # some tests require a tty, this variable turns them off for Travis CI, # which we can also make use of - TRAVIS= "true"; + TRAVIS = "true"; meta = with stdenv.lib; { description = "A general-purpose fuzzy selector"; homepage = https://github.com/rschmitt/heatseeker; - license = stdenv.lib.licenses.mit; + license = licenses.mit; maintainers = [ maintainers.michaelpj ]; platforms = platforms.linux; }; From 9b9416cca48bb47488717cac4ae25e550a38e6d7 Mon Sep 17 00:00:00 2001 From: Robin Gloster Date: Wed, 22 Mar 2017 14:59:25 +0100 Subject: [PATCH 095/136] nixos-container: don't use host's $NIXOS_CONFIG fixes #22948 --- pkgs/tools/virtualization/nixos-container/nixos-container.pl | 3 +++ 1 file changed, 3 insertions(+) diff --git a/pkgs/tools/virtualization/nixos-container/nixos-container.pl b/pkgs/tools/virtualization/nixos-container/nixos-container.pl index 754715cddd0..677abdb8bc7 100755 --- a/pkgs/tools/virtualization/nixos-container/nixos-container.pl +++ b/pkgs/tools/virtualization/nixos-container/nixos-container.pl @@ -14,6 +14,9 @@ my $su = "@su@"; # Ensure a consistent umask. umask 0022; +# Ensure $NIXOS_CONFIG is not set. +$ENV{"NIXOS_CONFIG"} = ""; + # Parse the command line. sub showHelp { From 3ac02dfc400588cfe3ecaa16f0a492d469140041 Mon Sep 17 00:00:00 2001 From: Robin Gloster Date: Wed, 22 Mar 2017 15:10:54 +0100 Subject: [PATCH 096/136] nixos-container: allow `_` in container name fixes #15089 --- pkgs/tools/virtualization/nixos-container/nixos-container.pl | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/pkgs/tools/virtualization/nixos-container/nixos-container.pl b/pkgs/tools/virtualization/nixos-container/nixos-container.pl index 677abdb8bc7..84cfc9aa586 100755 --- a/pkgs/tools/virtualization/nixos-container/nixos-container.pl +++ b/pkgs/tools/virtualization/nixos-container/nixos-container.pl @@ -82,7 +82,7 @@ if ($action eq "list") { } my $containerName = $ARGV[1] or die "$0: no container name specified\n"; -$containerName =~ /^[a-zA-Z0-9\-]+$/ or die "$0: invalid container name\n"; +$containerName =~ /^[a-zA-Z0-9_-]+$/ or die "$0: invalid container name\n"; sub writeNixOSConfig { my ($nixosConfigFile) = @_; From 91e74ed3b2b54e03647e2a3345d22e18b59eafd6 Mon Sep 17 00:00:00 2001 From: Robin Gloster Date: Wed, 22 Mar 2017 15:11:19 +0100 Subject: [PATCH 097/136] nixos-container: check for correct path for chattr Could fail on destroy if the container wasn't created correctly --- pkgs/tools/virtualization/nixos-container/nixos-container.pl | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/pkgs/tools/virtualization/nixos-container/nixos-container.pl b/pkgs/tools/virtualization/nixos-container/nixos-container.pl index 84cfc9aa586..207177133a5 100755 --- a/pkgs/tools/virtualization/nixos-container/nixos-container.pl +++ b/pkgs/tools/virtualization/nixos-container/nixos-container.pl @@ -270,7 +270,7 @@ if ($action eq "destroy") { safeRemoveTree($profileDir) if -e $profileDir; safeRemoveTree($gcRootsDir) if -e $gcRootsDir; - system("chattr", "-i", "$root/var/empty") if -e $root; + system("chattr", "-i", "$root/var/empty") if -e "$root/var/empty"; safeRemoveTree($root) if -e $root; unlink($confFile) or die; } From 77b5d22df3af5a231f6abafcb35839eebe8dc315 Mon Sep 17 00:00:00 2001 From: Piotr Bogdan Date: Wed, 22 Mar 2017 14:20:16 +0000 Subject: [PATCH 098/136] gmtp: init at 1.3.10 (#24178) --- lib/maintainers.nix | 1 + pkgs/applications/misc/gmtp/default.nix | 27 +++++++++++++++++++++++++ pkgs/top-level/all-packages.nix | 2 ++ 3 files changed, 30 insertions(+) create mode 100644 pkgs/applications/misc/gmtp/default.nix diff --git a/lib/maintainers.nix b/lib/maintainers.nix index 0a3d3ff55f8..3baf99b1fd4 100644 --- a/lib/maintainers.nix +++ b/lib/maintainers.nix @@ -382,6 +382,7 @@ pashev = "Igor Pashev "; patternspandemic = "Brad Christensen "; pawelpacana = "Paweł Pacana "; + pbogdan = "Piotr Bogdan "; periklis = "theopompos@gmail.com"; pesterhazy = "Paulus Esterhazy "; peterhoeg = "Peter Hoeg "; diff --git a/pkgs/applications/misc/gmtp/default.nix b/pkgs/applications/misc/gmtp/default.nix new file mode 100644 index 00000000000..a86cf268801 --- /dev/null +++ b/pkgs/applications/misc/gmtp/default.nix @@ -0,0 +1,27 @@ +{ stdenv, fetchurl, pkgconfig, libmtp, libid3tag, flac, libvorbis, gtk3 +, gsettings_desktop_schemas, wrapGAppsHook +}: + +let version = "1.3.10"; in + +stdenv.mkDerivation { + name = "gmtp-${version}"; + + src = fetchurl { + url = "mirror://sourceforge/gmtp/gMTP-${version}/gmtp-${version}.tar.gz"; + sha256 = "b21b9a8e66ae7bb09fc70ac7e317a0e32aff3917371a7241dea73c41db1dd13b"; + }; + + nativeBuildInputs = [ pkgconfig wrapGAppsHook ]; + buildInputs = [ libmtp libid3tag flac libvorbis gtk3 gsettings_desktop_schemas ]; + + enableParallelBuilding = true; + + meta = { + description = "A simple MP3 and Media player client for UNIX and UNIX like systems."; + homepage = "https://gmtp.sourceforge.io"; + platforms = stdenv.lib.platforms.linux; + maintainers = [ stdenv.lib.maintainers.pbogdan ]; + license = stdenv.lib.licenses.bsd3; + }; +} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 1f07cf3f99c..e0a23910a46 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -13934,6 +13934,8 @@ with pkgs; gmpc = callPackage ../applications/audio/gmpc {}; + gmtp = callPackage ../applications/misc/gmtp {}; + gnome-mpv = callPackage ../applications/video/gnome-mpv { }; gollum = callPackage ../applications/misc/gollum { }; From 07e6fe3e57898fd56dab0ba7a492733eab66f55d Mon Sep 17 00:00:00 2001 From: Jacek Smolak Date: Tue, 21 Mar 2017 11:19:42 +0100 Subject: [PATCH 099/136] nodejs-7_x: 7.7.2 -> 7.7.3 --- pkgs/development/web/nodejs/v7.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/development/web/nodejs/v7.nix b/pkgs/development/web/nodejs/v7.nix index a93cd16e00e..b0b0869dce2 100644 --- a/pkgs/development/web/nodejs/v7.nix +++ b/pkgs/development/web/nodejs/v7.nix @@ -10,11 +10,11 @@ let baseName = if enableNpm then "nodejs" else "nodejs-slim"; in stdenv.mkDerivation (nodejs // rec { - version = "7.7.2"; + version = "7.7.3"; name = "${baseName}-${version}"; src = fetchurl { url = "https://nodejs.org/download/release/v${version}/node-v${version}.tar.xz"; - sha256 = "117mqhvnvipyaq02knq75ikbk1swrw42b0kw6iijqb6k8j78si77"; + sha256 = "1pqfrvz06nz88jdp1vsrxfy5z0v8yas1c6pkvl45afvl3zqxlhal"; }; }) From a4b4cd0710c7d92f6e84ac5655c61154714f198a Mon Sep 17 00:00:00 2001 From: Piotr Bogdan Date: Wed, 22 Mar 2017 14:33:22 +0000 Subject: [PATCH 100/136] lightdm-greeters service: add extraConfig option (#24135) --- .../x11/display-managers/lightdm-greeters/gtk.nix | 10 ++++++++++ 1 file changed, 10 insertions(+) diff --git a/nixos/modules/services/x11/display-managers/lightdm-greeters/gtk.nix b/nixos/modules/services/x11/display-managers/lightdm-greeters/gtk.nix index dfda90978b1..1d5dcb2c7cb 100644 --- a/nixos/modules/services/x11/display-managers/lightdm-greeters/gtk.nix +++ b/nixos/modules/services/x11/display-managers/lightdm-greeters/gtk.nix @@ -45,6 +45,7 @@ let theme-name = ${cfg.theme.name} icon-theme-name = ${cfg.iconTheme.name} background = ${ldmcfg.background} + ${cfg.extraConfig} ''; in @@ -103,6 +104,15 @@ in }; + extraConfig = mkOption { + type = types.lines; + default = ""; + description = '' + Extra configuration that should be put in the lightdm-gtk-greeter.conf + configuration file. + ''; + }; + }; }; From ad75bffb06e5feec5e13fa39f2032708ceea021c Mon Sep 17 00:00:00 2001 From: Marti Serra Date: Wed, 22 Mar 2017 01:01:51 +0100 Subject: [PATCH 101/136] tribler: from 6.4.3 to 7.0.0-beta removed old unused dependencies, changed enablePlayer to true by default, added myself as maintainer. --- .../networking/p2p/tribler/default.nix | 79 +++++++++++-------- 1 file changed, 48 insertions(+), 31 deletions(-) diff --git a/pkgs/applications/networking/p2p/tribler/default.nix b/pkgs/applications/networking/p2p/tribler/default.nix index 89027191654..a8d360c4156 100644 --- a/pkgs/applications/networking/p2p/tribler/default.nix +++ b/pkgs/applications/networking/p2p/tribler/default.nix @@ -1,14 +1,17 @@ -{ stdenv, fetchurl, pythonPackages, makeWrapper, nettools, libtorrentRasterbar, imagemagick -, enablePlayer ? false, vlc ? null }: - +{ stdenv, fetchgit, pythonPackages, makeWrapper, nettools, libtorrentRasterbar, imagemagick +, enablePlayer ? true, vlc ? null }: stdenv.mkDerivation rec { - name = "tribler-${version}"; - version = "v6.4.3"; + pname = "tribler"; + name = "${pname}-${version}"; + version = "7.0.0-beta"; + revision = "1d3ddb8"; - src = fetchurl { - url = "https://github.com/Tribler/tribler/releases/download/${version}/Tribler-${version}.tar.xz"; - sha256 = "1n5qi3jlby41w60zg6dvl933ypyiflq3rb0qkwhxi4b26s3vwvgr"; + src = fetchgit { + url = "https://github.com/Tribler/tribler"; + rev = "v${revision}"; + sha256 = "16mk76qgg7fgca11yvpygicxqbkc0kn6r82x73fly2310pagd845"; + fetchSubmodules = true; }; buildInputs = [ @@ -20,42 +23,56 @@ stdenv.mkDerivation rec { pythonPath = [ libtorrentRasterbar - pythonPackages.wxPython pythonPackages.apsw pythonPackages.twisted - pythonPackages.gmpy pythonPackages.netifaces - pythonPackages.pillow pythonPackages.pycrypto pythonPackages.pyasn1 pythonPackages.requests pythonPackages.setuptools pythonPackages.m2crypto + pythonPackages.pyqt5 + pythonPackages.chardet + pythonPackages.cherrypy + pythonPackages.cryptography + pythonPackages.libnacl + pythonPackages.configobj + pythonPackages.matplotlib + pythonPackages.plyvel + pythonPackages.decorator + pythonPackages.feedparser ]; - installPhase = - '' - find . -name '*.png' -exec convert -strip {} {} \; - # Nasty hack; call wrapPythonPrograms to set program_PYTHONPATH. - wrapPythonPrograms + postPatch = '' + ${stdenv.lib.optionalString enablePlayer '' + substituteInPlace "./TriblerGUI/vlc.py" --replace "ctypes.CDLL(p)" "ctypes.CDLL('${vlc}/lib/libvlc.so')" + substituteInPlace "./TriblerGUI/widgets/videoplayerpage.py" --replace "if vlc and vlc.plugin_path" "if vlc" + substituteInPlace "./TriblerGUI/widgets/videoplayerpage.py" --replace "os.environ['VLC_PLUGIN_PATH'] = vlc.plugin_path" "os.environ['VLC_PLUGIN_PATH'] = '${vlc}/lib/vlc/plugins'" + ''} + ''; - mkdir -p $out/share/tribler - cp -prvd Tribler $out/share/tribler/ + installPhase = '' + find . -name '*.png' -exec convert -strip {} {} \; + mkdir -pv $out + # Nasty hack; call wrapPythonPrograms to set program_PYTHONPATH. + wrapPythonPrograms + cp -prvd ./* $out/ + makeWrapper ${pythonPackages.python}/bin/python $out/bin/tribler \ + --set _TRIBLERPATH $out \ + --set PYTHONPATH $out:$program_PYTHONPATH \ + --set NO_AT_BRIDGE 1 \ + --run 'cd $_TRIBLERPATH' \ + --add-flags "-O $out/run_tribler.py" \ + ${stdenv.lib.optionalString enablePlayer '' + --prefix LD_LIBRARY_PATH : ${vlc}/lib + ''} + ''; - makeWrapper ${pythonPackages.python}/bin/python $out/bin/tribler \ - --set _TRIBLERPATH $out/share/tribler \ - --set PYTHONPATH $out/share/tribler:$program_PYTHONPATH \ - --run 'cd $_TRIBLERPATH' \ - --add-flags "-O $out/share/tribler/Tribler/Main/tribler.py" \ - ${stdenv.lib.optionalString enablePlayer '' - --prefix LD_LIBRARY_PATH : ${vlc}/lib - ''} - ''; - - meta = { + meta = with stdenv.lib; { + maintainers = with maintainers; [ xvapx ]; homepage = http://www.tribler.org/; description = "A completely decentralised P2P filesharing client based on the Bittorrent protocol"; - license = stdenv.lib.licenses.lgpl21; - platforms = stdenv.lib.platforms.linux; + license = licenses.lgpl21; + platforms = platforms.linux; }; } From 506a5df01421715376c0985ea9cb417aae5c3e56 Mon Sep 17 00:00:00 2001 From: Anthony Cowley Date: Wed, 22 Mar 2017 10:49:10 -0400 Subject: [PATCH 102/136] octave: fix on darwin This change is required on darwin, but did not make it into the 4.2.1 release of Octave. It is a very small change, and a comment on the patch includes a link for more information and a note that it should be removed from subsequent releases. --- pkgs/development/interpreters/octave/default.nix | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/pkgs/development/interpreters/octave/default.nix b/pkgs/development/interpreters/octave/default.nix index 1c8644b1889..3233baea8f4 100644 --- a/pkgs/development/interpreters/octave/default.nix +++ b/pkgs/development/interpreters/octave/default.nix @@ -41,6 +41,12 @@ stdenv.mkDerivation rec { ++ (stdenv.lib.optionals (!stdenv.isDarwin) [ mesa libX11 ]) ; + # REMOVE ON VERSION BUMP + # Needed for Octave-4.2.1 on darwin. See https://savannah.gnu.org/bugs/?50234 + prePatch = stdenv.lib.optionalString stdenv.isDarwin '' + sed 's/inline file_stat::~file_stat () { }/file_stat::~file_stat () { }/' -i ./liboctave/system/file-stat.cc + ''; + doCheck = !stdenv.isDarwin; enableParallelBuilding = true; From 47183c813eaa1d96bc76dce41c873f18eead4454 Mon Sep 17 00:00:00 2001 From: Michael Raskin <7c6f434c@mail.ru> Date: Wed, 22 Mar 2017 17:02:41 +0100 Subject: [PATCH 103/136] golly-beta: init at 2.9b2 to test GL issues --- pkgs/applications/science/misc/golly/beta.nix | 59 +++++++++++++++++++ .../science/misc/golly/default.upstream | 1 + pkgs/top-level/all-packages.nix | 1 + 3 files changed, 61 insertions(+) create mode 100644 pkgs/applications/science/misc/golly/beta.nix diff --git a/pkgs/applications/science/misc/golly/beta.nix b/pkgs/applications/science/misc/golly/beta.nix new file mode 100644 index 00000000000..5fe72e44842 --- /dev/null +++ b/pkgs/applications/science/misc/golly/beta.nix @@ -0,0 +1,59 @@ +{stdenv, fetchurl, fetchgit +, wxGTK, perl, python2, zlib, mesa, libX11 +, automake, autoconf +}: +let + s = # Generated upstream information + rec { + baseName="golly"; + version="2.8"; + name="${baseName}-${version}"; + hash="0a4vn2hm7h4b47v2iwip1z3n9y8isf79v08aipl2iqms2m3p5204"; + }; +in +stdenv.mkDerivation rec { + name = "golly-${version}"; + version = "2.8.99.2.20161122"; + #src = fetchurl { + # url="mirror://sourceforge/project/golly/golly/golly-2.8/golly-2.8-src.tar.gz"; + # sha256="0a4vn2hm7h4b47v2iwip1z3n9y8isf79v08aipl2iqms2m3p5204"; + #}; + src = fetchgit { + url = "git://git.code.sf.net/p/golly/code"; + rev = "93495edf3c9639332c6eb43ca7149c69629ee5d8"; + sha256 = "1j308s9zlqkr3wnl1l32s5zk7r3g4ijwawkkysl8j5ik9sibi2gk"; + }; + + setSourceRoot = '' + export sourceRoot="$(echo */gui-wx/configure)" + ''; + + nativeBuildInputs = [autoconf automake]; + + buildInputs = [ + wxGTK perl python2 zlib mesa libX11 + ]; + + # Link against Python explicitly as it is needed for scripts + makeFlags=[ + "AM_LDFLAGS=" + ]; + NIX_LDFLAGS="-lpython${python2.majorVersion} -lperl"; + preConfigure='' + export NIX_LDFLAGS="$NIX_LDFLAGS -L$(dirname "$(find ${perl} -name libperl.so)")" + export NIX_CFLAGS_COMPILE="$NIX_CFLAGS_COMPILE + -DPYTHON_SHLIB=$(basename "$( + readlink -f ${python2}/lib/libpython*.so)")" + + sh autogen.sh + ''; + + meta = { + inherit version; + description = "Cellular automata simulation program"; + license = stdenv.lib.licenses.gpl2; + maintainers = [stdenv.lib.maintainers.raskin]; + platforms = stdenv.lib.platforms.linux; + downloadPage = "http://sourceforge.net/projects/golly/files/golly"; + }; +} diff --git a/pkgs/applications/science/misc/golly/default.upstream b/pkgs/applications/science/misc/golly/default.upstream index 24032de5668..ab9fb03e7b1 100644 --- a/pkgs/applications/science/misc/golly/default.upstream +++ b/pkgs/applications/science/misc/golly/default.upstream @@ -2,3 +2,4 @@ url http://sourceforge.net/projects/golly/files/golly/ version_link '[-][0-9.]+/$' SF_version_tarball 'src' SF_redirect +minimize_overwrite diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index e0a23910a46..1fa76421808 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -17648,6 +17648,7 @@ with pkgs; gravit = callPackage ../applications/science/astronomy/gravit { }; golly = callPackage ../applications/science/misc/golly { }; + golly-beta = callPackage ../applications/science/misc/golly/beta.nix { }; megam = callPackage ../applications/science/misc/megam { }; From a92dfe78e95ebe86736c6b02a0cadf939948f18c Mon Sep 17 00:00:00 2001 From: Periklis Tsirakidis Date: Sun, 12 Mar 2017 21:54:14 +0100 Subject: [PATCH 104/136] qcachegrind: init at 16.12.3 --- .../tools/analysis/qcachegrind/default.nix | 43 +++++++++++++++++++ pkgs/top-level/all-packages.nix | 4 ++ 2 files changed, 47 insertions(+) create mode 100644 pkgs/development/tools/analysis/qcachegrind/default.nix diff --git a/pkgs/development/tools/analysis/qcachegrind/default.nix b/pkgs/development/tools/analysis/qcachegrind/default.nix new file mode 100644 index 00000000000..865b3ad6797 --- /dev/null +++ b/pkgs/development/tools/analysis/qcachegrind/default.nix @@ -0,0 +1,43 @@ +{ stdenv, fetchurl, cmake, qt, qmakeHook, makeQtWrapper, perl, python, php }: + +stdenv.mkDerivation rec { + name = "qcachegrind-${version}"; + version = "16.12.3"; + + src = fetchurl { + url = "http://download.kde.org/stable/applications/${version}/src/kcachegrind-${version}.tar.xz"; + sha256 = "109y94nz96izzsjjdpj9c6g344rcr86srp5w0433mssbyvym4x7q"; + }; + + buildInputs = [ qt.qtbase perl python php ]; + + nativeBuildInputs = [ qmakeHook makeQtWrapper ]; + + postInstall = '' + mkdir -p $out/bin + cp -p converters/dprof2calltree $out/bin/dprof2calltree + cp -p converters/hotshot2calltree.cmake $out/bin/hotshot2calltree + cp -p converters/memprof2calltree $out/bin/memprof2calltree + cp -p converters/op2calltree $out/bin/op2calltree + cp -p converters/pprof2calltree $out/bin/pprof2calltree + chmod -R +x $out/bin/ + '' + (if stdenv.isDarwin then '' + mkdir -p $out/Applications + cp cgview/cgview.app/Contents/MacOS/cgview $out/bin + cp -a qcachegrind/qcachegrind.app $out/Applications + wrapQtProgram $out/Applications/qcachegrind.app/Contents/MacOS/qcachegrind + '' else '' + install qcachegrind/qcachegrind cgview/cgview -t "$out/bin" + wrapQtProgram "$out/bin/qcachegrind" + install -Dm644 qcachegrind/qcachegrind.desktop -t "$out/share/applications" + install -Dm644 kcachegrind/hi32-app-kcachegrind.png "$out/share/icons/hicolor/32x32/apps/kcachegrind.png" + install -Dm644 kcachegrind/hi48-app-kcachegrind.png "$out/share/icons/hicolor/48x48/apps/kcachegrind.png" + ''); + + meta = with stdenv.lib; { + description = "A Qt GUI to visualize profiling data"; + license = licenses.gpl2; + platforms = platforms.unix; + maintainers = with maintainers; [ periklis ]; + }; +} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 1fa76421808..e086fd0b153 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -6945,6 +6945,10 @@ with pkgs; valkyrie = callPackage ../development/tools/analysis/valkyrie { }; + qcachegrind = libsForQt57.callPackage ../development/tools/analysis/qcachegrind { + qt = qt57; + }; + verasco = ocaml-ng.ocamlPackages_4_02.verasco.override { coq = coq_8_4; }; From 6d7eb3b903657987054eb3f963cd96701b785307 Mon Sep 17 00:00:00 2001 From: Florent Becker Date: Wed, 22 Mar 2017 17:25:52 +0100 Subject: [PATCH 105/136] update rust-packages --- pkgs/top-level/rust-packages.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/pkgs/top-level/rust-packages.nix b/pkgs/top-level/rust-packages.nix index ad147179f68..6fcd0fca17a 100644 --- a/pkgs/top-level/rust-packages.nix +++ b/pkgs/top-level/rust-packages.nix @@ -7,9 +7,9 @@ { runCommand, fetchFromGitHub, git }: let - version = "2017-03-19"; - rev = "6ac4724ed839594a132f5199d70d40fa15bd6b7a"; - sha256 = "159b82zma3y0kcg55c6zm6ddsw4jm0c4y85b6l1ny108l9k3hy79"; + version = "2017-03-22"; + rev = "2458be6157706b6c92e37baa19703c15d89f6b3a"; + sha256 = "19ij0fqy5j4lz73w4p29wv4gsxhs345ajxm4bxpq6gx2h4x6qk06"; src = fetchFromGitHub { inherit rev; From 20542a202839da12fd6e8a22b825ab507d082872 Mon Sep 17 00:00:00 2001 From: Florent Becker Date: Wed, 22 Mar 2017 17:26:04 +0100 Subject: [PATCH 106/136] pijul: 0.3 -> 0.3.3 --- pkgs/applications/version-management/pijul/default.nix | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/pkgs/applications/version-management/pijul/default.nix b/pkgs/applications/version-management/pijul/default.nix index 3bbb9ba1bbf..aed907b2dcd 100644 --- a/pkgs/applications/version-management/pijul/default.nix +++ b/pkgs/applications/version-management/pijul/default.nix @@ -4,21 +4,21 @@ with rustPlatform; buildRustPackage rec { name = "pijul-${version}"; - version = "0.3"; + version = "0.3.3"; src = fetchurl { url = "https://pijul.org/releases/${name}.tar.gz"; - sha256 = "2c7b354b4ab142ac50a85d70c80949ff864377b37727b862d103d3407e2c7818"; + sha256 = "933e68703916ee7b50cd09f928bb072bdfc3388b69ff657578c23080f7df22b8"; }; - sourceRoot = "pijul/pijul"; + sourceRoot = "${name}/pijul"; buildInputs = [ perl ]++ stdenv.lib.optionals stdenv.isDarwin (with darwin.apple_sdk.frameworks; [ Security ]); doCheck = false; - depsSha256 = "03bb92mn16d38l49x4p1z21k7gvq3l3ki10brr13p7yv45rwvmzc"; + depsSha256 = "1aiyjl8jbmr8yys5bsd2mg1i7jryzb8kxqlmxp7kjn2qx7b4q2zd"; meta = with stdenv.lib; { description = "A distributed version control system"; From 9e95fb05c5b37fb10d8aa865390fd1a9e52b7175 Mon Sep 17 00:00:00 2001 From: Daniel Peebles Date: Wed, 22 Mar 2017 12:33:37 -0400 Subject: [PATCH 107/136] Fix typo MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit I should learn to type properly 🙃 --- pkgs/development/tools/xcbuild/wrapper.nix | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/pkgs/development/tools/xcbuild/wrapper.nix b/pkgs/development/tools/xcbuild/wrapper.nix index 6840694f699..ab6605e91b1 100644 --- a/pkgs/development/tools/xcbuild/wrapper.nix +++ b/pkgs/development/tools/xcbuild/wrapper.nix @@ -53,7 +53,7 @@ stdenv.mkDerivation { ln -s ${platform} $out/Platforms/nixpkgs.platform mkdir -p $out/Toolchains/ - ln -s ${toolchain} $out/Toolchains/nixpkgs.xctoolahin + ln -s ${toolchain} $out/Toolchains/nixpkgs.xctoolchain wrapProgram $out/bin/xcodebuild \ --add-flags "-xcconfig ${xcconfig}" \ From be1c8c4d634d7b8240e062f3b8d48d8cc0f70e68 Mon Sep 17 00:00:00 2001 From: Daiderd Jordan Date: Wed, 22 Mar 2017 20:08:56 +0100 Subject: [PATCH 108/136] fox: fix build with clang >=4 and possibly other versions --- pkgs/development/libraries/fox/clang.patch | 13 +++++++++++ pkgs/development/libraries/fox/default.nix | 27 +++++++++++----------- 2 files changed, 26 insertions(+), 14 deletions(-) create mode 100644 pkgs/development/libraries/fox/clang.patch diff --git a/pkgs/development/libraries/fox/clang.patch b/pkgs/development/libraries/fox/clang.patch new file mode 100644 index 00000000000..0ca2ebf0d8d --- /dev/null +++ b/pkgs/development/libraries/fox/clang.patch @@ -0,0 +1,13 @@ +diff --git a/src/FXReactor.cpp b/src/FXReactor.cpp +index 1ecdb45..9058a30 100644 +--- a/src/FXReactor.cpp ++++ b/src/FXReactor.cpp +@@ -452,7 +452,7 @@ FXint FXReactor::processActiveHandles(FXTime block,FXuint flags){ + } + + // Normal case +- if(0<=hand){ ++ if(0==hand){ + + // Any handles active? + if(0 Date: Wed, 22 Mar 2017 21:44:06 +0100 Subject: [PATCH 109/136] Revert "kmod-blacklist-ubuntu: 9.3 -> 22.1" This reverts commit 0c262a639e1f5754ebe0701b7f622e2ada26ddfa. It broke X tests, though it's not clear why ATM. Discussion: https://github.com/NixOS/nixpkgs/pull/23890#issuecomment-288528788 --- .../linux/kmod-blacklist-ubuntu/default.nix | 17 ++++++++--------- 1 file changed, 8 insertions(+), 9 deletions(-) diff --git a/pkgs/os-specific/linux/kmod-blacklist-ubuntu/default.nix b/pkgs/os-specific/linux/kmod-blacklist-ubuntu/default.nix index c96d17b7a62..35bf40bf835 100644 --- a/pkgs/os-specific/linux/kmod-blacklist-ubuntu/default.nix +++ b/pkgs/os-specific/linux/kmod-blacklist-ubuntu/default.nix @@ -1,14 +1,13 @@ { stdenv, fetchurl, gnugrep, findutils }: - let - version = "22-1.1ubuntu1"; # Zesty - -in stdenv.mkDerivation { + version = "3ubuntu1"; # Saucy +in +stdenv.mkDerivation { name = "kmod-blacklist-${version}"; src = fetchurl { - url = "https://launchpad.net/ubuntu/+archive/primary/+files/kmod_${version}.debian.tar.xz"; - sha256 = "1k749g707ccb82l4xmrkp53khl71f57cpj9fzd1qyzrz147fjyhi"; + url = "https://launchpad.net/ubuntu/+archive/primary/+files/kmod_9-${version}.debian.tar.gz"; + sha256 = "0h6h0zw2490iqj9xa2sz4309jyfmcc50jdvkhxa1nw90npxglp67"; }; installPhase = '' @@ -28,9 +27,9 @@ in stdenv.mkDerivation { --replace " xargs " " ${findutils}/bin/xargs " ''; - meta = with stdenv.lib; { - homepage = http://packages.ubuntu.com/source/zesty/kmod; + meta = { + homepage = http://packages.ubuntu.com/source/saucy/kmod; description = "Linux kernel module blacklists from Ubuntu"; - platforms = platforms.linux; + platforms = stdenv.lib.platforms.linux; }; } From a7a858aa52636971ea03164020104d295a72e4ce Mon Sep 17 00:00:00 2001 From: Nikolay Amiantov Date: Wed, 22 Mar 2017 19:10:15 +0300 Subject: [PATCH 110/136] qt5.qtwebengine: patch more library paths Adapted from chromium derivation. Fixes qutebrowser crash. --- .../development/libraries/qt-5/5.7/qtwebengine/default.nix | 7 +++++++ .../development/libraries/qt-5/5.8/qtwebengine/default.nix | 7 +++++++ 2 files changed, 14 insertions(+) diff --git a/pkgs/development/libraries/qt-5/5.7/qtwebengine/default.nix b/pkgs/development/libraries/qt-5/5.7/qtwebengine/default.nix index a42dda1b36c..3966840c5d2 100644 --- a/pkgs/development/libraries/qt-5/5.7/qtwebengine/default.nix +++ b/pkgs/development/libraries/qt-5/5.7/qtwebengine/default.nix @@ -6,6 +6,7 @@ , alsaLib , libcap , pciutils +, systemd , bison, flex, git, which, gperf , coreutils @@ -42,6 +43,12 @@ qtSubmodule { -e "s,QLibraryInfo::location(QLibraryInfo::LibraryExecutablesPath),QLatin1String(\"$out/libexec\"),g" \ src/core/web_engine_library_info.cpp + sed -i -e '/lib_loader.*Load/s!"\(libudev\.so\)!"${systemd.lib}/lib/\1!' \ + src/3rdparty/chromium/device/udev_linux/udev?_loader.cc + + sed -i -e '/libpci_loader.*Load/s!"\(libpci\.so\)!"${pciutils}/lib/\1!' \ + src/3rdparty/chromium/gpu/config/gpu_info_collector_linux.cc + configureFlags+="\ -plugindir $out/lib/qt5/plugins \ -importdir $out/lib/qt5/imports \ diff --git a/pkgs/development/libraries/qt-5/5.8/qtwebengine/default.nix b/pkgs/development/libraries/qt-5/5.8/qtwebengine/default.nix index 7b6660bf766..410b6847e3d 100644 --- a/pkgs/development/libraries/qt-5/5.8/qtwebengine/default.nix +++ b/pkgs/development/libraries/qt-5/5.8/qtwebengine/default.nix @@ -6,6 +6,7 @@ , alsaLib , libcap , pciutils +, systemd , bison, flex, git, which, gperf , coreutils @@ -42,6 +43,12 @@ qtSubmodule { -e "s,QLibraryInfo::location(QLibraryInfo::LibraryExecutablesPath),QLatin1String(\"$out/libexec\"),g" \ src/core/web_engine_library_info.cpp + sed -i -e '/lib_loader.*Load/s!"\(libudev\.so\)!"${systemd.lib}/lib/\1!' \ + src/3rdparty/chromium/device/udev_linux/udev?_loader.cc + + sed -i -e '/libpci_loader.*Load/s!"\(libpci\.so\)!"${pciutils}/lib/\1!' \ + src/3rdparty/chromium/gpu/config/gpu_info_collector_linux.cc + configureFlags+="\ -plugindir $out/lib/qt5/plugins \ -importdir $out/lib/qt5/imports \ From 1715e3643bc6224eb0a60332635d17fd932188d5 Mon Sep 17 00:00:00 2001 From: Nikolay Amiantov Date: Wed, 22 Mar 2017 21:47:51 +0300 Subject: [PATCH 111/136] nss: propagate nspr --- pkgs/development/libraries/nss/default.nix | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/pkgs/development/libraries/nss/default.nix b/pkgs/development/libraries/nss/default.nix index 294371dde7a..e378c5b8a8a 100644 --- a/pkgs/development/libraries/nss/default.nix +++ b/pkgs/development/libraries/nss/default.nix @@ -16,7 +16,9 @@ in stdenv.mkDerivation rec { sha256 = "1wrx2ig6yvgywjs25hzy4szgml21hwhd7ds0ghyfybhkiq7lyg6x"; }; - buildInputs = [ nspr perl zlib sqlite ]; + buildInputs = [ perl zlib sqlite ]; + + propagatedBuildInputs = [ nspr ]; prePatch = '' xz -d < ${nssPEM} | patch -p1 From 5a04d38ca62119e4669d829a9f0c0adfd1e77902 Mon Sep 17 00:00:00 2001 From: Nikolay Amiantov Date: Wed, 22 Mar 2017 21:49:41 +0300 Subject: [PATCH 112/136] srtp: build as shared library --- pkgs/development/libraries/srtp/default.nix | 2 ++ 1 file changed, 2 insertions(+) diff --git a/pkgs/development/libraries/srtp/default.nix b/pkgs/development/libraries/srtp/default.nix index ba213dc98e7..27194aabd1b 100644 --- a/pkgs/development/libraries/srtp/default.nix +++ b/pkgs/development/libraries/srtp/default.nix @@ -23,6 +23,8 @@ stdenv.mkDerivation rec { "--disable-debug" ] ++ optional (openssl != null) "--enable-openssl"; + buildFlags = [ "shared_library" ]; + postInstall = '' rm -rf $out/bin ''; From 3a948e6b07707c93e3cbf57e8679d89ade2546a5 Mon Sep 17 00:00:00 2001 From: Nikolay Amiantov Date: Wed, 22 Mar 2017 23:56:59 +0300 Subject: [PATCH 113/136] qt5.qtwebengine: add proprietary codecs support --- .../libraries/qt-5/5.7/qtwebengine/default.nix | 14 ++++++-------- .../libraries/qt-5/5.8/qtwebengine/default.nix | 14 ++++++-------- 2 files changed, 12 insertions(+), 16 deletions(-) diff --git a/pkgs/development/libraries/qt-5/5.7/qtwebengine/default.nix b/pkgs/development/libraries/qt-5/5.7/qtwebengine/default.nix index 3966840c5d2..7cdb957b2ab 100644 --- a/pkgs/development/libraries/qt-5/5.7/qtwebengine/default.nix +++ b/pkgs/development/libraries/qt-5/5.7/qtwebengine/default.nix @@ -11,8 +11,9 @@ , bison, flex, git, which, gperf , coreutils , pkgconfig, python2 +, enableProprietaryCodecs ? true -, stdenv # lib.optional, needsPax +, lib, stdenv # lib.optional, needsPax }: qtSubmodule { @@ -48,13 +49,10 @@ qtSubmodule { sed -i -e '/libpci_loader.*Load/s!"\(libpci\.so\)!"${pciutils}/lib/\1!' \ src/3rdparty/chromium/gpu/config/gpu_info_collector_linux.cc - - configureFlags+="\ - -plugindir $out/lib/qt5/plugins \ - -importdir $out/lib/qt5/imports \ - -qmldir $out/lib/qt5/qml \ - -docdir $out/share/doc/qt5" ''; + + qmakeFlags = lib.optional enableProprietaryCodecs "WEBENGINE_CONFIG+=use_proprietary_codecs"; + propagatedBuildInputs = [ dbus zlib alsaLib @@ -71,7 +69,7 @@ qtSubmodule { libcap pciutils ]; - patches = stdenv.lib.optional stdenv.needsPax ./qtwebengine-paxmark-mksnapshot.patch; + patches = lib.optional stdenv.needsPax ./qtwebengine-paxmark-mksnapshot.patch; postInstall = '' cat > $out/libexec/qt.conf < $out/libexec/qt.conf < Date: Wed, 22 Mar 2017 23:57:37 +0300 Subject: [PATCH 114/136] qt5.qtwebengine: use system libraries where possible Fixes #23987. --- .../libraries/qt-5/5.7/qtwebengine/default.nix | 16 ++++++++++------ .../libraries/qt-5/5.8/qtwebengine/default.nix | 16 ++++++++++------ 2 files changed, 20 insertions(+), 12 deletions(-) diff --git a/pkgs/development/libraries/qt-5/5.7/qtwebengine/default.nix b/pkgs/development/libraries/qt-5/5.7/qtwebengine/default.nix index 7cdb957b2ab..3ce7db5a932 100644 --- a/pkgs/development/libraries/qt-5/5.7/qtwebengine/default.nix +++ b/pkgs/development/libraries/qt-5/5.7/qtwebengine/default.nix @@ -2,7 +2,8 @@ , xlibs, libXcursor, libXScrnSaver, libXrandr, libXtst , fontconfig, freetype, harfbuzz, icu, dbus -, zlib, libjpeg, libpng, libtiff +, zlib, minizip, libjpeg, libpng, libtiff, libwebp, libopus +, jsoncpp, protobuf, libvpx, srtp, snappy, nss, libevent , alsaLib , libcap , pciutils @@ -34,9 +35,6 @@ qtSubmodule { substituteInPlace ./src/3rdparty/chromium/v8/build/standalone.gypi \ --replace /bin/echo ${coreutils}/bin/echo - # fix default SSL bundle location - sed -i -e 's,/cert.pem,/certs/ca-bundle.crt,' src/3rdparty/chromium/third_party/boringssl/src/crypto/x509/x509_def.c - # Fix library paths sed -i \ -e "s,QLibraryInfo::location(QLibraryInfo::DataPath),QLatin1String(\"$out\"),g" \ @@ -54,10 +52,16 @@ qtSubmodule { qmakeFlags = lib.optional enableProprietaryCodecs "WEBENGINE_CONFIG+=use_proprietary_codecs"; propagatedBuildInputs = [ - dbus zlib alsaLib + dbus zlib minizip alsaLib snappy nss protobuf jsoncpp libevent # Image formats - libjpeg libpng libtiff + libjpeg libpng libtiff libwebp + + # Video formats + srtp libvpx + + # Audio formats + alsaLib libopus # Text rendering fontconfig freetype harfbuzz icu diff --git a/pkgs/development/libraries/qt-5/5.8/qtwebengine/default.nix b/pkgs/development/libraries/qt-5/5.8/qtwebengine/default.nix index dec3c36c7e0..1edb0846029 100644 --- a/pkgs/development/libraries/qt-5/5.8/qtwebengine/default.nix +++ b/pkgs/development/libraries/qt-5/5.8/qtwebengine/default.nix @@ -2,7 +2,8 @@ , xlibs, libXcursor, libXScrnSaver, libXrandr, libXtst , fontconfig, freetype, harfbuzz, icu, dbus -, zlib, libjpeg, libpng, libtiff +, zlib, minizip, libjpeg, libpng, libtiff, libwebp, libopus +, jsoncpp, protobuf, libvpx, srtp, snappy, nss, libevent , alsaLib , libcap , pciutils @@ -34,9 +35,6 @@ qtSubmodule { substituteInPlace ./src/3rdparty/chromium/v8/gypfiles/standalone.gypi \ --replace /bin/echo ${coreutils}/bin/echo - # fix default SSL bundle location - sed -i -e 's,/cert.pem,/certs/ca-bundle.crt,' src/3rdparty/chromium/third_party/boringssl/src/crypto/x509/x509_def.c - # Fix library paths sed -i \ -e "s,QLibraryInfo::location(QLibraryInfo::DataPath),QLatin1String(\"$out\"),g" \ @@ -54,10 +52,16 @@ qtSubmodule { qmakeFlags = lib.optional enableProprietaryCodecs "WEBENGINE_CONFIG+=use_proprietary_codecs"; propagatedBuildInputs = [ - dbus zlib alsaLib + dbus zlib minizip alsaLib snappy nss protobuf jsoncpp libevent # Image formats - libjpeg libpng libtiff + libjpeg libpng libtiff libwebp + + # Video formats + srtp libvpx + + # Audio formats + alsaLib libopus # Text rendering fontconfig freetype harfbuzz icu From 8eb87d0f1a1e26be3c4eb2c0cd6afa4abcc55b47 Mon Sep 17 00:00:00 2001 From: Richard Lupton Date: Wed, 22 Mar 2017 21:34:29 +0000 Subject: [PATCH 115/136] kubernetes-helm: 2.1.3 -> 2.2.3 --- pkgs/applications/networking/cluster/helm/default.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/pkgs/applications/networking/cluster/helm/default.nix b/pkgs/applications/networking/cluster/helm/default.nix index f5496457157..31ed8946529 100644 --- a/pkgs/applications/networking/cluster/helm/default.nix +++ b/pkgs/applications/networking/cluster/helm/default.nix @@ -4,12 +4,12 @@ let then "linux-amd64" else "darwin-amd64"; checksum = if stdenv.isLinux - then "8bb6f9d336ca7913556e463c5b65eb8d69778c518df2fab0d20be943fbf0efc1" - else "94c9f2d511aec3d4b7dcc5f0ce6f846506169b4eb7235e1dc137d08edf408098"; + then "fa434644d1afd92637369a033fd65b717d8dfa910127d335e8a82c8fad74cc35" + else "64420d467e03ceb666a4f22b89e08b93c06f76f5917fe539860b04cd5e5e515f"; in stdenv.mkDerivation rec { pname = "helm"; - version = "2.1.3"; + version = "2.2.3"; name = "${pname}-${version}"; src = fetchurl { From 646f0c706e7f2b2c64e47615e8332b18488cf67b Mon Sep 17 00:00:00 2001 From: Vincent Laporte Date: Wed, 22 Mar 2017 22:06:25 +0000 Subject: [PATCH 116/136] jbuilder: 1.0+beta2 -> 1.0+beta5 --- pkgs/development/tools/ocaml/jbuilder/default.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/pkgs/development/tools/ocaml/jbuilder/default.nix b/pkgs/development/tools/ocaml/jbuilder/default.nix index 9d6485841fa..3fa0c2685ee 100644 --- a/pkgs/development/tools/ocaml/jbuilder/default.nix +++ b/pkgs/development/tools/ocaml/jbuilder/default.nix @@ -1,10 +1,10 @@ { stdenv, fetchzip, ocaml, opam }: stdenv.mkDerivation { - name = "jbuilder-1.0+beta2"; + name = "jbuilder-1.0+beta5"; src = fetchzip { - url = http://github.com/janestreet/jbuilder/archive/1.0+beta2.tar.gz; - sha256 = "0xbq6p0n4a740l3jvq4a0a58mwfcal0q37vi8ix053f3jiqki6ng"; + url = http://github.com/janestreet/jbuilder/archive/1.0+beta5.tar.gz; + sha256 = "00kh83n3216g1n7rhh14mcmw9bj5vzq7kiixm1abrc09dhwh4m7a"; }; buildInputs = [ ocaml ]; From c9bcbaa75aa6a418f81b71b2ce6a927568cf982e Mon Sep 17 00:00:00 2001 From: ndowens Date: Wed, 22 Mar 2017 17:14:30 -0500 Subject: [PATCH 117/136] recoll: 1.21.3 -> 1.23.1 --- pkgs/applications/search/recoll/default.nix | 8 +++----- 1 file changed, 3 insertions(+), 5 deletions(-) diff --git a/pkgs/applications/search/recoll/default.nix b/pkgs/applications/search/recoll/default.nix index 345b1341c0f..649b34e7569 100644 --- a/pkgs/applications/search/recoll/default.nix +++ b/pkgs/applications/search/recoll/default.nix @@ -7,16 +7,14 @@ assert stdenv.system != "powerpc-linux"; stdenv.mkDerivation rec { - ver = "1.21.3"; + ver = "1.23.1"; name = "recoll-${ver}"; src = fetchurl { url = "http://www.lesbonscomptes.com/recoll/${name}.tar.gz"; - sha256 = "66f039f08b149d5e4840664d4a636f6b55145b02072f87aab83282ebe0cd593a"; + sha256 = "0si407qm47ndy0l6zv57lqb5za4aiv0lyghnzb211g03szjkfpg8"; }; - patches = [ ./nodeblayout.patch ./versionawk.patch ]; - configureFlags = [ "--with-inotify" ]; buildInputs = [ qt4 xapian file python bison]; @@ -61,6 +59,6 @@ stdenv.mkDerivation rec { homepage = http://www.lesbonscomptes.com/recoll/; license = licenses.gpl2; platforms = platforms.unix; - maintainers = with maintainers; [ jcumming ]; + maintainers = [ maintainers.jcumming ]; }; } From c6322a28d410eb5f4f5c0fc4da15acf168ebe514 Mon Sep 17 00:00:00 2001 From: Joachim Fasting Date: Thu, 23 Mar 2017 00:54:40 +0100 Subject: [PATCH 118/136] electrum: 2.8.1 -> 2.8.2 Release 2.8.2 * show paid invoices in history tab * improve CPFP dialog * fixes for trezor, keepkey * other minor bugfixes https://github.com/spesmilo/electrum/blob/master/RELEASE-NOTES --- pkgs/applications/misc/electrum/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/applications/misc/electrum/default.nix b/pkgs/applications/misc/electrum/default.nix index 0fde5c8644e..a2d39f2d486 100644 --- a/pkgs/applications/misc/electrum/default.nix +++ b/pkgs/applications/misc/electrum/default.nix @@ -2,11 +2,11 @@ python2Packages.buildPythonApplication rec { name = "electrum-${version}"; - version = "2.8.1"; + version = "2.8.2"; src = fetchurl { url = "https://download.electrum.org/${version}/Electrum-${version}.tar.gz"; - sha256 = "1398s9d8j04is24il2xjb6xkj666pj21bsr90xglpsmfa1js9z7g"; + sha256 = "01xphbi7lx64s9380zjfakz5h8blqmxp0ryqlll7px66qpmjn5fq"; }; propagatedBuildInputs = with python2Packages; [ From a2fdf72ec45303d36b1435fd5da1b39b34a14868 Mon Sep 17 00:00:00 2001 From: Joachim Fasting Date: Thu, 23 Mar 2017 00:58:34 +0100 Subject: [PATCH 119/136] linux_4_9: 4.9.16 -> 4.9.17 --- pkgs/os-specific/linux/kernel/linux-4.9.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/os-specific/linux/kernel/linux-4.9.nix b/pkgs/os-specific/linux/kernel/linux-4.9.nix index f024099b828..688a08ceb8e 100644 --- a/pkgs/os-specific/linux/kernel/linux-4.9.nix +++ b/pkgs/os-specific/linux/kernel/linux-4.9.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, perl, buildLinux, ... } @ args: import ./generic.nix (args // rec { - version = "4.9.16"; + version = "4.9.17"; extraMeta.branch = "4.9"; src = fetchurl { url = "mirror://kernel/linux/kernel/v4.x/linux-${version}.tar.xz"; - sha256 = "1r5spbinz8g3iclm9039cddaamj8q5vy455nnr3pvrmxbj8l9d23"; + sha256 = "0zxcz7h8sy58qibqh1n1f39diywmdl8hd9vr16z9rbpba1jw35ch"; }; kernelPatches = args.kernelPatches; From 94ab4932aee749da8b4045f3611886af88de924d Mon Sep 17 00:00:00 2001 From: Joachim Fasting Date: Thu, 23 Mar 2017 00:58:55 +0100 Subject: [PATCH 120/136] grsecurity: 4.9.16-201703180820 -> 4.9.17-201703221829 --- pkgs/os-specific/linux/kernel/linux-grsecurity.nix | 4 ++-- pkgs/os-specific/linux/kernel/patches.nix | 6 +++--- 2 files changed, 5 insertions(+), 5 deletions(-) diff --git a/pkgs/os-specific/linux/kernel/linux-grsecurity.nix b/pkgs/os-specific/linux/kernel/linux-grsecurity.nix index d3874e9f929..b17209bca0e 100644 --- a/pkgs/os-specific/linux/kernel/linux-grsecurity.nix +++ b/pkgs/os-specific/linux/kernel/linux-grsecurity.nix @@ -1,12 +1,12 @@ { stdenv, fetchurl, perl, buildLinux, ... } @ args: import ./generic.nix (args // rec { - version = "4.9.16"; + version = "4.9.17"; extraMeta.branch = "4.9"; src = fetchurl { url = "mirror://kernel/linux/kernel/v4.x/linux-${version}.tar.xz"; - sha512 = "3fhzfdiziad5blzcqfbrxjphcygmhd7jzrricpkn7mvg069csrq0yvlbsxksqii0ahk77wzs1nmkfx138y21v4745dk6rf0438jv7md"; + sha512 = "35mcvjl686xjgnbxrz2z84gg4q1m9y7wp541sg9k3jadlgsdyqrynz09j3lx3f5v40a83xmr5j3clavjaij16bl4imi716z7vjkfryx"; }; kernelPatches = args.kernelPatches; diff --git a/pkgs/os-specific/linux/kernel/patches.nix b/pkgs/os-specific/linux/kernel/patches.nix index aba4f54b526..0520a0425bf 100644 --- a/pkgs/os-specific/linux/kernel/patches.nix +++ b/pkgs/os-specific/linux/kernel/patches.nix @@ -95,9 +95,9 @@ rec { }; grsecurity_testing = grsecPatch - { kver = "4.9.16"; - grrev = "201703180820"; - sha512 = "114yqjffxnf412ypaq91r732mi4im2qakj07g0nbqx1qyg319qag5ckc5438kcny3qhzb9wyrwr6mhza51cq7js40ps2aw7alwjfgql"; + { kver = "4.9.17"; + grrev = "201703221829"; + sha512 = "3br0xdjj95k8qnri83jj67s1lb4q6ws6irhdlr9kcyxj1384kipkfz8ciafs7zd3vqyfgsmdc56lmfpiyq5cx4dggy95qykx86ip787"; }; # This patch relaxes grsec constraints on the location of usermode helpers, From bd0f070b98b87ce65baafe2007b0ef52a0bc88cd Mon Sep 17 00:00:00 2001 From: ndowens Date: Wed, 22 Mar 2017 20:27:43 -0500 Subject: [PATCH 121/136] get_iplayer: 2.97 -> 2.99 --- .../applications/misc/get_iplayer/default.nix | 29 +++++++++++-------- 1 file changed, 17 insertions(+), 12 deletions(-) diff --git a/pkgs/applications/misc/get_iplayer/default.nix b/pkgs/applications/misc/get_iplayer/default.nix index a858fefa8c2..d024b0fce99 100644 --- a/pkgs/applications/misc/get_iplayer/default.nix +++ b/pkgs/applications/misc/get_iplayer/default.nix @@ -1,9 +1,20 @@ -{stdenv, fetchurl, atomicparsley, flvstreamer, ffmpeg, makeWrapper, perl, buildPerlPackage, perlPackages, rtmpdump}: +{stdenv, fetchFromGitHub, atomicparsley, flvstreamer, ffmpeg, makeWrapper, perl, buildPerlPackage, perlPackages, rtmpdump}: + +with stdenv.lib; + buildPerlPackage rec { name = "get_iplayer-${version}"; - version = "2.97"; + version = "2.99"; + + src = fetchFromGitHub { + owner = "get-iplayer"; + repo = "get_iplayer"; + rev = "v${version}"; + sha256 = "085bgwkjnaqp96gvd2s8qmkw69rz91si1sgzqdqbplkzj9bk2qii"; + }; - buildInputs = [makeWrapper perl]; + nativeBuildInputs = [ makeWrapper ]; + buildInputs = [ perl ]; propagatedBuildInputs = with perlPackages; [HTMLParser HTTPCookies LWP XMLLibXML XMLSimple]; preConfigure = "touch Makefile.PL"; @@ -13,21 +24,15 @@ buildPerlPackage rec { installPhase = '' mkdir -p $out/bin $out/share/man/man1 cp get_iplayer $out/bin - wrapProgram $out/bin/get_iplayer --suffix PATH : ${stdenv.lib.makeBinPath [ atomicparsley ffmpeg flvstreamer rtmpdump ]} --prefix PERL5LIB : $PERL5LIB + wrapProgram $out/bin/get_iplayer --suffix PATH : ${makeBinPath [ atomicparsley ffmpeg flvstreamer rtmpdump ]} --prefix PERL5LIB : $PERL5LIB cp get_iplayer.1 $out/share/man/man1 ''; - - src = fetchurl { - url = "https://github.com/get-iplayer/get_iplayer/archive/v${version}.tar.gz"; - sha256 = "0bb6kmzjmazwfxq5ip7yxm39vssfgz3v5vfx1114wfssp6pw0r44"; - }; meta = { description = "Downloads TV and radio from BBC iPlayer"; - license = stdenv.lib.licenses.gpl3Plus; + license = licenses.gpl3Plus; homepage = https://squarepenguin.co.uk/; - downloadPage = https://github.com/get-iplayer/get_iplayer/releases; - platforms = stdenv.lib.platforms.all; + platforms = platforms.all; }; } From 5fbdb796cd8a1e5a87a71f3846ed0fe852f96cf2 Mon Sep 17 00:00:00 2001 From: ndowens Date: Wed, 22 Mar 2017 20:35:44 -0500 Subject: [PATCH 122/136] gkrellm: 2.3.5 -> 2.3.10 --- pkgs/applications/misc/gkrellm/default.nix | 28 ++++++++++++---------- 1 file changed, 15 insertions(+), 13 deletions(-) diff --git a/pkgs/applications/misc/gkrellm/default.nix b/pkgs/applications/misc/gkrellm/default.nix index d6a59a89be6..86b6d532be4 100644 --- a/pkgs/applications/misc/gkrellm/default.nix +++ b/pkgs/applications/misc/gkrellm/default.nix @@ -1,15 +1,19 @@ { fetchurl, stdenv, gettext, pkgconfig, glib, gtk2, libX11, libSM, libICE , IOKit ? null }: +with stdenv.lib; + stdenv.mkDerivation rec { - name = "gkrellm-2.3.5"; + name = "gkrellm-2.3.10"; + src = fetchurl { - url = "http://members.dslextreme.com/users/billw/gkrellm/${name}.tar.bz2"; - sha256 = "12rc6zaa7kb60b9744lbrlfkxxfniprm6x0mispv63h4kh75navh"; + url = "http://gkrellm.srcbox.net/releases/${name}.tar.bz2"; + sha256 = "0rnpzjr0ys0ypm078y63q4aplcgdr5nshjzhmz330n6dmnxci7lb"; }; - buildInputs = [gettext pkgconfig glib gtk2 libX11 libSM libICE] - ++ stdenv.lib.optionals stdenv.isDarwin [ IOKit ]; + nativeBuildInputs = [ pkgconfig ]; + buildInputs = [gettext glib gtk2 libX11 libSM libICE] + ++ optionals stdenv.isDarwin [ IOKit ]; hardeningDisable = [ "format" ]; @@ -22,12 +26,11 @@ stdenv.mkDerivation rec { sed -i "$i" -e "s|/usr/X11R6|${libX11.dev}|g ; s|-lICE|-lX11 -lICE|g" done ''; - buildPhase = '' - make PREFIX="$out" ''; - installPhase = '' - make install PREFIX="$out" ''; + installPhase = '' + make DESTDIR=$out install + ''; - meta = { + meta = { description = "Themeable process stack of system monitors"; longDescription = '' GKrellM is a single process stack of system monitors which supports @@ -36,9 +39,8 @@ stdenv.mkDerivation rec { ''; homepage = http://members.dslextreme.com/users/billw/gkrellm/gkrellm.html; - license = stdenv.lib.licenses.gpl3Plus; - + license = licenses.gpl3Plus; maintainers = [ ]; - platforms = stdenv.lib.platforms.unix; + platforms = platforms.unix; }; } From 2477196fb1f4693d85844a63b714ddeb5b0453ee Mon Sep 17 00:00:00 2001 From: ndowens Date: Wed, 22 Mar 2017 20:44:55 -0500 Subject: [PATCH 123/136] gpa: 0.9.9 -> 0.9.10 --- pkgs/applications/misc/gpa/default.nix | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/pkgs/applications/misc/gpa/default.nix b/pkgs/applications/misc/gpa/default.nix index 600a5493121..ef805a31567 100644 --- a/pkgs/applications/misc/gpa/default.nix +++ b/pkgs/applications/misc/gpa/default.nix @@ -1,14 +1,15 @@ { stdenv, fetchurl, intltool, pkgconfig, gtk2, gpgme, libgpgerror, libassuan }: stdenv.mkDerivation rec { - name = "gpa-0.9.9"; + name = "gpa-0.9.10"; src = fetchurl { url = "mirror://gnupg/gpa/${name}.tar.bz2"; - sha256 = "0d235hcqai7m3qb7m9kvr2r4qg4714f87j9fdplwrlz1p4wdfa38"; + sha256 = "09xphbi2456qynwqq5n0yh0zdmdi2ggrj3wk4hsyh5lrzlvcrff3"; }; - buildInputs = [ intltool pkgconfig gtk2 gpgme libgpgerror libassuan ]; + nativeBuildInputs = [ intltool pkgconfig ]; + buildInputs = [ gtk2 gpgme libgpgerror libassuan ]; meta = with stdenv.lib; { description = "Graphical user interface for the GnuPG"; From edf32f90e6ab4af0e6a53466654dae4a4447aced Mon Sep 17 00:00:00 2001 From: Thomas Tuegel Date: Wed, 22 Mar 2017 14:46:55 -0500 Subject: [PATCH 124/136] plasma5: 5.9.3 -> 5.9.4 --- pkgs/desktops/plasma-5/fetch.sh | 2 +- pkgs/desktops/plasma-5/srcs.nix | 320 +++++++++--------- .../libraries/kde-frameworks/kio/default.nix | 9 +- 3 files changed, 162 insertions(+), 169 deletions(-) diff --git a/pkgs/desktops/plasma-5/fetch.sh b/pkgs/desktops/plasma-5/fetch.sh index acf7f54f0ed..cf9327d7a60 100644 --- a/pkgs/desktops/plasma-5/fetch.sh +++ b/pkgs/desktops/plasma-5/fetch.sh @@ -1 +1 @@ -WGET_ARGS=( http://download.kde.org/stable/plasma/5.9.3/ -A '*.tar.xz' ) +WGET_ARGS=( http://download.kde.org/stable/plasma/5.9.4/ -A '*.tar.xz' ) diff --git a/pkgs/desktops/plasma-5/srcs.nix b/pkgs/desktops/plasma-5/srcs.nix index eff7a816a09..c156de40cae 100644 --- a/pkgs/desktops/plasma-5/srcs.nix +++ b/pkgs/desktops/plasma-5/srcs.nix @@ -3,323 +3,323 @@ { bluedevil = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/bluedevil-5.9.3.tar.xz"; - sha256 = "0cfk0khcd62ficsmpxhiqwfdgwzv771ndlf0s7b8ghqqyckq6bld"; - name = "bluedevil-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/bluedevil-5.9.4.tar.xz"; + sha256 = "1a31vsaiy7kzbw79kjiia5a966xc9ba3phxhyqmdzvllf9jw5xdc"; + name = "bluedevil-5.9.4.tar.xz"; }; }; breeze = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/breeze-5.9.3.tar.xz"; - sha256 = "0f1h7ky9chsnbm8r85lwipc1sh7kb32jdaj3wl9qd7k0q4j115x0"; - name = "breeze-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/breeze-5.9.4.tar.xz"; + sha256 = "07i13g9iyq9j2vx22z7krnkahil3qljxpzgmqai8m67gwhgvn1zj"; + name = "breeze-5.9.4.tar.xz"; }; }; breeze-grub = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/breeze-grub-5.9.3.tar.xz"; - sha256 = "1hbvmyj1f5f8v0pc70w93ck27xw25m4x70vnbhgqi91y5dd1gh49"; - name = "breeze-grub-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/breeze-grub-5.9.4.tar.xz"; + sha256 = "0rn7dgmw495575lcsnlgvx8r8sjjaaw3b1s0l43d2r186zay0nkr"; + name = "breeze-grub-5.9.4.tar.xz"; }; }; breeze-gtk = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/breeze-gtk-5.9.3.tar.xz"; - sha256 = "12qa4wllgr52ycdprlxq0h4pgykbbs0vbmmmiardpzlrplm0an26"; - name = "breeze-gtk-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/breeze-gtk-5.9.4.tar.xz"; + sha256 = "1xjrhi6cq5dd5qslphdjrg018ni1z9xdac7cg33wl8bsvzcl0xgl"; + name = "breeze-gtk-5.9.4.tar.xz"; }; }; breeze-plymouth = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/breeze-plymouth-5.9.3.tar.xz"; - sha256 = "0vz0hgx3hl03h4rkfrcaydaddljam3jbg6gd7n600a068p74s2mm"; - name = "breeze-plymouth-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/breeze-plymouth-5.9.4.tar.xz"; + sha256 = "1vwlvnbsc67xzqvrpgkva1rlim075x9ffjlsxfk38gmq00b7s88g"; + name = "breeze-plymouth-5.9.4.tar.xz"; }; }; discover = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/discover-5.9.3.tar.xz"; - sha256 = "0xkf08k4jz5ym406bpnjf3xsx0il9wka4jp2k38bkl3sxh2s900f"; - name = "discover-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/discover-5.9.4.tar.xz"; + sha256 = "1pf2qawa32x94ljqscfbpmkbxk5awlqbf9jw9w7rfqwd5z9cgzzf"; + name = "discover-5.9.4.tar.xz"; }; }; kactivitymanagerd = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/kactivitymanagerd-5.9.3.tar.xz"; - sha256 = "0ywby3ijq4hjljy5qwd7rybpk2x4scairjffiy5n1jg7lq6sm44r"; - name = "kactivitymanagerd-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/kactivitymanagerd-5.9.4.tar.xz"; + sha256 = "04i4zmbblsx3xz3vq4m88qd3ky0r5v26ivjchzpcpgkczqv85x1j"; + name = "kactivitymanagerd-5.9.4.tar.xz"; }; }; kde-cli-tools = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/kde-cli-tools-5.9.3.tar.xz"; - sha256 = "1p9zjp9jmknyh82d6av3xhy461fsdppjxrxbmrlm9z6nsjyp0m0a"; - name = "kde-cli-tools-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/kde-cli-tools-5.9.4.tar.xz"; + sha256 = "1a2ssv7mphqnzwphd8nkh0g0g4w9b2r0ah0a9wd5ssnr5xg3izm8"; + name = "kde-cli-tools-5.9.4.tar.xz"; }; }; kdecoration = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/kdecoration-5.9.3.tar.xz"; - sha256 = "1z37llaqf9mrb4aif75dfvbhr51rrgfpncv70v916jddcf90q4i9"; - name = "kdecoration-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/kdecoration-5.9.4.tar.xz"; + sha256 = "12cfp4svhxfygbjhymnmwyryx6r117mkdy2iq9adbq5af3gak972"; + name = "kdecoration-5.9.4.tar.xz"; }; }; kde-gtk-config = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/kde-gtk-config-5.9.3.tar.xz"; - sha256 = "1wxk3brwq105258ndx5l98n78q2h2idigkpp5s2xzmzw05m3gg6r"; - name = "kde-gtk-config-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/kde-gtk-config-5.9.4.tar.xz"; + sha256 = "0cg3myr3jr9i4vxpqbd8gs7yrscxn15a96zqvgsbjczlfmxanq86"; + name = "kde-gtk-config-5.9.4.tar.xz"; }; }; kdeplasma-addons = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/kdeplasma-addons-5.9.3.tar.xz"; - sha256 = "1k3fsrafrd72qymyi2ij36al7k92mnssz90kmmh830pszif16js3"; - name = "kdeplasma-addons-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/kdeplasma-addons-5.9.4.tar.xz"; + sha256 = "019d3d3pkw1c6l7dggasr7g7yj9kl3xd2hsawch1s9ba420fd6fp"; + name = "kdeplasma-addons-5.9.4.tar.xz"; }; }; kgamma5 = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/kgamma5-5.9.3.tar.xz"; - sha256 = "02s3j1c5gjcv7b79448sizs6hdw91jysq9prkzznprw6jbb615v1"; - name = "kgamma5-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/kgamma5-5.9.4.tar.xz"; + sha256 = "0qwgjdrjfc48d8j62iwz6d61nxd7ddcsxn7wmxgbgl3l36p5j0jv"; + name = "kgamma5-5.9.4.tar.xz"; }; }; khotkeys = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/khotkeys-5.9.3.tar.xz"; - sha256 = "0jv77rpx01cl15qf9vzndpks2q2lgq8dhjq4pg34zh8khr03snlf"; - name = "khotkeys-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/khotkeys-5.9.4.tar.xz"; + sha256 = "0lhgkvnrzsxpw6vpn0xam1a4dgkfb0k9h3nchaf93fyl8745j4q0"; + name = "khotkeys-5.9.4.tar.xz"; }; }; kinfocenter = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/kinfocenter-5.9.3.tar.xz"; - sha256 = "14zaqrjf77008dc5c071hw75vd4dwvvmgkyz74vhs94i7bspzy6a"; - name = "kinfocenter-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/kinfocenter-5.9.4.tar.xz"; + sha256 = "14vf27s501r6ac2gxashwi3ynlcncjp03rahz61wry1dsm9wsc4x"; + name = "kinfocenter-5.9.4.tar.xz"; }; }; kmenuedit = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/kmenuedit-5.9.3.tar.xz"; - sha256 = "1m7naiy6jq031psdx4jsxq7vsldn9j4girq820m24inh2ky105zk"; - name = "kmenuedit-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/kmenuedit-5.9.4.tar.xz"; + sha256 = "1lx7g67qc7amx8jsna7b13hhq85pv4969d9824qfciwywj19sx4x"; + name = "kmenuedit-5.9.4.tar.xz"; }; }; kscreen = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/kscreen-5.9.3.tar.xz"; - sha256 = "1z3cihgjqrkg5h4y4gm1ah60r0vfpxrngry10fcc6343arbyk1bb"; - name = "kscreen-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/kscreen-5.9.4.tar.xz"; + sha256 = "1g4i4rwnmni3q3crbywkp0s199bp0bl8cx97d37cp9qh6drsgrxx"; + name = "kscreen-5.9.4.tar.xz"; }; }; kscreenlocker = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/kscreenlocker-5.9.3.tar.xz"; - sha256 = "0ccpgfp1gz07yiw98sqjlc097cac4z9qdcrwxm65bvqjj777by1a"; - name = "kscreenlocker-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/kscreenlocker-5.9.4.tar.xz"; + sha256 = "0cn194bmab7qgv1x7gg81l0mj3k9x1is9whn8h7g02pzn5c6gqlj"; + name = "kscreenlocker-5.9.4.tar.xz"; }; }; ksshaskpass = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/ksshaskpass-5.9.3.tar.xz"; - sha256 = "0jk6k5bn2aqjjl3li5qpmihk57d5hc197cpqjaj61a0bapab42hw"; - name = "ksshaskpass-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/ksshaskpass-5.9.4.tar.xz"; + sha256 = "1w1m55i8i9f3npcczqiy1knarbh2j4cp8ispif1s4j6k3vixqnka"; + name = "ksshaskpass-5.9.4.tar.xz"; }; }; ksysguard = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/ksysguard-5.9.3.tar.xz"; - sha256 = "0paypcwah41p2ygmfwzhw8mdfh47a6x0190yngxn8j0jhzfyllca"; - name = "ksysguard-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/ksysguard-5.9.4.tar.xz"; + sha256 = "04hzqkna22vsa12z04cy50s2jzglllfhd5vz33vk2wj6zgghwd0h"; + name = "ksysguard-5.9.4.tar.xz"; }; }; kwallet-pam = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/kwallet-pam-5.9.3.tar.xz"; - sha256 = "1pmsfp6pn1r3crg5z5v7sz413v9qvn0j4n9l88zbw538lz2scpna"; - name = "kwallet-pam-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/kwallet-pam-5.9.4.tar.xz"; + sha256 = "0l6ganmp2ml0icfkrqcq4vngm8f4pl76p6w13a3m8x2k2wrsbynw"; + name = "kwallet-pam-5.9.4.tar.xz"; }; }; kwayland-integration = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/kwayland-integration-5.9.3.tar.xz"; - sha256 = "1r3cryv10lkvl1nrpq21w4kj9jd270m3p3dw07d888b891rgmzb7"; - name = "kwayland-integration-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/kwayland-integration-5.9.4.tar.xz"; + sha256 = "11vqi293azv5cpz2rrngxsqqaj7swcmxivgm688yz6wzbm8gyd1x"; + name = "kwayland-integration-5.9.4.tar.xz"; }; }; kwin = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/kwin-5.9.3.tar.xz"; - sha256 = "119cy472x5ssrr54v14pbs85gfrsjhz99ms8flb1xp38jb14xxhk"; - name = "kwin-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/kwin-5.9.4.tar.xz"; + sha256 = "0qckhk6vd31mwhawb0i636l4vx99v0v84nam2dhpd0rcdk2b0dm1"; + name = "kwin-5.9.4.tar.xz"; }; }; kwrited = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/kwrited-5.9.3.tar.xz"; - sha256 = "0liqspd4m6xly48vv85abnaxfvsjcbgg58843j9fpnzkk9nlj98q"; - name = "kwrited-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/kwrited-5.9.4.tar.xz"; + sha256 = "1prbn0f6a1cywn2ivzv39bxfc5nxmgxp7gqlxqg87ajig43gvdb7"; + name = "kwrited-5.9.4.tar.xz"; }; }; libkscreen = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/libkscreen-5.9.3.tar.xz"; - sha256 = "1nxhbxmr0kmyp745bf3vd21xcjpv7jac9bdagraiqfcmwj4f86gb"; - name = "libkscreen-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/libkscreen-5.9.4.tar.xz"; + sha256 = "1h39910ry59wd179fk02ck10ydaby3il4q3rnxlnn9qph0kiy3pv"; + name = "libkscreen-5.9.4.tar.xz"; }; }; libksysguard = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/libksysguard-5.9.3.tar.xz"; - sha256 = "0fj7rycawarg7iydml0xw20nkyxlwa2nl5chxbbcs5mnmvpfv6ig"; - name = "libksysguard-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/libksysguard-5.9.4.tar.xz"; + sha256 = "1gpfqr8prk96vwy9dkxlgf4lc3ck04a31src9mix8a6wrr01ppqm"; + name = "libksysguard-5.9.4.tar.xz"; }; }; milou = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/milou-5.9.3.tar.xz"; - sha256 = "1pmk9czmpz0mfqmkv7gl9wdlj8b7wwixv1zb43q24a471qby2xf3"; - name = "milou-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/milou-5.9.4.tar.xz"; + sha256 = "18xzx99ml6gcglly9p98rscs6dxhdgn9pkc5mn7apwnp7865kbfw"; + name = "milou-5.9.4.tar.xz"; }; }; oxygen = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/oxygen-5.9.3.tar.xz"; - sha256 = "1v529wp9ll1hzb48xswigzf2r23k84f4cd7am2fnj73p3a0rg5ia"; - name = "oxygen-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/oxygen-5.9.4.tar.xz"; + sha256 = "0fmysq3j0v18hz6hfp7qgrj3ghmaf3c1gam9c9263sf9q1dghk0q"; + name = "oxygen-5.9.4.tar.xz"; }; }; plasma-desktop = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/plasma-desktop-5.9.3.tar.xz"; - sha256 = "0582n21nd15834mxc54pq1nx9a5z8ds3yz0x0lc5m35ps7abh7im"; - name = "plasma-desktop-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/plasma-desktop-5.9.4.tar.xz"; + sha256 = "1p3iq5rmfznsi4174zjavs945wysf763ha46vd83mz0w7583j6cd"; + name = "plasma-desktop-5.9.4.tar.xz"; }; }; plasma-integration = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/plasma-integration-5.9.3.tar.xz"; - sha256 = "1yq3i0sqsn0m2y62npyad1nv17hgc0fm35cfq5fdjd96sr356znl"; - name = "plasma-integration-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/plasma-integration-5.9.4.tar.xz"; + sha256 = "1mk59p214184m2q8wfik8gkfxxikrvric0v8c09lamybg15pas8m"; + name = "plasma-integration-5.9.4.tar.xz"; }; }; plasma-nm = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/plasma-nm-5.9.3.tar.xz"; - sha256 = "1i5djnbimkwcbjh6bi0cdw98qskli4jd1c8a8dbwqqh5pyqbrf66"; - name = "plasma-nm-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/plasma-nm-5.9.4.tar.xz"; + sha256 = "0sbvyyhx7gxg1li5y1h7jv1s3krp2ch6zzhm9ad1l17w589kij9x"; + name = "plasma-nm-5.9.4.tar.xz"; }; }; plasma-pa = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/plasma-pa-5.9.3.tar.xz"; - sha256 = "0br83bnm6g7lzw4hwkppk8l6scbzblr3m3mi64a852lnxxvdwn01"; - name = "plasma-pa-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/plasma-pa-5.9.4.tar.xz"; + sha256 = "0hincgm6x613sw3mywq64i27laahqzy7qjiv24g8h3ppw75a32i8"; + name = "plasma-pa-5.9.4.tar.xz"; }; }; plasma-sdk = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/plasma-sdk-5.9.3.tar.xz"; - sha256 = "104rhybchdjqnglzp3bpjv8052n2gi44bn58nyb6wz6gkzg3xzrb"; - name = "plasma-sdk-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/plasma-sdk-5.9.4.tar.xz"; + sha256 = "0nw49kaw7323dmaq8hh4zrhvy6ga6svg2g0zhxj0cjjwgbk31pfw"; + name = "plasma-sdk-5.9.4.tar.xz"; }; }; plasma-tests = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/plasma-tests-5.9.3.tar.xz"; - sha256 = "1wpbfna9yjvzc5fhgnw2hwnq04vzb3qfy42zrwbijy8sl6csgzzp"; - name = "plasma-tests-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/plasma-tests-5.9.4.tar.xz"; + sha256 = "0m6dlx29785kh1pxm0xyym85k475s8gdjds6ywgpblj9lh5rm4v5"; + name = "plasma-tests-5.9.4.tar.xz"; }; }; plasma-workspace = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/plasma-workspace-5.9.3.tar.xz"; - sha256 = "0lnb36qnkw5z7w1y5ykiz6xfhc4h21dzlbhddipvd97bxycad6vg"; - name = "plasma-workspace-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/plasma-workspace-5.9.4.tar.xz"; + sha256 = "0pazgn45a445wknd3xp7jnsg6k5ddqv4pjrz2ggkbaz9mrllgbqm"; + name = "plasma-workspace-5.9.4.tar.xz"; }; }; plasma-workspace-wallpapers = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/plasma-workspace-wallpapers-5.9.3.tar.xz"; - sha256 = "1ikjj41nn5hn9r3glfhqsizawhkpw3cvybqq0ym4zky9lvbxzxb0"; - name = "plasma-workspace-wallpapers-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/plasma-workspace-wallpapers-5.9.4.tar.xz"; + sha256 = "0jngl7a86xr09g87iydw8fi4ggh6hmz5vaznx4xqh403xf9pl281"; + name = "plasma-workspace-wallpapers-5.9.4.tar.xz"; }; }; polkit-kde-agent = { - version = "1-5.9.3"; + version = "1-5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/polkit-kde-agent-1-5.9.3.tar.xz"; - sha256 = "0kfafag3bqp03aaa5dn7f8mkc174s80mwn98linl1dn12np2wv2q"; - name = "polkit-kde-agent-1-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/polkit-kde-agent-1-5.9.4.tar.xz"; + sha256 = "10x3vgdjkvzmnv5zl65q0mj6gxlcl620kyva1cx3qhq93w68jfjc"; + name = "polkit-kde-agent-1-5.9.4.tar.xz"; }; }; powerdevil = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/powerdevil-5.9.3.tar.xz"; - sha256 = "1sphmngckfns5sx0n95njf39m02fg3q7bdafwrw8i4lv2svb1axj"; - name = "powerdevil-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/powerdevil-5.9.4.tar.xz"; + sha256 = "1fpp06criw51lpg21f3xm4gd9yzjj08lr5j8908qz2dywqlp91rv"; + name = "powerdevil-5.9.4.tar.xz"; }; }; sddm-kcm = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/sddm-kcm-5.9.3.tar.xz"; - sha256 = "142na2cnx5v459798fq6gx30k9v0i10myfyvgv562n1x79nbkyl0"; - name = "sddm-kcm-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/sddm-kcm-5.9.4.tar.xz"; + sha256 = "1zrda4vzvqh6vs93yl2g4b63siqb5cqhrp4kknzm571djiar26ll"; + name = "sddm-kcm-5.9.4.tar.xz"; }; }; systemsettings = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/systemsettings-5.9.3.tar.xz"; - sha256 = "15ihvbkp91dz1z1z5dqgqyziiklzq2zkl3ns8dqzs3pbpki7jbqc"; - name = "systemsettings-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/systemsettings-5.9.4.tar.xz"; + sha256 = "03h5dagghjg6qhjbf0fnlhwh2v1nh7w22g00g1qzi8yrads1icy1"; + name = "systemsettings-5.9.4.tar.xz"; }; }; user-manager = { - version = "5.9.3"; + version = "5.9.4"; src = fetchurl { - url = "${mirror}/stable/plasma/5.9.3/user-manager-5.9.3.tar.xz"; - sha256 = "1s91zgh1rcqrpyh9fiklwqj2m78ify5fv83kh9zvyl4bapgyb0gn"; - name = "user-manager-5.9.3.tar.xz"; + url = "${mirror}/stable/plasma/5.9.4/user-manager-5.9.4.tar.xz"; + sha256 = "1cjwkxb5qzj8sbkhcyyzw1axzddb2pwbd16wmaqpiz9qh2k4mr64"; + name = "user-manager-5.9.4.tar.xz"; }; }; } diff --git a/pkgs/development/libraries/kde-frameworks/kio/default.nix b/pkgs/development/libraries/kde-frameworks/kio/default.nix index 1d37c794674..3f4ae5a25c2 100644 --- a/pkgs/development/libraries/kde-frameworks/kio/default.nix +++ b/pkgs/development/libraries/kde-frameworks/kio/default.nix @@ -17,12 +17,5 @@ kdeFramework { ktextwidgets kwallet kwidgetsaddons kwindowsystem kxmlgui solid qtscript qtx11extras ]; - patches = (copyPathsToStore (lib.readPathsFromFile ./. ./series)) - ++ [ - (fetchpatch { - name = "SanitizeURLsBeforePassingThemToFindProxyForURL.patch"; - url = "https://cgit.kde.org/kio.git/patch/?id=f9d0cb47cf94e209f6171ac0e8d774e68156a6e4"; - sha256 = "1s6rcp8rrlhc6rgy3b303y0qq0s8371n12r5lk9zbkw14wjvbix0"; - }) - ]; + patches = (copyPathsToStore (lib.readPathsFromFile ./. ./series)); } From 6a1e5cc2fa1c607197778b0574237f74f6180bec Mon Sep 17 00:00:00 2001 From: Thomas Tuegel Date: Wed, 22 Mar 2017 15:10:38 -0500 Subject: [PATCH 125/136] kdeFrameworks: 5.31 -> 5.32 --- .../libraries/kde-frameworks/fetch.sh | 2 +- .../libraries/kde-frameworks/srcs.nix | 592 +++++++++--------- 2 files changed, 297 insertions(+), 297 deletions(-) diff --git a/pkgs/development/libraries/kde-frameworks/fetch.sh b/pkgs/development/libraries/kde-frameworks/fetch.sh index 263f811ebc6..7343b408dff 100644 --- a/pkgs/development/libraries/kde-frameworks/fetch.sh +++ b/pkgs/development/libraries/kde-frameworks/fetch.sh @@ -1 +1 @@ -WGET_ARGS=( http://download.kde.org/stable/frameworks/5.31/ -A '*.tar.xz' ) +WGET_ARGS=( http://download.kde.org/stable/frameworks/5.32/ -A '*.tar.xz' ) diff --git a/pkgs/development/libraries/kde-frameworks/srcs.nix b/pkgs/development/libraries/kde-frameworks/srcs.nix index f879005da1d..4b902d4d57e 100644 --- a/pkgs/development/libraries/kde-frameworks/srcs.nix +++ b/pkgs/development/libraries/kde-frameworks/srcs.nix @@ -3,595 +3,595 @@ { attica = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/attica-5.31.0.tar.xz"; - sha256 = "0gfqxaqvw05rdgjqs2cn5bgnmijcsl16myf919fdc75xkdpg1h56"; - name = "attica-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/attica-5.32.0.tar.xz"; + sha256 = "16vl3gpwqcvfms82grv1bvqlxj085bqssv5ixjx007826pd8qhp5"; + name = "attica-5.32.0.tar.xz"; }; }; baloo = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/baloo-5.31.0.tar.xz"; - sha256 = "0n3cwq7g9zik3xjp895vl1j62b538rg6zcsm2x4h2nnq3njrnfbz"; - name = "baloo-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/baloo-5.32.0.tar.xz"; + sha256 = "0a4qwinkp4gmcbx4j0qxbj5qb40h7594s39za7sc7bymadicasy1"; + name = "baloo-5.32.0.tar.xz"; }; }; bluez-qt = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/bluez-qt-5.31.0.tar.xz"; - sha256 = "12g9jc6b8f03dka5sbjf19g536y8d1xvzkrwp2m0w98zcd0q33jl"; - name = "bluez-qt-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/bluez-qt-5.32.0.tar.xz"; + sha256 = "0pl6cp0rgjkh7d06ik35rw7qd96j5sh2flgjx4vi21zl5vf3vgyh"; + name = "bluez-qt-5.32.0.tar.xz"; }; }; breeze-icons = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/breeze-icons-5.31.0.tar.xz"; - sha256 = "1ylask25jrwyk53c81jy73k9i8cylnab3a42yyrf3f25qbvhr845"; - name = "breeze-icons-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/breeze-icons-5.32.0.tar.xz"; + sha256 = "1n51kahzk09v52yhi7k4kqgavqlz3ghqv5cx2ssz2djpyavs18r3"; + name = "breeze-icons-5.32.0.tar.xz"; }; }; extra-cmake-modules = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/extra-cmake-modules-5.31.0.tar.xz"; - sha256 = "1srdvjgn72687r48f0x32vn7q5czvk9k1w1393bcws2l0icil9w4"; - name = "extra-cmake-modules-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/extra-cmake-modules-5.32.0.tar.xz"; + sha256 = "1iqakxzr6bcs9wgyi8if1smpq6px0bvlcyddyk0hxhindzl7pn5i"; + name = "extra-cmake-modules-5.32.0.tar.xz"; }; }; frameworkintegration = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/frameworkintegration-5.31.0.tar.xz"; - sha256 = "1wfiny11fm0k6w1ly7ca7xj3f7a1mn3b1gpvlcpaqbrib6b3dgcj"; - name = "frameworkintegration-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/frameworkintegration-5.32.0.tar.xz"; + sha256 = "022scc4pgl68973wq29l1kc9j9lspvlmpr3bc6zlyg57m8agapwa"; + name = "frameworkintegration-5.32.0.tar.xz"; }; }; kactivities = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kactivities-5.31.0.tar.xz"; - sha256 = "1v33pkjwjjp6lrqhch7l66xyyvln1pgbs0wbgi8q9c024s92jqqz"; - name = "kactivities-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kactivities-5.32.0.tar.xz"; + sha256 = "0xin4shaj0zsfsww84mwk5n4ldaqy730jhc369px2j2nq57sg9g7"; + name = "kactivities-5.32.0.tar.xz"; }; }; kactivities-stats = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kactivities-stats-5.31.0.tar.xz"; - sha256 = "1ngydmby0dzf802bjszhn3qsc0vgrhc0ya511x7jc9h49mgbp2jy"; - name = "kactivities-stats-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kactivities-stats-5.32.0.tar.xz"; + sha256 = "1b3z7bcap3vjc0155y0a9xkbd477fklmpj8dr3rs0ccyc6qxxbvw"; + name = "kactivities-stats-5.32.0.tar.xz"; }; }; kapidox = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kapidox-5.31.0.tar.xz"; - sha256 = "1lnqcgmxdy8l0qzn2jb9kww2lg1a33izw0hy78fkm7drg67g26za"; - name = "kapidox-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kapidox-5.32.0.tar.xz"; + sha256 = "1z6hdsppwrmqkcanrppxhqcrjvblg9i02rh3bz5m3pn66wwz0sdw"; + name = "kapidox-5.32.0.tar.xz"; }; }; karchive = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/karchive-5.31.0.tar.xz"; - sha256 = "1yafkgd5q9j1y3shivh5jayc4pss1skzyf3f1rmzl4psn2r6rsay"; - name = "karchive-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/karchive-5.32.0.tar.xz"; + sha256 = "1dzvphqnc09mmaydqggpxg6zwwyr56p6l4jdf1rf6ns90fzxy0m4"; + name = "karchive-5.32.0.tar.xz"; }; }; kauth = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kauth-5.31.0.tar.xz"; - sha256 = "0y4gc3n8d36wrpdmgq2jif82lkqr3xhb7v8lgg6kgaxb1d7fi2r8"; - name = "kauth-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kauth-5.32.0.tar.xz"; + sha256 = "00kdq16n9w6nf1bpwzl5lp5c2xq74g8nn6081kvnjcd4ld66ncmq"; + name = "kauth-5.32.0.tar.xz"; }; }; kbookmarks = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kbookmarks-5.31.0.tar.xz"; - sha256 = "0xdrx3gr291gkrfj360pw3aax0mz0zhhvjw7c4fcp35m0sqg1kvp"; - name = "kbookmarks-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kbookmarks-5.32.0.tar.xz"; + sha256 = "03a024phcjv46afbp5lbmj2p8hb6srfzyaslc6ln6ms473bf5k4w"; + name = "kbookmarks-5.32.0.tar.xz"; }; }; kcmutils = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kcmutils-5.31.0.tar.xz"; - sha256 = "00ngh556sxswrfhhy5vkfi8sk5jbb0srvx4np49xwpmh5xb6qzk9"; - name = "kcmutils-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kcmutils-5.32.0.tar.xz"; + sha256 = "1mr9h7wc22bfrbm92ajsjfcs16c5xpkrxbxzcma3a0s7jhy6qrm9"; + name = "kcmutils-5.32.0.tar.xz"; }; }; kcodecs = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kcodecs-5.31.0.tar.xz"; - sha256 = "1nyn4b61ymbxv1xnbq3z79dbvapsy6jg51w52l0gnqkiy2zlbz13"; - name = "kcodecs-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kcodecs-5.32.0.tar.xz"; + sha256 = "0yybkp52i8nm4qjady6jqswn6v70cqbvjqwgrghjnc88b2cly253"; + name = "kcodecs-5.32.0.tar.xz"; }; }; kcompletion = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kcompletion-5.31.0.tar.xz"; - sha256 = "0jx1lsz1fh8h20a5ixdv9q5yx6r5r7jr8hi68v7b66anmpnh2m3g"; - name = "kcompletion-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kcompletion-5.32.0.tar.xz"; + sha256 = "0fn8imr3m219r38a0rafbnylcpjq4rqhz1w66mx80sc7l10mhcni"; + name = "kcompletion-5.32.0.tar.xz"; }; }; kconfig = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kconfig-5.31.0.tar.xz"; - sha256 = "1z9jf5rizdj7c7x918zmdv4v01glpl3z44mrx7yfp2cqnjniwhxi"; - name = "kconfig-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kconfig-5.32.0.tar.xz"; + sha256 = "1pajh1l08b995shp6l75ri9z4vr6wjapvrkmrmv8hksnxvfi97dp"; + name = "kconfig-5.32.0.tar.xz"; }; }; kconfigwidgets = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kconfigwidgets-5.31.0.tar.xz"; - sha256 = "19y3s5qcb3mzw8xiyp57zb2sjclcmxzj3xp0iwzs41r4lqmlwajs"; - name = "kconfigwidgets-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kconfigwidgets-5.32.0.tar.xz"; + sha256 = "1cq0a3k6pvl9f098ssqqk2rddxh0xn1kk4p5kfyd7w0m3c604zw3"; + name = "kconfigwidgets-5.32.0.tar.xz"; }; }; kcoreaddons = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kcoreaddons-5.31.0.tar.xz"; - sha256 = "0175vgii8l5yx1bbbjljblkkq03nqfhb3v7in2657glag6imcb7m"; - name = "kcoreaddons-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kcoreaddons-5.32.0.tar.xz"; + sha256 = "1n1xzvwwji9pwyxrvwp4rmpc7qzp9nlis26xmn81k607jn587ksx"; + name = "kcoreaddons-5.32.0.tar.xz"; }; }; kcrash = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kcrash-5.31.0.tar.xz"; - sha256 = "0mj6dahalwks39d881nvmrd3rqm2aid06iq6s8p2grhnncf6cd4j"; - name = "kcrash-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kcrash-5.32.0.tar.xz"; + sha256 = "1zrkjrpj88ymdy5vbn9db73vxppswvmbn2gkn4gpx773dsmflhz3"; + name = "kcrash-5.32.0.tar.xz"; }; }; kdbusaddons = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kdbusaddons-5.31.0.tar.xz"; - sha256 = "1dv9yzicd2d1k0qjgjbryks0f6s0v76hr0csdb7j22nwn9pb4cfk"; - name = "kdbusaddons-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kdbusaddons-5.32.0.tar.xz"; + sha256 = "1a15jjsrkza0ll2viyk834pgdxsdgdacm0982xxwl5z937f75609"; + name = "kdbusaddons-5.32.0.tar.xz"; }; }; kdeclarative = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kdeclarative-5.31.0.tar.xz"; - sha256 = "0hw3rkmlw6j056b3wvhpaj778xfxajcqidpf5x3nyfjmqjvxsgw1"; - name = "kdeclarative-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kdeclarative-5.32.0.tar.xz"; + sha256 = "1y5g3yi1l0g1mkqhhakg265r25zm23qc2fqg55rq0g7l9ss7w7g9"; + name = "kdeclarative-5.32.0.tar.xz"; }; }; kded = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kded-5.31.0.tar.xz"; - sha256 = "0zsikbzi8i8bmlpa4kgdpcpsifkwwclsfdgafd7yf5svc4hyyl51"; - name = "kded-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kded-5.32.0.tar.xz"; + sha256 = "0pmmsvqwkw86yvxxf9i6lg13vg80m0kmhjjs88lbm60cgvr5jhq6"; + name = "kded-5.32.0.tar.xz"; }; }; kdelibs4support = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/portingAids/kdelibs4support-5.31.0.tar.xz"; - sha256 = "1yh4lr56mnwsbc0gysj1c58w1r62dlxxds16xnp5j0lyir7wx0pl"; - name = "kdelibs4support-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/portingAids/kdelibs4support-5.32.0.tar.xz"; + sha256 = "1wan5ad5rhhrwvwjjjd87n790r6d8r118gs2kw49s91pdj3iv9pb"; + name = "kdelibs4support-5.32.0.tar.xz"; }; }; kdesignerplugin = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kdesignerplugin-5.31.0.tar.xz"; - sha256 = "1g510f8dfvaddcq5hrvsaiwayp2hzkdryzn62zff29ipd7qpcd2x"; - name = "kdesignerplugin-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kdesignerplugin-5.32.0.tar.xz"; + sha256 = "1hapj8x8nky3m6lx2ianmxwprf00jqyjsknjz3pi4vk3i714vhnf"; + name = "kdesignerplugin-5.32.0.tar.xz"; }; }; kdesu = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kdesu-5.31.0.tar.xz"; - sha256 = "0mzvvr3zz28pgp42i3f54g5k3wplvjdg41d8jb9k6m5qcj8aryax"; - name = "kdesu-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kdesu-5.32.0.tar.xz"; + sha256 = "0zsy1hivy5bbczrpkpgj72mlx0km2nm53kpgrj2hfdy3ss0vn3hl"; + name = "kdesu-5.32.0.tar.xz"; }; }; kdewebkit = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kdewebkit-5.31.0.tar.xz"; - sha256 = "0x9v8i37apbik2krxr9n2pgq5xmcgjlhzflbrwwqaq30c2l8aid0"; - name = "kdewebkit-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kdewebkit-5.32.0.tar.xz"; + sha256 = "0y7262pqzdx0hxkyqrbawgx99rn6q85m1slr4nbn914kn350xpy0"; + name = "kdewebkit-5.32.0.tar.xz"; }; }; kdnssd = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kdnssd-5.31.0.tar.xz"; - sha256 = "1bbk9qsvx49zbjvdg0xi9s2x51f331n8wnyd320j3ay0mp4yq2kk"; - name = "kdnssd-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kdnssd-5.32.0.tar.xz"; + sha256 = "1xakbs2wm627zn01ni8fyrz64xl5jw4by0pdrb70aad7w37dijrw"; + name = "kdnssd-5.32.0.tar.xz"; }; }; kdoctools = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kdoctools-5.31.0.tar.xz"; - sha256 = "1m7l4bk5h75mcrgislp4rc7fj1szv1ij30y5yizncg2c3aq2czxk"; - name = "kdoctools-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kdoctools-5.32.0.tar.xz"; + sha256 = "0i7zgg7iw6w0sdr6cv3yf4blcr61i8zczgmyqa964ka6p3ywwjs9"; + name = "kdoctools-5.32.0.tar.xz"; }; }; kemoticons = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kemoticons-5.31.0.tar.xz"; - sha256 = "0zvps3jrx02dzy82mwf5l7dirpnj616081yhkp2m0xw3qa3i16xk"; - name = "kemoticons-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kemoticons-5.32.0.tar.xz"; + sha256 = "1ncjs9iy6z6rhk83ff7fj1b68rkylnry0h698rh4jvs98gpw8sgj"; + name = "kemoticons-5.32.0.tar.xz"; }; }; kfilemetadata = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kfilemetadata-5.31.0.tar.xz"; - sha256 = "123cin3fhai85zzz5hfr6h87cjrqvsyl9i809j7q0fshjx8c9wpd"; - name = "kfilemetadata-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kfilemetadata-5.32.0.tar.xz"; + sha256 = "01d91gmrxlax0g13ib841vc4qwmv6r4qdr10wfs77rrxsvw7z08f"; + name = "kfilemetadata-5.32.0.tar.xz"; }; }; kglobalaccel = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kglobalaccel-5.31.0.tar.xz"; - sha256 = "1l7phfk17z9rrdlcjz97zyyqlj9pps0gdpphrfqrz1fyx5ifybmc"; - name = "kglobalaccel-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kglobalaccel-5.32.0.tar.xz"; + sha256 = "0dxwjznnqlgnvn15pl34rxlzk3i21cvzn8xbgqmxakny8qiib9ry"; + name = "kglobalaccel-5.32.0.tar.xz"; }; }; kguiaddons = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kguiaddons-5.31.0.tar.xz"; - sha256 = "0bvjnbsskps2pfh0y72klxfanm54c0iflll5awaps750flb3bbp3"; - name = "kguiaddons-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kguiaddons-5.32.0.tar.xz"; + sha256 = "0rbfd0rykmwl9hs1q22pqg2by8vi9y1pgs2ishgnan4sc4w87wjb"; + name = "kguiaddons-5.32.0.tar.xz"; }; }; khtml = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/portingAids/khtml-5.31.0.tar.xz"; - sha256 = "19pf3ir3r8igrx3h90sn383kxmyjdxgmwaw66p6vjb83243dy57h"; - name = "khtml-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/portingAids/khtml-5.32.0.tar.xz"; + sha256 = "1bkxfldw55khycbpcqpwi86rpv6qyqsndvjncfd5a5knnsynwdyf"; + name = "khtml-5.32.0.tar.xz"; }; }; ki18n = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/ki18n-5.31.0.tar.xz"; - sha256 = "1q496i4a3kq2bfxpfnz6bfxk2shfdshrxcf253ab58l76l3jcy9g"; - name = "ki18n-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/ki18n-5.32.0.tar.xz"; + sha256 = "068xvw2hy4hlpj85wgjjdj0nc37fygpd8wb1dnpqcvzzy8rc1rsf"; + name = "ki18n-5.32.0.tar.xz"; }; }; kiconthemes = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kiconthemes-5.31.0.tar.xz"; - sha256 = "0kangszmlhzbwvvplnxk2i938xl8j8jpd8kpf2n9skxkqfd19qr5"; - name = "kiconthemes-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kiconthemes-5.32.0.tar.xz"; + sha256 = "00azbyk5y3jgdqv03a2nd0627kdkhq1bkghvw7w62kcnih9k8lq5"; + name = "kiconthemes-5.32.0.tar.xz"; }; }; kidletime = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kidletime-5.31.0.tar.xz"; - sha256 = "03ajdhxv2jdggqhy02s6xgbaf4pa2chj0f6d5kgz9r0wx6kxmh25"; - name = "kidletime-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kidletime-5.32.0.tar.xz"; + sha256 = "0rkxx3bnspjwm4vcy4rdfahk6vcfpkh8fldww0zfdn7s7pigqwch"; + name = "kidletime-5.32.0.tar.xz"; }; }; kimageformats = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kimageformats-5.31.0.tar.xz"; - sha256 = "17cz2xmmm5g55kndq983vy6cg7adpbiw7ahn0lpvviinnsf53s12"; - name = "kimageformats-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kimageformats-5.32.0.tar.xz"; + sha256 = "05hn8n4sc3rj5c30ki068f76k1gfgvq19zcw5jlqpnn1l5db5fvz"; + name = "kimageformats-5.32.0.tar.xz"; }; }; kinit = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kinit-5.31.0.tar.xz"; - sha256 = "082kq25163x40bq12x84ccrk3zrzmn5xpb5m4zgi06zcvzb8rl9l"; - name = "kinit-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kinit-5.32.0.tar.xz"; + sha256 = "0103lflppdw55l9xiqs68lzaq9897m5qnkmy6fp7dm9wfh9aplqn"; + name = "kinit-5.32.0.tar.xz"; }; }; kio = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kio-5.31.0.tar.xz"; - sha256 = "1rry7v9g2430hkz44b4xjcbs3lr64srs8822a52vx1w69jpkn5s9"; - name = "kio-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kio-5.32.0.tar.xz"; + sha256 = "19da02l0aj0l07x9bbklhvx9slci3v1d8q80jvam4vyzs4qdyjin"; + name = "kio-5.32.0.tar.xz"; }; }; kitemmodels = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kitemmodels-5.31.0.tar.xz"; - sha256 = "0zb9cm5v3ylqhg8l5sp3jskghm5izzihha5ik09y7fabl52cd6v5"; - name = "kitemmodels-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kitemmodels-5.32.0.tar.xz"; + sha256 = "0lxld7jdixpq23sycv8n4ckzmdr34aycrsf2zffziw6r59f0mzki"; + name = "kitemmodels-5.32.0.tar.xz"; }; }; kitemviews = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kitemviews-5.31.0.tar.xz"; - sha256 = "04r4pd5rkdgbszyg7l050r53f38skhh2p2mi3xkz4ckci132srlv"; - name = "kitemviews-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kitemviews-5.32.0.tar.xz"; + sha256 = "1h1zgawdi4vbgymdl5215lx7hpcx9jqxy7vjf5hwgs6b2cls1sws"; + name = "kitemviews-5.32.0.tar.xz"; }; }; kjobwidgets = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kjobwidgets-5.31.0.tar.xz"; - sha256 = "16grnlccmqcs84gpz62s1iz5amdwsprr76gd0q845bd49crgacfa"; - name = "kjobwidgets-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kjobwidgets-5.32.0.tar.xz"; + sha256 = "0lhv3mg2liija0g8x14jpv1mdhb0zjh868p1cs24bs9xrw1l8984"; + name = "kjobwidgets-5.32.0.tar.xz"; }; }; kjs = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/portingAids/kjs-5.31.0.tar.xz"; - sha256 = "027n2ivh5kfmrm06xgcryxm14hbxyf83cx6rbc34093kk905ghg1"; - name = "kjs-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/portingAids/kjs-5.32.0.tar.xz"; + sha256 = "022n2hl1s5kap3pqaz4y28wn5z5qh6jcypz5kini2ic94xf7ydrg"; + name = "kjs-5.32.0.tar.xz"; }; }; kjsembed = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/portingAids/kjsembed-5.31.0.tar.xz"; - sha256 = "1mss7lahczvwhmybxnbcynqwa56gjrxiyq79fcicybp7h7rvqw14"; - name = "kjsembed-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/portingAids/kjsembed-5.32.0.tar.xz"; + sha256 = "0h0p4mcvmdgvjv2xd8s4x2i554nh08mc258gxhb41bs6vm3yhiz4"; + name = "kjsembed-5.32.0.tar.xz"; }; }; kmediaplayer = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/portingAids/kmediaplayer-5.31.0.tar.xz"; - sha256 = "0vxzw5grw53bxp0nvwmiqyw9sbpglhrnfg4d1ldlg4a1gibfijx4"; - name = "kmediaplayer-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/portingAids/kmediaplayer-5.32.0.tar.xz"; + sha256 = "1s86dfzrqxrmbqmxq4yyyy1p507d9ns6d7sy6z67dhykgahacqf4"; + name = "kmediaplayer-5.32.0.tar.xz"; }; }; knewstuff = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/knewstuff-5.31.0.tar.xz"; - sha256 = "06qrgzfxrpmckyjq21ajvw08n5f5bdyqqgrnrbr1cjsfcx7xwdfl"; - name = "knewstuff-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/knewstuff-5.32.0.tar.xz"; + sha256 = "1i3ldy9wwnjhpgdd2d0bg4304k88riin89zqzdl52lpqa6hjl3fp"; + name = "knewstuff-5.32.0.tar.xz"; }; }; knotifications = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/knotifications-5.31.0.tar.xz"; - sha256 = "0nz5dkzgkv4mzcsg2mn9zzcqh484cyh5n1y8sx1831r808jd2wly"; - name = "knotifications-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/knotifications-5.32.0.tar.xz"; + sha256 = "06ap7m8c2py49pqrnhadbyl69y3nsyamzahbpwipqgh9k62sy34y"; + name = "knotifications-5.32.0.tar.xz"; }; }; knotifyconfig = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/knotifyconfig-5.31.0.tar.xz"; - sha256 = "1zdzfqqd32ykd5ibrkssl3p47v704jxs16br1rhrr32ymv4qcbpi"; - name = "knotifyconfig-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/knotifyconfig-5.32.0.tar.xz"; + sha256 = "14qc6wj4j5i45vzqsvl2wlc07c6x30hb2680gwfqsvwgiaszkzv4"; + name = "knotifyconfig-5.32.0.tar.xz"; }; }; kpackage = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kpackage-5.31.0.tar.xz"; - sha256 = "1hg8f2i10wcs31xhvw40dwgbgfrwx93w5bi5wlbrw55jcs040dfr"; - name = "kpackage-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kpackage-5.32.0.tar.xz"; + sha256 = "070zasl5c58n01fk18mjgccfizymc9griwicxizqjgzzbgvkns3r"; + name = "kpackage-5.32.0.tar.xz"; }; }; kparts = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kparts-5.31.0.tar.xz"; - sha256 = "093g5zsdqqyx9z69afsmgyszd807pv3wpzwn37x1glg399dsv7fa"; - name = "kparts-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kparts-5.32.0.tar.xz"; + sha256 = "0hrx0mdvw301nbdyw5fkvgkw60ya6kmfw6hfzmj48bws8mi33rs5"; + name = "kparts-5.32.0.tar.xz"; }; }; kpeople = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kpeople-5.31.0.tar.xz"; - sha256 = "1f71c2q8a9m463ghpq50gbhkvf5szkvvfwbamlrwwygpb89fzfjy"; - name = "kpeople-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kpeople-5.32.0.tar.xz"; + sha256 = "1xqi8zr76hajgyv016iaqlmnr5b84s71fbx412q153g92jglp4mk"; + name = "kpeople-5.32.0.tar.xz"; }; }; kplotting = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kplotting-5.31.0.tar.xz"; - sha256 = "15yv1rh1vlxhv77j50inq9kkwalhs2r1mjba82fnxy8z569i66cm"; - name = "kplotting-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kplotting-5.32.0.tar.xz"; + sha256 = "0a0pfmdlx84526lb2jvx94i2pf85km57fm2ygis4z5mjgbzsmb6v"; + name = "kplotting-5.32.0.tar.xz"; }; }; kpty = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kpty-5.31.0.tar.xz"; - sha256 = "0hfs1gdi1fqaaki5aa9b93j4pl33g4s82yxpbyc0h9k2891aq196"; - name = "kpty-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kpty-5.32.0.tar.xz"; + sha256 = "0h4318rc9902cvqj69capb8lh7s84y44jd59d11fyhq21jhy152s"; + name = "kpty-5.32.0.tar.xz"; }; }; kross = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/portingAids/kross-5.31.0.tar.xz"; - sha256 = "0lc9ijn60bw0y9nrlva2fd0hf0b4x6488jjmymrnrc8zzjnigyqp"; - name = "kross-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/portingAids/kross-5.32.0.tar.xz"; + sha256 = "0mgicb2rfhzp0hr1zckp1qzqzbdx0zy82mcjibrlsp7spmvynw5a"; + name = "kross-5.32.0.tar.xz"; }; }; krunner = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/krunner-5.31.0.tar.xz"; - sha256 = "0xqayhd179387m02arxdcl1lgk8f2h0fxlzyigy6ja6wylbwphrw"; - name = "krunner-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/krunner-5.32.0.tar.xz"; + sha256 = "1k4rg9vqr6h5aj7v51fx3i5z9kxlfpacahs81hkwksi6if8ik4kr"; + name = "krunner-5.32.0.tar.xz"; }; }; kservice = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kservice-5.31.0.tar.xz"; - sha256 = "0hjlcnypg96np88hgfvqd8g5z4cxgi4a0j5mnlfx65jrzpv5hsjg"; - name = "kservice-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kservice-5.32.0.tar.xz"; + sha256 = "02xk3ajspprmx964zhwh2l3axm4gns9h0m0pvcb1v5j8pfh9v70q"; + name = "kservice-5.32.0.tar.xz"; }; }; ktexteditor = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/ktexteditor-5.31.0.tar.xz"; - sha256 = "099axcwl8z4npvcrirycc82zg7sf9ac3yxrwpsp0f337gdl1qvln"; - name = "ktexteditor-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/ktexteditor-5.32.0.tar.xz"; + sha256 = "1sybw8k3f36mcs5qh3b51v7ynbqn4pbiiabkyxfmyi82i09m2jgw"; + name = "ktexteditor-5.32.0.tar.xz"; }; }; ktextwidgets = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/ktextwidgets-5.31.0.tar.xz"; - sha256 = "0n0v42b4bq1f6f120bjhr69qwgnvwlhnnqsh75nl9jvv8g3lyspy"; - name = "ktextwidgets-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/ktextwidgets-5.32.0.tar.xz"; + sha256 = "1s2fd4n4hfkzscxv0cdfjynjzi1f57pfi9a3fp6rrm5c5645zk7r"; + name = "ktextwidgets-5.32.0.tar.xz"; }; }; kunitconversion = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kunitconversion-5.31.0.tar.xz"; - sha256 = "190d2v3bv7ccg2wqjmd6p46d4zz59r1mf86l2wkqw212rr59pafx"; - name = "kunitconversion-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kunitconversion-5.32.0.tar.xz"; + sha256 = "0crc8riwafcx6fwhgrc8vfbwmdygd6vlz1fbbgni09gamm8mbcin"; + name = "kunitconversion-5.32.0.tar.xz"; }; }; kwallet = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kwallet-5.31.0.tar.xz"; - sha256 = "0r7n49ii8y1ygc7ncysjif4mrmsd9jq4yfm251m7lrp82drza26n"; - name = "kwallet-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kwallet-5.32.0.tar.xz"; + sha256 = "0psc4n6lck9gbx2nn7mgv33x4z2r0xp1mx1xcsgy8smvalrfv5xa"; + name = "kwallet-5.32.0.tar.xz"; }; }; kwayland = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kwayland-5.31.0.tar.xz"; - sha256 = "0f134spj1vz3f43bdrb93kr54s50x4a9xvkfhl3inlxmglbk3h8b"; - name = "kwayland-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kwayland-5.32.0.tar.xz"; + sha256 = "1kzvq7qx102rfdv975x5sd37lsl6wn0mzm2m1f9fnnn2rvii3h5d"; + name = "kwayland-5.32.0.tar.xz"; }; }; kwidgetsaddons = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kwidgetsaddons-5.31.0.tar.xz"; - sha256 = "0yrhss1x8q4nanpq2gbzqjds9s7hjl3zzkwnd8hahh9fyg8w9815"; - name = "kwidgetsaddons-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kwidgetsaddons-5.32.0.tar.xz"; + sha256 = "1aksy326ppdfcx20zl9hxsd8j0br32j6dlx4i1xxbd976csys9b2"; + name = "kwidgetsaddons-5.32.0.tar.xz"; }; }; kwindowsystem = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kwindowsystem-5.31.0.tar.xz"; - sha256 = "0jzhsdfzzhxfgjqd4pl98ckbbqfwkv6qy5szh82078gxc2rf1wna"; - name = "kwindowsystem-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kwindowsystem-5.32.0.tar.xz"; + sha256 = "1c3kd23c4wwzdhfcyhv41czw3y2kk1492xn6ah9n3r98akrhgar1"; + name = "kwindowsystem-5.32.0.tar.xz"; }; }; kxmlgui = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kxmlgui-5.31.0.tar.xz"; - sha256 = "1rnznapp1vflg66k0jk8n8v9zci20bs0v88hci3rf0qfd5cmgnzr"; - name = "kxmlgui-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kxmlgui-5.32.0.tar.xz"; + sha256 = "1pxi4z7z3bzwcnfwq0pvjsmds401fkisyr353lyxf4rvcpwj3a65"; + name = "kxmlgui-5.32.0.tar.xz"; }; }; kxmlrpcclient = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/kxmlrpcclient-5.31.0.tar.xz"; - sha256 = "1lrv1qxbfm1ss2hb171p9s3f3iwn8zfrsipin0gvfwnjrldi4fkb"; - name = "kxmlrpcclient-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/kxmlrpcclient-5.32.0.tar.xz"; + sha256 = "1kaczibdfdph5mpg1dldsmqb1six57w7ch3v0v7av5h6j6sx0xaq"; + name = "kxmlrpcclient-5.32.0.tar.xz"; }; }; modemmanager-qt = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/modemmanager-qt-5.31.0.tar.xz"; - sha256 = "0s2dfz9zvn6f9xpzs412iniipaai5zs9m06lpxss0w1nq5ig856r"; - name = "modemmanager-qt-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/modemmanager-qt-5.32.0.tar.xz"; + sha256 = "0ywyiq1kj4ya5knn0r12j9m1ig9mlyfypnrzihlvipddjrqs7jyd"; + name = "modemmanager-qt-5.32.0.tar.xz"; }; }; networkmanager-qt = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/networkmanager-qt-5.31.0.tar.xz"; - sha256 = "18wbmd4nsgwzqlp254k1ahy8iyydx59fshb3wci5sgxnsn435np4"; - name = "networkmanager-qt-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/networkmanager-qt-5.32.0.tar.xz"; + sha256 = "0bcy7nzfvx2xah3kxklmrjn08qbjddiny7wf7nkxsbc3kkhrxqyd"; + name = "networkmanager-qt-5.32.0.tar.xz"; }; }; oxygen-icons5 = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/oxygen-icons5-5.31.0.tar.xz"; - sha256 = "0ka4zll8v8wahqg50vpm9mrxlyh9244y0yrprbwxzl9xpx113ppi"; - name = "oxygen-icons5-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/oxygen-icons5-5.32.0.tar.xz"; + sha256 = "05v3blgs4qbjl8s6470baahy9a98cfi3mplzp462axcgkqdj1nwf"; + name = "oxygen-icons5-5.32.0.tar.xz"; }; }; plasma-framework = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/plasma-framework-5.31.0.tar.xz"; - sha256 = "0hq3d96d9xhx6wqrrhnyygwajg69vfxbjc8dlpf5nwc3kqv2wim2"; - name = "plasma-framework-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/plasma-framework-5.32.0.tar.xz"; + sha256 = "1hrnmilc30d1kh20cky329i5ji3qyy7m4f8jzax5cgl7nrjca31h"; + name = "plasma-framework-5.32.0.tar.xz"; }; }; prison = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/prison-5.31.0.tar.xz"; - sha256 = "0qaqj5gazby4fdq9yii67cmr04i007blhl27h9c5p169khh9ck2s"; - name = "prison-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/prison-5.32.0.tar.xz"; + sha256 = "0q5cs60293bdm3mynhx39rjsh87mfxngxsqa2fqm2gsqjvlciyvr"; + name = "prison-5.32.0.tar.xz"; }; }; solid = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/solid-5.31.0.tar.xz"; - sha256 = "05rgzdzwbnmnvzkf4gz3z5i1ggwyd21y0yli7shas4i8l29kjd7m"; - name = "solid-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/solid-5.32.0.tar.xz"; + sha256 = "1jhymivravgix0sa0szkax50j09l5fl55xi3fbyjxlb4cil114v5"; + name = "solid-5.32.0.tar.xz"; }; }; sonnet = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/sonnet-5.31.0.tar.xz"; - sha256 = "16vzdhppb2w5vyfr332bcvw4dyw9cz4apxain28d43p0ir03xxz3"; - name = "sonnet-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/sonnet-5.32.0.tar.xz"; + sha256 = "17sjv48b3z5fgplsy16ilcw6p7mlqjs61ib6jqd1mqzv4xrr27yi"; + name = "sonnet-5.32.0.tar.xz"; }; }; syntax-highlighting = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/syntax-highlighting-5.31.0.tar.xz"; - sha256 = "0igd6jpbck94gl8gs5a5dgj2cxbv370prnk22037clqry6y38v1a"; - name = "syntax-highlighting-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/syntax-highlighting-5.32.0.tar.xz"; + sha256 = "1d9m7x53mwggwmhhba1c7b8v4f8qjql889y674ldpzs2nrk5y7x3"; + name = "syntax-highlighting-5.32.0.tar.xz"; }; }; threadweaver = { - version = "5.31.0"; + version = "5.32.0"; src = fetchurl { - url = "${mirror}/stable/frameworks/5.31/threadweaver-5.31.0.tar.xz"; - sha256 = "0wsdv135mxpka0rfg9zwhnzp0svfkvd4idyj38rgipxbada0hb7f"; - name = "threadweaver-5.31.0.tar.xz"; + url = "${mirror}/stable/frameworks/5.32/threadweaver-5.32.0.tar.xz"; + sha256 = "1qpy2rzqyd4ap5fibkfk87z66ijh2h79cd7f0h506jh2dbx20g0h"; + name = "threadweaver-5.32.0.tar.xz"; }; }; } From 89e2a4c390ff2a0daeadc09477958805f4d205fb Mon Sep 17 00:00:00 2001 From: ndowens Date: Wed, 22 Mar 2017 20:52:41 -0500 Subject: [PATCH 126/136] gphoto2: 2.5.8 -> 2.5.11 --- pkgs/applications/misc/gphoto2/default.nix | 16 ++++++++-------- 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/pkgs/applications/misc/gphoto2/default.nix b/pkgs/applications/misc/gphoto2/default.nix index 742bdaad996..46278f42e7b 100644 --- a/pkgs/applications/misc/gphoto2/default.nix +++ b/pkgs/applications/misc/gphoto2/default.nix @@ -3,17 +3,17 @@ }: stdenv.mkDerivation rec { - name = "gphoto2-2.5.8"; + name = "gphoto2-2.5.11"; src = fetchurl { url = "mirror://sourceforge/gphoto/${name}.tar.bz2"; - sha256 = "0kgfql6c64ha1gahjdwlqhmkslnfywmc2fkys4c5682zv4awvax9"; + sha256 = "1sgr6rsvzzagcwhc8fxbnvz3k02wr2hab0vrbvcb04k5l3b48a1r"; }; - nativeBuildInputs = [ pkgconfig gettext ]; - buildInputs = [ libgphoto2 libexif popt libjpeg readline libtool ]; + nativeBuildInputs = [ pkgconfig gettext libtool ]; + buildInputs = [ libgphoto2 libexif popt libjpeg readline ]; - meta = { + meta = with stdenv.lib; { description = "A ready to use set of digital camera software applications"; longDescription = '' @@ -22,8 +22,8 @@ stdenv.mkDerivation rec { ''; homepage = http://www.gphoto.org/; - license = stdenv.lib.licenses.gpl2Plus; - platforms = with stdenv.lib.platforms; unix; - maintainers = with stdenv.lib.maintainers; [ jcumming ]; + license = licenses.gpl2Plus; + platforms = platforms.unix; + maintainers = [ maintainers.jcumming ]; }; } From 7d72b9b74ef70f65bd46389f59e76569301d514d Mon Sep 17 00:00:00 2001 From: Baptist BENOIST Date: Thu, 23 Mar 2017 03:02:09 +0100 Subject: [PATCH 127/136] Remove bbenoist from maintainers Sorry guys but I did not used Nix since months and cannot spend time maintaining my previous work... --- .mention-bot | 3 ++- lib/maintainers.nix | 1 - pkgs/applications/editors/geany/default.nix | 2 +- pkgs/applications/misc/gmrun/default.nix | 2 +- pkgs/applications/misc/xfe/default.nix | 2 +- pkgs/development/libraries/fox/default.nix | 2 +- pkgs/development/libraries/fox/fox-1.6.nix | 2 +- pkgs/development/libraries/qt-5/5.5/qtbase/default.nix | 2 +- pkgs/development/libraries/qt-5/5.6/qtbase/default.nix | 2 +- pkgs/development/libraries/qt-5/5.7/qtbase/default.nix | 2 +- pkgs/development/libraries/qt-5/5.8/qtbase/default.nix | 2 +- pkgs/development/libraries/vtk/default.nix | 2 +- pkgs/development/qtcreator/default.nix | 2 +- pkgs/tools/text/numdiff/default.nix | 2 +- 14 files changed, 14 insertions(+), 14 deletions(-) diff --git a/.mention-bot b/.mention-bot index d8529bd9123..33c7e41c1dc 100644 --- a/.mention-bot +++ b/.mention-bot @@ -2,7 +2,8 @@ "userBlacklist": [ "civodul", "jhasse", - "shlevy" + "shlevy", + "bbenoist" ], "alwaysNotifyForPaths": [ { "name": "FRidh", "files": ["pkgs/top-level/python-packages.nix", "pkgs/development/interpreters/python/*", "pkgs/development/python-modules/*" ] }, diff --git a/lib/maintainers.nix b/lib/maintainers.nix index 3baf99b1fd4..8253caa808c 100644 --- a/lib/maintainers.nix +++ b/lib/maintainers.nix @@ -60,7 +60,6 @@ badi = "Badi' Abdul-Wahid "; balajisivaraman = "Balaji Sivaraman"; Baughn = "Svein Ove Aas "; - bbenoist = "Baptist BENOIST "; bcarrell = "Brandon Carrell "; bcdarwin = "Ben Darwin "; bdimcheff = "Brandon Dimcheff "; diff --git a/pkgs/applications/editors/geany/default.nix b/pkgs/applications/editors/geany/default.nix index 3649beb41c6..89235514bb8 100644 --- a/pkgs/applications/editors/geany/default.nix +++ b/pkgs/applications/editors/geany/default.nix @@ -52,7 +52,7 @@ stdenv.mkDerivation rec { ''; homepage = http://www.geany.org/; license = "GPL"; - maintainers = [ maintainers.bbenoist ]; + maintainers = []; platforms = platforms.all; }; } diff --git a/pkgs/applications/misc/gmrun/default.nix b/pkgs/applications/misc/gmrun/default.nix index dbff65d3651..6c712db01a5 100644 --- a/pkgs/applications/misc/gmrun/default.nix +++ b/pkgs/applications/misc/gmrun/default.nix @@ -33,7 +33,7 @@ stdenv.mkDerivation rec { ''; homepage = "http://sourceforge.net/projects/gmrun/"; license = "GPL"; - maintainers = [ stdenv.lib.maintainers.bbenoist ]; + maintainers = []; platforms = stdenv.lib.platforms.all; }; } diff --git a/pkgs/applications/misc/xfe/default.nix b/pkgs/applications/misc/xfe/default.nix index 0ea1159208f..b372cd5b2dd 100644 --- a/pkgs/applications/misc/xfe/default.nix +++ b/pkgs/applications/misc/xfe/default.nix @@ -25,7 +25,7 @@ stdenv.mkDerivation rec { ''; homepage = "http://sourceforge.net/projects/xfe/"; license = stdenv.lib.licenses.gpl2; - maintainers = [ stdenv.lib.maintainers.bbenoist ]; + maintainers = []; platforms = stdenv.lib.platforms.linux; }; } diff --git a/pkgs/development/libraries/fox/default.nix b/pkgs/development/libraries/fox/default.nix index 8969e4bd5ba..8ab5e7b6259 100644 --- a/pkgs/development/libraries/fox/default.nix +++ b/pkgs/development/libraries/fox/default.nix @@ -32,7 +32,7 @@ stdenv.mkDerivation rec { ''; homepage = "http://fox-toolkit.org"; license = stdenv.lib.licenses.lgpl3; - maintainers = [ stdenv.lib.maintainers.bbenoist ]; + maintainers = []; platforms = stdenv.lib.platforms.all; }; } diff --git a/pkgs/development/libraries/fox/fox-1.6.nix b/pkgs/development/libraries/fox/fox-1.6.nix index ce778e4a347..87c6739e2e0 100644 --- a/pkgs/development/libraries/fox/fox-1.6.nix +++ b/pkgs/development/libraries/fox/fox-1.6.nix @@ -33,7 +33,7 @@ stdenv.mkDerivation rec { ''; homepage = "http://fox-toolkit.org"; license = stdenv.lib.licenses.lgpl3; - maintainers = [ stdenv.lib.maintainers.bbenoist ]; + maintainers = []; platforms = stdenv.lib.platforms.mesaPlatforms; }; } diff --git a/pkgs/development/libraries/qt-5/5.5/qtbase/default.nix b/pkgs/development/libraries/qt-5/5.5/qtbase/default.nix index ea04ca62728..141acfc3e57 100644 --- a/pkgs/development/libraries/qt-5/5.5/qtbase/default.nix +++ b/pkgs/development/libraries/qt-5/5.5/qtbase/default.nix @@ -286,7 +286,7 @@ stdenv.mkDerivation { homepage = http://www.qt.io; description = "A cross-platform application framework for C++"; license = with licenses; [ fdl13 gpl2 lgpl21 lgpl3 ]; - maintainers = with maintainers; [ bbenoist qknight ttuegel ]; + maintainers = with maintainers; [ qknight ttuegel ]; platforms = platforms.linux; }; diff --git a/pkgs/development/libraries/qt-5/5.6/qtbase/default.nix b/pkgs/development/libraries/qt-5/5.6/qtbase/default.nix index 6f9ec560712..dae1139d961 100644 --- a/pkgs/development/libraries/qt-5/5.6/qtbase/default.nix +++ b/pkgs/development/libraries/qt-5/5.6/qtbase/default.nix @@ -307,7 +307,7 @@ stdenv.mkDerivation { homepage = http://www.qt.io; description = "A cross-platform application framework for C++"; license = with licenses; [ fdl13 gpl2 lgpl21 lgpl3 ]; - maintainers = with maintainers; [ bbenoist qknight ttuegel ]; + maintainers = with maintainers; [ qknight ttuegel ]; platforms = platforms.unix; }; } diff --git a/pkgs/development/libraries/qt-5/5.7/qtbase/default.nix b/pkgs/development/libraries/qt-5/5.7/qtbase/default.nix index 4bf16004ce5..f41e8da1193 100644 --- a/pkgs/development/libraries/qt-5/5.7/qtbase/default.nix +++ b/pkgs/development/libraries/qt-5/5.7/qtbase/default.nix @@ -306,7 +306,7 @@ stdenv.mkDerivation { homepage = http://www.qt.io; description = "A cross-platform application framework for C++"; license = with licenses; [ fdl13 gpl2 lgpl21 lgpl3 ]; - maintainers = with maintainers; [ bbenoist qknight ttuegel ]; + maintainers = with maintainers; [ qknight ttuegel ]; platforms = platforms.unix; }; diff --git a/pkgs/development/libraries/qt-5/5.8/qtbase/default.nix b/pkgs/development/libraries/qt-5/5.8/qtbase/default.nix index 280d1f9c50b..7da02525f2d 100644 --- a/pkgs/development/libraries/qt-5/5.8/qtbase/default.nix +++ b/pkgs/development/libraries/qt-5/5.8/qtbase/default.nix @@ -265,7 +265,7 @@ stdenv.mkDerivation { homepage = http://www.qt.io; description = "A cross-platform application framework for C++"; license = with licenses; [ fdl13 gpl2 lgpl21 lgpl3 ]; - maintainers = with maintainers; [ bbenoist qknight ttuegel ]; + maintainers = with maintainers; [ qknight ttuegel ]; platforms = platforms.linux; }; diff --git a/pkgs/development/libraries/vtk/default.nix b/pkgs/development/libraries/vtk/default.nix index 083f4a9140a..5b0bdb4ee74 100644 --- a/pkgs/development/libraries/vtk/default.nix +++ b/pkgs/development/libraries/vtk/default.nix @@ -57,7 +57,7 @@ stdenv.mkDerivation rec { description = "Open source libraries for 3D computer graphics, image processing and visualization"; homepage = http://www.vtk.org/; license = stdenv.lib.licenses.bsd3; - maintainers = with stdenv.lib.maintainers; [ viric bbenoist ]; + maintainers = with stdenv.lib.maintainers; [ viric ]; platforms = with stdenv.lib.platforms; unix; }; } diff --git a/pkgs/development/qtcreator/default.nix b/pkgs/development/qtcreator/default.nix index ea7e7d0fb8e..f66070be694 100644 --- a/pkgs/development/qtcreator/default.nix +++ b/pkgs/development/qtcreator/default.nix @@ -60,7 +60,7 @@ stdenv.mkDerivation rec { ''; homepage = "https://wiki.qt.io/Category:Tools::QtCreator"; license = "LGPL"; - maintainers = [ maintainers.akaWolf maintainers.bbenoist ]; + maintainers = [ maintainers.akaWolf ]; platforms = platforms.all; }; } diff --git a/pkgs/tools/text/numdiff/default.nix b/pkgs/tools/text/numdiff/default.nix index 8f22a9e7600..96c91def9ac 100644 --- a/pkgs/tools/text/numdiff/default.nix +++ b/pkgs/tools/text/numdiff/default.nix @@ -17,7 +17,7 @@ stdenv.mkDerivation rec { ''; homepage = http://www.nongnu.org/numdiff/; license = licenses.gpl3Plus; - maintainers = with maintainers; [ bbenoist ndowens ]; + maintainers = with maintainers; [ ndowens ]; platforms = platforms.gnu; }; } From e68eeb29ae7f81bc3f4d057a68fecc282ec171da Mon Sep 17 00:00:00 2001 From: "Rommel M. Martinez" Date: Thu, 23 Mar 2017 11:04:08 +0800 Subject: [PATCH 128/136] emem: 0.2.46 -> 0.2.47 --- pkgs/applications/misc/emem/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/applications/misc/emem/default.nix b/pkgs/applications/misc/emem/default.nix index ed96ad75943..5c163fe8c44 100644 --- a/pkgs/applications/misc/emem/default.nix +++ b/pkgs/applications/misc/emem/default.nix @@ -2,14 +2,14 @@ stdenv.mkDerivation rec { pname = "emem"; - version = "0.2.46"; + version = "0.2.47"; name = "${pname}-${version}"; inherit jdk; src = fetchurl { url = "https://github.com/ebzzry/${pname}/releases/download/v${version}/${pname}.jar"; - sha256 = "1wyckyh8jknkrcd8bvlf9m16xpi85hvhz42zv80by0hvsxgsibvy"; + sha256 = "0hz862g7k42kik9vgzskqr99321llmmakl54ay9vsykvcxs632mx"; }; phases = [ "buildPhase" "installPhase" ]; From 55ac21e81d5787428be4fa9ec0e50329eacb1f79 Mon Sep 17 00:00:00 2001 From: Vincent Laporte Date: Wed, 22 Mar 2017 22:53:28 +0000 Subject: [PATCH 129/136] ocamlPackages.nocrypto: 0.5.3 -> 0.5.4 --- .../ocaml-modules/nocrypto/default.nix | 31 ++++++++++--------- 1 file changed, 16 insertions(+), 15 deletions(-) diff --git a/pkgs/development/ocaml-modules/nocrypto/default.nix b/pkgs/development/ocaml-modules/nocrypto/default.nix index d7f7ae0e365..f9240f7507c 100644 --- a/pkgs/development/ocaml-modules/nocrypto/default.nix +++ b/pkgs/development/ocaml-modules/nocrypto/default.nix @@ -1,32 +1,33 @@ -{ stdenv, buildOcaml, fetchFromGitHub, ocaml, findlib -, cstruct, zarith, ounit, ocaml_oasis, ppx_sexp_conv, sexplib -, lwt ? null}: +{ stdenv, fetchFromGitHub, ocaml, findlib, ocamlbuild, opam, topkg +, cpuid, ocb-stubblr +, cstruct, zarith, ocaml_oasis, ppx_sexp_conv, sexplib +, lwt ? null +}: with stdenv.lib; let withLwt = lwt != null; in -buildOcaml rec { - name = "nocrypto"; - version = "0.5.3"; - - minimumSupportedOcamlVersion = "4.02"; +stdenv.mkDerivation rec { + name = "ocaml${ocaml.version}-nocrypto-${version}"; + version = "0.5.4"; src = fetchFromGitHub { owner = "mirleft"; repo = "ocaml-nocrypto"; rev = "v${version}"; - sha256 = "0m3yvqpgfffqp15mcl08b78cv8zw25rnp6z1pkj5aimz6xg3gqbl"; + sha256 = "0nhnlpbqh3mf9y2cxivlvfb70yfbdpvg6jslzq64xblpgjyg443p"; }; - buildInputs = [ ocaml ocaml_oasis findlib ounit ppx_sexp_conv ]; + buildInputs = [ ocaml ocaml_oasis findlib ocamlbuild topkg opam cpuid ocb-stubblr + ppx_sexp_conv ]; propagatedBuildInputs = [ cstruct zarith sexplib ] ++ optional withLwt lwt; - configureFlags = [ "--enable-tests" ] ++ optional withLwt ["--enable-lwt"]; + buildPhase = '' + LD_LIBRARY_PATH=${cpuid}/lib/ocaml/${ocaml.version}/site-lib/stubslibs/ \ + ${topkg.buildPhase} --with-lwt ${if withLwt then "true" else "false"} + ''; + inherit (topkg) installPhase; - configurePhase = "./configure --prefix $out $configureFlags"; - - doCheck = true; - checkTarget = "test"; createFindlibDestdir = true; meta = { From a81e25336978af759f5e4f24c8ce1755f54481bc Mon Sep 17 00:00:00 2001 From: Vincent Laporte Date: Thu, 23 Mar 2017 06:39:50 +0000 Subject: [PATCH 130/136] ocamlPackages.base: init at 0.9.0 Base is a complete and portable alternative to the OCaml standard library. Homepage: https://github.com/janestreet/base --- .../ocaml-modules/base/default.nix | 21 +++++++++++++++++++ pkgs/top-level/ocaml-packages.nix | 2 ++ 2 files changed, 23 insertions(+) create mode 100644 pkgs/development/ocaml-modules/base/default.nix diff --git a/pkgs/development/ocaml-modules/base/default.nix b/pkgs/development/ocaml-modules/base/default.nix new file mode 100644 index 00000000000..4c92c7f1ca1 --- /dev/null +++ b/pkgs/development/ocaml-modules/base/default.nix @@ -0,0 +1,21 @@ +{ stdenv, fetchurl, ocaml, jbuilder, findlib }: + +stdenv.mkDerivation { + name = "ocaml${ocaml.version}-base-0.9.0"; + + src = fetchurl { + url = http://ocaml.janestreet.com/ocaml-core/v0.9/files/base-v0.9.0.tar.gz; + sha256 = "0pdpa3hflbqn978ppvv5y08cjya0k8xpf1h0kcak6bdrmnmiwlyx"; + }; + + buildInputs = [ ocaml jbuilder findlib ]; + + inherit (jbuilder) installPhase; + + meta = { + license = stdenv.lib.licenses.asl20; + inherit (ocaml.meta) platforms; + homepage = https://github.com/janestreet/base; + description = "Full standard library replacement for OCaml"; + }; +} diff --git a/pkgs/top-level/ocaml-packages.nix b/pkgs/top-level/ocaml-packages.nix index 281375b7fdf..8471d1a1ced 100644 --- a/pkgs/top-level/ocaml-packages.nix +++ b/pkgs/top-level/ocaml-packages.nix @@ -49,6 +49,8 @@ let atdgen = callPackage ../development/ocaml-modules/atdgen { }; + base = callPackage ../development/ocaml-modules/base { }; + base64 = callPackage ../development/ocaml-modules/base64 { }; bolt = callPackage ../development/ocaml-modules/bolt { }; From c6c92a1d0411de000c325a5187b5b5079556ffed Mon Sep 17 00:00:00 2001 From: Peter Hoeg Date: Thu, 23 Mar 2017 15:01:44 +0800 Subject: [PATCH 131/136] terraform: only run tests from 0.9.0 onwards --- pkgs/applications/networking/cluster/terraform/default.nix | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/pkgs/applications/networking/cluster/terraform/default.nix b/pkgs/applications/networking/cluster/terraform/default.nix index a91a28deba1..ab0771656b5 100644 --- a/pkgs/applications/networking/cluster/terraform/default.nix +++ b/pkgs/applications/networking/cluster/terraform/default.nix @@ -27,7 +27,7 @@ let export HOME=$TMP ''; - doCheck = builtins.compareVersions version "0.8.8" >= 0; + doCheck = builtins.compareVersions version "0.9.0" >= 0; meta = with stdenv.lib; { description = "Tool for building, changing, and versioning infrastructure"; From 785e45ac06209295531955c0da302f72cb01e4ff Mon Sep 17 00:00:00 2001 From: Robin Gloster Date: Thu, 23 Mar 2017 10:10:04 +0100 Subject: [PATCH 132/136] Revert "Revert "kmod-blacklist-ubuntu: 9.3 -> 22.1"" This reverts commit 8c410f4b1877d3de7be5255972ef8177cdb81b9a with a fix to make the tests run correctly. bochs-drm must not be blacklisted for that. --- .../linux/kmod-blacklist-ubuntu/default.nix | 18 ++++++++++-------- 1 file changed, 10 insertions(+), 8 deletions(-) diff --git a/pkgs/os-specific/linux/kmod-blacklist-ubuntu/default.nix b/pkgs/os-specific/linux/kmod-blacklist-ubuntu/default.nix index 35bf40bf835..7137390ecab 100644 --- a/pkgs/os-specific/linux/kmod-blacklist-ubuntu/default.nix +++ b/pkgs/os-specific/linux/kmod-blacklist-ubuntu/default.nix @@ -1,13 +1,14 @@ { stdenv, fetchurl, gnugrep, findutils }: + let - version = "3ubuntu1"; # Saucy -in -stdenv.mkDerivation { + version = "22-1.1ubuntu1"; # Zesty + +in stdenv.mkDerivation { name = "kmod-blacklist-${version}"; src = fetchurl { - url = "https://launchpad.net/ubuntu/+archive/primary/+files/kmod_9-${version}.debian.tar.gz"; - sha256 = "0h6h0zw2490iqj9xa2sz4309jyfmcc50jdvkhxa1nw90npxglp67"; + url = "https://launchpad.net/ubuntu/+archive/primary/+files/kmod_${version}.debian.tar.xz"; + sha256 = "1k749g707ccb82l4xmrkp53khl71f57cpj9fzd1qyzrz147fjyhi"; }; installPhase = '' @@ -20,6 +21,7 @@ stdenv.mkDerivation { done substituteInPlace "$out"/modprobe.conf \ + --replace "blacklist bochs-drm" "" \ --replace /sbin/lsmod /run/booted-system/sw/bin/lsmod \ --replace /sbin/rmmod /run/booted-system/sw/bin/rmmod \ --replace /sbin/modprobe /run/booted-system/sw/bin/modprobe \ @@ -27,9 +29,9 @@ stdenv.mkDerivation { --replace " xargs " " ${findutils}/bin/xargs " ''; - meta = { - homepage = http://packages.ubuntu.com/source/saucy/kmod; + meta = with stdenv.lib; { + homepage = http://packages.ubuntu.com/source/zesty/kmod; description = "Linux kernel module blacklists from Ubuntu"; - platforms = stdenv.lib.platforms.linux; + platforms = platforms.linux; }; } From 817d8a671cdf4eb1ba23c6f092446506c8372486 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Vladim=C3=ADr=20=C4=8Cun=C3=A1t?= Date: Thu, 23 Mar 2017 11:52:37 +0100 Subject: [PATCH 133/136] gkrellm: fix homepage --- pkgs/applications/misc/gkrellm/default.nix | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/pkgs/applications/misc/gkrellm/default.nix b/pkgs/applications/misc/gkrellm/default.nix index 86b6d532be4..8654e7f3a26 100644 --- a/pkgs/applications/misc/gkrellm/default.nix +++ b/pkgs/applications/misc/gkrellm/default.nix @@ -38,7 +38,7 @@ stdenv.mkDerivation rec { or any other theme. ''; - homepage = http://members.dslextreme.com/users/billw/gkrellm/gkrellm.html; + homepage = http://gkrellm.srcbox.net; license = licenses.gpl3Plus; maintainers = [ ]; platforms = platforms.unix; From a6665adde8242162d94ef69b8d387fae9c6b1b14 Mon Sep 17 00:00:00 2001 From: Symphorien Gibol Date: Wed, 22 Mar 2017 15:40:22 +0100 Subject: [PATCH 134/136] grub module: fix useOSProber when installing grub as EFI --- .../system/boot/loader/grub/install-grub.pl | 62 ++++++++++--------- 1 file changed, 32 insertions(+), 30 deletions(-) diff --git a/nixos/modules/system/boot/loader/grub/install-grub.pl b/nixos/modules/system/boot/loader/grub/install-grub.pl index c7559cd634a..5fcac5c8c6a 100644 --- a/nixos/modules/system/boot/loader/grub/install-grub.pl +++ b/nixos/modules/system/boot/loader/grub/install-grub.pl @@ -443,9 +443,40 @@ my $confFile = $grubVersion == 1 ? "$bootPath/grub/menu.lst" : "$bootPath/grub/g my $tmpFile = $confFile . ".tmp"; writeFile($tmpFile, $conf); + +# check whether to install GRUB EFI or not +sub getEfiTarget { + if ($grubVersion == 1) { + return "no" + } elsif (($grub ne "") && ($grubEfi ne "")) { + # EFI can only be installed when target is set; + # A target is also required then for non-EFI grub + if (($grubTarget eq "") || ($grubTargetEfi eq "")) { die } + else { return "both" } + } elsif (($grub ne "") && ($grubEfi eq "")) { + # TODO: It would be safer to disallow non-EFI grub installation if no taget is given. + # If no target is given, then grub auto-detects the target which can lead to errors. + # E.g. it seems as if grub would auto-detect a EFI target based on the availability + # of a EFI partition. + # However, it seems as auto-detection is currently relied on for non-x86_64 and non-i386 + # architectures in NixOS. That would have to be fixed in the nixos modules first. + return "no" + } elsif (($grub eq "") && ($grubEfi ne "")) { + # EFI can only be installed when target is set; + if ($grubTargetEfi eq "") { die } + else {return "only" } + } else { + # prevent an installation if neither grub nor grubEfi is given + return "neither" + } +} + +my $efiTarget = getEfiTarget(); + # Append entries detected by os-prober if (get("useOSProber") eq "true") { - system(get("shell"), "-c", "pkgdatadir=$grub/share/grub $grub/etc/grub.d/30_os-prober >> $tmpFile"); + my $targetpackage = ($efiTarget eq "no") ? $grub : $grubEfi; + system(get("shell"), "-c", "pkgdatadir=$targetpackage/share/grub $targetpackage/etc/grub.d/30_os-prober >> $tmpFile"); } # Atomically switch to the new config @@ -498,36 +529,7 @@ sub getDeviceTargets { } return @devices; } - -# check whether to install GRUB EFI or not -sub getEfiTarget { - if ($grubVersion == 1) { - return "no" - } elsif (($grub ne "") && ($grubEfi ne "")) { - # EFI can only be installed when target is set; - # A target is also required then for non-EFI grub - if (($grubTarget eq "") || ($grubTargetEfi eq "")) { die } - else { return "both" } - } elsif (($grub ne "") && ($grubEfi eq "")) { - # TODO: It would be safer to disallow non-EFI grub installation if no taget is given. - # If no target is given, then grub auto-detects the target which can lead to errors. - # E.g. it seems as if grub would auto-detect a EFI target based on the availability - # of a EFI partition. - # However, it seems as auto-detection is currently relied on for non-x86_64 and non-i386 - # architectures in NixOS. That would have to be fixed in the nixos modules first. - return "no" - } elsif (($grub eq "") && ($grubEfi ne "")) { - # EFI can only be installed when target is set; - if ($grubTargetEfi eq "") { die } - else {return "only" } - } else { - # prevent an installation if neither grub nor grubEfi is given - return "neither" - } -} - my @deviceTargets = getDeviceTargets(); -my $efiTarget = getEfiTarget(); my $prevGrubState = readGrubState(); my @prevDeviceTargets = split/,/, $prevGrubState->devices; From a49df2a8942b1ccb3a8280a8887e8c76436525f0 Mon Sep 17 00:00:00 2001 From: Joachim Fasting Date: Thu, 23 Mar 2017 12:53:10 +0100 Subject: [PATCH 135/136] tribler: fixup revision Using `rev = "v${revision}"` results in a "bad reference" error; use the plain revision instead. --- pkgs/applications/networking/p2p/tribler/default.nix | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/pkgs/applications/networking/p2p/tribler/default.nix b/pkgs/applications/networking/p2p/tribler/default.nix index a8d360c4156..8e99d5159f8 100644 --- a/pkgs/applications/networking/p2p/tribler/default.nix +++ b/pkgs/applications/networking/p2p/tribler/default.nix @@ -9,7 +9,7 @@ stdenv.mkDerivation rec { src = fetchgit { url = "https://github.com/Tribler/tribler"; - rev = "v${revision}"; + rev = revision; sha256 = "16mk76qgg7fgca11yvpygicxqbkc0kn6r82x73fly2310pagd845"; fetchSubmodules = true; }; From 632e81083caf8821c1c37e8476dac94910237d69 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?J=C3=B6rg=20Thalheim?= Date: Thu, 23 Mar 2017 10:22:42 +0100 Subject: [PATCH 136/136] spice: 0.12.8 -> 0.13.3 (we can use upstream security patches again) --- ...lowing-patch-from-http-pkgs.fedorapr.patch | 56 ------------------- pkgs/development/libraries/spice/default.nix | 13 +++-- 2 files changed, 8 insertions(+), 61 deletions(-) delete mode 100644 pkgs/development/libraries/spice/0001-Adapting-the-following-patch-from-http-pkgs.fedorapr.patch diff --git a/pkgs/development/libraries/spice/0001-Adapting-the-following-patch-from-http-pkgs.fedorapr.patch b/pkgs/development/libraries/spice/0001-Adapting-the-following-patch-from-http-pkgs.fedorapr.patch deleted file mode 100644 index 8098f568e21..00000000000 --- a/pkgs/development/libraries/spice/0001-Adapting-the-following-patch-from-http-pkgs.fedorapr.patch +++ /dev/null @@ -1,56 +0,0 @@ -From 75e8685740199537bfefcbd9996ec3ff9f6342e6 Mon Sep 17 00:00:00 2001 -From: Graham Christensen -Date: Wed, 8 Feb 2017 21:58:43 -0500 -Subject: [PATCH] Adapting the following patch, from - http://pkgs.fedoraproject.org/cgit/rpms/spice.git/plain/0003-main-channel-Prevent-overflow-reading-messages-from-.patch?id=d919d639ae5f83a9735a04d843eed675f9357c0d - -> From: Frediano Ziglio -> Date: Tue, 29 Nov 2016 16:46:56 +0000 -> Subject: [spice-server 3/3] main-channel: Prevent overflow reading messages -> from client -> -> Caller is supposed the function return a buffer able to store -> size bytes. -> -> Signed-off-by: Frediano Ziglio -> Acked-by: Christophe Fergeau -> --- -> server/main-channel.c | 3 +++ -> 1 file changed, 3 insertions(+) -> -> diff --git a/server/main-channel.c b/server/main-channel.c -> index 24dd448..1124506 100644 -> --- a/server/main-channel.c -> +++ b/server/main-channel.c -> @@ -258,6 +258,9 @@ static uint8_t *main_channel_alloc_msg_rcv_buf(RedChannelClient *rcc, -> -> if (type == SPICE_MSGC_MAIN_AGENT_DATA) { -> return reds_get_agent_data_buffer(red_channel_get_server(channel), mcc, size); -> + } else if (size > sizeof(main_chan->recv_buf)) { -> + /* message too large, caller will log a message and close the connection */ -> + return NULL; -> } else { -> return main_chan->recv_buf; -> } -> -- -> 2.9.3 -> --- - server/main_channel.c | 3 +++ - 1 file changed, 3 insertions(+) - -diff --git a/server/main_channel.c b/server/main_channel.c -index 0ecc9df..1fc3915 100644 ---- a/server/main_channel.c -+++ b/server/main_channel.c -@@ -1026,6 +1026,9 @@ static uint8_t *main_channel_alloc_msg_rcv_buf(RedChannelClient *rcc, - - if (type == SPICE_MSGC_MAIN_AGENT_DATA) { - return reds_get_agent_data_buffer(mcc, size); -+ } else if (size > sizeof(main_chan->recv_buf)) { -+ /* message too large, caller will log a message and close the connection */ -+ return NULL; - } else { - return main_chan->recv_buf; - } --- -2.10.0 diff --git a/pkgs/development/libraries/spice/default.nix b/pkgs/development/libraries/spice/default.nix index 61952c3b323..808bfd4f811 100644 --- a/pkgs/development/libraries/spice/default.nix +++ b/pkgs/development/libraries/spice/default.nix @@ -6,14 +6,15 @@ with stdenv.lib; stdenv.mkDerivation rec { - name = "spice-0.12.8"; + name = "spice-0.13.3"; src = fetchurl { url = "http://www.spice-space.org/download/releases/${name}.tar.bz2"; - sha256 = "0za03i77j8i3g5l2np2j7vy8cqsdbkm9wbv4hjnaqq9xhz2sa0gr"; + sha256 = "17mqgwamdhj8sx8vhahrjl5937x693kjnw6cp6v0akjrwz011xrh"; }; patches = [ + # the following three patches fix CVE-2016-9577 and CVE-2016-9578 (fetchpatch { name = "0001-Prevent-possible-DoS-attempts-during-protocol-handsh.patch"; url = "http://pkgs.fedoraproject.org/cgit/rpms/spice.git/plain/0001-Prevent-possible-DoS-attempts-during-protocol-handsh.patch?id=d919d639ae5f83a9735a04d843eed675f9357c0d"; @@ -24,9 +25,11 @@ stdenv.mkDerivation rec { url = "http://pkgs.fedoraproject.org/cgit/rpms/spice.git/plain/0002-Prevent-integer-overflows-in-capability-checks.patch?id=d919d639ae5f83a9735a04d843eed675f9357c0d"; sha256 = "1r1bhq98w93cvvrlrz6jwdfsy261xl3xqs0ppchaa2igyxvxv5z5"; }) - # Originally from http://pkgs.fedoraproject.org/cgit/rpms/spice.git/plain/0003-main-channel-Prevent-overflow-reading-messages-from-.patch?id=d919d639ae5f83a9735a04d843eed675f9357c0d - # but main-channel.c was renamed to main_channel.c - ./0001-Adapting-the-following-patch-from-http-pkgs.fedorapr.patch + (fetchpatch { + name = "0003-main-channel-Prevent-overflow-reading-messages-from.patch"; + url = "https://cgit.freedesktop.org/spice/spice/patch/?id=1d3e26c0ee75712fa4bbbcfa09d8d5866b66c8af"; + sha256 = "030mm551aipck99rqiz39vsvk071pn8715zynr5j6chwzgpflwm3"; + }) ]; buildInputs = [ pixman celt alsaLib openssl libjpeg zlib