From 8b6a9202e7fb543d948efc20ff478d362665b945 Mon Sep 17 00:00:00 2001 From: Ruud van Asseldonk Date: Sat, 10 Aug 2019 22:07:59 +0200 Subject: [PATCH 001/116] libressl: build libcrypto with noexecstack For some reasons, libcrypto would be built with the executable stack flag set. I found out about this when Nginx failed to load the shared library, because I was running it with MemoryDenyWriteExecute=true, which does not permit executable stacks. I am not sure why the stack ends up executable; the other shared libraries which are part of LibreSSL do not have this flag set. You can verify this with 'execstack -q'. Non-executable stacks should be the default, and from checking some other files, that does appear to be the case. The LibreSSL sources do not contain the string "execstack", so I am not sure what causes the default to be overridden. Adding '-z noexecstack' to the linker flags makes the linker unset the flag. Now my Nginx can load the library, and so far I have not run into other issues. --- pkgs/development/libraries/libressl/default.nix | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/pkgs/development/libraries/libressl/default.nix b/pkgs/development/libraries/libressl/default.nix index d710c41a97c..34262b89cd1 100644 --- a/pkgs/development/libraries/libressl/default.nix +++ b/pkgs/development/libraries/libressl/default.nix @@ -23,6 +23,10 @@ let rm configure ''; + # Ensure that the output libraries do not require an executable stack. + # Without this, libcrypto would be built with the executable stack flag set. + NIX_LDFLAGS = ["-z" "noexecstack"]; + enableParallelBuilding = true; outputs = [ "bin" "dev" "out" "man" "nc" ]; From b3c613b9aaa32a6315f5a10fcf56f5b58e0cd405 Mon Sep 17 00:00:00 2001 From: Ruud van Asseldonk Date: Sun, 11 Aug 2019 20:34:57 +0200 Subject: [PATCH 002/116] libressl: fix noexecstack on Darwin The flags to disable executable stacks are different for Clang and GCC, and Clang is used on Darwin. --- pkgs/development/libraries/libressl/default.nix | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/pkgs/development/libraries/libressl/default.nix b/pkgs/development/libraries/libressl/default.nix index 34262b89cd1..32b58c736fb 100644 --- a/pkgs/development/libraries/libressl/default.nix +++ b/pkgs/development/libraries/libressl/default.nix @@ -25,7 +25,10 @@ let # Ensure that the output libraries do not require an executable stack. # Without this, libcrypto would be built with the executable stack flag set. - NIX_LDFLAGS = ["-z" "noexecstack"]; + # For Clang, the flag is '--noexecstack', for GCC it is '-z noexecstack'. + NIX_LDFLAGS = if stdenv.isDarwin + then ["--noexecstack"] + else ["-z" "noexecstack"]; enableParallelBuilding = true; From 452128816f94bee57b486739997797a41fe079db Mon Sep 17 00:00:00 2001 From: Francesco Gazzetta Date: Tue, 13 Aug 2019 18:58:47 +0200 Subject: [PATCH 003/116] keepassxc: 2.4.1 -> 2.4.3 --- pkgs/applications/misc/keepassx/community.nix | 4 ++-- pkgs/applications/misc/keepassx/darwin.patch | 22 +++++++++---------- 2 files changed, 13 insertions(+), 13 deletions(-) diff --git a/pkgs/applications/misc/keepassx/community.nix b/pkgs/applications/misc/keepassx/community.nix index 85dfda405b0..594bf1eb75a 100644 --- a/pkgs/applications/misc/keepassx/community.nix +++ b/pkgs/applications/misc/keepassx/community.nix @@ -32,13 +32,13 @@ with stdenv.lib; stdenv.mkDerivation rec { name = "keepassxc-${version}"; - version = "2.4.1"; + version = "2.4.3"; src = fetchFromGitHub { owner = "keepassxreboot"; repo = "keepassxc"; rev = "${version}"; - sha256 = "1cbfsfdvb4qw6yb0zl6mymdbphnb7lxbfrc5a8cjmn9w8b09kv6m"; + sha256 = "1r63bl0cam04rps1bjr107qvwsmay4254nv00gwhh9n45s6cslac"; }; NIX_CFLAGS_COMPILE = stdenv.lib.optionalString stdenv.cc.isClang [ diff --git a/pkgs/applications/misc/keepassx/darwin.patch b/pkgs/applications/misc/keepassx/darwin.patch index d7ffb7dbba1..6232d1118a7 100644 --- a/pkgs/applications/misc/keepassx/darwin.patch +++ b/pkgs/applications/misc/keepassx/darwin.patch @@ -1,8 +1,8 @@ diff --git a/CMakeLists.txt b/CMakeLists.txt -index 658548f7..f8f10bdb 100644 +index 74b1a7ff..0a713a32 100644 --- a/CMakeLists.txt +++ b/CMakeLists.txt -@@ -288,6 +288,7 @@ if(MINGW) +@@ -307,6 +307,7 @@ if(MINGW) set(PLUGIN_INSTALL_DIR ".") set(DATA_INSTALL_DIR "share") elseif(APPLE AND WITH_APP_BUNDLE) @@ -10,24 +10,24 @@ index 658548f7..f8f10bdb 100644 set(CMAKE_INSTALL_MANDIR "${PROGNAME}.app/Contents/Resources/man") set(CLI_INSTALL_DIR "${PROGNAME}.app/Contents/MacOS") set(PROXY_INSTALL_DIR "${PROGNAME}.app/Contents/MacOS") -@@ -350,12 +351,6 @@ set(CMAKE_AUTORCC ON) +@@ -369,12 +370,6 @@ set(CMAKE_AUTORCC ON) if(APPLE) set(CMAKE_MACOSX_RPATH TRUE) - find_program(MACDEPLOYQT_EXE macdeployqt HINTS ${Qt5_PREFIX}/bin ENV PATH) - if(NOT MACDEPLOYQT_EXE) -- message(FATAL_ERROR "macdeployqt is required to build in macOS") +- message(FATAL_ERROR "macdeployqt is required to build on macOS") - else() - message(STATUS "Using macdeployqt: ${MACDEPLOYQT_EXE}") - endif() - endif() - - # Debian sets the the build type to None for package builds. + elseif(MINGW) + find_program(WINDEPLOYQT_EXE windeployqt HINTS ${Qt5_PREFIX}/bin ENV PATH) + if(NOT WINDEPLOYQT_EXE) diff --git a/src/CMakeLists.txt b/src/CMakeLists.txt -index 110dc606..f9b58818 100644 +index f142f368..0742512d 100644 --- a/src/CMakeLists.txt +++ b/src/CMakeLists.txt -@@ -343,11 +343,6 @@ if(APPLE AND WITH_APP_BUNDLE) +@@ -351,11 +351,6 @@ if(APPLE AND WITH_APP_BUNDLE) set(CPACK_PACKAGE_FILE_NAME "${PROGNAME}-${KEEPASSXC_VERSION}") include(CPack) @@ -40,10 +40,10 @@ index 110dc606..f9b58818 100644 install(TARGETS ${PROGNAME} diff --git a/src/autotype/mac/CMakeLists.txt b/src/autotype/mac/CMakeLists.txt -index f1c5387f..abf70b48 100644 +index 7427450a..a0a58d71 100644 --- a/src/autotype/mac/CMakeLists.txt +++ b/src/autotype/mac/CMakeLists.txt -@@ -12,7 +12,6 @@ if(WITH_APP_BUNDLE) +@@ -8,7 +8,6 @@ if(WITH_APP_BUNDLE) add_custom_command(TARGET keepassx-autotype-cocoa POST_BUILD COMMAND ${CMAKE_COMMAND} -E copy ${CMAKE_CURRENT_BINARY_DIR}/libkeepassx-autotype-cocoa.so ${PLUGIN_INSTALL_DIR} From c02b4a1cc8c718d4e6a1ef5fbb547388bb4636df Mon Sep 17 00:00:00 2001 From: Ruud van Asseldonk Date: Tue, 13 Aug 2019 22:20:16 +0200 Subject: [PATCH 004/116] libressl: do not set noexecstack on Darwin at all It is not needed on Darwin. [1] Thanks Matthew for explaining this. [1]: https://github.com/NixOS/nixpkgs/pull/66454#issuecomment-520970986 --- pkgs/development/libraries/libressl/default.nix | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/pkgs/development/libraries/libressl/default.nix b/pkgs/development/libraries/libressl/default.nix index 32b58c736fb..f30ead30b3b 100644 --- a/pkgs/development/libraries/libressl/default.nix +++ b/pkgs/development/libraries/libressl/default.nix @@ -25,9 +25,11 @@ let # Ensure that the output libraries do not require an executable stack. # Without this, libcrypto would be built with the executable stack flag set. - # For Clang, the flag is '--noexecstack', for GCC it is '-z noexecstack'. + # For GCC the flag is '-z noexecstack'. Clang, which is used on Darwin, + # expects '--noexecstack'. Execstack is an ELF thing, so it is not needed + # on Darwin. NIX_LDFLAGS = if stdenv.isDarwin - then ["--noexecstack"] + then [] else ["-z" "noexecstack"]; enableParallelBuilding = true; From 5712bea91b1b5f01859a870c212ec520d644dc63 Mon Sep 17 00:00:00 2001 From: Marek Mahut Date: Fri, 16 Aug 2019 16:58:48 +0200 Subject: [PATCH 005/116] trezord: adding emultor support --- nixos/modules/services/hardware/trezord.nix | 18 +++++++++++++++++- 1 file changed, 17 insertions(+), 1 deletion(-) diff --git a/nixos/modules/services/hardware/trezord.nix b/nixos/modules/services/hardware/trezord.nix index c06a0665d02..bb55cc2a9ad 100644 --- a/nixos/modules/services/hardware/trezord.nix +++ b/nixos/modules/services/hardware/trezord.nix @@ -16,6 +16,22 @@ in { Enable Trezor bridge daemon, for use with Trezor hardware bitcoin wallets. ''; }; + + emulator.enable = mkOption { + type = types.bool; + default = false; + description = '' + Enable Trezor emulator support. + ''; + }; + + emulator.port = mkOption { + type = types.port; + default = 21324; + description = '' + Listening port for the Trezor emulator. + ''; + }; }; }; @@ -44,7 +60,7 @@ in { path = []; serviceConfig = { Type = "simple"; - ExecStart = "${pkgs.trezord}/bin/trezord-go"; + ExecStart = "${pkgs.trezord}/bin/trezord-go ${optionalString cfg.emulator.enable "-e ${builtins.toString cfg.emulator.port}"}"; User = "trezord"; }; }; From 20ea4b6dd37072f9c4d64c973f04b6ac5123d980 Mon Sep 17 00:00:00 2001 From: Marek Mahut Date: Fri, 16 Aug 2019 17:00:07 +0200 Subject: [PATCH 006/116] tests: adding trezord --- nixos/tests/all-tests.nix | 1 + nixos/tests/trezord.nix | 20 ++++++++++++++++++++ 2 files changed, 21 insertions(+) create mode 100644 nixos/tests/trezord.nix diff --git a/nixos/tests/all-tests.nix b/nixos/tests/all-tests.nix index c24c8ae61a5..a79130371d9 100644 --- a/nixos/tests/all-tests.nix +++ b/nixos/tests/all-tests.nix @@ -256,6 +256,7 @@ in tinydns = handleTest ./tinydns.nix {}; tor = handleTest ./tor.nix {}; transmission = handleTest ./transmission.nix {}; + trezord = handleTest ./trezord.nix {}; udisks2 = handleTest ./udisks2.nix {}; upnp = handleTest ./upnp.nix {}; uwsgi = handleTest ./uwsgi.nix {}; diff --git a/nixos/tests/trezord.nix b/nixos/tests/trezord.nix new file mode 100644 index 00000000000..1c85bf53934 --- /dev/null +++ b/nixos/tests/trezord.nix @@ -0,0 +1,20 @@ +import ./make-test.nix ({ pkgs, ... }: { + name = "trezord"; + meta = with pkgs.stdenv.lib.maintainers; { + maintainers = [ mmahut ]; + }; + + nodes = { + machine = { ... }: { + services.trezord.enable = true; + services.trezord.emulator.enable = true; + }; + }; + + testScript = '' + startAll; + $machine->waitForUnit("trezord.service"); + $machine->waitForOpenPort(21325); + $machine->waitUntilSucceeds("curl -L http://localhost:21325/status/ | grep Version"); + ''; +}) From 5c0d493df447ac51917908b71f22361d47bb8a56 Mon Sep 17 00:00:00 2001 From: adisbladis Date: Sat, 17 Aug 2019 16:30:26 +0100 Subject: [PATCH 007/116] python: Enable building without openssl --- pkgs/development/interpreters/python/cpython/default.nix | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/pkgs/development/interpreters/python/cpython/default.nix b/pkgs/development/interpreters/python/cpython/default.nix index 2f398d8dccb..e2286c21029 100644 --- a/pkgs/development/interpreters/python/cpython/default.nix +++ b/pkgs/development/interpreters/python/cpython/default.nix @@ -134,6 +134,7 @@ in with passthru; stdenv.mkDerivation { "--without-ensurepip" "--with-system-expat" "--with-system-ffi" + ] ++ optionals (openssl != null) [ "--with-openssl=${openssl.dev}" ] ++ optionals (stdenv.hostPlatform != stdenv.buildPlatform) [ "ac_cv_buggy_getaddrinfo=no" @@ -241,9 +242,9 @@ in with passthru; stdenv.mkDerivation { # Enforce that we don't have references to the OpenSSL -dev package, which we # explicitly specify in our configure flags above. - disallowedReferences = [ - openssl.dev - ] ++ stdenv.lib.optionals (stdenv.hostPlatform != stdenv.buildPlatform) [ + disallowedReferences = + stdenv.lib.optionals (openssl != null) [ openssl.dev ] + ++ stdenv.lib.optionals (stdenv.hostPlatform != stdenv.buildPlatform) [ # Ensure we don't have references to build-time packages. # These typically end up in shebangs. pythonForBuild buildPackages.bash From 414cde4df44e61115682d8e846fbfb9db0471eea Mon Sep 17 00:00:00 2001 From: Florian Klink Date: Sun, 18 Aug 2019 22:23:13 +0200 Subject: [PATCH 008/116] python: allow stripping IDLE --- pkgs/development/interpreters/python/cpython/default.nix | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/pkgs/development/interpreters/python/cpython/default.nix b/pkgs/development/interpreters/python/cpython/default.nix index e2286c21029..c1e2cd86634 100644 --- a/pkgs/development/interpreters/python/cpython/default.nix +++ b/pkgs/development/interpreters/python/cpython/default.nix @@ -21,6 +21,7 @@ , sha256 , passthruFun , bash +, stripIdlelib ? false }: assert x11Support -> tcl != null @@ -222,6 +223,10 @@ in with passthru; stdenv.mkDerivation { find $out/lib/python*/config-* -type f -print -exec nuke-refs -e $out '{}' + find $out/lib -name '_sysconfigdata*.py*' -print -exec nuke-refs -e $out '{}' + + '' + optionalString stripIdlelib '' + # Strip IDLE (and turtledemo, which uses it) + rm -R $out/bin/idle* $out/lib/python*/{idlelib,turtledemo} + '' + '' # Include a sitecustomize.py file cp ${../sitecustomize.py} $out/${sitePackages}/sitecustomize.py From d03283c029f4551ba077d612262c54a6cd9343e9 Mon Sep 17 00:00:00 2001 From: Florian Klink Date: Sun, 18 Aug 2019 22:34:12 +0200 Subject: [PATCH 009/116] python: allow stripping tests --- pkgs/development/interpreters/python/cpython/default.nix | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/pkgs/development/interpreters/python/cpython/default.nix b/pkgs/development/interpreters/python/cpython/default.nix index c1e2cd86634..420d4b18ea7 100644 --- a/pkgs/development/interpreters/python/cpython/default.nix +++ b/pkgs/development/interpreters/python/cpython/default.nix @@ -22,6 +22,7 @@ , passthruFun , bash , stripIdlelib ? false +, stripTests ? false }: assert x11Support -> tcl != null @@ -226,6 +227,9 @@ in with passthru; stdenv.mkDerivation { '' + optionalString stripIdlelib '' # Strip IDLE (and turtledemo, which uses it) rm -R $out/bin/idle* $out/lib/python*/{idlelib,turtledemo} + '' + optionalString stripTests '' + # Strip tests + rm -R $out/lib/python*/test $out/lib/python*/**/test{,s} '' + '' # Include a sitecustomize.py file cp ${../sitecustomize.py} $out/${sitePackages}/sitecustomize.py From 8335f3dd5cd7a8da3bd35114d740e1c73a5b502b Mon Sep 17 00:00:00 2001 From: Florian Klink Date: Sun, 18 Aug 2019 23:10:20 +0200 Subject: [PATCH 010/116] python: allow stripping config --- pkgs/development/interpreters/python/cpython/default.nix | 3 +++ 1 file changed, 3 insertions(+) diff --git a/pkgs/development/interpreters/python/cpython/default.nix b/pkgs/development/interpreters/python/cpython/default.nix index 420d4b18ea7..071450ab84e 100644 --- a/pkgs/development/interpreters/python/cpython/default.nix +++ b/pkgs/development/interpreters/python/cpython/default.nix @@ -21,6 +21,7 @@ , sha256 , passthruFun , bash +, stripConfig ? false , stripIdlelib ? false , stripTests ? false }: @@ -224,6 +225,8 @@ in with passthru; stdenv.mkDerivation { find $out/lib/python*/config-* -type f -print -exec nuke-refs -e $out '{}' + find $out/lib -name '_sysconfigdata*.py*' -print -exec nuke-refs -e $out '{}' + + '' + optionalString stripConfig '' + rm -R $out/bin/python*-config $out/lib/python*/config-* '' + optionalString stripIdlelib '' # Strip IDLE (and turtledemo, which uses it) rm -R $out/bin/idle* $out/lib/python*/{idlelib,turtledemo} From 52fcbbff44980b27183087f210bf27a820a50541 Mon Sep 17 00:00:00 2001 From: Florian Klink Date: Sun, 18 Aug 2019 23:31:32 +0200 Subject: [PATCH 011/116] python: make rebuilding bytecode optional --- pkgs/development/interpreters/python/cpython/default.nix | 2 ++ 1 file changed, 2 insertions(+) diff --git a/pkgs/development/interpreters/python/cpython/default.nix b/pkgs/development/interpreters/python/cpython/default.nix index 071450ab84e..3f2e7ebaf02 100644 --- a/pkgs/development/interpreters/python/cpython/default.nix +++ b/pkgs/development/interpreters/python/cpython/default.nix @@ -24,6 +24,7 @@ , stripConfig ? false , stripIdlelib ? false , stripTests ? false +, rebuildBytecode ? true }: assert x11Support -> tcl != null @@ -236,6 +237,7 @@ in with passthru; stdenv.mkDerivation { '' + '' # Include a sitecustomize.py file cp ${../sitecustomize.py} $out/${sitePackages}/sitecustomize.py + '' + optionalString rebuildBytecode '' # Determinism: rebuild all bytecode # We exclude lib2to3 because that's Python 2 code which fails From db087f226d8fe649f1c437e7afe7f105375c729d Mon Sep 17 00:00:00 2001 From: Florian Klink Date: Sun, 18 Aug 2019 23:31:45 +0200 Subject: [PATCH 012/116] python: allow stripping bytecode --- pkgs/development/interpreters/python/cpython/default.nix | 3 +++ 1 file changed, 3 insertions(+) diff --git a/pkgs/development/interpreters/python/cpython/default.nix b/pkgs/development/interpreters/python/cpython/default.nix index 3f2e7ebaf02..3eddadeda1d 100644 --- a/pkgs/development/interpreters/python/cpython/default.nix +++ b/pkgs/development/interpreters/python/cpython/default.nix @@ -25,6 +25,7 @@ , stripIdlelib ? false , stripTests ? false , rebuildBytecode ? true +, stripBytecode ? false }: assert x11Support -> tcl != null @@ -247,6 +248,8 @@ in with passthru; stdenv.mkDerivation { find $out -name "*.py" | ${pythonForBuildInterpreter} -m compileall -q -f -x "lib2to3" -i - find $out -name "*.py" | ${pythonForBuildInterpreter} -O -m compileall -q -f -x "lib2to3" -i - find $out -name "*.py" | ${pythonForBuildInterpreter} -OO -m compileall -q -f -x "lib2to3" -i - + '' + optionalString stripBytecode '' + find $out -type d -name __pycache__ -print0 | xargs -0 -I {} rm -rf "{}" ''; preFixup = stdenv.lib.optionalString (stdenv.hostPlatform != stdenv.buildPlatform) '' From 100eae3b77f7ef9c36aa4ff509b2a58c10fcce55 Mon Sep 17 00:00:00 2001 From: Florian Klink Date: Mon, 19 Aug 2019 00:11:17 +0200 Subject: [PATCH 013/116] python: allow stripping tkinter --- pkgs/development/interpreters/python/cpython/default.nix | 3 +++ 1 file changed, 3 insertions(+) diff --git a/pkgs/development/interpreters/python/cpython/default.nix b/pkgs/development/interpreters/python/cpython/default.nix index 3eddadeda1d..7561fdad785 100644 --- a/pkgs/development/interpreters/python/cpython/default.nix +++ b/pkgs/development/interpreters/python/cpython/default.nix @@ -24,6 +24,7 @@ , stripConfig ? false , stripIdlelib ? false , stripTests ? false +, stripTkinter ? false , rebuildBytecode ? true , stripBytecode ? false }: @@ -232,6 +233,8 @@ in with passthru; stdenv.mkDerivation { '' + optionalString stripIdlelib '' # Strip IDLE (and turtledemo, which uses it) rm -R $out/bin/idle* $out/lib/python*/{idlelib,turtledemo} + '' + optionalString stripTkinter '' + rm -R $out/lib/python*/tkinter '' + optionalString stripTests '' # Strip tests rm -R $out/lib/python*/test $out/lib/python*/**/test{,s} From 8ded2cf4401a732d00b38b61ca2345e1145cf793 Mon Sep 17 00:00:00 2001 From: Will Dietz Date: Mon, 19 Aug 2019 14:13:21 -0500 Subject: [PATCH 014/116] libvisio: 0.1.6 -> 0.1.7 https://gerrit.libreoffice.org/plugins/gitiles/libvisio/+/libvisio-0.1.7/NEWS --- pkgs/development/libraries/libvisio/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/development/libraries/libvisio/default.nix b/pkgs/development/libraries/libvisio/default.nix index a09e2cf2f72..5cb1c673be5 100644 --- a/pkgs/development/libraries/libvisio/default.nix +++ b/pkgs/development/libraries/libvisio/default.nix @@ -4,13 +4,13 @@ stdenv.mkDerivation rec { name = "libvisio-${version}"; - version = "0.1.6"; + version = "0.1.7"; outputs = [ "out" "bin" "dev" "doc" ]; src = fetchurl { url = "https://dev-www.libreoffice.org/src/libvisio/${name}.tar.xz"; - sha256 = "1yahpfl13qk6178irv8jn5ppxdn7isafqisyqsdw0lqxcz9h447y"; + sha256 = "0k7adcbbf27l7n453cca1m6s9yj6qvb5j6bsg2db09ybf3w8vbwg"; }; nativeBuildInputs = [ pkgconfig cppunit doxygen ]; From 552e8d458437cb7ce3bd487ab03e1723a829fef6 Mon Sep 17 00:00:00 2001 From: Will Dietz Date: Mon, 19 Aug 2019 14:55:15 -0500 Subject: [PATCH 015/116] notmuch-bower: 0.10 -> 0.11 https://github.com/wangp/bower/blob/0.11/NEWS --- .../networking/mailreaders/notmuch-bower/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/applications/networking/mailreaders/notmuch-bower/default.nix b/pkgs/applications/networking/mailreaders/notmuch-bower/default.nix index e2b56f3b8af..90c8590d52d 100644 --- a/pkgs/applications/networking/mailreaders/notmuch-bower/default.nix +++ b/pkgs/applications/networking/mailreaders/notmuch-bower/default.nix @@ -2,13 +2,13 @@ stdenv.mkDerivation rec { name = "notmuch-bower-${version}"; - version = "0.10"; + version = "0.11"; src = fetchFromGitHub { owner = "wangp"; repo = "bower"; rev = version; - sha256 = "0jpaxlfxz7mj76z3cyj8sq053p0mkp46kaw05nimzwaq5yx923fv"; + sha256 = "0vhac8yjnhb1gz60jfzg27spyn96c1rr849gc6vjym5xamw7zp0v"; }; nativeBuildInputs = [ gawk mercury pandoc ]; From 95cc6bb6414cd9edffa16937781002b4977af838 Mon Sep 17 00:00:00 2001 From: Jon Banafato Date: Tue, 20 Aug 2019 00:24:39 -0400 Subject: [PATCH 016/116] keybase: 4.1.0 -> 4.3.1 --- pkgs/tools/security/keybase/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/tools/security/keybase/default.nix b/pkgs/tools/security/keybase/default.nix index 18e3836c99d..6fac3b66cbc 100644 --- a/pkgs/tools/security/keybase/default.nix +++ b/pkgs/tools/security/keybase/default.nix @@ -5,7 +5,7 @@ buildGoPackage rec { name = "keybase-${version}"; - version = "4.1.0"; + version = "4.3.1"; goPackagePath = "github.com/keybase/client"; subPackages = [ "go/keybase" ]; @@ -16,7 +16,7 @@ buildGoPackage rec { owner = "keybase"; repo = "client"; rev = "v${version}"; - sha256 = "00mxyy4jhdbcvbwabf4yvq4h5mpnlfp2z93gy2266kz6gkd5myzk"; + sha256 = "1743d7a7ix882yxz9pk230vdvdj46sbscqv4wqyhb0la2pl9jqdp"; }; buildInputs = lib.optionals stdenv.isDarwin [ AVFoundation AudioToolbox ImageIO CoreMedia Foundation CoreGraphics MediaToolbox ]; From 35022fcd245601007a7865172577d36303341531 Mon Sep 17 00:00:00 2001 From: Jon Banafato Date: Tue, 20 Aug 2019 00:25:17 -0400 Subject: [PATCH 017/116] keybase-gui: 4.1.0 -> 4.3.1 --- pkgs/tools/security/keybase/gui.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/pkgs/tools/security/keybase/gui.nix b/pkgs/tools/security/keybase/gui.nix index afe2d457a7f..02d8625aa76 100644 --- a/pkgs/tools/security/keybase/gui.nix +++ b/pkgs/tools/security/keybase/gui.nix @@ -4,16 +4,16 @@ , runtimeShell, gsettings-desktop-schemas }: let - versionSuffix = "20190612201656.952fee6c59"; + versionSuffix = "20190813132700.6f497ec371"; in stdenv.mkDerivation rec { name = "keybase-gui-${version}"; - version = "4.1.0"; # Find latest version from https://prerelease.keybase.io/deb/dists/stable/main/binary-amd64/Packages + version = "4.3.1"; # Find latest version from https://prerelease.keybase.io/deb/dists/stable/main/binary-amd64/Packages src = fetchurl { url = "https://s3.amazonaws.com/prerelease.keybase.io/linux_binaries/deb/keybase_${version + "-" + versionSuffix}_amd64.deb"; - sha256 = "0jwxw75yz7sbvfqw2aksa3p7jlcv817743fl59qk6rq1x9ag6qpx"; + sha256 = "1mbbfy1aijqr8209jjja6dm2nzw721qqw94839df047rcwnd38pg"; }; nativeBuildInputs = [ From 904bc753d25d3919a3846f1ea48e411b8f8fff99 Mon Sep 17 00:00:00 2001 From: cw <789@webuhu.at> Date: Tue, 20 Aug 2019 11:49:50 +0200 Subject: [PATCH 018/116] unifiStable: 5.10.25 -> 5.10.26 --- pkgs/servers/unifi/default.nix | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/pkgs/servers/unifi/default.nix b/pkgs/servers/unifi/default.nix index 76c4bfc428e..bd5da045395 100644 --- a/pkgs/servers/unifi/default.nix +++ b/pkgs/servers/unifi/default.nix @@ -41,16 +41,16 @@ let in rec { - # https://help.ubnt.com/hc/en-us/articles/115000441548-UniFi-Current-Controller-Versions + # https://help.ubnt.com/hc/en-us/articles/115000441548-UniFi-Current-Controller-Versions / https://community.ui.com/releases unifiLTS = generic { version = "5.6.42"; - sha256 = "0wxkv774pw43c15jk0sg534l5za4j067nr85r5fw58iar3w2l84x"; + sha256 = "0wxkv774pw43c15jk0sg534l5za4j067nr85r5fw58iar3w2l84x"; }; unifiStable = generic { - version = "5.10.25"; - sha256 = "1v03r7qd09s6lz37wwlsrqiy1jcwxnvj1q87jwpmhdipjprcjfdx"; + version = "5.10.26"; + sha256 = "0rlppwxiijbzdy3v1khvzck9ypfjyznn2xak34pl0ypgw24jg637"; }; unifiTesting = generic { From 5ddf46ef20514a20cfbb87849763e815f236834b Mon Sep 17 00:00:00 2001 From: "R. RyanTM" Date: Tue, 20 Aug 2019 04:09:01 -0700 Subject: [PATCH 019/116] python37Packages.geojson: 2.4.1 -> 2.5.0 Semi-automatic update generated by https://github.com/ryantm/nixpkgs-update tools. This update was made based on information from https://repology.org/metapackage/python3.7-geojson/versions --- pkgs/development/python-modules/geojson/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/development/python-modules/geojson/default.nix b/pkgs/development/python-modules/geojson/default.nix index 91b8d455cde..a41cdada4be 100644 --- a/pkgs/development/python-modules/geojson/default.nix +++ b/pkgs/development/python-modules/geojson/default.nix @@ -2,13 +2,13 @@ buildPythonPackage rec { pname = "geojson"; - version = "2.4.1"; + version = "2.5.0"; format = "wheel"; src = fetchPypi { inherit pname version format; - sha256 = "12k4g993qqgrhq2mgy5k8rhm5a2s2hbn769rs5fwbc5lwv4bbgxj"; + sha256 = "1filqm050ixy53kdv81bd4n80vjvfapnmzizy7jg8a6pilv17gfc"; }; LC_ALL = "en_US.UTF-8"; From 1a3f604de31bf3489a93b90f36394ec47c94da27 Mon Sep 17 00:00:00 2001 From: Jan Tojnar Date: Tue, 20 Aug 2019 13:50:52 +0200 Subject: [PATCH 020/116] nixos/fontconfig-penultimate: reorder to be more in line with fontconfig.nix --- .../config/fonts/fontconfig-penultimate.nix | 154 +++++++++--------- 1 file changed, 77 insertions(+), 77 deletions(-) diff --git a/nixos/modules/config/fonts/fontconfig-penultimate.nix b/nixos/modules/config/fonts/fontconfig-penultimate.nix index 04fa8b9559a..34b87d7a1c8 100644 --- a/nixos/modules/config/fonts/fontconfig-penultimate.nix +++ b/nixos/modules/config/fonts/fontconfig-penultimate.nix @@ -54,83 +54,6 @@ let localConf = pkgs.writeText "fc-local.conf" cfg.localConf; - # The configuration to be included in /etc/font/ - penultimateConf = pkgs.runCommand "font-penultimate-conf" { - preferLocalBuild = true; - } '' - support_folder=$out/etc/fonts/conf.d - latest_folder=$out/etc/fonts/${latestVersion}/conf.d - - mkdir -p $support_folder - mkdir -p $latest_folder - - ln -s ${supportFontsConf} $support_folder/../fonts.conf - ln -s ${latestPkg.out}/etc/fonts/fonts.conf \ - $latest_folder/../fonts.conf - - # fontconfig-penultimate various configuration files - ln -s ${pkgs.fontconfig-penultimate}/etc/fonts/conf.d/*.conf \ - $support_folder - ln -s ${pkgs.fontconfig-penultimate}/etc/fonts/conf.d/*.conf \ - $latest_folder - - ln -s ${cacheConfSupport} $support_folder/00-nixos-cache.conf - ln -s ${cacheConfLatest} $latest_folder/00-nixos-cache.conf - - rm $support_folder/10-antialias.conf $latest_folder/10-antialias.conf - ln -s ${antialiasConf} $support_folder/10-antialias.conf - ln -s ${antialiasConf} $latest_folder/10-antialias.conf - - rm $support_folder/10-hinting.conf $latest_folder/10-hinting.conf - ln -s ${hintingConf} $support_folder/10-hinting.conf - ln -s ${hintingConf} $latest_folder/10-hinting.conf - - ${optionalString cfg.useEmbeddedBitmaps '' - rm $support_folder/10-no-embedded-bitmaps.conf - rm $latest_folder/10-no-embedded-bitmaps.conf - ''} - - rm $support_folder/10-subpixel.conf $latest_folder/10-subpixel.conf - ln -s ${subpixelConf} $support_folder/10-subpixel.conf - ln -s ${subpixelConf} $latest_folder/10-subpixel.conf - - ${optionalString (cfg.dpi != 0) '' - ln -s ${dpiConf} $support_folder/11-dpi.conf - ln -s ${dpiConf} $latest_folder/11-dpi.conf - ''} - - ${optionalString (!cfg.includeUserConf) '' - rm $support_folder/50-user.conf - rm $latest_folder/50-user.conf - ''} - - # 51-local.conf - rm $latest_folder/51-local.conf - substitute \ - ${pkgs.fontconfig-penultimate}/etc/fonts/conf.d/51-local.conf \ - $latest_folder/51-local.conf \ - --replace local.conf /etc/fonts/${latestVersion}/local.conf - - # local.conf (indirect priority 51) - ${optionalString (cfg.localConf != "") '' - ln -s ${localConf} $out/etc/fonts/local.conf - ln -s ${localConf} $out/etc/fonts/${latestVersion}/local.conf - ''} - - ln -s ${defaultFontsConf} $support_folder/52-default-fonts.conf - ln -s ${defaultFontsConf} $latest_folder/52-default-fonts.conf - - ${optionalString cfg.allowBitmaps '' - rm $support_folder/53-no-bitmaps.conf - rm $latest_folder/53-no-bitmaps.conf - ''} - - ${optionalString (!cfg.allowType1) '' - ln -s ${rejectType1} $support_folder/53-no-type1.conf - ln -s ${rejectType1} $latest_folder/53-no-type1.conf - ''} - ''; - hintingConf = pkgs.writeText "fc-10-hinting.conf" '' @@ -245,6 +168,83 @@ let ''; + # The configuration to be included in /etc/font/ + penultimateConf = pkgs.runCommand "font-penultimate-conf" { + preferLocalBuild = true; + } '' + support_folder=$out/etc/fonts/conf.d + latest_folder=$out/etc/fonts/${latestVersion}/conf.d + + mkdir -p $support_folder + mkdir -p $latest_folder + + ln -s ${supportFontsConf} $support_folder/../fonts.conf + ln -s ${latestPkg.out}/etc/fonts/fonts.conf \ + $latest_folder/../fonts.conf + + # fontconfig-penultimate various configuration files + ln -s ${pkgs.fontconfig-penultimate}/etc/fonts/conf.d/*.conf \ + $support_folder + ln -s ${pkgs.fontconfig-penultimate}/etc/fonts/conf.d/*.conf \ + $latest_folder + + ln -s ${cacheConfSupport} $support_folder/00-nixos-cache.conf + ln -s ${cacheConfLatest} $latest_folder/00-nixos-cache.conf + + rm $support_folder/10-antialias.conf $latest_folder/10-antialias.conf + ln -s ${antialiasConf} $support_folder/10-antialias.conf + ln -s ${antialiasConf} $latest_folder/10-antialias.conf + + rm $support_folder/10-hinting.conf $latest_folder/10-hinting.conf + ln -s ${hintingConf} $support_folder/10-hinting.conf + ln -s ${hintingConf} $latest_folder/10-hinting.conf + + ${optionalString cfg.useEmbeddedBitmaps '' + rm $support_folder/10-no-embedded-bitmaps.conf + rm $latest_folder/10-no-embedded-bitmaps.conf + ''} + + rm $support_folder/10-subpixel.conf $latest_folder/10-subpixel.conf + ln -s ${subpixelConf} $support_folder/10-subpixel.conf + ln -s ${subpixelConf} $latest_folder/10-subpixel.conf + + ${optionalString (cfg.dpi != 0) '' + ln -s ${dpiConf} $support_folder/11-dpi.conf + ln -s ${dpiConf} $latest_folder/11-dpi.conf + ''} + + ${optionalString (!cfg.includeUserConf) '' + rm $support_folder/50-user.conf + rm $latest_folder/50-user.conf + ''} + + # 51-local.conf + rm $latest_folder/51-local.conf + substitute \ + ${pkgs.fontconfig-penultimate}/etc/fonts/conf.d/51-local.conf \ + $latest_folder/51-local.conf \ + --replace local.conf /etc/fonts/${latestVersion}/local.conf + + # local.conf (indirect priority 51) + ${optionalString (cfg.localConf != "") '' + ln -s ${localConf} $out/etc/fonts/local.conf + ln -s ${localConf} $out/etc/fonts/${latestVersion}/local.conf + ''} + + ln -s ${defaultFontsConf} $support_folder/52-default-fonts.conf + ln -s ${defaultFontsConf} $latest_folder/52-default-fonts.conf + + ${optionalString cfg.allowBitmaps '' + rm $support_folder/53-no-bitmaps.conf + rm $latest_folder/53-no-bitmaps.conf + ''} + + ${optionalString (!cfg.allowType1) '' + ln -s ${rejectType1} $support_folder/53-no-type1.conf + ln -s ${rejectType1} $latest_folder/53-no-type1.conf + ''} + ''; + in { From be2cf1f0930df4d28d4db626bc0ca94f7a750794 Mon Sep 17 00:00:00 2001 From: Jan Tojnar Date: Tue, 20 Aug 2019 13:24:21 +0200 Subject: [PATCH 021/116] nixos/fontconfig: harmonize indentation --- .../config/fonts/fontconfig-penultimate.nix | 2 +- nixos/modules/config/fonts/fontconfig.nix | 439 +++++++++--------- 2 files changed, 222 insertions(+), 219 deletions(-) diff --git a/nixos/modules/config/fonts/fontconfig-penultimate.nix b/nixos/modules/config/fonts/fontconfig-penultimate.nix index 34b87d7a1c8..491dea5b50e 100644 --- a/nixos/modules/config/fonts/fontconfig-penultimate.nix +++ b/nixos/modules/config/fonts/fontconfig-penultimate.nix @@ -171,7 +171,7 @@ let # The configuration to be included in /etc/font/ penultimateConf = pkgs.runCommand "font-penultimate-conf" { preferLocalBuild = true; - } '' + } '' support_folder=$out/etc/fonts/conf.d latest_folder=$out/etc/fonts/${latestVersion}/conf.d diff --git a/nixos/modules/config/fonts/fontconfig.nix b/nixos/modules/config/fonts/fontconfig.nix index 724158f7382..9d7c86cc9f5 100644 --- a/nixos/modules/config/fonts/fontconfig.nix +++ b/nixos/modules/config/fonts/fontconfig.nix @@ -14,250 +14,253 @@ Low number means high priority. */ -{ config, lib, pkgs, ... }: +{ config, pkgs, lib, ... }: with lib; -let cfg = config.fonts.fontconfig; +let + cfg = config.fonts.fontconfig; - fcBool = x: "" + (boolToString x) + ""; + fcBool = x: "" + (boolToString x) + ""; - # back-supported fontconfig version and package - # version is used for font cache generation - supportVersion = "210"; - supportPkg = pkgs."fontconfig_${supportVersion}"; + # back-supported fontconfig version and package + # version is used for font cache generation + supportVersion = "210"; + supportPkg = pkgs."fontconfig_${supportVersion}"; - # latest fontconfig version and package - # version is used for configuration folder name, /etc/fonts/VERSION/ - # note: format differs from supportVersion and can not be used with makeCacheConf - latestVersion = pkgs.fontconfig.configVersion; - latestPkg = pkgs.fontconfig; + # latest fontconfig version and package + # version is used for configuration folder name, /etc/fonts/VERSION/ + # note: format differs from supportVersion and can not be used with makeCacheConf + latestVersion = pkgs.fontconfig.configVersion; + latestPkg = pkgs.fontconfig; - # supported version fonts.conf - supportFontsConf = pkgs.makeFontsConf { fontconfig = supportPkg; fontDirectories = config.fonts.fonts; }; + # supported version fonts.conf + supportFontsConf = pkgs.makeFontsConf { fontconfig = supportPkg; fontDirectories = config.fonts.fonts; }; - # configuration file to read fontconfig cache - # version dependent - # priority 0 - cacheConfSupport = makeCacheConf { version = supportVersion; }; - cacheConfLatest = makeCacheConf {}; + # configuration file to read fontconfig cache + # version dependent + # priority 0 + cacheConfSupport = makeCacheConf { version = supportVersion; }; + cacheConfLatest = makeCacheConf {}; - # generate the font cache setting file for a fontconfig version - # use latest when no version is passed - makeCacheConf = { version ? null }: - let - fcPackage = if version == null - then "fontconfig" - else "fontconfig_${version}"; - makeCache = fontconfig: pkgs.makeFontsCache { inherit fontconfig; fontDirectories = config.fonts.fonts; }; - cache = makeCache pkgs."${fcPackage}"; - cache32 = makeCache pkgs.pkgsi686Linux."${fcPackage}"; - in - pkgs.writeText "fc-00-nixos-cache.conf" '' - - - - - ${concatStringsSep "\n" (map (font: "${font}") config.fonts.fonts)} - - ${cache} - ${optionalString (pkgs.stdenv.isx86_64 && cfg.cache32Bit) '' - ${cache32} - ''} - - ''; - - # rendering settings configuration file - # priority 10 - renderConf = pkgs.writeText "fc-10-nixos-rendering.conf" '' + # generate the font cache setting file for a fontconfig version + # use latest when no version is passed + makeCacheConf = { version ? null }: + let + fcPackage = if version == null + then "fontconfig" + else "fontconfig_${version}"; + makeCache = fontconfig: pkgs.makeFontsCache { inherit fontconfig; fontDirectories = config.fonts.fonts; }; + cache = makeCache pkgs."${fcPackage}"; + cache32 = makeCache pkgs.pkgsi686Linux."${fcPackage}"; + in + pkgs.writeText "fc-00-nixos-cache.conf" '' - - - - - ${fcBool cfg.hinting.enable} - - - ${fcBool cfg.hinting.autohint} - - - hintslight - - - ${fcBool cfg.antialias} - - - ${cfg.subpixel.rgba} - - - lcd${cfg.subpixel.lcdfilter} - - - - ${optionalString (cfg.dpi != 0) '' - - - ${toString cfg.dpi} - - + + ${concatStringsSep "\n" (map (font: "${font}") config.fonts.fonts)} + + ${cache} + ${optionalString (pkgs.stdenv.isx86_64 && cfg.cache32Bit) '' + ${cache32} ''} - ''; - # local configuration file - # priority 51 - localConf = pkgs.writeText "fc-local.conf" cfg.localConf; + # rendering settings configuration file + # priority 10 + renderConf = pkgs.writeText "fc-10-nixos-rendering.conf" '' + + + - # default fonts configuration file - # priority 52 - defaultFontsConf = - let genDefault = fonts: name: - optionalString (fonts != []) '' - - ${name} - - ${concatStringsSep "" - (map (font: '' - ${font} - '') fonts)} - - - ''; - in - pkgs.writeText "fc-52-nixos-default-fonts.conf" '' - - - - - - ${genDefault cfg.defaultFonts.sansSerif "sans-serif"} - - ${genDefault cfg.defaultFonts.serif "serif"} - - ${genDefault cfg.defaultFonts.monospace "monospace"} - - - ''; - - # bitmap font options - # priority 53 - rejectBitmaps = pkgs.writeText "fc-53-nixos-bitmaps.conf" '' - - - - - ${optionalString (!cfg.allowBitmaps) '' - - - - - false - - - - ''} - - - - - ${fcBool cfg.useEmbeddedBitmaps} + + + + ${fcBool cfg.hinting.enable} + + + ${fcBool cfg.hinting.autohint} + + + hintslight + + + ${fcBool cfg.antialias} + + + ${cfg.subpixel.rgba} + + + lcd${cfg.subpixel.lcdfilter} - - ''; - - # reject Type 1 fonts - # priority 53 - rejectType1 = pkgs.writeText "fc-53-nixos-reject-type1.conf" '' - - - - - - - - - Type 1 - - - - - - ''; - - # fontconfig configuration package - confPkg = pkgs.runCommand "fontconfig-conf" { preferLocalBuild = true; } '' - support_folder=$out/etc/fonts - latest_folder=$out/etc/fonts/${latestVersion} - - mkdir -p $support_folder/conf.d - mkdir -p $latest_folder/conf.d - - # fonts.conf - ln -s ${supportFontsConf} $support_folder/fonts.conf - ln -s ${latestPkg.out}/etc/fonts/fonts.conf \ - $latest_folder/fonts.conf - - # fontconfig default config files - ln -s ${supportPkg.out}/etc/fonts/conf.d/*.conf \ - $support_folder/conf.d/ - ln -s ${latestPkg.out}/etc/fonts/conf.d/*.conf \ - $latest_folder/conf.d/ - - # update latest 51-local.conf path to look at the latest local.conf - rm $latest_folder/conf.d/51-local.conf - - substitute ${latestPkg.out}/etc/fonts/conf.d/51-local.conf \ - $latest_folder/conf.d/51-local.conf \ - --replace local.conf /etc/fonts/${latestVersion}/local.conf - - # 00-nixos-cache.conf - ln -s ${cacheConfSupport} \ - $support_folder/conf.d/00-nixos-cache.conf - ln -s ${cacheConfLatest} $latest_folder/conf.d/00-nixos-cache.conf - - # 10-nixos-rendering.conf - ln -s ${renderConf} $support_folder/conf.d/10-nixos-rendering.conf - ln -s ${renderConf} $latest_folder/conf.d/10-nixos-rendering.conf - - # 50-user.conf - ${optionalString (! cfg.includeUserConf) '' - rm $support_folder/conf.d/50-user.conf - rm $latest_folder/conf.d/50-user.conf + ${optionalString (cfg.dpi != 0) '' + + + ${toString cfg.dpi} + + ''} - # local.conf (indirect priority 51) - ${optionalString (cfg.localConf != "") '' - ln -s ${localConf} $support_folder/local.conf - ln -s ${localConf} $latest_folder/local.conf - ''} + + ''; - # 52-nixos-default-fonts.conf - ln -s ${defaultFontsConf} $support_folder/conf.d/52-nixos-default-fonts.conf - ln -s ${defaultFontsConf} $latest_folder/conf.d/52-nixos-default-fonts.conf + # local configuration file + # priority 51 + localConf = pkgs.writeText "fc-local.conf" cfg.localConf; - # 53-nixos-bitmaps.conf - ln -s ${rejectBitmaps} $support_folder/conf.d/53-nixos-bitmaps.conf - ln -s ${rejectBitmaps} $latest_folder/conf.d/53-nixos-bitmaps.conf + # default fonts configuration file + # priority 52 + defaultFontsConf = + let genDefault = fonts: name: + optionalString (fonts != []) '' + + ${name} + + ${concatStringsSep "" + (map (font: '' + ${font} + '') fonts)} + + + ''; + in + pkgs.writeText "fc-52-nixos-default-fonts.conf" '' + + + - ${optionalString (! cfg.allowType1) '' - # 53-nixos-reject-type1.conf - ln -s ${rejectType1} $support_folder/conf.d/53-nixos-reject-type1.conf - ln -s ${rejectType1} $latest_folder/conf.d/53-nixos-reject-type1.conf - ''} - ''; + + ${genDefault cfg.defaultFonts.sansSerif "sans-serif"} - # Package with configuration files - # this merge all the packages in the fonts.fontconfig.confPackages list - fontconfigEtc = pkgs.buildEnv { - name = "fontconfig-etc"; - paths = cfg.confPackages; - ignoreCollisions = true; - }; + ${genDefault cfg.defaultFonts.serif "serif"} + + ${genDefault cfg.defaultFonts.monospace "monospace"} + + + ''; + + # bitmap font options + # priority 53 + rejectBitmaps = pkgs.writeText "fc-53-nixos-bitmaps.conf" '' + + + + + ${optionalString (!cfg.allowBitmaps) '' + + + + + false + + + + ''} + + + + + ${fcBool cfg.useEmbeddedBitmaps} + + + + + ''; + + # reject Type 1 fonts + # priority 53 + rejectType1 = pkgs.writeText "fc-53-nixos-reject-type1.conf" '' + + + + + + + + + Type 1 + + + + + + ''; + + # fontconfig configuration package + confPkg = pkgs.runCommand "fontconfig-conf" { + preferLocalBuild = true; + } '' + support_folder=$out/etc/fonts + latest_folder=$out/etc/fonts/${latestVersion} + + mkdir -p $support_folder/conf.d + mkdir -p $latest_folder/conf.d + + # fonts.conf + ln -s ${supportFontsConf} $support_folder/fonts.conf + ln -s ${latestPkg.out}/etc/fonts/fonts.conf \ + $latest_folder/fonts.conf + + # fontconfig default config files + ln -s ${supportPkg.out}/etc/fonts/conf.d/*.conf \ + $support_folder/conf.d/ + ln -s ${latestPkg.out}/etc/fonts/conf.d/*.conf \ + $latest_folder/conf.d/ + + # update latest 51-local.conf path to look at the latest local.conf + rm $latest_folder/conf.d/51-local.conf + + substitute ${latestPkg.out}/etc/fonts/conf.d/51-local.conf \ + $latest_folder/conf.d/51-local.conf \ + --replace local.conf /etc/fonts/${latestVersion}/local.conf + + # 00-nixos-cache.conf + ln -s ${cacheConfSupport} \ + $support_folder/conf.d/00-nixos-cache.conf + ln -s ${cacheConfLatest} $latest_folder/conf.d/00-nixos-cache.conf + + # 10-nixos-rendering.conf + ln -s ${renderConf} $support_folder/conf.d/10-nixos-rendering.conf + ln -s ${renderConf} $latest_folder/conf.d/10-nixos-rendering.conf + + # 50-user.conf + ${optionalString (!cfg.includeUserConf) '' + rm $support_folder/conf.d/50-user.conf + rm $latest_folder/conf.d/50-user.conf + ''} + + # local.conf (indirect priority 51) + ${optionalString (cfg.localConf != "") '' + ln -s ${localConf} $support_folder/local.conf + ln -s ${localConf} $latest_folder/local.conf + ''} + + # 52-nixos-default-fonts.conf + ln -s ${defaultFontsConf} $support_folder/conf.d/52-nixos-default-fonts.conf + ln -s ${defaultFontsConf} $latest_folder/conf.d/52-nixos-default-fonts.conf + + # 53-nixos-bitmaps.conf + ln -s ${rejectBitmaps} $support_folder/conf.d/53-nixos-bitmaps.conf + ln -s ${rejectBitmaps} $latest_folder/conf.d/53-nixos-bitmaps.conf + + ${optionalString (!cfg.allowType1) '' + # 53-nixos-reject-type1.conf + ln -s ${rejectType1} $support_folder/conf.d/53-nixos-reject-type1.conf + ln -s ${rejectType1} $latest_folder/conf.d/53-nixos-reject-type1.conf + ''} + ''; + + # Package with configuration files + # this merge all the packages in the fonts.fontconfig.confPackages list + fontconfigEtc = pkgs.buildEnv { + name = "fontconfig-etc"; + paths = cfg.confPackages; + ignoreCollisions = true; + }; in { From 0d4fc976866b6a63c3204d2ee47b74948460cdce Mon Sep 17 00:00:00 2001 From: Jan Tojnar Date: Tue, 20 Aug 2019 13:29:54 +0200 Subject: [PATCH 022/116] nixos/fontconfig: harmonize folder variables --- .../config/fonts/fontconfig-penultimate.nix | 4 +- nixos/modules/config/fonts/fontconfig.nix | 48 +++++++++---------- 2 files changed, 26 insertions(+), 26 deletions(-) diff --git a/nixos/modules/config/fonts/fontconfig-penultimate.nix b/nixos/modules/config/fonts/fontconfig-penultimate.nix index 491dea5b50e..7e2ee474fe1 100644 --- a/nixos/modules/config/fonts/fontconfig-penultimate.nix +++ b/nixos/modules/config/fonts/fontconfig-penultimate.nix @@ -227,8 +227,8 @@ let # local.conf (indirect priority 51) ${optionalString (cfg.localConf != "") '' - ln -s ${localConf} $out/etc/fonts/local.conf - ln -s ${localConf} $out/etc/fonts/${latestVersion}/local.conf + ln -s ${localConf} $support_folder/../local.conf + ln -s ${localConf} $latest_folder/../local.conf ''} ln -s ${defaultFontsConf} $support_folder/52-default-fonts.conf diff --git a/nixos/modules/config/fonts/fontconfig.nix b/nixos/modules/config/fonts/fontconfig.nix index 9d7c86cc9f5..8e5d381370f 100644 --- a/nixos/modules/config/fonts/fontconfig.nix +++ b/nixos/modules/config/fonts/fontconfig.nix @@ -194,63 +194,63 @@ let confPkg = pkgs.runCommand "fontconfig-conf" { preferLocalBuild = true; } '' - support_folder=$out/etc/fonts - latest_folder=$out/etc/fonts/${latestVersion} + support_folder=$out/etc/fonts/conf.d + latest_folder=$out/etc/fonts/${latestVersion}/conf.d - mkdir -p $support_folder/conf.d - mkdir -p $latest_folder/conf.d + mkdir -p $support_folder + mkdir -p $latest_folder # fonts.conf - ln -s ${supportFontsConf} $support_folder/fonts.conf + ln -s ${supportFontsConf} $support_folder/../fonts.conf ln -s ${latestPkg.out}/etc/fonts/fonts.conf \ - $latest_folder/fonts.conf + $latest_folder/../fonts.conf # fontconfig default config files ln -s ${supportPkg.out}/etc/fonts/conf.d/*.conf \ - $support_folder/conf.d/ + $support_folder/ ln -s ${latestPkg.out}/etc/fonts/conf.d/*.conf \ - $latest_folder/conf.d/ + $latest_folder/ # update latest 51-local.conf path to look at the latest local.conf - rm $latest_folder/conf.d/51-local.conf + rm $latest_folder/51-local.conf substitute ${latestPkg.out}/etc/fonts/conf.d/51-local.conf \ - $latest_folder/conf.d/51-local.conf \ + $latest_folder/51-local.conf \ --replace local.conf /etc/fonts/${latestVersion}/local.conf # 00-nixos-cache.conf ln -s ${cacheConfSupport} \ - $support_folder/conf.d/00-nixos-cache.conf - ln -s ${cacheConfLatest} $latest_folder/conf.d/00-nixos-cache.conf + $support_folder/00-nixos-cache.conf + ln -s ${cacheConfLatest} $latest_folder/00-nixos-cache.conf # 10-nixos-rendering.conf - ln -s ${renderConf} $support_folder/conf.d/10-nixos-rendering.conf - ln -s ${renderConf} $latest_folder/conf.d/10-nixos-rendering.conf + ln -s ${renderConf} $support_folder/10-nixos-rendering.conf + ln -s ${renderConf} $latest_folder/10-nixos-rendering.conf # 50-user.conf ${optionalString (!cfg.includeUserConf) '' - rm $support_folder/conf.d/50-user.conf - rm $latest_folder/conf.d/50-user.conf + rm $support_folder/50-user.conf + rm $latest_folder/50-user.conf ''} # local.conf (indirect priority 51) ${optionalString (cfg.localConf != "") '' - ln -s ${localConf} $support_folder/local.conf - ln -s ${localConf} $latest_folder/local.conf + ln -s ${localConf} $support_folder/../local.conf + ln -s ${localConf} $latest_folder/../local.conf ''} # 52-nixos-default-fonts.conf - ln -s ${defaultFontsConf} $support_folder/conf.d/52-nixos-default-fonts.conf - ln -s ${defaultFontsConf} $latest_folder/conf.d/52-nixos-default-fonts.conf + ln -s ${defaultFontsConf} $support_folder/52-nixos-default-fonts.conf + ln -s ${defaultFontsConf} $latest_folder/52-nixos-default-fonts.conf # 53-nixos-bitmaps.conf - ln -s ${rejectBitmaps} $support_folder/conf.d/53-nixos-bitmaps.conf - ln -s ${rejectBitmaps} $latest_folder/conf.d/53-nixos-bitmaps.conf + ln -s ${rejectBitmaps} $support_folder/53-nixos-bitmaps.conf + ln -s ${rejectBitmaps} $latest_folder/53-nixos-bitmaps.conf ${optionalString (!cfg.allowType1) '' # 53-nixos-reject-type1.conf - ln -s ${rejectType1} $support_folder/conf.d/53-nixos-reject-type1.conf - ln -s ${rejectType1} $latest_folder/conf.d/53-nixos-reject-type1.conf + ln -s ${rejectType1} $support_folder/53-nixos-reject-type1.conf + ln -s ${rejectType1} $latest_folder/53-nixos-reject-type1.conf ''} ''; From e7dc9d0b9040a35da96b193de4644e8ea56db330 Mon Sep 17 00:00:00 2001 From: Jan Tojnar Date: Tue, 20 Aug 2019 13:32:15 +0200 Subject: [PATCH 023/116] nixos/fontconfig: harmonize file names --- .../modules/config/fonts/fontconfig-penultimate.nix | 12 ++++++------ nixos/modules/config/fonts/fontconfig.nix | 8 ++++---- 2 files changed, 10 insertions(+), 10 deletions(-) diff --git a/nixos/modules/config/fonts/fontconfig-penultimate.nix b/nixos/modules/config/fonts/fontconfig-penultimate.nix index 7e2ee474fe1..1c06ec37ca6 100644 --- a/nixos/modules/config/fonts/fontconfig-penultimate.nix +++ b/nixos/modules/config/fonts/fontconfig-penultimate.nix @@ -151,7 +151,7 @@ let ''; - rejectType1 = pkgs.writeText "fc-53-no-type1.conf" '' + rejectType1 = pkgs.writeText "fc-53-nixos-reject-type1.conf" '' @@ -169,7 +169,7 @@ let ''; # The configuration to be included in /etc/font/ - penultimateConf = pkgs.runCommand "font-penultimate-conf" { + penultimateConf = pkgs.runCommand "fontconfig-penultimate-conf" { preferLocalBuild = true; } '' support_folder=$out/etc/fonts/conf.d @@ -231,8 +231,8 @@ let ln -s ${localConf} $latest_folder/../local.conf ''} - ln -s ${defaultFontsConf} $support_folder/52-default-fonts.conf - ln -s ${defaultFontsConf} $latest_folder/52-default-fonts.conf + ln -s ${defaultFontsConf} $support_folder/52-nixos-default-fonts.conf + ln -s ${defaultFontsConf} $latest_folder/52-nixos-default-fonts.conf ${optionalString cfg.allowBitmaps '' rm $support_folder/53-no-bitmaps.conf @@ -240,8 +240,8 @@ let ''} ${optionalString (!cfg.allowType1) '' - ln -s ${rejectType1} $support_folder/53-no-type1.conf - ln -s ${rejectType1} $latest_folder/53-no-type1.conf + ln -s ${rejectType1} $support_folder/53-nixos-reject-type1.conf + ln -s ${rejectType1} $latest_folder/53-nixos-reject-type1.conf ''} ''; diff --git a/nixos/modules/config/fonts/fontconfig.nix b/nixos/modules/config/fonts/fontconfig.nix index 8e5d381370f..4c62ed41157 100644 --- a/nixos/modules/config/fonts/fontconfig.nix +++ b/nixos/modules/config/fonts/fontconfig.nix @@ -145,7 +145,7 @@ let # bitmap font options # priority 53 - rejectBitmaps = pkgs.writeText "fc-53-nixos-bitmaps.conf" '' + rejectBitmaps = pkgs.writeText "fc-53-no-bitmaps.conf" '' @@ -243,9 +243,9 @@ let ln -s ${defaultFontsConf} $support_folder/52-nixos-default-fonts.conf ln -s ${defaultFontsConf} $latest_folder/52-nixos-default-fonts.conf - # 53-nixos-bitmaps.conf - ln -s ${rejectBitmaps} $support_folder/53-nixos-bitmaps.conf - ln -s ${rejectBitmaps} $latest_folder/53-nixos-bitmaps.conf + # 53-no-bitmaps.conf + ln -s ${rejectBitmaps} $support_folder/53-no-bitmaps.conf + ln -s ${rejectBitmaps} $latest_folder/53-no-bitmaps.conf ${optionalString (!cfg.allowType1) '' # 53-nixos-reject-type1.conf From 67367587ebdf619f382c27ffe41d7528d8fb7255 Mon Sep 17 00:00:00 2001 From: Jan Tojnar Date: Tue, 20 Aug 2019 13:42:39 +0200 Subject: [PATCH 024/116] nixos/fontconfig: harmonize comments --- .../modules/config/fonts/fontconfig-penultimate.nix | 12 ++++++++++++ nixos/modules/config/fonts/fontconfig.nix | 1 - 2 files changed, 12 insertions(+), 1 deletion(-) diff --git a/nixos/modules/config/fonts/fontconfig-penultimate.nix b/nixos/modules/config/fonts/fontconfig-penultimate.nix index 1c06ec37ca6..24ed9c97668 100644 --- a/nixos/modules/config/fonts/fontconfig-penultimate.nix +++ b/nixos/modules/config/fonts/fontconfig-penultimate.nix @@ -52,8 +52,11 @@ let ''; + # local configuration file localConf = pkgs.writeText "fc-local.conf" cfg.localConf; + # rendering settings configuration files + # priority 10 hintingConf = pkgs.writeText "fc-10-hinting.conf" '' @@ -122,6 +125,8 @@ let ''; + # default fonts configuration file + # priority 52 defaultFontsConf = let genDefault = fonts: name: optionalString (fonts != []) '' @@ -151,6 +156,8 @@ let ''; + # reject Type 1 fonts + # priority 53 rejectType1 = pkgs.writeText "fc-53-nixos-reject-type1.conf" '' @@ -178,6 +185,7 @@ let mkdir -p $support_folder mkdir -p $latest_folder + # fonts.conf ln -s ${supportFontsConf} $support_folder/../fonts.conf ln -s ${latestPkg.out}/etc/fonts/fonts.conf \ $latest_folder/../fonts.conf @@ -213,6 +221,7 @@ let ln -s ${dpiConf} $latest_folder/11-dpi.conf ''} + # 50-user.conf ${optionalString (!cfg.includeUserConf) '' rm $support_folder/50-user.conf rm $latest_folder/50-user.conf @@ -231,15 +240,18 @@ let ln -s ${localConf} $latest_folder/../local.conf ''} + # 52-nixos-default-fonts.conf ln -s ${defaultFontsConf} $support_folder/52-nixos-default-fonts.conf ln -s ${defaultFontsConf} $latest_folder/52-nixos-default-fonts.conf + # 53-no-bitmaps.conf ${optionalString cfg.allowBitmaps '' rm $support_folder/53-no-bitmaps.conf rm $latest_folder/53-no-bitmaps.conf ''} ${optionalString (!cfg.allowType1) '' + # 53-nixos-reject-type1.conf ln -s ${rejectType1} $support_folder/53-nixos-reject-type1.conf ln -s ${rejectType1} $latest_folder/53-nixos-reject-type1.conf ''} diff --git a/nixos/modules/config/fonts/fontconfig.nix b/nixos/modules/config/fonts/fontconfig.nix index 4c62ed41157..fe0b88cf4c2 100644 --- a/nixos/modules/config/fonts/fontconfig.nix +++ b/nixos/modules/config/fonts/fontconfig.nix @@ -109,7 +109,6 @@ let ''; # local configuration file - # priority 51 localConf = pkgs.writeText "fc-local.conf" cfg.localConf; # default fonts configuration file From f0a805f5e521957f5390162e7bde8eb58fa79976 Mon Sep 17 00:00:00 2001 From: danbst Date: Tue, 20 Aug 2019 18:02:15 +0300 Subject: [PATCH 025/116] xen: 4.8.3 -> 4.8.5, unbreak It was broken during GlusterFs upgrade: https://github.com/NixOS/nixpkgs/pull/66736 --- pkgs/applications/virtualization/xen/4.8.nix | 21 ++-- .../virtualization/xen/generic.nix | 4 +- .../xen/qemu-gluster-6-compat.diff | 95 +++++++++++++++++++ 3 files changed, 107 insertions(+), 13 deletions(-) create mode 100644 pkgs/applications/virtualization/xen/qemu-gluster-6-compat.diff diff --git a/pkgs/applications/virtualization/xen/4.8.nix b/pkgs/applications/virtualization/xen/4.8.nix index 2a59cd1f061..30297a5d0e1 100644 --- a/pkgs/applications/virtualization/xen/4.8.nix +++ b/pkgs/applications/virtualization/xen/4.8.nix @@ -43,6 +43,11 @@ let sha256 = "0gaz93kb33qc0jx6iphvny0yrd17i8zhcl3a9ky5ylc2idz0wiwa"; }; + # Ported from + #"https://xenbits.xen.org/gitweb/?p=qemu-xen.git;a=patch;h=e014dbe74e0484188164c61ff6843f8a04a8cb9d"; + #"https://xenbits.xen.org/gitweb/?p=qemu-xen.git;a=patch;h=0e3b891fefacc0e49f3c8ffa3a753b69eb7214d2"; + qemuGlusterfs6Fix = ./qemu-gluster-6-compat.diff; + qemuDeps = [ udev pciutils xorg.libX11 SDL pixman acl glusterfs spice-protocol usbredir alsaLib @@ -50,11 +55,11 @@ let in callPackage (import ./generic.nix (rec { - version = "4.8.3"; + version = "4.8.5"; src = fetchurl { url = "https://downloads.xenproject.org/release/xen/${version}/xen-${version}.tar.gz"; - sha256 = "0vhkpyy5x7kc36hnav95fn194ngsmc3m2xcc78vccs00gdf6m8q9"; + sha256 = "04xcf01jad1lpqnmjblzhnjzp0bss9fjd9awgcycjx679arbaxqz"; }; # Sources needed to build tools and firmwares. @@ -63,10 +68,11 @@ callPackage (import ./generic.nix (rec { src = fetchgit { url = https://xenbits.xen.org/git-http/qemu-xen.git; rev = "refs/tags/qemu-xen-${version}"; - sha256 = "0lb7zd5nvr6znx47z93nbq4gj8xfb3622s8r2cvmpqmwnmlc3nd4"; + sha256 = "090ibcgs3xwmavk9yg2vaqr3xp9hirnfd3r40ccvrl49c5x58w3g"; }; patches = [ qemuMemfdBuildFix + qemuGlusterfs6Fix ]; buildInputs = qemuDeps; meta.description = "Xen's fork of upstream Qemu"; @@ -155,13 +161,8 @@ callPackage (import ./generic.nix (rec { ++ optional (withInternalOVMF) "--enable-ovmf"; patches = with xsa; flatten [ - # XSA_231 to XSA-251 are fixed in 4.8.3 (verified with git log) - XSA_252_49 # 253: 4.8 not affected # 254: no patch supplied by xen project (Meltdown/Spectre) - XSA_255_49_1 - XSA_255_49_2 - XSA_256_48 xenlockprofpatch xenpmdpatch ]; @@ -176,10 +177,8 @@ callPackage (import ./generic.nix (rec { -i tools/libxl/libxl_device.c ''; - passthru = { - qemu-system-i386 = if withInternalQemu + passthru.qemu-system-i386 = if withInternalQemu then "lib/xen/bin/qemu-system-i386" else throw "this xen has no qemu builtin"; - }; })) ({ ocamlPackages = ocaml-ng.ocamlPackages_4_05; } // args) diff --git a/pkgs/applications/virtualization/xen/generic.nix b/pkgs/applications/virtualization/xen/generic.nix index 8dc2dffc6b6..8093d4752a0 100644 --- a/pkgs/applications/virtualization/xen/generic.nix +++ b/pkgs/applications/virtualization/xen/generic.nix @@ -121,8 +121,8 @@ stdenv.mkDerivation (rec { patches = [ ./0000-fix-ipxe-src.patch ./0000-fix-install-python.patch - ./acpica-utils-20180427.patch] - ++ (config.patches or []); + ] ++ optional (versionOlder version "4.8.5") ./acpica-utils-20180427.patch + ++ (config.patches or []); postPatch = '' ### Hacks diff --git a/pkgs/applications/virtualization/xen/qemu-gluster-6-compat.diff b/pkgs/applications/virtualization/xen/qemu-gluster-6-compat.diff new file mode 100644 index 00000000000..7ec6ad3aba6 --- /dev/null +++ b/pkgs/applications/virtualization/xen/qemu-gluster-6-compat.diff @@ -0,0 +1,95 @@ +diff --git a/block/gluster.c b/block/gluster.c +index 01b479fbb9..29552e1186 100644 +--- a/block/gluster.c ++++ b/block/gluster.c +@@ -15,6 +15,10 @@ + #include "qemu/uri.h" + #include "qemu/error-report.h" + ++#ifdef CONFIG_GLUSTERFS_FTRUNCATE_HAS_STAT ++# define glfs_ftruncate(fd, offset) glfs_ftruncate(fd, offset, NULL, NULL) ++#endif ++ + #define GLUSTER_OPT_FILENAME "filename" + #define GLUSTER_OPT_VOLUME "volume" + #define GLUSTER_OPT_PATH "path" +@@ -613,7 +617,11 @@ static void qemu_gluster_complete_aio(void *opaque) + /* + * AIO callback routine called from GlusterFS thread. + */ +-static void gluster_finish_aiocb(struct glfs_fd *fd, ssize_t ret, void *arg) ++static void gluster_finish_aiocb(struct glfs_fd *fd, ssize_t ret, ++#ifdef CONFIG_GLUSTERFS_IOCB_HAS_STAT ++ struct glfs_stat *pre, struct glfs_stat *post, ++#endif ++ void *arg) + { + GlusterAIOCB *acb = (GlusterAIOCB *)arg; + +diff --git a/configure b/configure +index 4b808f9d17..89fb27fd0d 100755 +--- a/configure ++++ b/configure +@@ -301,6 +301,8 @@ glusterfs="" + glusterfs_xlator_opt="no" + glusterfs_discard="no" + glusterfs_zerofill="no" ++glusterfs_ftruncate_has_stat="no" ++glusterfs_iocb_has_stat="no" + archipelago="no" + gtk="" + gtkabi="" +@@ -3444,6 +3446,38 @@ if test "$glusterfs" != "no" ; then + if $pkg_config --atleast-version=6 glusterfs-api; then + glusterfs_zerofill="yes" + fi ++ cat > $TMPC << EOF ++#include ++ ++int ++main(void) ++{ ++ /* new glfs_ftruncate() passes two additional args */ ++ return glfs_ftruncate(NULL, 0, NULL, NULL); ++} ++EOF ++ if compile_prog "$glusterfs_cflags" "$glusterfs_libs" ; then ++ glusterfs_ftruncate_has_stat="yes" ++ fi ++ cat > $TMPC << EOF ++#include ++ ++/* new glfs_io_cbk() passes two additional glfs_stat structs */ ++static void ++glusterfs_iocb(glfs_fd_t *fd, ssize_t ret, struct glfs_stat *prestat, struct glfs_stat *poststat, void *data) ++{} ++ ++int ++main(void) ++{ ++ glfs_io_cbk iocb = &glusterfs_iocb; ++ iocb(NULL, 0 , NULL, NULL, NULL); ++ return 0; ++} ++EOF ++ if compile_prog "$glusterfs_cflags" "$glusterfs_libs" ; then ++ glusterfs_iocb_has_stat="yes" ++ fi + else + if test "$glusterfs" = "yes" ; then + feature_not_found "GlusterFS backend support" \ +@@ -5415,6 +5449,14 @@ if test "$archipelago" = "yes" ; then + echo "ARCHIPELAGO_LIBS=$archipelago_libs" >> $config_host_mak + fi + ++if test "$glusterfs_ftruncate_has_stat" = "yes" ; then ++ echo "CONFIG_GLUSTERFS_FTRUNCATE_HAS_STAT=y" >> $config_host_mak ++fi ++ ++if test "$glusterfs_iocb_has_stat" = "yes" ; then ++ echo "CONFIG_GLUSTERFS_IOCB_HAS_STAT=y" >> $config_host_mak ++fi ++ + if test "$libssh2" = "yes" ; then + echo "CONFIG_LIBSSH2=m" >> $config_host_mak + echo "LIBSSH2_CFLAGS=$libssh2_cflags" >> $config_host_mak From 690e363780b2d3b209fb9865119aed3d8983dc67 Mon Sep 17 00:00:00 2001 From: Mario Rodas Date: Tue, 20 Aug 2019 16:20:00 -0500 Subject: [PATCH 026/116] mosml: fix build error on darwin --- pkgs/development/compilers/mosml/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/development/compilers/mosml/default.nix b/pkgs/development/compilers/mosml/default.nix index 89726f20c6b..b22072651a4 100644 --- a/pkgs/development/compilers/mosml/default.nix +++ b/pkgs/development/compilers/mosml/default.nix @@ -6,7 +6,7 @@ stdenv.mkDerivation rec { buildInputs = [ gmp perl ]; - makeFlags = "PREFIX=$(out)"; + makeFlags = [ "PREFIX=$(out)" ] ++ stdenv.lib.optionals stdenv.isDarwin [ "CC=cc" ]; src = fetchurl { url = "https://github.com/kfl/mosml/archive/ver-${version}.tar.gz"; @@ -23,7 +23,7 @@ stdenv.mkDerivation rec { ''; homepage = https://mosml.org/; license = licenses.gpl2; - platforms = platforms.linux; + platforms = platforms.unix; maintainers = with maintainers; [ vaibhavsagar ]; }; } From db72f5cad3d00acc3b42b47f511e73c8a02ed8f8 Mon Sep 17 00:00:00 2001 From: "R. RyanTM" Date: Tue, 20 Aug 2019 14:55:29 -0700 Subject: [PATCH 027/116] rambox-pro: 1.1.4 -> 1.1.6 Semi-automatic update generated by https://github.com/ryantm/nixpkgs-update tools. This update was made based on information from https://repology.org/metapackage/rambox-pro/versions --- .../applications/networking/instant-messengers/rambox/pro.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/applications/networking/instant-messengers/rambox/pro.nix b/pkgs/applications/networking/instant-messengers/rambox/pro.nix index ffa55a88c8a..9a0aab6f8ce 100644 --- a/pkgs/applications/networking/instant-messengers/rambox/pro.nix +++ b/pkgs/applications/networking/instant-messengers/rambox/pro.nix @@ -2,7 +2,7 @@ stdenv.mkDerivation rec { pname = "rambox-pro"; - version = "1.1.4"; + version = "1.1.6"; dontBuild = true; dontStrip = true; @@ -12,7 +12,7 @@ stdenv.mkDerivation rec { src = fetchurl { url = "https://github.com/ramboxapp/download/releases/download/v${version}/RamboxPro-${version}-linux-x64.tar.gz"; - sha256 = "0vwh3km3h46bgynd10s8ijl3aj5sskzncdj14h3k7h4sibd8r71a"; + sha256 = "1jdamjdl649315ms5g1c7m7gpy04rv7xpy6bsvink242adaq2pjz"; }; installPhase = '' From df493fe5967b3fd8d05a3baa47f92d53153fd072 Mon Sep 17 00:00:00 2001 From: "R. RyanTM" Date: Tue, 20 Aug 2019 15:10:19 -0700 Subject: [PATCH 028/116] rainloop-community: 1.12.1 -> 1.13.0 Semi-automatic update generated by https://github.com/ryantm/nixpkgs-update tools. This update was made based on information from https://repology.org/metapackage/rainloop-community/versions --- pkgs/servers/rainloop/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/servers/rainloop/default.nix b/pkgs/servers/rainloop/default.nix index 76f3ded7808..80714734214 100644 --- a/pkgs/servers/rainloop/default.nix +++ b/pkgs/servers/rainloop/default.nix @@ -2,7 +2,7 @@ common = { edition, sha256 }: stdenv.mkDerivation (rec { name = "rainloop-${edition}-${version}"; - version = "1.12.1"; + version = "1.13.0"; buildInputs = [ unzip ]; @@ -35,7 +35,7 @@ in { rainloop-community = common { edition = "community"; - sha256 = "06w1vxqpcj2j8dzzjqh6azala8l46hzy85wcvqbjdlj5w789jzsx"; + sha256 = "1skwq6bn98142xf8r77b818fy00nb4x0s1ii3mw5849ih94spx40"; }; rainloop-standard = common { edition = ""; From fdd78a53878be5421aeb76295d6f98b7994d4b04 Mon Sep 17 00:00:00 2001 From: Ruud van Asseldonk Date: Wed, 21 Aug 2019 00:07:38 +0200 Subject: [PATCH 029/116] libressl: use CFLAGS to avoid exectuable stack It turns out that libcrypto had an exectuable stack, because it linked some objects without a .note.GNU-stack section. Compilers add this section by default, but the objects produced from .S files did not contain it. The .S files do include a directive to add the section, but guarded behind an #ifdef HAVE_GNU_STACK. So define HAVE_GNU_STACK, to ensure that all objects have a .note.GNU-stack section. --- .../libraries/libressl/default.nix | 19 +++++++++---------- 1 file changed, 9 insertions(+), 10 deletions(-) diff --git a/pkgs/development/libraries/libressl/default.nix b/pkgs/development/libraries/libressl/default.nix index f30ead30b3b..29b28e85f86 100644 --- a/pkgs/development/libraries/libressl/default.nix +++ b/pkgs/development/libraries/libressl/default.nix @@ -13,7 +13,15 @@ let nativeBuildInputs = [ cmake ]; - cmakeFlags = [ "-DENABLE_NC=ON" "-DBUILD_SHARED_LIBS=ON" ]; + cmakeFlags = [ + "-DENABLE_NC=ON" + "-DBUILD_SHARED_LIBS=ON" + # Ensure that the output libraries do not require an executable stack. + # Without this define, assembly files in libcrypto do not include a + # .note.GNU-stack section, and if that section is missing from any object, + # the linker will make the stack executable. + "-DCMAKE_C_FLAGS=-DHAVE_GNU_STACK" + ]; # The autoconf build is broken as of 2.9.1, resulting in the following error: # libressl-2.9.1/tls/.libs/libtls.a', needed by 'handshake_table'. @@ -23,15 +31,6 @@ let rm configure ''; - # Ensure that the output libraries do not require an executable stack. - # Without this, libcrypto would be built with the executable stack flag set. - # For GCC the flag is '-z noexecstack'. Clang, which is used on Darwin, - # expects '--noexecstack'. Execstack is an ELF thing, so it is not needed - # on Darwin. - NIX_LDFLAGS = if stdenv.isDarwin - then [] - else ["-z" "noexecstack"]; - enableParallelBuilding = true; outputs = [ "bin" "dev" "out" "man" "nc" ]; From b936b4c53405548cfb3b226ce03e05272a4a363c Mon Sep 17 00:00:00 2001 From: "R. RyanTM" Date: Tue, 20 Aug 2019 16:08:20 -0700 Subject: [PATCH 030/116] shaarli: 0.11.0 -> 0.11.1 Semi-automatic update generated by https://github.com/ryantm/nixpkgs-update tools. This update was made based on information from https://repology.org/metapackage/shaarli/versions --- pkgs/servers/web-apps/shaarli/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/servers/web-apps/shaarli/default.nix b/pkgs/servers/web-apps/shaarli/default.nix index 64ae1dbbe1d..0ec31e7dc4f 100644 --- a/pkgs/servers/web-apps/shaarli/default.nix +++ b/pkgs/servers/web-apps/shaarli/default.nix @@ -2,11 +2,11 @@ stdenv.mkDerivation rec { name = "shaarli-${version}"; - version = "0.11.0"; + version = "0.11.1"; src = fetchurl { url = "https://github.com/shaarli/Shaarli/releases/download/v${version}/shaarli-v${version}-full.tar.gz"; - sha256 = "1x3a2chagng749cv48zkvjvfwbggqskv6ckkbbmp4fx9qzy2c32k"; + sha256 = "1psijcmi24hk0gxh1zdsm299xj11i7find2045nnx3r96cgnwjpn"; }; outputs = [ "out" "doc" ]; From 717b65ceebc00fa5e3c467466b003831fc9e7065 Mon Sep 17 00:00:00 2001 From: "R. RyanTM" Date: Tue, 20 Aug 2019 16:47:29 -0700 Subject: [PATCH 031/116] skypeforlinux: 8.50.0.38 -> 8.51.0.72 Semi-automatic update generated by https://github.com/ryantm/nixpkgs-update tools. This update was made based on information from https://repology.org/metapackage/skypeforlinux/versions --- .../networking/instant-messengers/skypeforlinux/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/applications/networking/instant-messengers/skypeforlinux/default.nix b/pkgs/applications/networking/instant-messengers/skypeforlinux/default.nix index ab84ee6ec0f..f0298abc663 100644 --- a/pkgs/applications/networking/instant-messengers/skypeforlinux/default.nix +++ b/pkgs/applications/networking/instant-messengers/skypeforlinux/default.nix @@ -7,7 +7,7 @@ let # Please keep the version x.y.0.z and do not update to x.y.76.z because the # source of the latter disappears much faster. - version = "8.50.0.38"; + version = "8.51.0.72"; rpath = stdenv.lib.makeLibraryPath [ alsaLib @@ -58,7 +58,7 @@ let if stdenv.hostPlatform.system == "x86_64-linux" then fetchurl { url = "https://repo.skype.com/deb/pool/main/s/skypeforlinux/skypeforlinux_${version}_amd64.deb"; - sha256 = "1g0aacp4qgzp3018w1s685yr3ssqlw0z2x6ifrj01k4ig82jfkn6"; + sha256 = "1rv3jxirlfy0gvphw8cxmwmghbak5m5wj0y3bgamcvma48mzdfk3"; } else throw "Skype for linux is not supported on ${stdenv.hostPlatform.system}"; From 92fdf8f1f27bdfc087c034c963b7dd9361d1a9d6 Mon Sep 17 00:00:00 2001 From: "R. RyanTM" Date: Tue, 20 Aug 2019 17:11:28 -0700 Subject: [PATCH 032/116] sonarr: 2.0.0.5322 -> 2.0.0.5338 Semi-automatic update generated by https://github.com/ryantm/nixpkgs-update tools. This update was made based on information from https://repology.org/metapackage/sonarr/versions --- pkgs/servers/sonarr/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/servers/sonarr/default.nix b/pkgs/servers/sonarr/default.nix index 12cd3bfaad9..116d687ad26 100644 --- a/pkgs/servers/sonarr/default.nix +++ b/pkgs/servers/sonarr/default.nix @@ -2,11 +2,11 @@ stdenv.mkDerivation rec { name = "sonarr-${version}"; - version = "2.0.0.5322"; + version = "2.0.0.5338"; src = fetchurl { url = "https://download.sonarr.tv/v2/master/mono/NzbDrone.master.${version}.mono.tar.gz"; - sha256 = "0vwljxnlrrssbdzxqq4yr93v323gr3x6jmg30gki58anf012q9pw"; + sha256 = "05l7l4d1765m01c14iz8lcr61dnm4xd5p09sns4w8wmanks9jg3x"; }; buildInputs = [ From 91c187fb6c2111e0272813df66b8f91bc83d02c6 Mon Sep 17 00:00:00 2001 From: "R. RyanTM" Date: Tue, 20 Aug 2019 17:40:07 -0700 Subject: [PATCH 033/116] shotcut: 19.07.15 -> 19.08.16 Semi-automatic update generated by https://github.com/ryantm/nixpkgs-update tools. This update was made based on information from https://repology.org/metapackage/shotcut/versions --- pkgs/applications/video/shotcut/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/applications/video/shotcut/default.nix b/pkgs/applications/video/shotcut/default.nix index 1b80e379008..2f0b54edc8f 100644 --- a/pkgs/applications/video/shotcut/default.nix +++ b/pkgs/applications/video/shotcut/default.nix @@ -7,13 +7,13 @@ assert stdenv.lib.versionAtLeast mlt.version "6.8.0"; mkDerivation rec { name = "shotcut-${version}"; - version = "19.07.15"; + version = "19.08.16"; src = fetchFromGitHub { owner = "mltframework"; repo = "shotcut"; rev = "v${version}"; - sha256 = "0drl0x8x45kysalzx1pbg0gkvlxaykg9zka1fdkrl4iqfs4s7vv2"; + sha256 = "0alnnfgimfs8fjddkcfx4pzyijwz5dgnqic5qazaza6f4kf60801"; }; enableParallelBuilding = true; From 5c7bd01f4f339889847a4f798e9993dac2258a78 Mon Sep 17 00:00:00 2001 From: Aaron Andersen Date: Tue, 20 Aug 2019 20:58:38 -0400 Subject: [PATCH 034/116] kdevelop, kdev-php, kdev-python: 5.4.0 -> 5.4.1 --- pkgs/applications/editors/kdevelop5/kdev-php.nix | 4 ++-- pkgs/applications/editors/kdevelop5/kdev-python.nix | 4 ++-- pkgs/applications/editors/kdevelop5/kdevelop.nix | 4 ++-- 3 files changed, 6 insertions(+), 6 deletions(-) diff --git a/pkgs/applications/editors/kdevelop5/kdev-php.nix b/pkgs/applications/editors/kdevelop5/kdev-php.nix index 30e46448c5b..54e99b35b5e 100644 --- a/pkgs/applications/editors/kdevelop5/kdev-php.nix +++ b/pkgs/applications/editors/kdevelop5/kdev-php.nix @@ -2,11 +2,11 @@ stdenv.mkDerivation rec { pname = "kdev-php"; - version = "5.4.0"; + version = "5.4.1"; src = fetchurl { url = "https://github.com/KDE/${pname}/archive/v${version}.tar.gz"; - sha256 = "1lfl8y1nmai7kp7jil8cykalw2ib0f3n47jvnz7302qsrs3lvhf2"; + sha256 = "07j06k2f5rbwgknwcbj70wwn831a54is4kiwlpfd4la2c05slmy5"; }; nativeBuildInputs = [ cmake extra-cmake-modules ]; diff --git a/pkgs/applications/editors/kdevelop5/kdev-python.nix b/pkgs/applications/editors/kdevelop5/kdev-python.nix index 41dbc6d541e..8763905fbfd 100644 --- a/pkgs/applications/editors/kdevelop5/kdev-python.nix +++ b/pkgs/applications/editors/kdevelop5/kdev-python.nix @@ -2,11 +2,11 @@ stdenv.mkDerivation rec { pname = "kdev-python"; - version = "5.4.0"; + version = "5.4.1"; src = fetchurl { url = "https://github.com/KDE/${pname}/archive/v${version}.tar.gz"; - sha256 = "1bsls5gf8jcb5zmswz82x8whfqadpgcapfc8sxvpjv5yhnjknk8c"; + sha256 = "1dazd77bkjs11h318q4ia6ijk0d0s04v0zm8lwqlgcj271sqrfqb"; }; cmakeFlags = [ diff --git a/pkgs/applications/editors/kdevelop5/kdevelop.nix b/pkgs/applications/editors/kdevelop5/kdevelop.nix index 8993adf92ea..be80587ef3a 100644 --- a/pkgs/applications/editors/kdevelop5/kdevelop.nix +++ b/pkgs/applications/editors/kdevelop5/kdevelop.nix @@ -9,11 +9,11 @@ mkDerivation rec { pname = "kdevelop"; - version = "5.4.0"; + version = "5.4.1"; src = fetchurl { url = "mirror://kde/stable/${pname}/${version}/src/${pname}-${version}.tar.xz"; - sha256 = "0zi59xlw6facak1jfzlyviwmpjn98dmircmjyqiv3ac5xr30f0ll"; + sha256 = "12iqgmhaxm9q085h50dzkswcmsp02jzm4jjgrhkx4jlzmf4w4jb8"; }; nativeBuildInputs = [ From d2e381608e14b8f37c004cd82588e094a58bf5bd Mon Sep 17 00:00:00 2001 From: xrelkd <46590321+xrelkd@users.noreply.github.com> Date: Wed, 21 Aug 2019 09:50:28 +0800 Subject: [PATCH 035/116] cargo-expand: 0.4.13 -> 0.4.14 --- pkgs/development/tools/rust/cargo-expand/default.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/pkgs/development/tools/rust/cargo-expand/default.nix b/pkgs/development/tools/rust/cargo-expand/default.nix index 0a36efa79eb..d7e37e61d50 100644 --- a/pkgs/development/tools/rust/cargo-expand/default.nix +++ b/pkgs/development/tools/rust/cargo-expand/default.nix @@ -2,16 +2,16 @@ rustPlatform.buildRustPackage rec { pname = "cargo-expand"; - version = "0.4.13"; + version = "0.4.14"; src = fetchFromGitHub { owner = "dtolnay"; repo = pname; rev = version; - sha256 = "0s3xd9dr0n64j0m38gd4cafrdr5vnpl557ks4wr0jszyhldnlfkz"; + sha256 = "0i59m34lav3cmrazaxfraj3jk5mdi5fgaq8p7l4s8qr1fpmmw9vy"; }; - cargoSha256 = "13zz3n1p75267h3qrmvpmd8agnkbk8vfbr8s38wcyysck81pr4px"; + cargoSha256 = "1sjbcgscgvjq4qpcljrsj1dyxbr10jl6wpp27xh3bv8c2rv4bzz8"; buildInputs = [ llvmPackages.libclang ] ++ stdenv.lib.optional stdenv.isDarwin darwin.apple_sdk.frameworks.Security; From e93f1175dbba5a2343107aa0336724708f15c8cb Mon Sep 17 00:00:00 2001 From: xrelkd <46590321+xrelkd@users.noreply.github.com> Date: Wed, 21 Aug 2019 09:59:10 +0800 Subject: [PATCH 036/116] cargo-make: 0.22.0 -> 0.22.1 --- pkgs/development/tools/rust/cargo-make/default.nix | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/pkgs/development/tools/rust/cargo-make/default.nix b/pkgs/development/tools/rust/cargo-make/default.nix index 92e21bfc00e..5b73752659b 100644 --- a/pkgs/development/tools/rust/cargo-make/default.nix +++ b/pkgs/development/tools/rust/cargo-make/default.nix @@ -2,7 +2,7 @@ rustPlatform.buildRustPackage rec { pname = "cargo-make"; - version = "0.22.0"; + version = "0.22.1"; src = let @@ -10,11 +10,11 @@ rustPlatform.buildRustPackage rec { owner = "sagiegurari"; repo = pname; rev = version; - sha256 = "13nl370immbhjarc0vfzrsflml3alh2f2zrh4znbks4yc3yp790z"; + sha256 = "1wsams41zl56mkb8671n5fqkkchs68jd9nvfzry8axxiv7n175gc"; }; cargo-lock = fetchurl { - url = "https://gist.githubusercontent.com/xrelkd/e4c9c7738b21f284d97cb7b1d181317d/raw/d31cfb3598d0a2886abd4d2ed43a02d493c8de8c/cargo-make-Cargo.lock"; - sha256 = "08fzl98d277n9xn3hrg9jahkqwdjfi5saajsppwzdbb3l7xw4jh2"; + url = "https://gist.githubusercontent.com/xrelkd/e4c9c7738b21f284d97cb7b1d181317d/raw/850e9830f4ab4bc65da6eb5cd8b0911970a7739f/cargo-make-Cargo.lock"; + sha256 = "0knmzplxmh8vksmpg56l2p1a10hpqbr9hmbk3hv0aj63125rhhqy"; }; in runCommand "cargo-make-src" {} '' @@ -25,7 +25,7 @@ rustPlatform.buildRustPackage rec { buildInputs = stdenv.lib.optionals stdenv.isDarwin [ Security ]; - cargoSha256 = "0gj4a15slxnp31mlfgh57h3cwv0lnw5gdmkrmmj79migi96i5i6y"; + cargoSha256 = "18j0nflf997z4nwdxifxp1ji1rbwqbg6zm2256j21am4ak45krsy"; # Some tests fail because they need network access. # However, Travis ensures a proper build. From 12fe643ad55f9b320f407abbce5974cd98f61138 Mon Sep 17 00:00:00 2001 From: "R. RyanTM" Date: Tue, 20 Aug 2019 19:10:08 -0700 Subject: [PATCH 037/116] stress-ng: 0.10.00 -> 0.10.01 Semi-automatic update generated by https://github.com/ryantm/nixpkgs-update tools. This update was made based on information from https://repology.org/metapackage/stress-ng/versions --- pkgs/tools/system/stress-ng/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/tools/system/stress-ng/default.nix b/pkgs/tools/system/stress-ng/default.nix index 5d5d3b1939d..ab7fdf7c4bf 100644 --- a/pkgs/tools/system/stress-ng/default.nix +++ b/pkgs/tools/system/stress-ng/default.nix @@ -4,11 +4,11 @@ stdenv.mkDerivation rec { pname = "stress-ng"; - version = "0.10.00"; + version = "0.10.01"; src = fetchurl { url = "https://kernel.ubuntu.com/~cking/tarballs/${pname}/${pname}-${version}.tar.xz"; - sha256 = "0x602d9alilxxx2v59ryyg6s81l9nf8bxyavk5wf8jd5mshx57fh"; + sha256 = "0gcgm96prkzysszgq34cpx30y0bx9b5zll7943zwg3941fkg4x2a"; }; # All platforms inputs then Linux-only ones From d180c8ad611d698647fde598e5bd46a8632a0ba5 Mon Sep 17 00:00:00 2001 From: "R. RyanTM" Date: Tue, 20 Aug 2019 19:13:01 -0700 Subject: [PATCH 038/116] sxhkd: 0.6.0 -> 0.6.1 Semi-automatic update generated by https://github.com/ryantm/nixpkgs-update tools. This update was made based on information from https://repology.org/metapackage/sxhkd/versions --- pkgs/applications/window-managers/sxhkd/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/applications/window-managers/sxhkd/default.nix b/pkgs/applications/window-managers/sxhkd/default.nix index 2e58928e34c..817184d6cb0 100644 --- a/pkgs/applications/window-managers/sxhkd/default.nix +++ b/pkgs/applications/window-managers/sxhkd/default.nix @@ -4,13 +4,13 @@ stdenv.mkDerivation rec { name = "sxhkd-${version}"; - version = "0.6.0"; + version = "0.6.1"; src = fetchFromGitHub { owner = "baskerville"; repo = "sxhkd"; rev = version; - sha256 = "1cz4vkm7fqd51ly9qjkf5q76kdqdzfhaajgvrs4anz5dyzrdpw68"; + sha256 = "0j7bl2l06r0arrjzpz7al9j6cwzc730knbsijp7ixzz96pq7xa2h"; }; buildInputs = [ asciidoc libxcb xcbutil xcbutilkeysyms xcbutilwm ]; From 187ec1a8c6c7aca7399b28647bc95d05615eba5c Mon Sep 17 00:00:00 2001 From: "R. RyanTM" Date: Tue, 20 Aug 2019 19:45:43 -0700 Subject: [PATCH 039/116] tulip: 5.1.0 -> 5.2.1 Semi-automatic update generated by https://github.com/ryantm/nixpkgs-update tools. This update was made based on information from https://repology.org/metapackage/tulip/versions --- pkgs/applications/science/misc/tulip/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/applications/science/misc/tulip/default.nix b/pkgs/applications/science/misc/tulip/default.nix index 7db2e6a12c2..1f644ad0f20 100644 --- a/pkgs/applications/science/misc/tulip/default.nix +++ b/pkgs/applications/science/misc/tulip/default.nix @@ -1,13 +1,13 @@ { fetchurl, stdenv, libxml2, freetype, libGLU_combined, glew, qt4 , cmake, makeWrapper, libjpeg, python }: -let version = "5.1.0"; in +let version = "5.2.1"; in stdenv.mkDerivation rec { name = "tulip-${version}"; src = fetchurl { url = "mirror://sourceforge/auber/${name}_src.tar.gz"; - sha256 = "1i70y8b39gkpxfalr9844pa3l4bnnyw5y7ngxdqibil96k2b9q9h"; + sha256 = "0bqmqy6sri87a8xv5xf7ffaq5zin4hiaa13g0l64b84i7yckfwky"; }; buildInputs = [ libxml2 freetype glew libGLU_combined qt4 libjpeg python ]; From 0ff0c288a8db4b1bb989e1eacb95e168c816a3aa Mon Sep 17 00:00:00 2001 From: "R. RyanTM" Date: Tue, 20 Aug 2019 21:06:37 -0700 Subject: [PATCH 040/116] sympow: 2.023.4 -> 2.023.5 Semi-automatic update generated by https://github.com/ryantm/nixpkgs-update tools. This update was made based on information from https://repology.org/metapackage/sympow/versions --- pkgs/development/libraries/science/math/sympow/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/development/libraries/science/math/sympow/default.nix b/pkgs/development/libraries/science/math/sympow/default.nix index fd9285ebf79..2e543abd411 100644 --- a/pkgs/development/libraries/science/math/sympow/default.nix +++ b/pkgs/development/libraries/science/math/sympow/default.nix @@ -9,7 +9,7 @@ }: stdenv.mkDerivation rec { - version = "2.023.4"; + version = "2.023.5"; name = "sympow-${version}"; src = fetchFromGitLab { @@ -17,7 +17,7 @@ stdenv.mkDerivation rec { owner = "forks"; repo = "sympow"; rev = "v${version}"; - sha256 = "0j2qdw9csbr081h8arhlx1z7ibgi5am4ndmvyc8y4hccfa8n4w1y"; + sha256 = "1c5a2pizgqsf3pjkf7rfj20022ym4ixhrddp8ivs2nbzxwz6qvv9"; }; postUnpack = '' From 538d38f3c32e2a5a5c8a6cccedbf00786116c970 Mon Sep 17 00:00:00 2001 From: "R. RyanTM" Date: Tue, 20 Aug 2019 21:22:43 -0700 Subject: [PATCH 041/116] zotero: 5.0.71 -> 5.0.73 Semi-automatic update generated by https://github.com/ryantm/nixpkgs-update tools. This update was made based on information from https://repology.org/metapackage/zotero/versions --- pkgs/applications/office/zotero/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/applications/office/zotero/default.nix b/pkgs/applications/office/zotero/default.nix index 3d4f98ddd44..f4c5e604ec4 100644 --- a/pkgs/applications/office/zotero/default.nix +++ b/pkgs/applications/office/zotero/default.nix @@ -34,11 +34,11 @@ stdenv.mkDerivation rec { name = "zotero-${version}"; - version = "5.0.71"; + version = "5.0.73"; src = fetchurl { url = "https://download.zotero.org/client/release/${version}/Zotero-${version}_linux-x86_64.tar.bz2"; - sha256 = "070b1ak870jv8h702a9g930p01jsmly93c44igw48ylbgqjyhlwq"; + sha256 = "0m2i3l0gy22h6c7rk39cd17vyksyz5l5py2fn9pza8lcbypkwf3l"; }; buildInputs= [ wrapGAppsHook gsettings-desktop-schemas gtk3 gnome3.adwaita-icon-theme gnome3.dconf ]; From 31187e4af4df0b4e1f3e4fab06971db6b6eee812 Mon Sep 17 00:00:00 2001 From: "R. RyanTM" Date: Tue, 20 Aug 2019 22:00:22 -0700 Subject: [PATCH 042/116] worker: 4.0.0 -> 4.0.1 Semi-automatic update generated by https://github.com/ryantm/nixpkgs-update tools. This update was made based on information from https://repology.org/metapackage/worker/versions --- pkgs/applications/misc/worker/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/applications/misc/worker/default.nix b/pkgs/applications/misc/worker/default.nix index 69421e288d3..daae279ccc7 100644 --- a/pkgs/applications/misc/worker/default.nix +++ b/pkgs/applications/misc/worker/default.nix @@ -2,11 +2,11 @@ stdenv.mkDerivation rec { name = "worker-${version}"; - version = "4.0.0"; + version = "4.0.1"; src = fetchurl { url = "http://www.boomerangsworld.de/cms/worker/downloads/${name}.tar.gz"; - sha256 = "0cs1sq7zpp787r1irhqk5pmxa26rjz55mbgda4823z9zkzwfxy19"; + sha256 = "1mwkyak68bsxgff399xmr7bb3hxl0r976b90zi7jrzznwlvxx7vh"; }; buildInputs = [ libX11 ]; From a7812d5b2025efa70079fe96da61f92c5a34bee9 Mon Sep 17 00:00:00 2001 From: "R. RyanTM" Date: Tue, 20 Aug 2019 22:06:28 -0700 Subject: [PATCH 043/116] waybar: 0.7.1 -> 0.7.2 Semi-automatic update generated by https://github.com/ryantm/nixpkgs-update tools. This update was made based on information from https://repology.org/metapackage/waybar/versions --- pkgs/applications/misc/waybar/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/applications/misc/waybar/default.nix b/pkgs/applications/misc/waybar/default.nix index 6fbe75aadfc..d6cbb442b89 100644 --- a/pkgs/applications/misc/waybar/default.nix +++ b/pkgs/applications/misc/waybar/default.nix @@ -9,13 +9,13 @@ }: stdenv.mkDerivation rec { pname = "waybar"; - version = "0.7.1"; + version = "0.7.2"; src = fetchFromGitHub { owner = "Alexays"; repo = "Waybar"; rev = version; - sha256 = "0jj6sjsphyvdl4xy5wl64cl4p5y1vzr721cgapbd89g4y0cslsfy"; + sha256 = "15biyr422s5f2csw395fz9cikir9wffdwqq8y0i6ayzpymzsqbzs"; }; nativeBuildInputs = [ From e75c169fe67c494a11685b7cb18646edcf5243df Mon Sep 17 00:00:00 2001 From: "R. RyanTM" Date: Tue, 20 Aug 2019 22:09:05 -0700 Subject: [PATCH 044/116] xst: 0.7.1 -> 0.7.2 Semi-automatic update generated by https://github.com/ryantm/nixpkgs-update tools. This update was made based on information from https://repology.org/metapackage/xst/versions --- pkgs/applications/misc/st/xst.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/applications/misc/st/xst.nix b/pkgs/applications/misc/st/xst.nix index 1a9e3f4ecc1..9407243c6a2 100644 --- a/pkgs/applications/misc/st/xst.nix +++ b/pkgs/applications/misc/st/xst.nix @@ -3,7 +3,7 @@ with stdenv.lib; let - version = "0.7.1"; + version = "0.7.2"; name = "xst-${version}"; in stdenv.mkDerivation { inherit name; @@ -12,7 +12,7 @@ in stdenv.mkDerivation { owner = "gnotclub"; repo = "xst"; rev = "v${version}"; - sha256 = "1fh4y2w0icaij99kihl3w8j5d5b38d72afp17c81pi57f43ss6pc"; + sha256 = "1fplgy30gyrwkjsw3z947327r98i13zd1whwkplpj9fzckhb9vs9"; }; nativeBuildInputs = [ pkgconfig ]; From 226bda8e59993a97fe9f286f1171d0736ea81c78 Mon Sep 17 00:00:00 2001 From: "R. RyanTM" Date: Tue, 20 Aug 2019 22:12:05 -0700 Subject: [PATCH 045/116] xkb-switch: 1.5.0 -> 1.6.0 Semi-automatic update generated by https://github.com/ryantm/nixpkgs-update tools. This update was made based on information from https://repology.org/metapackage/xkb-switch/versions --- pkgs/tools/X11/xkb-switch/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/tools/X11/xkb-switch/default.nix b/pkgs/tools/X11/xkb-switch/default.nix index e3bbd599075..c49a3dedb12 100644 --- a/pkgs/tools/X11/xkb-switch/default.nix +++ b/pkgs/tools/X11/xkb-switch/default.nix @@ -2,13 +2,13 @@ stdenv.mkDerivation rec { name = "xkb-switch-${version}"; - version = "1.5.0"; + version = "1.6.0"; src = fetchFromGitHub { owner = "ierton"; repo = "xkb-switch"; rev = version; - sha256 = "03wk2gg3py97kx0kjzbjrikld1sa55i6mgi398jbcbiyx2gjna78"; + sha256 = "11yn0y1kx04rqxh0d81b5q7kbyz58pi48bl7hyhlv7p8yndkfg4b"; }; nativeBuildInputs = [ cmake ]; From d3526f8cb26323357b2914a954f782db1afb89fd Mon Sep 17 00:00:00 2001 From: "R. RyanTM" Date: Tue, 20 Aug 2019 22:22:43 -0700 Subject: [PATCH 046/116] wcslib: 6.3 -> 6.4 Semi-automatic update generated by https://github.com/ryantm/nixpkgs-update tools. This update was made based on information from https://repology.org/metapackage/wcslib/versions --- pkgs/development/libraries/wcslib/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/development/libraries/wcslib/default.nix b/pkgs/development/libraries/wcslib/default.nix index 44e6370e640..5f9015fa960 100644 --- a/pkgs/development/libraries/wcslib/default.nix +++ b/pkgs/development/libraries/wcslib/default.nix @@ -1,14 +1,14 @@ { fetchurl, stdenv, flex }: stdenv.mkDerivation rec { - version = "6.3"; + version = "6.4"; name = "wcslib-${version}"; buildInputs = [ flex ]; src = fetchurl { url = "ftp://ftp.atnf.csiro.au/pub/software/wcslib/${name}.tar.bz2"; - sha256 ="1si272bms58yv1zmymx9ypx1ycka8bfqy8wk03rvl6nmciyz0dsc"; + sha256 ="003h23m6d5wcs29v2vbnl63f3z35k5x70lpsqlz5c9bp1bvizh8k"; }; prePatch = '' From adbcb777b73343b3e1227647496296e36f29d231 Mon Sep 17 00:00:00 2001 From: "R. RyanTM" Date: Tue, 20 Aug 2019 22:43:16 -0700 Subject: [PATCH 047/116] yank: 1.1.0 -> 1.2.0 Semi-automatic update generated by https://github.com/ryantm/nixpkgs-update tools. This update was made based on information from https://repology.org/metapackage/yank/versions --- pkgs/tools/misc/yank/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/tools/misc/yank/default.nix b/pkgs/tools/misc/yank/default.nix index 0e88e79eb1b..9fb5399fd72 100644 --- a/pkgs/tools/misc/yank/default.nix +++ b/pkgs/tools/misc/yank/default.nix @@ -8,7 +8,7 @@ stdenv.mkDerivation rec { owner = "mptre"; repo = "yank"; rev = "v${meta.version}"; - sha256 = "0jhr4ywn5x5s15sczhdyyaqy3xh5z4zsx3g42ma26prpnr4gjczz"; + sha256 = "1izygx7f1z35li74i2cwca0p28c3v8fbr7w72dwpiqdaiwywa8xc"; inherit name; }; @@ -27,7 +27,7 @@ stdenv.mkDerivation rec { ''; downloadPage = "https://github.com/mptre/yank/releases"; license = licenses.mit; - version = "1.1.0"; + version = "1.2.0"; maintainers = [ maintainers.dochang ]; platforms = platforms.unix; }; From fed6f60871b0139ff8991deb825d024d4c4db91d Mon Sep 17 00:00:00 2001 From: "R. RyanTM" Date: Tue, 20 Aug 2019 22:46:33 -0700 Subject: [PATCH 048/116] xonsh: 0.9.9 -> 0.9.10 Semi-automatic update generated by https://github.com/ryantm/nixpkgs-update tools. This update was made based on information from https://repology.org/metapackage/xonsh/versions --- pkgs/shells/xonsh/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/shells/xonsh/default.nix b/pkgs/shells/xonsh/default.nix index 2c43bb420eb..2697050144b 100644 --- a/pkgs/shells/xonsh/default.nix +++ b/pkgs/shells/xonsh/default.nix @@ -2,14 +2,14 @@ python3Packages.buildPythonApplication rec { pname = "xonsh"; - version = "0.9.9"; + version = "0.9.10"; # fetch from github because the pypi package ships incomplete tests src = fetchFromGitHub { owner = "xonsh"; repo = "xonsh"; rev = "refs/tags/${version}"; - sha256 = "0c6ywzn72clcclawgf1khwaaj3snn49fmajz8qfhc5mpbnvdp7q0"; + sha256 = "0dil7vannl8sblzz528503ich8m8g0ld0p496bgw6jjh0pzkdskc"; }; LC_ALL = "en_US.UTF-8"; From 436e3c5ef1fdebf582f9191f2107fa5ff2de65b3 Mon Sep 17 00:00:00 2001 From: "R. RyanTM" Date: Tue, 20 Aug 2019 22:54:05 -0700 Subject: [PATCH 049/116] wpgtk: 6.0.8 -> 6.0.9 Semi-automatic update generated by https://github.com/ryantm/nixpkgs-update tools. This update was made based on information from https://repology.org/metapackage/wpgtk/versions --- pkgs/tools/X11/wpgtk/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/tools/X11/wpgtk/default.nix b/pkgs/tools/X11/wpgtk/default.nix index a9ebbff8203..496fa422877 100644 --- a/pkgs/tools/X11/wpgtk/default.nix +++ b/pkgs/tools/X11/wpgtk/default.nix @@ -3,13 +3,13 @@ python3Packages.buildPythonApplication rec { pname = "wpgtk"; - version = "6.0.8"; + version = "6.0.9"; src = fetchFromGitHub { owner = "deviantfero"; repo = "wpgtk"; rev = version; - sha256 = "1c4iyy4db7zhbfnng8h1r7d2fmng4zspgl9zfr8vc86sk5wmfnjc"; + sha256 = "0j2wci85918zsrrvd4qpcqv9bzhzj7qvjchvhvl11fn035jml5l0"; }; buildInputs = [ From a5f2040b0d162c746b9a1c196abfcf4457e557d1 Mon Sep 17 00:00:00 2001 From: "R. RyanTM" Date: Tue, 20 Aug 2019 23:30:06 -0700 Subject: [PATCH 050/116] wpa_supplicant: 2.8 -> 2.9 Semi-automatic update generated by https://github.com/ryantm/nixpkgs-update tools. This update was made based on information from https://repology.org/metapackage/wpa_supplicant/versions --- pkgs/os-specific/linux/wpa_supplicant/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/os-specific/linux/wpa_supplicant/default.nix b/pkgs/os-specific/linux/wpa_supplicant/default.nix index 61f48758676..fa7250f7cee 100644 --- a/pkgs/os-specific/linux/wpa_supplicant/default.nix +++ b/pkgs/os-specific/linux/wpa_supplicant/default.nix @@ -4,13 +4,13 @@ with stdenv.lib; stdenv.mkDerivation rec { - version = "2.8"; + version = "2.9"; name = "wpa_supplicant-${version}"; src = fetchurl { url = "https://w1.fi/releases/${name}.tar.gz"; - sha256 = "15ixzm347n8w6gdvi3j3yks3i15qmp6by9ayvswm34d929m372d6"; + sha256 = "05qzak1mssnxcgdrafifxh9w86a4ha69qabkg4bsigk499xyxggw"; }; # TODO: Patch epoll so that the dbus actually responds From bde427be490bd309bb1ba5c8e4a729b5cba20fc1 Mon Sep 17 00:00:00 2001 From: "R. RyanTM" Date: Tue, 20 Aug 2019 23:45:12 -0700 Subject: [PATCH 051/116] wxSVG: 1.5.19 -> 1.5.20 Semi-automatic update generated by https://github.com/ryantm/nixpkgs-update tools. This update was made based on information from https://repology.org/metapackage/wxsvg/versions --- pkgs/development/libraries/wxSVG/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/development/libraries/wxSVG/default.nix b/pkgs/development/libraries/wxSVG/default.nix index 2aa28a2ccf4..ce8e3f0f677 100644 --- a/pkgs/development/libraries/wxSVG/default.nix +++ b/pkgs/development/libraries/wxSVG/default.nix @@ -7,11 +7,11 @@ stdenv.mkDerivation rec { name = "wxSVG-${version}"; srcName = "wxsvg-${version}"; - version = "1.5.19"; + version = "1.5.20"; src = fetchurl { url = "mirror://sourceforge/project/wxsvg/wxsvg/${version}/${srcName}.tar.bz2"; - sha256 = "17hgaqxf2y44j1d9z11p107sk7n7m1f9nkaz7z6450pan4zphy1z"; + sha256 = "17j5j61l5mv7x0ncsm1kv3k5mmjqyxfpddjn7j84wdgrj62xldhm"; }; nativeBuildInputs = [ pkgconfig ]; From 7febeb3ddf7a89b94dbb2f1ad371096a995241a4 Mon Sep 17 00:00:00 2001 From: "R. RyanTM" Date: Wed, 21 Aug 2019 00:04:32 -0700 Subject: [PATCH 052/116] xxHash: 0.7.0 -> 0.7.1 Semi-automatic update generated by https://github.com/ryantm/nixpkgs-update tools. This update was made based on information from https://repology.org/metapackage/xxhash/versions --- pkgs/development/libraries/xxHash/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/development/libraries/xxHash/default.nix b/pkgs/development/libraries/xxHash/default.nix index 9f2b83d7597..70701f2d070 100644 --- a/pkgs/development/libraries/xxHash/default.nix +++ b/pkgs/development/libraries/xxHash/default.nix @@ -2,13 +2,13 @@ stdenv.mkDerivation rec { name = "xxHash-${version}"; - version = "0.7.0"; + version = "0.7.1"; src = fetchFromGitHub { owner = "Cyan4973"; repo = "xxHash"; rev = "v${version}"; - sha256 = "19iyr7x0s7in9kp9wrj4iimdx58nv6jndz9x5ndnl07gd90y7jxb"; + sha256 = "0hh1ypwk86m3b0x4433k95f94b48kvl7s79dml0f3g0cv8jdvkgw"; }; outputs = [ "out" "dev" ]; From 7fd91a898b0d61f7c5e2d7c2b1fb5272c9b6d8af Mon Sep 17 00:00:00 2001 From: David Guibert Date: Thu, 16 Aug 2018 13:44:39 +0200 Subject: [PATCH 053/116] systemd-networkd: add support for wireguard netdev. --- nixos/modules/system/boot/networkd.nix | 64 ++++++++++++++++++++++++++ 1 file changed, 64 insertions(+) diff --git a/nixos/modules/system/boot/networkd.nix b/nixos/modules/system/boot/networkd.nix index d6b446e9ac2..2109b0cb159 100644 --- a/nixos/modules/system/boot/networkd.nix +++ b/nixos/modules/system/boot/networkd.nix @@ -55,6 +55,20 @@ let (assertMacAddress "MACAddress") ]; + checkWireGuard = checkUnitConfig "WireGuard" [ + (assertOnlyFields [ + "PrivateKey" "PrivateKeyFile" "ListenPort" "FwMark" + ]) + #(assertRange "ListenPort" 1 65535) # Or "auto" + ]; + + checkWireGuardPeer = checkUnitConfig "WireGuardPeer" [ + (assertOnlyFields [ + "PublicKey" "PresharedKey" "AllowedIPs" "Endpoint" "PersistentKeepalive" + ]) + # (assertRange "PersistentKeepalive" 1 65535) # defined as "nullOr int" + ]; + checkVlan = checkUnitConfig "VLAN" [ (assertOnlyFields ["Id" "GVRP" "MVRP" "LooseBinding" "ReorderHeader"]) (assertRange "Id" 0 4094) @@ -320,6 +334,29 @@ let ''; }; + wireguardConfig = mkOption { + default = {}; + example = { ListenPort="auto"; }; + type = types.addCheck (types.attrsOf unitOption) checkWireGuard; + description = '' + Each attribute in this set specifies an option in the + [WireGuard] section of the unit. See + systemd.netdev + 5 for details. + ''; + }; + + wireguardPeers = mkOption { + default = [ ]; + type = with types; listOf (submodule wireguardPeerOptions); + description = '' + Each attribute in this set specifies an option in the + [WireGuardPeer] section of the unit. See + systemd.netdev + 5 for details. + ''; + }; + vlanConfig = mkOption { default = {}; example = { Id = "4"; }; @@ -450,6 +487,23 @@ let }; }; + wireguardPeerOptions = { + options = { + wireguardPeerConfig = mkOption { + default = {}; + example = { }; + type = types.addCheck (types.attrsOf unitOption) checkWireGuardPeer; + description = '' + Each attribute in this set specifies an option in the + [WireGuardPeer] section of the unit. See + systemd.network + 5 for details. + ''; + }; + }; + }; + + networkOptions = commonNetworkOptions // { networkConfig = mkOption { @@ -732,6 +786,16 @@ let ${attrsToSection def.bondConfig} ''} + ${optionalString (def.wireguardConfig != { }) '' + [WireGuard] + ${attrsToSection def.wireguardConfig} + + ''} + ${flip concatMapStrings def.wireguardPeers (x: '' + [WireGuardPeer] + ${attrsToSection x.wireguardPeerConfig} + + '')} ${def.extraConfig} ''; }; From 0528816570bf5a80ee396c1eb171b4cefae5ca62 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?F=C3=A9lix=20Baylac-Jacqu=C3=A9?= Date: Mon, 24 Jun 2019 17:36:08 +0200 Subject: [PATCH 054/116] systemd-networkd: add tests (cherry picked from commit ec073e41a0dc8273cd81cf61fa37004310120af2) --- nixos/modules/system/boot/networkd.nix | 42 +++++++++--- nixos/tests/all-tests.nix | 1 + nixos/tests/systemd-networkd-wireguard.nix | 80 ++++++++++++++++++++++ 3 files changed, 114 insertions(+), 9 deletions(-) create mode 100644 nixos/tests/systemd-networkd-wireguard.nix diff --git a/nixos/modules/system/boot/networkd.nix b/nixos/modules/system/boot/networkd.nix index 2109b0cb159..f2060e21509 100644 --- a/nixos/modules/system/boot/networkd.nix +++ b/nixos/modules/system/boot/networkd.nix @@ -55,18 +55,25 @@ let (assertMacAddress "MACAddress") ]; + # NOTE The PrivateKey directive is missing on purpose here, please + # do not add it to this list. The nix store is world-readable let's + # refrain ourselves from providing a footgun. checkWireGuard = checkUnitConfig "WireGuard" [ (assertOnlyFields [ - "PrivateKey" "PrivateKeyFile" "ListenPort" "FwMark" + "PrivateKeyFile" "ListenPort" "FwMark" ]) - #(assertRange "ListenPort" 1 65535) # Or "auto" + (assertRange "FwMark" 1 4294967295) ]; + # NOTE The PresharedKey directive is missing on purpose here, please + # do not add it to this list. The nix store is world-readable,let's + # refrain ourselves from providing a footgun. checkWireGuardPeer = checkUnitConfig "WireGuardPeer" [ (assertOnlyFields [ - "PublicKey" "PresharedKey" "AllowedIPs" "Endpoint" "PersistentKeepalive" + "PublicKey" "PresharedKeyFile" "AllowedIPs" + "Endpoint" "PersistentKeepalive" ]) - # (assertRange "PersistentKeepalive" 1 65535) # defined as "nullOr int" + (assertRange "PersistentKeepalive" 1 65535) ]; checkVlan = checkUnitConfig "VLAN" [ @@ -336,24 +343,41 @@ let wireguardConfig = mkOption { default = {}; - example = { ListenPort="auto"; }; + example = { + PrivateKeyFile = "/etc/wireguard/secret.key"; + ListenPort = 51820; + FwMark = 42; + }; type = types.addCheck (types.attrsOf unitOption) checkWireGuard; description = '' Each attribute in this set specifies an option in the - [WireGuard] section of the unit. See + [WireGuard] section of the unit. See systemd.netdev 5 for details. + Use PrivateKeyFile instead of + PrivateKey: the nix store is + world-readable. ''; }; wireguardPeers = mkOption { - default = [ ]; + default = []; + example = [ { wireguardPeerConfig={ + Endpoint = "192.168.1.1:51820"; + PublicKey = "27s0OvaBBdHoJYkH9osZpjpgSOVNw+RaKfboT/Sfq0g="; + PresharedKeyFile = "/etc/wireguard/psk.key"; + AllowedIPs = [ "10.0.0.1/32" ]; + PersistentKeepalive = 15; + };}]; type = with types; listOf (submodule wireguardPeerOptions); description = '' - Each attribute in this set specifies an option in the - [WireGuardPeer] section of the unit. See + Each item in this array specifies an option in the + [WireGuardPeer] section of the unit. See systemd.netdev 5 for details. + Use PresharedKeyFile instead of + PresharedKey: the nix store is + world-readable. ''; }; diff --git a/nixos/tests/all-tests.nix b/nixos/tests/all-tests.nix index 45ddf27c85e..a99ac401a8c 100644 --- a/nixos/tests/all-tests.nix +++ b/nixos/tests/all-tests.nix @@ -253,6 +253,7 @@ in systemd = handleTest ./systemd.nix {}; systemd-confinement = handleTest ./systemd-confinement.nix {}; systemd-timesyncd = handleTest ./systemd-timesyncd.nix {}; + systemd-networkd-wireguard = handleTest ./systemd-networkd-wireguard.nix {}; pdns-recursor = handleTest ./pdns-recursor.nix {}; taskserver = handleTest ./taskserver.nix {}; telegraf = handleTest ./telegraf.nix {}; diff --git a/nixos/tests/systemd-networkd-wireguard.nix b/nixos/tests/systemd-networkd-wireguard.nix new file mode 100644 index 00000000000..f1ce1e791ce --- /dev/null +++ b/nixos/tests/systemd-networkd-wireguard.nix @@ -0,0 +1,80 @@ +let generateNodeConf = { lib, pkgs, config, privkpath, pubk, peerId, nodeId, ...}: { + imports = [ common/user-account.nix ]; + systemd.services.systemd-networkd.environment.SYSTEMD_LOG_LEVEL = "debug"; + networking.useNetworkd = true; + networking.firewall.enable = false; + virtualisation.vlans = [ 1 ]; + environment.systemPackages = with pkgs; [ wireguard-tools ]; + boot.extraModulePackages = [ config.boot.kernelPackages.wireguard ]; + systemd.network = { + enable = true; + netdevs = { + "90-wg0" = { + netdevConfig = { Kind = "wireguard"; Name = "wg0"; }; + wireguardConfig = { + PrivateKeyFile = privkpath ; + ListenPort = 51820; + FwMark = 42; + }; + wireguardPeers = [ {wireguardPeerConfig={ + Endpoint = "192.168.1.${peerId}:51820"; + PublicKey = pubk; + PresharedKeyFile = pkgs.writeText "psk.key" "yTL3sCOL33Wzi6yCnf9uZQl/Z8laSE+zwpqOHC4HhFU="; + AllowedIPs = [ "10.0.0.${peerId}/32" ]; + PersistentKeepalive = 15; + };}]; + }; + }; + networks = { + "99-nope" = { + matchConfig.Name = "eth*"; + linkConfig.Unmanaged = true; + }; + "90-wg0" = { + matchConfig = { Name = "wg0"; }; + address = [ "10.0.0.${nodeId}/32" ]; + routes = [ + { routeConfig = { Gateway = "10.0.0.${nodeId}"; Destination = "10.0.0.0/24"; }; } + ]; + }; + "90-eth1" = { + matchConfig = { Name = "eth1"; }; + address = [ "192.168.1.${nodeId}/24" ]; + }; + }; + }; + }; +in import ./make-test.nix ({pkgs, ... }: { + name = "networkd-wireguard"; + meta = with pkgs.stdenv.lib.maintainers; { + maintainers = [ ninjatrappeur ]; + }; + nodes = { + node1 = { pkgs, ... }@attrs: + let localConf = { + privkpath = pkgs.writeText "priv.key" "GDiXWlMQKb379XthwX0haAbK6hTdjblllpjGX0heP00="; + pubk = "iRxpqj42nnY0Qz8MAQbSm7bXxXP5hkPqWYIULmvW+EE="; + nodeId = "1"; + peerId = "2"; + }; + in generateNodeConf (attrs // localConf); + + node2 = { pkgs, ... }@attrs: + let localConf = { + privkpath = pkgs.writeText "priv.key" "eHxSI2jwX/P4AOI0r8YppPw0+4NZnjOxfbS5mt06K2k="; + pubk = "27s0OvaBBdHoJYkH9osZpjpgSOVNw+RaKfboT/Sfq0g="; + nodeId = "2"; + peerId = "1"; + }; + in generateNodeConf (attrs // localConf); + }; +testScript = '' + startAll; + $node1->waitForUnit('systemd-networkd-wait-online.service'); + $node2->waitForUnit('systemd-networkd-wait-online.service'); + $node1->succeed('ping -c 5 10.0.0.2'); + $node2->succeed('ping -c 5 10.0.0.1'); + # Is the fwmark set? + $node2->succeed('wg | grep -q 42'); +''; +}) From d9d06470463b781cf70d99015ee55a0707efdb4c Mon Sep 17 00:00:00 2001 From: Symphorien Gibol Date: Fri, 16 Aug 2019 19:03:38 +0200 Subject: [PATCH 055/116] rls: tie version to rustc's --- pkgs/development/compilers/rust/default.nix | 1 + .../{tools => compilers}/rust/rls/default.nix | 24 +++++++++---------- pkgs/top-level/all-packages.nix | 4 +--- 3 files changed, 13 insertions(+), 16 deletions(-) rename pkgs/development/{tools => compilers}/rust/rls/default.nix (76%) diff --git a/pkgs/development/compilers/rust/default.nix b/pkgs/development/compilers/rust/default.nix index 660f3cca7c6..a39cd785cf7 100644 --- a/pkgs/development/compilers/rust/default.nix +++ b/pkgs/development/compilers/rust/default.nix @@ -66,6 +66,7 @@ inherit CoreFoundation Security; }; clippy = self.callPackage ./clippy.nix { inherit Security; }; + rls = self.callPackage ./rls { inherit CoreFoundation Security; }; }); }; } diff --git a/pkgs/development/tools/rust/rls/default.nix b/pkgs/development/compilers/rust/rls/default.nix similarity index 76% rename from pkgs/development/tools/rust/rls/default.nix rename to pkgs/development/compilers/rust/rls/default.nix index 454c5da7143..470611242e0 100644 --- a/pkgs/development/tools/rust/rls/default.nix +++ b/pkgs/development/compilers/rust/rls/default.nix @@ -4,17 +4,17 @@ rustPlatform.buildRustPackage rec { pname = "rls"; - # with rust 1.x you can only build rls version 1.x.y - version = "1.36.0"; + inherit (rustPlatform.rust.rustc) src version; - src = fetchFromGitHub { - owner = "rust-lang"; - repo = pname; - rev = version; - sha256 = "1mclv0admxv48pndyqghxc4nf1amhbd700cgrzjshf9jrnffxmrn"; - }; + # changes hash of vendor directory otherwise + dontUpdateAutotoolsGnuConfigScripts = true; - cargoSha256 = "1yli9540510xmzqnzfi3p6rh23bjqsviflqw95a0fawf2rnj8sin"; + cargoVendorDir = "vendor"; + preBuild = '' + pushd src/tools/rls + # client tests are flaky + rm tests/client.rs + ''; # a nightly compiler is required unless we use this cheat code. RUSTC_BOOTSTRAP=1; @@ -27,10 +27,8 @@ rustPlatform.buildRustPackage rec { ++ (stdenv.lib.optionals stdenv.isDarwin [ CoreFoundation Security ]); doCheck = true; - preCheck = '' - # client tests are flaky - rm tests/client.rs - ''; + + preInstall = "popd"; doInstallCheck = true; installCheckPhase = '' diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 629707ea5c9..41771e41991 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -8288,9 +8288,7 @@ in pyo3-pack = callPackage ../development/tools/rust/pyo3-pack { }; rainicorn = callPackage ../development/tools/rust/rainicorn { }; - rls = callPackage ../development/tools/rust/rls { - inherit (darwin.apple_sdk.frameworks) CoreFoundation Security; - }; + inherit (rustPackages) rls; rustfmt = rustPackages.rustfmt; rustracer = callPackage ../development/tools/rust/racer { inherit (darwin.apple_sdk.frameworks) Security; From fe3dca6e7391000f8865ee81e68a40e098f8ba2a Mon Sep 17 00:00:00 2001 From: Pierre Bourdon Date: Wed, 21 Aug 2019 12:27:20 +0200 Subject: [PATCH 056/116] warsow,warsow-engine: fix mirror URL Current one does not resolve. New one is the one currently present on warsow.net. --- pkgs/games/warsow/default.nix | 2 +- pkgs/games/warsow/engine.nix | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/games/warsow/default.nix b/pkgs/games/warsow/default.nix index 1b51130768e..5333dad6879 100644 --- a/pkgs/games/warsow/default.nix +++ b/pkgs/games/warsow/default.nix @@ -5,7 +5,7 @@ stdenv.mkDerivation rec { version = "2.1.2"; src = fetchurl { - url = "http://sebastian.network/warsow/${name}.tar.gz"; + url = "http://slice.sh/warsow/${name}.tar.gz"; sha256 = "07y2airw5qg3s1bf1c63a6snjj22riz0mqhk62jmfm9nrarhavrc"; }; diff --git a/pkgs/games/warsow/engine.nix b/pkgs/games/warsow/engine.nix index 12832f2a439..2224e39d04d 100644 --- a/pkgs/games/warsow/engine.nix +++ b/pkgs/games/warsow/engine.nix @@ -13,7 +13,7 @@ in stdenv.mkDerivation (libs // rec { version = "2.1.0"; src = fetchurl { - url = "http://sebastian.network/warsow/warsow_21_sdk.tar.gz"; + url = "http://slice.sh/warsow/warsow_21_sdk.tar.gz"; sha256 = "0fj5k7qpf6far8i1xhqxlpfjch10zj26xpilhp95aq2yiz08pj4r"; }; From c84a282c74c087ff64967fe707a9693186e0f780 Mon Sep 17 00:00:00 2001 From: Alexei Robyn Date: Wed, 21 Aug 2019 22:04:19 +1000 Subject: [PATCH 057/116] lua*Packages.alt-getopt: init at 0.8.0-1 (generated) --- maintainers/scripts/luarocks-packages.csv | 1 + .../lua-modules/generated-packages.nix | 20 +++++++++++++++++++ 2 files changed, 21 insertions(+) diff --git a/maintainers/scripts/luarocks-packages.csv b/maintainers/scripts/luarocks-packages.csv index 2039af5165a..562653063cd 100644 --- a/maintainers/scripts/luarocks-packages.csv +++ b/maintainers/scripts/luarocks-packages.csv @@ -1,4 +1,5 @@ # nix name, luarocks name, server, version,luaversion,maintainers +alt-getopt,,,,,arobyn ansicolors,,,,, argparse,,,,, basexx,,,,, diff --git a/pkgs/development/lua-modules/generated-packages.nix b/pkgs/development/lua-modules/generated-packages.nix index dce179cd640..bf5ff9f4704 100644 --- a/pkgs/development/lua-modules/generated-packages.nix +++ b/pkgs/development/lua-modules/generated-packages.nix @@ -10,6 +10,26 @@ self: super: with self; { +alt-getopt = buildLuarocksPackage { + pname = "alt-getopt"; + version = "0.8.0-1"; + + src = fetchurl { + url = https://luarocks.org/alt-getopt-0.8.0-1.src.rock; + sha256 = "1mi97dqb97sf47vb6wrk12yf1yxcaz0asr9gbgwyngr5n1adh5i3"; + }; + disabled = (luaOlder "5.1") || (luaAtLeast "5.4"); + propagatedBuildInputs = [ lua ]; + + meta = with stdenv.lib; { + homepage = "https://github.com/cheusov/lua-alt-getopt"; + description = "Process application arguments the same way as getopt_long"; + maintainers = with maintainers; [ arobyn ]; + license = { + fullName = "MIT/X11"; + }; + }; +}; ansicolors = buildLuarocksPackage { pname = "ansicolors"; version = "1.0.2-3"; From 740a7255b68f49d0b613e45f7e26755d24e79322 Mon Sep 17 00:00:00 2001 From: Alexei Robyn Date: Wed, 21 Aug 2019 22:06:32 +1000 Subject: [PATCH 058/116] lua*Packages.moonscript: init at 0.5.0-1 (generated) --- maintainers/scripts/luarocks-packages.csv | 1 + .../lua-modules/generated-packages.nix | 20 +++++++++++++++++++ 2 files changed, 21 insertions(+) diff --git a/maintainers/scripts/luarocks-packages.csv b/maintainers/scripts/luarocks-packages.csv index 562653063cd..9117e6d1c55 100644 --- a/maintainers/scripts/luarocks-packages.csv +++ b/maintainers/scripts/luarocks-packages.csv @@ -57,6 +57,7 @@ luv,,,,, markdown,,,,, mediator_lua,,,,, mpack,,,,, +moonscript,,,,,arobyn nvim-client,,,,, penlight,,,,, rapidjson,,,,, diff --git a/pkgs/development/lua-modules/generated-packages.nix b/pkgs/development/lua-modules/generated-packages.nix index bf5ff9f4704..348f5ef7529 100644 --- a/pkgs/development/lua-modules/generated-packages.nix +++ b/pkgs/development/lua-modules/generated-packages.nix @@ -1210,6 +1210,26 @@ mpack = buildLuarocksPackage { }; }; }; +moonscript = buildLuarocksPackage { + pname = "moonscript"; + version = "0.5.0-1"; + + src = fetchurl { + url = https://raw.githubusercontent.com/rocks-moonscript-org/moonrocks-mirror/master/moonscript-0.5.0-1.src.rock; + sha256 = "09vv3ayzg94bjnzv5fw50r683ma0x3lb7sym297145zig9aqb9q9"; + }; + disabled = (luaOlder "5.1"); + propagatedBuildInputs = [ lua lpeg alt-getopt luafilesystem ]; + + meta = with stdenv.lib; { + homepage = "http://moonscript.org"; + description = "A programmer friendly language that compiles to Lua"; + maintainers = with maintainers; [ arobyn ]; + license = { + fullName = "MIT"; + }; + }; +}; nvim-client = buildLuarocksPackage { pname = "nvim-client"; version = "0.2.0-1"; From aa0f96cfb44b9f33ed14b0ef8b323c19a6adbd1a Mon Sep 17 00:00:00 2001 From: Raphael Das Gupta Date: Wed, 21 Aug 2019 14:46:42 +0200 Subject: [PATCH 059/116] libosmium: 2.15.1 -> 2.15.2 --- pkgs/development/libraries/libosmium/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/development/libraries/libosmium/default.nix b/pkgs/development/libraries/libosmium/default.nix index 791e4d890f9..885880c54c3 100644 --- a/pkgs/development/libraries/libosmium/default.nix +++ b/pkgs/development/libraries/libosmium/default.nix @@ -2,13 +2,13 @@ stdenv.mkDerivation rec { name = "libosmium-${version}"; - version = "2.15.1"; + version = "2.15.2"; src = fetchFromGitHub { owner = "osmcode"; repo = "libosmium"; rev = "v${version}"; - sha256 = "1v1m068lcjngxnwirpi0vqjhqnxn9gqvafjp3sy14vzmgl2sw2kr"; + sha256 = "1fh8wl4grs1c0g9whx90kd4jva3k9b6zbb1cl3isay489gwndgss"; }; nativeBuildInputs = [ cmake ]; From 99e6ca2bdc58eb70eed9a75854872f8b02fb5930 Mon Sep 17 00:00:00 2001 From: adisbladis Date: Sat, 17 Aug 2019 16:33:13 +0100 Subject: [PATCH 060/116] python3Minimal: Add top-level for a minimal Python 3 build This builds Python without optional dependencies. We can't just use python3.override, as things like python3Minimal.withPackages would pass the wrong python derivation into these modules. --- .../interpreters/python/default.nix | 32 +++++++++++++++++++ pkgs/top-level/all-packages.nix | 2 +- 2 files changed, 33 insertions(+), 1 deletion(-) diff --git a/pkgs/development/interpreters/python/default.nix b/pkgs/development/interpreters/python/default.nix index c8856ea2aa3..bab7a047b15 100644 --- a/pkgs/development/interpreters/python/default.nix +++ b/pkgs/development/interpreters/python/default.nix @@ -111,6 +111,38 @@ in { inherit passthruFun; }; + # Minimal versions of Python (built without optional dependencies) + python3Minimal = (callPackage ./cpython { + self = python3Minimal; + sourceVersion = { + major = "3"; + minor = "7"; + patch = "4"; + suffix = ""; + }; + sha256 = "0gxiv5617zd7dnqm5k9r4q2188lk327nf9jznwq9j6b8p0s92ygv"; + inherit (darwin) CF configd; + inherit passthruFun; + + # strip down that python version as much as possible + openssl = null; + readline = null; + ncurses = null; + gdbm = null; + sqlite = null; + stripConfig = true; + stripIdlelib = true; + stripTests = true; + stripTkinter = true; + rebuildBytecode = false; + stripBytecode = true; + }).overrideAttrs(old: { + pname = "python3-minimal"; + meta = old.meta // { + maintainers = []; + }; + }); + pypy27 = callPackage ./pypy { self = pypy27; sourceVersion = { diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index c2df042eae2..9142a33aeda 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -8754,7 +8754,7 @@ in python3Packages = python3.pkgs; pythonInterpreters = callPackage ./../development/interpreters/python {}; - inherit (pythonInterpreters) python27 python35 python36 python37 python38 pypy27 pypy36; + inherit (pythonInterpreters) python27 python35 python36 python37 python38 python3Minimal pypy27 pypy36; # Python package sets. python27Packages = lib.hiPrioSet (recurseIntoAttrs python27.pkgs); From e79212611ea8f6403b0746203dca32ddaf1210f0 Mon Sep 17 00:00:00 2001 From: Marek Mahut Date: Wed, 21 Aug 2019 14:34:18 +0200 Subject: [PATCH 061/116] warsow: mark as broken on aarch64 --- pkgs/games/warsow/engine.nix | 1 + 1 file changed, 1 insertion(+) diff --git a/pkgs/games/warsow/engine.nix b/pkgs/games/warsow/engine.nix index 2224e39d04d..c42aa319825 100644 --- a/pkgs/games/warsow/engine.nix +++ b/pkgs/games/warsow/engine.nix @@ -48,5 +48,6 @@ in stdenv.mkDerivation (libs // rec { license = licenses.gpl2; maintainers = with maintainers; [ astsmtl abbradar ]; platforms = platforms.linux; + broken = stdenv.isAarch64; }; }) From 855be673584bbe10a3a2aa81ad31ab3ba42b3a7f Mon Sep 17 00:00:00 2001 From: Danylo Hlynskyi Date: Wed, 21 Aug 2019 16:52:46 +0300 Subject: [PATCH 062/116] nginx: expose generated config and allow nginx reloads (#57429) * nginx: expose generated config and allow nginx reloads Fixes: https://github.com/NixOS/nixpkgs/issues/15906 Another try was done, but not yet merged in https://github.com/NixOS/nixpkgs/pull/24476 This add 2 new features: ability to review generated Nginx config (and NixOS has sophisticated generation!) and reloading of nginx on config changes. This preserves nginx restart on package updates. I've modified nginx test to use this new feature and check reload/restart behavior. * rename to enableReload * add sleep(1) in ETag test (race condition) and rewrite rebuild-switch using `nesting.clone` --- .../services/web-servers/nginx/default.nix | 33 +++++++++- nixos/tests/nginx.nix | 60 +++++++++++++------ 2 files changed, 74 insertions(+), 19 deletions(-) diff --git a/nixos/modules/services/web-servers/nginx/default.nix b/nixos/modules/services/web-servers/nginx/default.nix index 2b7fcb31404..c1a51fbf8b4 100644 --- a/nixos/modules/services/web-servers/nginx/default.nix +++ b/nixos/modules/services/web-servers/nginx/default.nix @@ -162,6 +162,10 @@ let ${cfg.appendConfig} ''; + configPath = if cfg.enableReload + then "/etc/nginx/nginx.conf" + else configFile; + vhosts = concatStringsSep "\n" (mapAttrsToList (vhostName: vhost: let onlySSL = vhost.onlySSL || vhost.enableSSL; @@ -431,6 +435,16 @@ in "; }; + enableReload = mkOption { + default = false; + type = types.bool; + description = '' + Reload nginx when configuration file changes (instead of restart). + The configuration file is exposed at /etc/nginx/nginx.conf. + See also systemd.services.*.restartIfChanged. + ''; + }; + stateDir = mkOption { default = "/var/spool/nginx"; description = " @@ -638,10 +652,10 @@ in preStart = '' ${cfg.preStart} - ${cfg.package}/bin/nginx -c ${configFile} -p ${cfg.stateDir} -t + ${cfg.package}/bin/nginx -c ${configPath} -p ${cfg.stateDir} -t ''; serviceConfig = { - ExecStart = "${cfg.package}/bin/nginx -c ${configFile} -p ${cfg.stateDir}"; + ExecStart = "${cfg.package}/bin/nginx -c ${configPath} -p ${cfg.stateDir}"; ExecReload = "${pkgs.coreutils}/bin/kill -HUP $MAINPID"; Restart = "always"; RestartSec = "10s"; @@ -649,6 +663,21 @@ in }; }; + environment.etc."nginx/nginx.conf" = mkIf cfg.enableReload { + source = configFile; + }; + + systemd.services.nginx-config-reload = mkIf cfg.enableReload { + wantedBy = [ "nginx.service" ]; + restartTriggers = [ configFile ]; + script = '' + if ${pkgs.systemd}/bin/systemctl -q is-active nginx.service ; then + ${pkgs.systemd}/bin/systemctl reload nginx.service + fi + ''; + serviceConfig.RemainAfterExit = true; + }; + security.acme.certs = filterAttrs (n: v: v != {}) ( let vhostsConfigs = mapAttrsToList (vhostName: vhostConfig: vhostConfig) virtualHosts; diff --git a/nixos/tests/nginx.nix b/nixos/tests/nginx.nix index d66d99821c1..d0b7306ae83 100644 --- a/nixos/tests/nginx.nix +++ b/nixos/tests/nginx.nix @@ -3,15 +3,15 @@ # generated virtual hosts config. # 2. whether the ETag header is properly generated whenever we're serving # files in Nix store paths - +# 3. nginx doesn't restart on configuration changes (only reloads) import ./make-test.nix ({ pkgs, ... }: { name = "nginx"; meta = with pkgs.stdenv.lib.maintainers; { maintainers = [ mbbx6spp ]; }; - nodes = let - commonConfig = { pkgs, ... }: { + nodes = { + webserver = { pkgs, lib, ... }: { services.nginx.enable = true; services.nginx.commonHttpConfig = '' log_format ceeformat '@cee: {"status":"$status",' @@ -32,30 +32,42 @@ import ./make-test.nix ({ pkgs, ... }: { location /favicon.ico { allow all; access_log off; log_not_found off; } ''; }; + services.nginx.virtualHosts.localhost = { root = pkgs.runCommand "testdir" {} '' mkdir "$out" echo hello world > "$out/index.html" ''; }; - }; - in { - webserver = commonConfig; - newwebserver = { pkgs, lib, ... }: { - imports = [ commonConfig ]; - services.nginx.virtualHosts.localhost = { - root = lib.mkForce (pkgs.runCommand "testdir2" {} '' - mkdir "$out" - echo hello world > "$out/index.html" - ''); - }; + services.nginx.enableReload = true; + + nesting.clone = [ + { + services.nginx.virtualHosts.localhost = { + root = lib.mkForce (pkgs.runCommand "testdir2" {} '' + mkdir "$out" + echo content changed > "$out/index.html" + ''); + }; + } + + { + services.nginx.virtualHosts."1.my.test".listen = [ { addr = "127.0.0.1"; port = 8080; }]; + } + + { + services.nginx.package = pkgs.nginxUnstable; + } + ]; }; + }; testScript = { nodes, ... }: let - newServerSystem = nodes.newwebserver.config.system.build.toplevel; - switch = "${newServerSystem}/bin/switch-to-configuration test"; + etagSystem = "${nodes.webserver.config.system.build.toplevel}/fine-tune/child-1"; + justReloadSystem = "${nodes.webserver.config.system.build.toplevel}/fine-tune/child-2"; + reloadRestartSystem = "${nodes.webserver.config.system.build.toplevel}/fine-tune/child-3"; in '' my $url = 'http://localhost/index.html'; @@ -77,9 +89,23 @@ import ./make-test.nix ({ pkgs, ... }: { subtest "check ETag if serving Nix store paths", sub { my $oldEtag = checkEtag; - $webserver->succeed('${switch}'); + $webserver->succeed("${etagSystem}/bin/switch-to-configuration test >&2"); + $webserver->sleep(1); # race condition my $newEtag = checkEtag; die "Old ETag $oldEtag is the same as $newEtag" if $oldEtag eq $newEtag; }; + + subtest "config is reloaded on nixos-rebuild switch", sub { + $webserver->succeed("${justReloadSystem}/bin/switch-to-configuration test >&2"); + $webserver->waitForOpenPort("8080"); + $webserver->fail("journalctl -u nginx | grep -q -i stopped"); + $webserver->succeed("journalctl -u nginx | grep -q -i reloaded"); + }; + + subtest "restart when nginx package changes", sub { + $webserver->succeed("${reloadRestartSystem}/bin/switch-to-configuration test >&2"); + $webserver->waitForUnit("nginx"); + $webserver->succeed("journalctl -u nginx | grep -q -i stopped"); + }; ''; }) From bed7172639b93005265a9d064ceaa51e4307ac4f Mon Sep 17 00:00:00 2001 From: Vika Date: Wed, 21 Aug 2019 18:28:56 +0300 Subject: [PATCH 063/116] freetalk: fixed cross-compilation Some build-time and run-time dependencies were mixed. I put them in a right place! --- .../instant-messengers/freetalk/default.nix | 11 ++++------- 1 file changed, 4 insertions(+), 7 deletions(-) diff --git a/pkgs/applications/networking/instant-messengers/freetalk/default.nix b/pkgs/applications/networking/instant-messengers/freetalk/default.nix index 2c27853c944..ea793e3c0aa 100644 --- a/pkgs/applications/networking/instant-messengers/freetalk/default.nix +++ b/pkgs/applications/networking/instant-messengers/freetalk/default.nix @@ -1,9 +1,7 @@ { stdenv, fetchFromGitHub , guile, pkgconfig, glib, loudmouth, gmp, libidn, readline, libtool , libunwind, ncurses, curl, jansson, texinfo -, automake, autoconf -}: - +, automake, autoconf }: stdenv.mkDerivation rec { name = "freetalk-${version}"; version = "4.1"; @@ -19,11 +17,10 @@ stdenv.mkDerivation rec { ./autogen.sh ''; - nativeBuildInputs = [ pkgconfig ]; - buildInputs = [ + nativeBuildInputs = [ pkgconfig texinfo autoconf automake ]; + buildInputs = [ guile glib loudmouth gmp libidn readline libtool - libunwind ncurses curl jansson texinfo - autoconf automake + libunwind ncurses curl jansson ]; meta = with stdenv.lib; { From 1b1e3d140eb9049310b0b4eac7c6846eb0406fd5 Mon Sep 17 00:00:00 2001 From: "R. RyanTM" Date: Tue, 20 Aug 2019 18:57:58 -0700 Subject: [PATCH 064/116] thermald: 1.8 -> 1.9 Semi-automatic update generated by https://github.com/ryantm/nixpkgs-update tools. This update was made based on information from https://repology.org/metapackage/thermald/versions --- pkgs/tools/system/thermald/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/tools/system/thermald/default.nix b/pkgs/tools/system/thermald/default.nix index 818c76712c7..2a98a2f889e 100644 --- a/pkgs/tools/system/thermald/default.nix +++ b/pkgs/tools/system/thermald/default.nix @@ -3,13 +3,13 @@ stdenv.mkDerivation rec { name = "thermald-${version}"; - version = "1.8"; + version = "1.9"; src = fetchFromGitHub { owner = "01org"; repo = "thermal_daemon"; rev = "v${version}"; - sha256 = "1g1l7k8yxj8bl1ysdx8v6anv1s7xk9j072y44gwki70dy48n7j92"; + sha256 = "1ajhivl9jifcf12nbk281yayk7666v65m249aclyli0bz1kh8cfs"; }; nativeBuildInputs = [ pkgconfig ]; From f4d57f3c029f360e116dda588cd6691d8243098e Mon Sep 17 00:00:00 2001 From: Michael Weiss Date: Wed, 21 Aug 2019 18:31:04 +0200 Subject: [PATCH 065/116] meguca: Mark as broken --- pkgs/servers/meguca/default.nix | 2 ++ 1 file changed, 2 insertions(+) diff --git a/pkgs/servers/meguca/default.nix b/pkgs/servers/meguca/default.nix index d983c067719..06e9f3fc961 100644 --- a/pkgs/servers/meguca/default.nix +++ b/pkgs/servers/meguca/default.nix @@ -46,5 +46,7 @@ buildGoPackage rec { license = licenses.agpl3Plus; maintainers = with maintainers; [ chiiruno ]; platforms = platforms.all; + broken = true; # Broken on Hydra since 2019-04-18: + # https://hydra.nixos.org/build/98885902 }; } From 7498f0971be9d92556e46ad8b97d268fb77e026d Mon Sep 17 00:00:00 2001 From: Nikolay Amiantov Date: Wed, 21 Aug 2019 19:36:57 +0300 Subject: [PATCH 066/116] python3.pkgs.crc16: init at 0.1.1 --- .../python-modules/crc16/default.nix | 18 ++++++++++++++++++ pkgs/top-level/python-packages.nix | 2 ++ 2 files changed, 20 insertions(+) create mode 100644 pkgs/development/python-modules/crc16/default.nix diff --git a/pkgs/development/python-modules/crc16/default.nix b/pkgs/development/python-modules/crc16/default.nix new file mode 100644 index 00000000000..01f5bb8a7e5 --- /dev/null +++ b/pkgs/development/python-modules/crc16/default.nix @@ -0,0 +1,18 @@ +{ stdenv, buildPythonPackage, fetchPypi }: + +buildPythonPackage rec { + pname = "crc16"; + version = "0.1.1"; + + src = fetchPypi { + inherit pname version; + sha256 = "15nkx0pa4lskwin84flpk8fsw3jqg6wic6v3s83syjqg76h6my61"; + }; + + meta = with stdenv.lib; { + homepage = "https://code.google.com/archive/p/pycrc16/"; + description = "Python library for calculating CRC16"; + license = licenses.lgpl3; + maintainers = with maintainers; [ abbradar ]; + }; +} diff --git a/pkgs/top-level/python-packages.nix b/pkgs/top-level/python-packages.nix index becb247410c..edbcb3ecffa 100644 --- a/pkgs/top-level/python-packages.nix +++ b/pkgs/top-level/python-packages.nix @@ -1570,6 +1570,8 @@ in { cram = callPackage ../development/python-modules/cram { }; + crc16 = callPackage ../development/python-modules/crc16 { }; + csscompressor = callPackage ../development/python-modules/csscompressor {}; csvs-to-sqlite = callPackage ../development/python-modules/csvs-to-sqlite { }; From 6d74533300e8d1fc61599a74c383342ac77315e1 Mon Sep 17 00:00:00 2001 From: Evan Stoll Date: Wed, 21 Aug 2019 13:00:22 -0400 Subject: [PATCH 067/116] gitkraken: 6.1.3 -> 6.1.4 --- pkgs/applications/version-management/gitkraken/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/applications/version-management/gitkraken/default.nix b/pkgs/applications/version-management/gitkraken/default.nix index 23691a16dd9..f766ddbd42c 100644 --- a/pkgs/applications/version-management/gitkraken/default.nix +++ b/pkgs/applications/version-management/gitkraken/default.nix @@ -13,11 +13,11 @@ let in stdenv.mkDerivation rec { name = "gitkraken-${version}"; - version = "6.1.3"; + version = "6.1.4"; src = fetchurl { url = "https://release.axocdn.com/linux/GitKraken-v${version}.deb"; - sha256 = "1ciw9b5qjx2fm1v2n6v41b52qb5smfvgdb7pi5y99gkhx8w5ghqk"; + sha256 = "10m6pwdwdxj6x64bc7mrvlvwkgqrd5prh9xx7xhvbz55q6gx4vdr"; }; libPath = makeLibraryPath [ From 8fe244edce02a74c38474429c64c31443dd77dea Mon Sep 17 00:00:00 2001 From: Danylo Hlynskyi Date: Wed, 21 Aug 2019 20:18:14 +0300 Subject: [PATCH 068/116] fix hash --- pkgs/applications/virtualization/xen/4.8.nix | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/pkgs/applications/virtualization/xen/4.8.nix b/pkgs/applications/virtualization/xen/4.8.nix index 30297a5d0e1..8ad8edde8cc 100644 --- a/pkgs/applications/virtualization/xen/4.8.nix +++ b/pkgs/applications/virtualization/xen/4.8.nix @@ -68,7 +68,7 @@ callPackage (import ./generic.nix (rec { src = fetchgit { url = https://xenbits.xen.org/git-http/qemu-xen.git; rev = "refs/tags/qemu-xen-${version}"; - sha256 = "090ibcgs3xwmavk9yg2vaqr3xp9hirnfd3r40ccvrl49c5x58w3g"; + sha256 = "0lb7zd5nvr6znx47z93nbq4gj8xfb3622s8r2cvmpqmwnmlc3nd4"; }; patches = [ qemuMemfdBuildFix From ba83c08610aef2a9726e58ae73fe9d88c021e663 Mon Sep 17 00:00:00 2001 From: Vika Date: Wed, 21 Aug 2019 20:37:06 +0300 Subject: [PATCH 069/116] php: disable mhash Per https://www.php.net/manual/en/intro.mhash.php, mhash extension is obsolete, so disabling it here. (Also it doesn't cross-compile) **Warning**: This could be a breaking change for some packages that are very old and rely on this extension, maintainer discretion is advised. --- pkgs/development/interpreters/php/default.nix | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/pkgs/development/interpreters/php/default.nix b/pkgs/development/interpreters/php/default.nix index 17a56665c5a..f65b4628e8c 100644 --- a/pkgs/development/interpreters/php/default.nix +++ b/pkgs/development/interpreters/php/default.nix @@ -17,7 +17,7 @@ let , withSystemd ? config.php.systemd or stdenv.isLinux , imapSupport ? config.php.imap or (!stdenv.isDarwin) , ldapSupport ? config.php.ldap or true - , mhashSupport ? config.php.mhash or true + , mhashSupport ? config.php.mhash or false , mysqlndSupport ? config.php.mysqlnd or true , mysqliSupport ? config.php.mysqli or true , pdo_mysqlSupport ? config.php.pdo_mysql or true From 061b65489f241d460125ded593a2302111092f38 Mon Sep 17 00:00:00 2001 From: Jonathan Ringer Date: Tue, 20 Aug 2019 15:20:02 -0700 Subject: [PATCH 070/116] python3Packages.xdis: 4.0.1 -> 4.0.3 --- .../python-modules/xdis/default.nix | 18 +++++++++--------- 1 file changed, 9 insertions(+), 9 deletions(-) diff --git a/pkgs/development/python-modules/xdis/default.nix b/pkgs/development/python-modules/xdis/default.nix index e5d06a3c694..5fc7f55d419 100644 --- a/pkgs/development/python-modules/xdis/default.nix +++ b/pkgs/development/python-modules/xdis/default.nix @@ -1,18 +1,18 @@ -{ stdenv -, buildPythonPackage -, fetchPypi +{ lib, buildPythonPackage, fetchFromGitHub +, click , pytest , six -, click }: buildPythonPackage rec { pname = "xdis"; - version = "4.0.1"; + version = "4.0.3"; - src = fetchPypi { - inherit pname version; - sha256 = "1ifakxxawyxw4w4p58m4xdc0c955miqyaq3dfbl386ipw0f50kyz"; + src = fetchFromGitHub { + owner = "rocky"; + repo = "python-xdis"; + rev = version; + sha256 = "1h4j8hincf49zyd0rvn4bh0ypj8836y8vz3d496ycb9gjzkr6044"; }; checkInputs = [ pytest ]; @@ -22,7 +22,7 @@ buildPythonPackage rec { make check ''; - meta = with stdenv.lib; { + meta = with lib; { description = "Python cross-version byte-code disassembler and marshal routines"; homepage = https://github.com/rocky/python-xdis/; license = licenses.gpl2; From 578d712af46c7569f6c7c02a0a7a1ca51a6b6d89 Mon Sep 17 00:00:00 2001 From: Nikita Uvarov Date: Wed, 21 Aug 2019 08:41:00 +0200 Subject: [PATCH 071/116] nixos/containers: fix imperative containers Fixes #67174. --- nixos/modules/virtualisation/containers.nix | 14 ++++++++++---- 1 file changed, 10 insertions(+), 4 deletions(-) diff --git a/nixos/modules/virtualisation/containers.nix b/nixos/modules/virtualisation/containers.nix index e1a91f7704e..b65374c9257 100644 --- a/nixos/modules/virtualisation/containers.nix +++ b/nixos/modules/virtualisation/containers.nix @@ -70,7 +70,7 @@ let startScript = cfg: '' mkdir -p -m 0755 "$root/etc" "$root/var/lib" - mkdir -p -m 0700 "$root/var/lib/private" "$root/root" + mkdir -p -m 0700 "$root/var/lib/private" "$root/root" /run/containers if ! [ -e "$root/etc/os-release" ]; then touch "$root/etc/os-release" fi @@ -248,7 +248,7 @@ let Type = "notify"; - RuntimeDirectory = [ "containers" ] ++ lib.optional cfg.ephemeral "containers/%i"; + RuntimeDirectory = lib.optional cfg.ephemeral "containers/%i"; # Note that on reboot, systemd-nspawn returns 133, so this # unit will be restarted. On poweroff, it returns 0, so the @@ -683,8 +683,15 @@ in unit = { description = "Container '%i'"; + unitConfig.RequiresMountsFor = "/var/lib/containers/%i"; + path = [ pkgs.iproute ]; + environment = { + root = "/var/lib/containers/%i"; + INSTANCE = "%i"; + }; + preStart = preStartScript dummyConfig; script = startScript dummyConfig; @@ -722,14 +729,13 @@ in } else {}); in - unit // { + recursiveUpdate unit { preStart = preStartScript containerConfig; script = startScript containerConfig; postStart = postStartScript containerConfig; serviceConfig = serviceDirectives containerConfig; unitConfig.RequiresMountsFor = lib.optional (!containerConfig.ephemeral) "/var/lib/containers/%i"; environment.root = if containerConfig.ephemeral then "/run/containers/%i" else "/var/lib/containers/%i"; - environment.INSTANCE = "%i"; } // ( if containerConfig.autoStart then { From a887feda74aaf6abfdc756a5f96e38d13259d31d Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Vladim=C3=ADr=20=C4=8Cun=C3=A1t?= Date: Wed, 21 Aug 2019 21:24:43 +0200 Subject: [PATCH 072/116] vlc: 3.0.7.1 -> 3.0.8 (security) https://www.videolan.org/security/sb-vlc308.html I've been using it briefly without any issues; the NEWS seem fairly safe: https://www.videolan.org/developers/vlc-branch/NEWS --- pkgs/applications/video/vlc/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/applications/video/vlc/default.nix b/pkgs/applications/video/vlc/default.nix index 8979e9790b4..dda70d797e5 100644 --- a/pkgs/applications/video/vlc/default.nix +++ b/pkgs/applications/video/vlc/default.nix @@ -25,11 +25,11 @@ assert (withQt5 -> qtbase != null && qtsvg != null && qtx11extras != null && wra stdenv.mkDerivation rec { name = "vlc-${version}"; - version = "3.0.7.1"; + version = "3.0.8"; src = fetchurl { url = "http://get.videolan.org/vlc/${version}/${name}.tar.xz"; - sha256 = "1xb4c8n0hkwijzfdlbwadhxnx9z8rlhmrdq4c7q74rq9f51q0m86"; + sha256 = "e0149ef4a20a19b9ecd87309c2d27787ee3f47dfd47c6639644bc1f6fd95bdf6"; }; # VLC uses a *ton* of libraries for various pieces of functionality, many of From 79dd78b911e9d3d0a4b1b407a1a233a288f44ff8 Mon Sep 17 00:00:00 2001 From: worldofpeace Date: Wed, 21 Aug 2019 15:56:25 -0400 Subject: [PATCH 073/116] nixos/vte: init This module correctly includes the vte.sh script required for vte terminals like gnome-terminal to show the CWD in the window title and preserved across instances. This is achieved with the options: * programs.bash.vteIntegration * programs.zsh.vteIntegration as it's best to keep this configuration unguarded by gnome3.enable to support other vte terminals (such as elementary-terminal). Note the distinction between Zsh and Bash doesn't include a different script, as this script only supports those two shells. --- nixos/modules/config/vte.nix | 52 +++++++++++++++++++++++++++++++++++ nixos/modules/module-list.nix | 1 + 2 files changed, 53 insertions(+) create mode 100644 nixos/modules/config/vte.nix diff --git a/nixos/modules/config/vte.nix b/nixos/modules/config/vte.nix new file mode 100644 index 00000000000..9024ceddaee --- /dev/null +++ b/nixos/modules/config/vte.nix @@ -0,0 +1,52 @@ +# VTE + +{ config, pkgs, lib, ... }: + +with lib; + +let + + vteInitSnippet = '' + # Show current working directory in VTE terminals window title. + # Supports both bash and zsh, requires interactive shell. + . ${pkgs.vte}/etc/profile.d/vte.sh + ''; + +in + +{ + + options = { + + programs.bash.vteIntegration = mkOption { + default = false; + type = types.bool; + description = '' + Whether to enable Bash integration for VTE terminals. + This allows it to preserve the current directory of the shell + across terminals. + ''; + }; + + programs.zsh.vteIntegration = mkOption { + default = false; + type = types.bool; + description = '' + Whether to enable Zsh integration for VTE terminals. + This allows it to preserve the current directory of the shell + across terminals. + ''; + }; + + }; + + config = mkMerge [ + (mkIf config.programs.bash.vteIntegration { + programs.bash.interactiveShellInit = vteInitSnippet; + }) + + (mkIf config.programs.zsh.vteIntegration { + programs.zsh.interactiveShellInit = vteInitSnippet; + }) + ]; +} diff --git a/nixos/modules/module-list.nix b/nixos/modules/module-list.nix index bcf1f38ac8d..fc5821f6030 100644 --- a/nixos/modules/module-list.nix +++ b/nixos/modules/module-list.nix @@ -37,6 +37,7 @@ ./config/unix-odbc-drivers.nix ./config/users-groups.nix ./config/vpnc.nix + ./config/vte.nix ./config/zram.nix ./hardware/acpilight.nix ./hardware/all-firmware.nix From 4a46140d29bd4e1b75ac61070b8272728aa819ba Mon Sep 17 00:00:00 2001 From: worldofpeace Date: Wed, 21 Aug 2019 15:58:59 -0400 Subject: [PATCH 074/116] nixos/gnome-terminal: init This module obsoletes services.gnome3.gnome-terminal-server as that's a confusing option for users, and sounds internal. It's much simpler to have a gnome-terminal module. --- nixos/modules/module-list.nix | 2 +- nixos/modules/programs/gnome-terminal.nix | 36 ++++++++++++++++ .../desktops/gnome3/gnome-terminal-server.nix | 41 ------------------- .../services/x11/desktop-managers/gnome3.nix | 2 +- 4 files changed, 38 insertions(+), 43 deletions(-) create mode 100644 nixos/modules/programs/gnome-terminal.nix delete mode 100644 nixos/modules/services/desktops/gnome3/gnome-terminal-server.nix diff --git a/nixos/modules/module-list.nix b/nixos/modules/module-list.nix index fc5821f6030..249f50afaef 100644 --- a/nixos/modules/module-list.nix +++ b/nixos/modules/module-list.nix @@ -116,6 +116,7 @@ ./programs/fuse.nix ./programs/gnome-disks.nix ./programs/gnome-documents.nix + ./programs/gnome-terminal.nix ./programs/gpaste.nix ./programs/gnupg.nix ./programs/gphoto2.nix @@ -296,7 +297,6 @@ ./services/desktops/gnome3/gnome-remote-desktop.nix ./services/desktops/gnome3/gnome-online-miners.nix ./services/desktops/gnome3/gnome-settings-daemon.nix - ./services/desktops/gnome3/gnome-terminal-server.nix ./services/desktops/gnome3/gnome-user-share.nix ./services/desktops/gnome3/gvfs.nix ./services/desktops/gnome3/rygel.nix diff --git a/nixos/modules/programs/gnome-terminal.nix b/nixos/modules/programs/gnome-terminal.nix new file mode 100644 index 00000000000..0036677a157 --- /dev/null +++ b/nixos/modules/programs/gnome-terminal.nix @@ -0,0 +1,36 @@ +# GNOME Terminal. + +{ config, pkgs, lib, ... }: + +with lib; + +let + + cfg = config.programs.gnome-terminal; + +in + +{ + + # Added 2019-08-19 + imports = [ + (mkRenamedOptionModule + [ "services" "gnome3" "gnome-terminal-server" "enable" ] + [ "programs" "gnome-terminal" "enable" ]) + ]; + + options = { + + programs.gnome-terminal.enable = mkEnableOption "GNOME Terminal"; + + }; + + config = mkIf cfg.enable { + environment.systemPackages = [ pkgs.gnome3.gnome-terminal ]; + services.dbus.packages = [ pkgs.gnome3.gnome-terminal ]; + systemd.packages = [ pkgs.gnome3.gnome-terminal ]; + + programs.bash.vteIntegration = true; + programs.zsh.vteIntegration = true; + }; +} diff --git a/nixos/modules/services/desktops/gnome3/gnome-terminal-server.nix b/nixos/modules/services/desktops/gnome3/gnome-terminal-server.nix deleted file mode 100644 index fd14efee5f2..00000000000 --- a/nixos/modules/services/desktops/gnome3/gnome-terminal-server.nix +++ /dev/null @@ -1,41 +0,0 @@ -# GNOME Documents daemon. - -{ config, pkgs, lib, ... }: - -with lib; - -{ - - ###### interface - - options = { - - services.gnome3.gnome-terminal-server = { - - enable = mkOption { - type = types.bool; - default = false; - description = '' - Whether to enable GNOME Terminal server service, - needed for gnome-terminal. - ''; - }; - - }; - - }; - - - ###### implementation - - config = mkIf config.services.gnome3.gnome-terminal-server.enable { - - environment.systemPackages = [ pkgs.gnome3.gnome-terminal ]; - - services.dbus.packages = [ pkgs.gnome3.gnome-terminal ]; - - systemd.packages = [ pkgs.gnome3.gnome-terminal ]; - - }; - -} diff --git a/nixos/modules/services/x11/desktop-managers/gnome3.nix b/nixos/modules/services/x11/desktop-managers/gnome3.nix index b0e2b34a31e..b8e2db600a9 100644 --- a/nixos/modules/services/x11/desktop-managers/gnome3.nix +++ b/nixos/modules/services/x11/desktop-managers/gnome3.nix @@ -136,7 +136,6 @@ in { services.gnome3.gnome-online-accounts.enable = mkDefault true; services.gnome3.gnome-remote-desktop.enable = mkDefault true; services.gnome3.gnome-settings-daemon.enable = true; - services.gnome3.gnome-terminal-server.enable = mkDefault true; services.gnome3.gnome-user-share.enable = mkDefault true; services.gnome3.gvfs.enable = true; services.gnome3.rygel.enable = mkDefault true; @@ -166,6 +165,7 @@ in { programs.file-roller.enable = mkDefault true; programs.gnome-disks.enable = mkDefault true; programs.gnome-documents.enable = mkDefault true; + programs.gnome-terminal.enable = mkDefault true; # If gnome3 is installed, build vim for gtk3 too. nixpkgs.config.vim.gui = "gtk3"; From 136f739184a2f9d519aae188ccb2eba24307e2ce Mon Sep 17 00:00:00 2001 From: Vincent Laporte Date: Wed, 21 Aug 2019 21:12:37 +0000 Subject: [PATCH 075/116] ocamlPackages.uri-sexp: init at 3.0.0 --- pkgs/development/ocaml-modules/uri/default.nix | 6 +++--- pkgs/development/ocaml-modules/uri/sexp.nix | 13 +++++++++++++ pkgs/top-level/ocaml-packages.nix | 2 ++ 3 files changed, 18 insertions(+), 3 deletions(-) create mode 100644 pkgs/development/ocaml-modules/uri/sexp.nix diff --git a/pkgs/development/ocaml-modules/uri/default.nix b/pkgs/development/ocaml-modules/uri/default.nix index fd18413826b..e17e99cdc67 100644 --- a/pkgs/development/ocaml-modules/uri/default.nix +++ b/pkgs/development/ocaml-modules/uri/default.nix @@ -1,5 +1,5 @@ -{ lib, fetchurl, buildDunePackage, ppx_sexp_conv, ounit -, re, sexplib0, stringext +{ lib, fetchurl, buildDunePackage, ounit +, re, stringext }: buildDunePackage rec { @@ -12,7 +12,7 @@ buildDunePackage rec { }; buildInputs = [ ounit ]; - propagatedBuildInputs = [ ppx_sexp_conv re sexplib0 stringext ]; + propagatedBuildInputs = [ re stringext ]; doCheck = true; meta = { diff --git a/pkgs/development/ocaml-modules/uri/sexp.nix b/pkgs/development/ocaml-modules/uri/sexp.nix new file mode 100644 index 00000000000..c6f979e5a3e --- /dev/null +++ b/pkgs/development/ocaml-modules/uri/sexp.nix @@ -0,0 +1,13 @@ +{ lib, ocaml, buildDunePackage, uri, ounit, ppx_sexp_conv, sexplib0 }: + +if !lib.versionAtLeast ocaml.version "4.04" +then throw "uri-sexp is not available for OCaml ${ocaml.version}" +else + +buildDunePackage { + pname = "uri-sexp"; + inherit (uri) version src doCheck meta; + + buildInputs = [ ounit ]; + propagatedBuildInputs = [ ppx_sexp_conv sexplib0 uri ]; +} diff --git a/pkgs/top-level/ocaml-packages.nix b/pkgs/top-level/ocaml-packages.nix index 68221511706..16dd32a8a7a 100644 --- a/pkgs/top-level/ocaml-packages.nix +++ b/pkgs/top-level/ocaml-packages.nix @@ -768,6 +768,8 @@ let then callPackage ../development/ocaml-modules/uri { } else callPackage ../development/ocaml-modules/uri/legacy.nix { }; + uri-sexp = callPackage ../development/ocaml-modules/uri/sexp.nix { }; + uri_p4 = callPackage ../development/ocaml-modules/uri/legacy.nix { legacyVersion = true; }; From e1d3ea68361df734eff4ad00f75559b728b028ac Mon Sep 17 00:00:00 2001 From: Vincent Laporte Date: Wed, 21 Aug 2019 21:12:52 +0000 Subject: [PATCH 076/116] ocamlPackages.cohttp: 2.0.0 -> 2.1.3 --- pkgs/development/ocaml-modules/cohttp/default.nix | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/pkgs/development/ocaml-modules/cohttp/default.nix b/pkgs/development/ocaml-modules/cohttp/default.nix index 3d293b1a1ac..22a4e6371a9 100644 --- a/pkgs/development/ocaml-modules/cohttp/default.nix +++ b/pkgs/development/ocaml-modules/cohttp/default.nix @@ -1,22 +1,22 @@ { lib, fetchFromGitHub, buildDunePackage , ppx_fields_conv, ppx_sexp_conv -, base64, fieldslib, jsonm, re, stringext, uri +, base64, fieldslib, jsonm, re, stringext, uri-sexp }: buildDunePackage rec { pname = "cohttp"; - version = "2.0.0"; + version = "2.1.3"; src = fetchFromGitHub { owner = "mirage"; repo = "ocaml-cohttp"; rev = "v${version}"; - sha256 = "0nz9y7l5s9a2rq5sb1m5705h99wvf4dk3fhcgragwhy5nwwzcya8"; + sha256 = "16k4ldmz6ljryhr139adlma130frb5wh13qswkrwc5gxx6d2wh8d"; }; buildInputs = [ jsonm ppx_fields_conv ppx_sexp_conv ]; - propagatedBuildInputs = [ base64 fieldslib re stringext uri ]; + propagatedBuildInputs = [ base64 fieldslib re stringext uri-sexp ]; meta = { description = "HTTP(S) library for Lwt, Async and Mirage"; From 034eb3b3cd3020cc3e0d8b02097f2cad46d62f7d Mon Sep 17 00:00:00 2001 From: worldofpeace Date: Wed, 21 Aug 2019 16:19:36 -0400 Subject: [PATCH 077/116] nixos/pantheon: enable vte integration Default terminal is elementary-terminal which uses vte. --- nixos/modules/services/x11/desktop-managers/pantheon.nix | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/nixos/modules/services/x11/desktop-managers/pantheon.nix b/nixos/modules/services/x11/desktop-managers/pantheon.nix index 75633681e7b..ae23015d200 100644 --- a/nixos/modules/services/x11/desktop-managers/pantheon.nix +++ b/nixos/modules/services/x11/desktop-managers/pantheon.nix @@ -146,6 +146,10 @@ in programs.evince.enable = mkDefault true; programs.file-roller.enable = mkDefault true; + # Shell integration for VTE terminals + programs.bash.vteIntegration = mkDefault true; + programs.zsh.vteIntegration = mkDefault true; + # Harmonize Qt5 applications under Pantheon qt5.enable = true; qt5.platformTheme = "gnome"; From 1156146e74bda21396e3799804cbd084d17ba56d Mon Sep 17 00:00:00 2001 From: worldofpeace Date: Wed, 21 Aug 2019 16:21:55 -0400 Subject: [PATCH 078/116] nixos/mate: enable vte integration Default terminal is mate-terminal which uses vte. --- nixos/modules/services/x11/desktop-managers/mate.nix | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/nixos/modules/services/x11/desktop-managers/mate.nix b/nixos/modules/services/x11/desktop-managers/mate.nix index 12999ec6d98..e1084b0053c 100644 --- a/nixos/modules/services/x11/desktop-managers/mate.nix +++ b/nixos/modules/services/x11/desktop-managers/mate.nix @@ -94,6 +94,10 @@ in ]; programs.dconf.enable = true; + # Shell integration for VTE terminals + programs.bash.vteIntegration = mkDefault true; + programs.zsh.vteIntegration = mkDefault true; + services.gnome3.at-spi2-core.enable = true; services.gnome3.gnome-keyring.enable = true; services.gnome3.gnome-settings-daemon.enable = true; From 9ad99a811da84ad4221afb4adf4afbce666f9272 Mon Sep 17 00:00:00 2001 From: Jan Tojnar Date: Wed, 21 Aug 2019 23:20:57 +0200 Subject: [PATCH 079/116] mutest: init at unstable-2019-10-12 --- pkgs/development/libraries/mutest/default.nix | 34 +++++++++++++++++++ pkgs/top-level/all-packages.nix | 2 ++ 2 files changed, 36 insertions(+) create mode 100644 pkgs/development/libraries/mutest/default.nix diff --git a/pkgs/development/libraries/mutest/default.nix b/pkgs/development/libraries/mutest/default.nix new file mode 100644 index 00000000000..b247706067e --- /dev/null +++ b/pkgs/development/libraries/mutest/default.nix @@ -0,0 +1,34 @@ +{ stdenv +, fetchFromGitHub +, meson +, ninja +}: + +stdenv.mkDerivation rec { + pname = "mutest"; + version = "unstable-2019-10-12"; + + outputs = [ "out" "dev" ]; + + src = fetchFromGitHub { + owner = "ebassi"; + repo = "mutest"; + rev = "822b5ddf07f957135ba39889d81e513d525b9b8e"; + sha256 = "0a5fjdq9p0q5bibqngbbpd9lga0gzrv8yj5wgdfb8ylxzg0jph2p"; + }; + + nativeBuildInputs = [ + meson + ninja + ]; + + doCheck = true; + + meta = with stdenv.lib; { + homepage = https://ebassi.github.io/mutest/mutest.md.html; + description = "A BDD testing framework for C, inspired by Mocha"; + license = licenses.mit; + maintainers = with maintainers; [ jtojnar worldofpeace ]; + platforms = platforms.all; + }; +} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 29ac576926a..bee89911fa5 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -12615,6 +12615,8 @@ in muparser = callPackage ../development/libraries/muparser { }; + mutest = callPackage ../development/libraries/mutest { }; + mygpoclient = pythonPackages.mygpoclient; mygui = callPackage ../development/libraries/mygui { From 0e51dcda37d028d00f5bdcf6dfe73af9d3e61e64 Mon Sep 17 00:00:00 2001 From: Jan Tojnar Date: Wed, 21 Aug 2019 23:12:07 +0200 Subject: [PATCH 080/116] =?UTF-8?q?graphene:=201.8.6=20=E2=86=92=201.9.6?= MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit we need unstable version for glthree --- ...-options-for-tests-installation-dirs.patch | 79 +++++++++---------- .../libraries/graphene/default.nix | 11 ++- 2 files changed, 46 insertions(+), 44 deletions(-) diff --git a/pkgs/development/libraries/graphene/0001-meson-add-options-for-tests-installation-dirs.patch b/pkgs/development/libraries/graphene/0001-meson-add-options-for-tests-installation-dirs.patch index d6a441e1577..51bc206659d 100644 --- a/pkgs/development/libraries/graphene/0001-meson-add-options-for-tests-installation-dirs.patch +++ b/pkgs/development/libraries/graphene/0001-meson-add-options-for-tests-installation-dirs.patch @@ -1,34 +1,31 @@ -From c550bf4a41e9f86351b0a65ea3d6c9ab616e27c0 Mon Sep 17 00:00:00 2001 +From 2bf6614a6d7516e194e39eb691c05b486860153c Mon Sep 17 00:00:00 2001 From: worldofpeace Date: Thu, 16 May 2019 21:15:15 -0400 Subject: [PATCH] meson: add options for tests installation dirs --- - meson_options.txt | 6 ++++++ - src/tests/meson.build | 19 ++++++++++++++----- + meson_options.txt | 6 ++++++ + tests/meson.build | 19 ++++++++++++++----- 2 files changed, 20 insertions(+), 5 deletions(-) diff --git a/meson_options.txt b/meson_options.txt -index c938805..c1e9e95 100644 +index 578bdae..6f5fa23 100644 --- a/meson_options.txt +++ b/meson_options.txt -@@ -19,6 +19,12 @@ option('arm_neon', type: 'boolean', - option('tests', type: 'boolean', +@@ -22,3 +22,9 @@ option('tests', type: 'boolean', + option('installed_tests', type: 'boolean', value: true, - description: 'Build the test suite (requires GObject)') + description: 'Install tests') +option('installed_test_datadir', type: 'string', + value: '', + description: 'Installation directory for data files in tests') +option('installed_test_bindir', type: 'string', + value: '', + description: 'Installation directory for binary files in tests') - option('benchmarks', type: 'boolean', - value: true, - description: 'Build the benchmarks suite (requires GObject)') -diff --git a/src/tests/meson.build b/src/tests/meson.build -index 62129c6..0186400 100644 ---- a/src/tests/meson.build -+++ b/src/tests/meson.build +diff --git a/tests/meson.build b/tests/meson.build +index 1f9bd0e..0253ac3 100644 +--- a/tests/meson.build ++++ b/tests/meson.build @@ -22,8 +22,17 @@ unit_tests = [ python = python3.find_python() gen_installed_test = join_paths(meson.current_source_dir(), 'gen-installed-test.py') @@ -47,33 +44,33 @@ index 62129c6..0186400 100644 + test_bindir = join_paths(get_option('prefix'), get_option('libexecdir'), test_suffix) +endif - foreach unit: unit_tests - wrapper = '@0@.test'.format(unit) -@@ -32,13 +41,13 @@ foreach unit: unit_tests - command: [ - python, - gen_installed_test, -- '--testdir=@0@'.format(installed_test_bindir), -+ '--testdir=@0@'.format(test_bindir), - '--testname=@0@'.format(unit), - '--outdir=@OUTDIR@', - '--outfile=@0@'.format(wrapper), - ], - install: true, -- install_dir: installed_test_datadir) -+ install_dir: test_datadir) + # Make tests conditional on having mutest-1 installed system-wide, or + # available as a subproject +@@ -42,13 +51,13 @@ if mutest_dep.found() + command: [ + python, + gen_installed_test, +- '--testdir=@0@'.format(installed_test_bindir), ++ '--testdir=@0@'.format(test_bindir), + '--testname=@0@'.format(unit), + '--outdir=@OUTDIR@', + '--outfile=@0@'.format(wrapper), + ], + install: get_option('installed_tests'), +- install_dir: installed_test_datadir, ++ install_dir: test_datadir, + ) - exe = executable(unit, unit + '.c', - dependencies: graphene_dep, -@@ -50,7 +59,7 @@ foreach unit: unit_tests - '-DGLIB_DISABLE_DEPRECATION_WARNINGS', - ], - install: true, -- install_dir: installed_test_bindir) -+ install_dir: test_bindir) - - test(unit, exe, args: [ '--tap', '-k' ]) - endforeach + test(unit, +@@ -57,7 +66,7 @@ if mutest_dep.found() + include_directories: graphene_inc, + c_args: common_cflags, + install: get_option('installed_tests'), +- install_dir: installed_test_bindir, ++ install_dir: test_bindir, + ), + env: ['MUTEST_OUTPUT=tap'], + protocol: 'tap', -- -2.21.0 +2.22.0 diff --git a/pkgs/development/libraries/graphene/default.nix b/pkgs/development/libraries/graphene/default.nix index 253fce4ea0d..7c61b222486 100644 --- a/pkgs/development/libraries/graphene/default.nix +++ b/pkgs/development/libraries/graphene/default.nix @@ -4,6 +4,7 @@ , meson , ninja , python3 +, mutest , glib , gtk-doc , docbook_xsl @@ -13,7 +14,7 @@ stdenv.mkDerivation rec { pname = "graphene"; - version = "1.8.6"; + version = "1.9.6"; outputs = [ "out" "devdoc" "installedTests" ]; @@ -21,7 +22,7 @@ stdenv.mkDerivation rec { owner = "ebassi"; repo = pname; rev = version; - sha256 = "1hdbdzcz86jrvsq5h954ph9q62m8jr2a5s5acklxhdkfqn5bkbv8"; + sha256 = "0hb7s6g00l7zlf4hlfda55krn0pls9ajz0hcqrh8m656zr18ddwa"; }; patches = [ @@ -41,17 +42,21 @@ stdenv.mkDerivation rec { meson ninja pkgconfig + gobject-introspection python3 ]; buildInputs = [ + glib gobject-introspection ]; checkInputs = [ - glib + mutest ]; + doCheck = true; + meta = with stdenv.lib; { description = "A thin layer of graphic data types"; homepage = "https://ebassi.github.com/graphene"; From 144ac2bd16d8c4dc829b6a971679d952bf415d58 Mon Sep 17 00:00:00 2001 From: Jan Tojnar Date: Wed, 21 Aug 2019 23:50:14 +0200 Subject: [PATCH 081/116] gthree: unstable-2019-10-21 --- pkgs/development/libraries/gthree/default.nix | 72 +++++++++++++++++++ pkgs/top-level/all-packages.nix | 2 + 2 files changed, 74 insertions(+) create mode 100644 pkgs/development/libraries/gthree/default.nix diff --git a/pkgs/development/libraries/gthree/default.nix b/pkgs/development/libraries/gthree/default.nix new file mode 100644 index 00000000000..6588b8ab440 --- /dev/null +++ b/pkgs/development/libraries/gthree/default.nix @@ -0,0 +1,72 @@ +{ stdenv +, fetchFromGitHub +, fetchpatch +, ninja +, meson +, pkgconfig +, gobject-introspection +, gtk-doc +, docbook_xsl +, docbook_xml_dtd_43 +, glib +, gtk3 +, graphene +, epoxy +, json-glib +}: + +stdenv.mkDerivation rec { + pname = "gthree"; + version = "unstable-2019-08-21"; + + outputs = [ "out" "dev" "devdoc" ]; + + src = fetchFromGitHub { + owner = "alexlarsson"; + repo = "gthree"; + rev = "dac46b0f35e29319c004c7e17b5f345ef4c04cb8"; + sha256 = "16ixis2g04000zffm44s7ir64vn3byz9a793g2s76aasqybl86i2"; + }; + + patches = [ + # correctly declare json-glib in .pc file + # https://github.com/alexlarsson/gthree/pull/61 + (fetchpatch { + url = https://github.com/alexlarsson/gthree/commit/784b1f20e0b6eb15f113a51f74c2cba871249861.patch; + sha256 = "07vxafaxris5a98w751aw04nlw0l45np1lba08xd16wdzmkadz0x"; + }) + ]; + + nativeBuildInputs = [ + ninja + meson + pkgconfig + gtk-doc + docbook_xsl + docbook_xml_dtd_43 + gobject-introspection + ]; + + buildInputs = [ + epoxy + ]; + + propagatedBuildInputs = [ + glib + gtk3 + graphene + json-glib + ]; + + mesonFlags = [ + "-Dgtk_doc=${if stdenv.isDarwin then "false" else "true"}" + ]; + + meta = with stdenv.lib; { + description = "GObject/GTK port of three.js"; + homepage = https://github.com/alexlarsson/gthree; + license = licenses.mit; + maintainers = with maintainers; [ jtojnar ]; + platforms = platforms.unix; + }; +} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index bee89911fa5..9edc83ea908 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -1690,6 +1690,8 @@ in gsctl = callPackage ../applications/misc/gsctl { }; + gthree = callPackage ../development/libraries/gthree { }; + gti = callPackage ../tools/misc/gti { }; hdate = callPackage ../applications/misc/hdate { }; From 80354ee31404243bafc7a17b9c1bf6b46ea7ec08 Mon Sep 17 00:00:00 2001 From: Jan Tojnar Date: Wed, 21 Aug 2019 23:55:11 +0200 Subject: [PATCH 082/116] gnome-hexgl: init at unstable-2019-08-21 --- pkgs/games/gnome-hexgl/default.nix | 43 ++++++++++++++++++++++++++++++ pkgs/top-level/all-packages.nix | 2 ++ 2 files changed, 45 insertions(+) create mode 100644 pkgs/games/gnome-hexgl/default.nix diff --git a/pkgs/games/gnome-hexgl/default.nix b/pkgs/games/gnome-hexgl/default.nix new file mode 100644 index 00000000000..7a720239182 --- /dev/null +++ b/pkgs/games/gnome-hexgl/default.nix @@ -0,0 +1,43 @@ +{ stdenv +, fetchFromGitHub +, ninja +, meson +, pkgconfig +, gthree +, gsound +, epoxy +, gtk3 +}: + +stdenv.mkDerivation rec { + pname = "gnome-hexgl"; + version = "unstable-2019-08-21"; + + src = fetchFromGitHub { + owner = "alexlarsson"; + repo = "gnome-hexgl"; + rev = "c6edde1250b830c7c8ee738905cb39abef67d4a6"; + sha256 = "17j236damqij8n4a37psvkfxbbc18yw03s3hs0qxgfhl4671wf6z"; + }; + + nativeBuildInputs = [ + ninja + meson + pkgconfig + ]; + + buildInputs = [ + gthree + gsound + epoxy + gtk3 + ]; + + meta = with stdenv.lib; { + description = "Gthree port of HexGL"; + homepage = https://github.com/alexlarsson/gnome-hexgl; + license = licenses.mit; + maintainers = with maintainers; [ jtojnar ]; + platforms = platforms.unix; + }; +} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 9edc83ea908..ad3db7aa99a 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -9485,6 +9485,8 @@ in gnome-desktop-testing = callPackage ../development/tools/gnome-desktop-testing {}; + gnome-hexgl = callPackage ../games/gnome-hexgl {}; + gnome-usage = callPackage ../applications/misc/gnome-usage {}; gnome-latex = callPackage ../applications/editors/gnome-latex/default.nix { }; From 205266b98e3d06b73b6cdd217bd5212efbbd7271 Mon Sep 17 00:00:00 2001 From: Nikolay Korotkiy Date: Thu, 22 Aug 2019 08:22:26 +0300 Subject: [PATCH 083/116] gpxsee: 7.11 -> 7.12 --- pkgs/applications/misc/gpxsee/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/applications/misc/gpxsee/default.nix b/pkgs/applications/misc/gpxsee/default.nix index e326e9c1008..6e9296da267 100644 --- a/pkgs/applications/misc/gpxsee/default.nix +++ b/pkgs/applications/misc/gpxsee/default.nix @@ -2,13 +2,13 @@ mkDerivation rec { pname = "gpxsee"; - version = "7.11"; + version = "7.12"; src = fetchFromGitHub { owner = "tumic0"; repo = "GPXSee"; rev = version; - sha256 = "1b4ky7m990h3rmam9lb1w6vns1mxd8ri6is3a8qgdl8kd6xcl5d7"; + sha256 = "0c3axs3mm6xzabwbvy9vgq1sryjpi4h91nwzy9iyv9zjxz7phgzc"; }; nativeBuildInputs = [ qmake ]; From 132c90aa96ec18617df0e60b1ac6a59e7ee09f0d Mon Sep 17 00:00:00 2001 From: Lancelot SIX Date: Thu, 22 Aug 2019 09:31:48 +0200 Subject: [PATCH 084/116] freeipmi: 1.6.3 -> 1.6.4 See https://lists.gnu.org/archive/html/info-gnu/2019-08/msg00005.html for release information. --- pkgs/tools/system/freeipmi/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/tools/system/freeipmi/default.nix b/pkgs/tools/system/freeipmi/default.nix index 079494bb599..b8cd85c0abc 100644 --- a/pkgs/tools/system/freeipmi/default.nix +++ b/pkgs/tools/system/freeipmi/default.nix @@ -1,12 +1,12 @@ { fetchurl, stdenv, libgcrypt, readline, libgpgerror }: stdenv.mkDerivation rec { - version = "1.6.3"; + version = "1.6.4"; name = "freeipmi-${version}"; src = fetchurl { url = "mirror://gnu/freeipmi/${name}.tar.gz"; - sha256 = "1sg12ycig2g5yv9l3vx25wsjmz7ybnrsvji0vs51yjmclwsygm5a"; + sha256 = "0g0s4iwx0ng4rv7hp5cc3kkx4drahsc89981gwjblf04lfavppv5"; }; buildInputs = [ libgcrypt readline libgpgerror ]; From 0ce6eb4b5911a16208657039e9d635fc1fad8db7 Mon Sep 17 00:00:00 2001 From: Matt Smith Date: Fri, 16 Aug 2019 14:32:17 +0100 Subject: [PATCH 085/116] maintainers: add 00-matt --- maintainers/maintainer-list.nix | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/maintainers/maintainer-list.nix b/maintainers/maintainer-list.nix index 7f70963723d..60f7b2be521 100644 --- a/maintainers/maintainer-list.nix +++ b/maintainers/maintainer-list.nix @@ -40,6 +40,12 @@ See `./scripts/check-maintainer-github-handles.sh` for an example on how to work with this data. */ { + "00-matt" = { + name = "Matt Smith"; + email = "matt@offtopica.uk"; + github = "00-matt"; + githubId = 48835712; + }; "0x4A6F" = { email = "0x4A6F@shackspace.de"; name = "Joachim Ernst"; From 46750099c196ec1eccc17b0aeb84486cb66b04c5 Mon Sep 17 00:00:00 2001 From: Matt Smith Date: Fri, 16 Aug 2019 14:32:52 +0100 Subject: [PATCH 086/116] kubeless: init at 1.0.4 --- .../networking/cluster/kubeless/default.nix | 28 +++++++++++++++++++ pkgs/top-level/all-packages.nix | 2 ++ 2 files changed, 30 insertions(+) create mode 100644 pkgs/applications/networking/cluster/kubeless/default.nix diff --git a/pkgs/applications/networking/cluster/kubeless/default.nix b/pkgs/applications/networking/cluster/kubeless/default.nix new file mode 100644 index 00000000000..a69dc8890a7 --- /dev/null +++ b/pkgs/applications/networking/cluster/kubeless/default.nix @@ -0,0 +1,28 @@ +{ stdenv, buildGoModule, fetchFromGitHub }: + +buildGoModule rec { + pname = "kubeless"; + version = "1.0.4"; + + src = fetchFromGitHub { + owner = "kubeless"; + repo = "kubeless"; + rev = "v${version}"; + sha256 = "1f5w6kn9rsaxx9nf6kzyjkzm3s9ycy1c8h78hb61v4x915xd3040"; + }; + modSha256 = "1pw4pwb8z2kq474jjipjdivlrin5zvw8d2if4317b0w0wyp6isgd"; + + subPackages = [ "cmd/kubeless" ]; + + buildFlagsArray = '' + -ldflags=-X github.com/kubeless/kubeless/pkg/version.Version=${version} + ''; + + meta = with stdenv.lib; { + homepage = "https://kubeless.io"; + description = "The Kubernetes Native Serverless Framework"; + license = licenses.asl20; + maintainers = with maintainers; [ "00-matt" ]; + platforms = platforms.unix; + }; +} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index b3ea05b72d6..d4420b58028 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -19141,6 +19141,8 @@ in kubectl = callPackage ../applications/networking/cluster/kubectl { }; + kubeless = callPackage ../applications/networking/cluster/kubeless { }; + k9s = callPackage ../applications/networking/cluster/k9s { }; fluxctl = callPackage ../applications/networking/cluster/fluxctl { }; From 9232a335ef19af4926739335c0617c0f64d751f7 Mon Sep 17 00:00:00 2001 From: Andrew Childs Date: Thu, 22 Aug 2019 18:26:51 +0900 Subject: [PATCH 087/116] docker-machine-kvm2: update for changes to minikube In "minikube: 1.0.1 -> 1.2.0" [1], the package changed from buildGoPackage to buildGoModule. This package, docker-machine-kvm2, is built from the same sources and must follow the same packaging. [1] a12efe947f90ec816d5a9b5a03922a8eefd476bd --- .../networking/cluster/docker-machine/kvm2.nix | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/pkgs/applications/networking/cluster/docker-machine/kvm2.nix b/pkgs/applications/networking/cluster/docker-machine/kvm2.nix index d8fa1a04507..b8b9fa035d1 100644 --- a/pkgs/applications/networking/cluster/docker-machine/kvm2.nix +++ b/pkgs/applications/networking/cluster/docker-machine/kvm2.nix @@ -1,6 +1,6 @@ -{ stdenv, buildGoPackage, libvirt, pkgconfig, minikube }: +{ stdenv, buildGoModule, libvirt, pkgconfig, minikube }: -buildGoPackage rec { +buildGoModule rec { pname = "docker-machine-kvm2"; name = "${pname}-${version}"; version = minikube.version; @@ -10,6 +10,8 @@ buildGoPackage rec { src = minikube.src; + modSha256 = minikube.go-modules.outputHash; + nativeBuildInputs = [ pkgconfig ]; buildInputs = [ libvirt ]; @@ -18,7 +20,7 @@ buildGoPackage rec { ''; postInstall = '' - mv $bin/bin/kvm $bin/bin/docker-machine-driver-kvm2 + mv $out/bin/kvm $out/bin/docker-machine-driver-kvm2 ''; meta = with stdenv.lib; { From 90776e1de5b0d61793569ee4d4f5b15c3eca2346 Mon Sep 17 00:00:00 2001 From: Andrew Childs Date: Thu, 22 Aug 2019 18:29:12 +0900 Subject: [PATCH 088/116] minikube: restore plugins These were dropped in a12efe947f90ec816d5a9b5a03922a8eefd476bd --- pkgs/applications/networking/cluster/minikube/default.nix | 1 + 1 file changed, 1 insertion(+) diff --git a/pkgs/applications/networking/cluster/minikube/default.nix b/pkgs/applications/networking/cluster/minikube/default.nix index 8c85370728f..5637e486ef1 100644 --- a/pkgs/applications/networking/cluster/minikube/default.nix +++ b/pkgs/applications/networking/cluster/minikube/default.nix @@ -49,6 +49,7 @@ in buildGoModule rec { ''; postInstall = '' + wrapProgram $out/bin/${pname} --prefix PATH : $out/bin:${stdenv.lib.makeBinPath binPath} mkdir -p $out/share/bash-completion/completions/ MINIKUBE_WANTUPDATENOTIFICATION=false MINIKUBE_WANTKUBECTLDOWNLOADMSG=false HOME=$PWD $out/bin/minikube completion bash > $out/share/bash-completion/completions/minikube mkdir -p $out/share/zsh/site-functions/ From 85bbd3c17feadf717fb1ff5ae45b08a6f5ede5f7 Mon Sep 17 00:00:00 2001 From: MarcFontaine Date: Thu, 22 Aug 2019 12:52:43 +0200 Subject: [PATCH 089/116] cddl: 0.8.5 -> 0.8.9 --- pkgs/development/tools/cddl/Gemfile.lock | 12 ++++--- pkgs/development/tools/cddl/gemset.nix | 44 +++++++++++++++++++----- 2 files changed, 42 insertions(+), 14 deletions(-) diff --git a/pkgs/development/tools/cddl/Gemfile.lock b/pkgs/development/tools/cddl/Gemfile.lock index 65701dd45bf..cd4e1407637 100644 --- a/pkgs/development/tools/cddl/Gemfile.lock +++ b/pkgs/development/tools/cddl/Gemfile.lock @@ -2,19 +2,21 @@ GEM remote: https://rubygems.org/ specs: abnc (0.1.0) - cbor-diag (0.5.2) + cbor-diag (0.5.6) json + neatjson treetop (~> 1) - cddl (0.8.5) + cddl (0.8.9) abnc cbor-diag colorize json regexp-examples colorize (0.8.1) - json (2.1.0) + json (2.2.0) + neatjson (0.9) polyglot (0.3.5) - regexp-examples (1.4.2) + regexp-examples (1.5.0) treetop (1.6.10) polyglot (~> 0.3) @@ -25,4 +27,4 @@ DEPENDENCIES cddl BUNDLED WITH - 1.14.6 + 1.17.2 diff --git a/pkgs/development/tools/cddl/gemset.nix b/pkgs/development/tools/cddl/gemset.nix index 92aa4199505..a66833e27d9 100644 --- a/pkgs/development/tools/cddl/gemset.nix +++ b/pkgs/development/tools/cddl/gemset.nix @@ -1,5 +1,7 @@ { abnc = { + groups = ["default"]; + platforms = []; source = { remotes = ["https://rubygems.org"]; sha256 = "13nvzrk72nj130fs8bq8q3cfm48939rdzh7l31ncj5c4969hrbig"; @@ -8,24 +10,30 @@ version = "0.1.0"; }; cbor-diag = { - dependencies = ["json" "treetop"]; + dependencies = ["json" "neatjson" "treetop"]; + groups = ["default"]; + platforms = []; source = { remotes = ["https://rubygems.org"]; - sha256 = "1g4pxf1ag4pyb351m06l08ig1smnf8w27ynqfxkgmwak5mh1z7w1"; + sha256 = "0pd0k4malg1l7w3ck5glh9w0hrsvknk8rp32vrir74yww1g6yplv"; type = "gem"; }; - version = "0.5.2"; + version = "0.5.6"; }; cddl = { dependencies = ["abnc" "cbor-diag" "colorize" "json" "regexp-examples"]; + groups = ["default"]; + platforms = []; source = { remotes = ["https://rubygems.org"]; - sha256 = "1pg91wrby0qgrdnf089ddy5yy2jalxd3bb9dljj16cpwv4gjx047"; + sha256 = "16rmcrsxwx33pj25g1si0dhjdl2brfhy2vlpfwdb6qqkaikmzhpz"; type = "gem"; }; - version = "0.8.5"; + version = "0.8.9"; }; colorize = { + groups = ["default"]; + platforms = []; source = { remotes = ["https://rubygems.org"]; sha256 = "133rqj85n400qk6g3dhf2bmfws34mak1wqihvh3bgy9jhajw580b"; @@ -34,14 +42,28 @@ version = "0.8.1"; }; json = { + groups = ["default"]; + platforms = []; source = { remotes = ["https://rubygems.org"]; - sha256 = "01v6jjpvh3gnq6sgllpfqahlgxzj50ailwhj9b3cd20hi2dx0vxp"; + sha256 = "0sx97bm9by389rbzv8r1f43h06xcz8vwi3h5jv074gvparql7lcx"; type = "gem"; }; - version = "2.1.0"; + version = "2.2.0"; + }; + neatjson = { + groups = ["default"]; + platforms = []; + source = { + remotes = ["https://rubygems.org"]; + sha256 = "0fa2v7b6433j0iqh5iq9r71v7a5xabgjvqwsbl21vcsac7vf3ncw"; + type = "gem"; + }; + version = "0.9"; }; polyglot = { + groups = ["default"]; + platforms = []; source = { remotes = ["https://rubygems.org"]; sha256 = "1bqnxwyip623d8pr29rg6m8r0hdg08fpr2yb74f46rn1wgsnxmjr"; @@ -50,15 +72,19 @@ version = "0.3.5"; }; regexp-examples = { + groups = ["default"]; + platforms = []; source = { remotes = ["https://rubygems.org"]; - sha256 = "104f0j0h2x5ijly7kyaj7zz0md65r2c03cpbi5cngm0hs2sr1qkz"; + sha256 = "08s5d327i9dw5yjwv9vfss3qb7lwasjyc75wvh7vrdi5v4vm1y2k"; type = "gem"; }; - version = "1.4.2"; + version = "1.5.0"; }; treetop = { dependencies = ["polyglot"]; + groups = ["default"]; + platforms = []; source = { remotes = ["https://rubygems.org"]; sha256 = "0g31pijhnv7z960sd09lckmw9h8rs3wmc8g4ihmppszxqm99zpv7"; From e9ccd6fa3d89c87ecb51970176a962f86db88922 Mon Sep 17 00:00:00 2001 From: edef Date: Wed, 21 Aug 2019 21:22:44 +0000 Subject: [PATCH 090/116] wishbone-tool: init at 0.2.8 --- .../tools/misc/wishbone-tool/default.nix | 25 +++++++++++++++++++ pkgs/top-level/all-packages.nix | 2 ++ 2 files changed, 27 insertions(+) create mode 100644 pkgs/development/tools/misc/wishbone-tool/default.nix diff --git a/pkgs/development/tools/misc/wishbone-tool/default.nix b/pkgs/development/tools/misc/wishbone-tool/default.nix new file mode 100644 index 00000000000..6b2c944f701 --- /dev/null +++ b/pkgs/development/tools/misc/wishbone-tool/default.nix @@ -0,0 +1,25 @@ +{ lib, fetchFromGitHub, rustPlatform, libusb }: +let + version = "0.2.8"; + src = fetchFromGitHub { + owner = "xobs"; + repo = "wishbone-utils"; + rev = "v${version}"; + sha256 = "0v6s5yl0y6bd2snf12x6c77rwvqkg6ybi1sm4wr7qdgbwq563nxp"; + }; +in +rustPlatform.buildRustPackage { + pname = "wishbone-tool"; + inherit version; + src = "${src}/wishbone-tool"; + cargoSha256 = "0pj8kf6s1c666p4kc6q1hlvaqm0lm9aqnsx5r034g1y8sxnnyri2"; + buildInputs = [ libusb ]; + + meta = with lib; { + description = "Manipulate a Wishbone device over some sort of bridge"; + homepage = "https://github.com/xobs/wishbone-utils#wishbone-tool"; + license = licenses.bsd2; + maintainers = with maintainers; [ edef ]; + platforms = platforms.linux; + }; +} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 3d270d8e2d0..908725babef 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -24446,6 +24446,8 @@ in inherit (gnome3) zenity; }; + wishbone-tool = callPackage ../development/tools/misc/wishbone-tool { }; + with-shell = callPackage ../applications/misc/with-shell { }; wmutils-core = callPackage ../tools/X11/wmutils-core { }; From 1fc1fe7e6ad86b616c16ce09b4ba7c0c6b34905a Mon Sep 17 00:00:00 2001 From: Maximilian Bosch Date: Thu, 22 Aug 2019 13:17:29 +0200 Subject: [PATCH 091/116] teamviewer: 14.4.2269 -> 14.5.1691 https://community.teamviewer.com/t5/Change-Logs/Linux-v14-5-1691-Full-Change-Log/m-p/69997 Also ensured that QT is wrapped properly to avoid startup issues with different system-wide QT versions. --- .../networking/remote/teamviewer/default.nix | 21 ++++++++++++------- pkgs/top-level/all-packages.nix | 2 +- 2 files changed, 14 insertions(+), 9 deletions(-) diff --git a/pkgs/applications/networking/remote/teamviewer/default.nix b/pkgs/applications/networking/remote/teamviewer/default.nix index 949c85bf942..832a6c5e088 100644 --- a/pkgs/applications/networking/remote/teamviewer/default.nix +++ b/pkgs/applications/networking/remote/teamviewer/default.nix @@ -1,13 +1,16 @@ -{ stdenv, fetchurl, autoPatchelfHook, makeWrapper, xdg_utils, dbus, qtbase, qtwebkit, qtx11extras, qtquickcontrols, glibc, libXrandr, libX11 }: +{ mkDerivation, lib, fetchurl, autoPatchelfHook, makeWrapper, xdg_utils, dbus +, qtbase, qtwebkit, qtx11extras, qtquickcontrols, glibc, libXrandr, libX11 +, wrapQtAppsHook +}: -stdenv.mkDerivation rec { +mkDerivation rec { name = "teamviewer-${version}"; - version = "14.4.2669"; + version = "14.5.1691"; src = fetchurl { url = "https://dl.tvcdn.de/download/linux/version_14x/teamviewer_${version}_amd64.deb"; - sha256 = "0vk782xpp8plbaz8cfggp0jrw7n8d5p9lv605pzmgxyq5h8z72za"; + sha256 = "1dzvjyvcqcah6z1dvw4zvmbdn8iks9j2909slbkksavn1rp3akxc"; }; unpackPhase = '' @@ -15,7 +18,7 @@ stdenv.mkDerivation rec { tar xf data.tar.* ''; - nativeBuildInputs = [ autoPatchelfHook makeWrapper ]; + nativeBuildInputs = [ autoPatchelfHook makeWrapper wrapQtAppsHook ]; buildInputs = [ dbus qtbase qtwebkit qtx11extras libX11 ]; propagatedBuildInputs = [ qtquickcontrols ]; @@ -41,13 +44,15 @@ stdenv.mkDerivation rec { --replace '/lib64/ld-linux-x86-64.so.2' '${glibc.out}/lib/ld-linux-x86-64.so.2' substituteInPlace $out/share/teamviewer/tv_bin/script/tvw_config \ --replace '/var/run/' '/run/' - wrapProgram $out/share/teamviewer/tv_bin/script/teamviewer --prefix LD_LIBRARY_PATH : "${stdenv.lib.makeLibraryPath [ libXrandr libX11 ]}" - wrapProgram $out/share/teamviewer/tv_bin/teamviewerd --prefix LD_LIBRARY_PATH : "${stdenv.lib.makeLibraryPath [ libXrandr libX11 ]}" + wrapProgram $out/share/teamviewer/tv_bin/script/teamviewer --prefix LD_LIBRARY_PATH : "${lib.makeLibraryPath [ libXrandr libX11 ]}" + wrapProgram $out/share/teamviewer/tv_bin/teamviewerd --prefix LD_LIBRARY_PATH : "${lib.makeLibraryPath [ libXrandr libX11 ]}" + + wrapQtApp $out/bin/teamviewer ''; dontStrip = true; - meta = with stdenv.lib; { + meta = with lib; { homepage = http://www.teamviewer.com; license = licenses.unfree; description = "Desktop sharing application, providing remote support and online meetings"; diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 3d270d8e2d0..9812ae5b73e 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -6342,7 +6342,7 @@ in ted = callPackage ../tools/typesetting/ted { }; - teamviewer = libsForQt56.callPackage ../applications/networking/remote/teamviewer { }; + teamviewer = libsForQt5.callPackage ../applications/networking/remote/teamviewer { }; teleconsole = callPackage ../tools/misc/teleconsole { }; From 694169547048c9ccda004072cf9c65faeff75a40 Mon Sep 17 00:00:00 2001 From: MarcFontaine Date: Thu, 22 Aug 2019 13:23:15 +0200 Subject: [PATCH 092/116] cbor-diag: 0.5.2 -> 0.5.6 --- pkgs/development/tools/cbor-diag/Gemfile.lock | 8 ++++-- pkgs/development/tools/cbor-diag/gemset.nix | 28 +++++++++++++++---- 2 files changed, 28 insertions(+), 8 deletions(-) diff --git a/pkgs/development/tools/cbor-diag/Gemfile.lock b/pkgs/development/tools/cbor-diag/Gemfile.lock index 0d129765aa4..9f9a160c587 100644 --- a/pkgs/development/tools/cbor-diag/Gemfile.lock +++ b/pkgs/development/tools/cbor-diag/Gemfile.lock @@ -1,10 +1,12 @@ GEM remote: https://rubygems.org/ specs: - cbor-diag (0.5.2) + cbor-diag (0.5.6) json + neatjson treetop (~> 1) - json (2.1.0) + json (2.2.0) + neatjson (0.9) polyglot (0.3.5) treetop (1.6.10) polyglot (~> 0.3) @@ -16,4 +18,4 @@ DEPENDENCIES cbor-diag BUNDLED WITH - 1.14.6 + 1.17.2 diff --git a/pkgs/development/tools/cbor-diag/gemset.nix b/pkgs/development/tools/cbor-diag/gemset.nix index 2de0e9a647a..49de5b06f54 100644 --- a/pkgs/development/tools/cbor-diag/gemset.nix +++ b/pkgs/development/tools/cbor-diag/gemset.nix @@ -1,22 +1,38 @@ { cbor-diag = { - dependencies = ["json" "treetop"]; + dependencies = ["json" "neatjson" "treetop"]; + groups = ["default"]; + platforms = []; source = { remotes = ["https://rubygems.org"]; - sha256 = "1g4pxf1ag4pyb351m06l08ig1smnf8w27ynqfxkgmwak5mh1z7w1"; + sha256 = "0pd0k4malg1l7w3ck5glh9w0hrsvknk8rp32vrir74yww1g6yplv"; type = "gem"; }; - version = "0.5.2"; + version = "0.5.6"; }; json = { + groups = ["default"]; + platforms = []; source = { remotes = ["https://rubygems.org"]; - sha256 = "01v6jjpvh3gnq6sgllpfqahlgxzj50ailwhj9b3cd20hi2dx0vxp"; + sha256 = "0sx97bm9by389rbzv8r1f43h06xcz8vwi3h5jv074gvparql7lcx"; type = "gem"; }; - version = "2.1.0"; + version = "2.2.0"; + }; + neatjson = { + groups = ["default"]; + platforms = []; + source = { + remotes = ["https://rubygems.org"]; + sha256 = "0fa2v7b6433j0iqh5iq9r71v7a5xabgjvqwsbl21vcsac7vf3ncw"; + type = "gem"; + }; + version = "0.9"; }; polyglot = { + groups = ["default"]; + platforms = []; source = { remotes = ["https://rubygems.org"]; sha256 = "1bqnxwyip623d8pr29rg6m8r0hdg08fpr2yb74f46rn1wgsnxmjr"; @@ -26,6 +42,8 @@ }; treetop = { dependencies = ["polyglot"]; + groups = ["default"]; + platforms = []; source = { remotes = ["https://rubygems.org"]; sha256 = "0g31pijhnv7z960sd09lckmw9h8rs3wmc8g4ihmppszxqm99zpv7"; From f0c12c4795506444080a6a46526642148ff926e1 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Michal=20Min=C3=A1=C5=99?= Date: Thu, 22 Aug 2019 13:29:43 +0200 Subject: [PATCH 093/116] google-clasp: init at 2.2.1 (#43376) MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit * google-clasp: init at version 2.2.1 Useful for developing Google's Apps Scripts. Signed-off-by: Michal Minář * fixed license Signed-off-by: Michal Minář --- pkgs/development/misc/google-clasp/README.md | 6 + .../development/misc/google-clasp/default.nix | 19 + pkgs/development/misc/google-clasp/dotf.patch | 13 + .../development/misc/google-clasp/generate.sh | 9 + .../misc/google-clasp/google-clasp.nix | 17 + .../misc/google-clasp/node-packages.json | 3 + .../misc/google-clasp/node-packages.nix | 2101 +++++++++++++++++ pkgs/top-level/all-packages.nix | 2 + 8 files changed, 2170 insertions(+) create mode 100644 pkgs/development/misc/google-clasp/README.md create mode 100644 pkgs/development/misc/google-clasp/default.nix create mode 100644 pkgs/development/misc/google-clasp/dotf.patch create mode 100755 pkgs/development/misc/google-clasp/generate.sh create mode 100644 pkgs/development/misc/google-clasp/google-clasp.nix create mode 100644 pkgs/development/misc/google-clasp/node-packages.json create mode 100644 pkgs/development/misc/google-clasp/node-packages.nix diff --git a/pkgs/development/misc/google-clasp/README.md b/pkgs/development/misc/google-clasp/README.md new file mode 100644 index 00000000000..9adf2255380 --- /dev/null +++ b/pkgs/development/misc/google-clasp/README.md @@ -0,0 +1,6 @@ +## How to update + +1. bump version of `@google/clasp` in [node-packages.json](./node-packages.json) +2. run [generate.sh](./generate.sh) +3. set the same version in [default.nix](./default.nix) +4. build and test it diff --git a/pkgs/development/misc/google-clasp/default.nix b/pkgs/development/misc/google-clasp/default.nix new file mode 100644 index 00000000000..105104ebd72 --- /dev/null +++ b/pkgs/development/misc/google-clasp/default.nix @@ -0,0 +1,19 @@ +{ stdenv, pkgs }: +let + version = "2.2.1"; +in +(import ./google-clasp.nix { + inherit pkgs; + inherit (stdenv.hostPlatform) system; +})."@google/clasp-${version}".override rec { + preRebuild = '' + patch -p1 <<<"${builtins.readFile ./dotf.patch}" + ''; + meta = { + description = "Command Line tool for Google Apps Script Projects"; + homepage = https://developers.google.com/apps-script/guides/clasp; + license = stdenv.lib.licenses.asl20; + maintainers = [ stdenv.lib.maintainers.michojel ]; + priority = 100; + }; +} diff --git a/pkgs/development/misc/google-clasp/dotf.patch b/pkgs/development/misc/google-clasp/dotf.patch new file mode 100644 index 00000000000..0d59cae6125 --- /dev/null +++ b/pkgs/development/misc/google-clasp/dotf.patch @@ -0,0 +1,13 @@ +Index: nodejs/tmp/xcindf87mmqyp0x5blima5q2m9fw3dx3-node__at_google_slash_clasp-2.2.1/lib/node_modules/@google/clasp/src/dotfile.js +=================================================================== +--- clasp.orig/src/dotfile.js ++++ clasp/src/dotfile.js +@@ -94,7 +94,7 @@ exports.DOTFILE = { + return dotf(projectPath ? path_1.default.dirname(projectPath) : exports.DOT.PROJECT.DIR, exports.DOT.PROJECT.NAME); + }, + // Stores {ClaspCredentials} +- RC: dotf(exports.DOT.RC.DIR, exports.DOT.RC.NAME), ++ RC: dotf.default(exports.DOT.RC.DIR, exports.DOT.RC.NAME), + // Stores {ClaspCredentials} + RC_LOCAL: function () { + var localPath = find_up_1.default.sync(exports.DOT.PROJECT.PATH); diff --git a/pkgs/development/misc/google-clasp/generate.sh b/pkgs/development/misc/google-clasp/generate.sh new file mode 100755 index 00000000000..4e04231e2b8 --- /dev/null +++ b/pkgs/development/misc/google-clasp/generate.sh @@ -0,0 +1,9 @@ +#!/usr/bin/env nix-shell +#! nix-shell -i bash -p nodePackages.node2nix + +set -eu -o pipefail + +exec node2nix --nodejs-10 \ + -i node-packages.json -o node-packages.nix \ + -c google-clasp.nix \ + --no-copy-node-env -e ../../../development/node-packages/node-env.nix diff --git a/pkgs/development/misc/google-clasp/google-clasp.nix b/pkgs/development/misc/google-clasp/google-clasp.nix new file mode 100644 index 00000000000..c32132d7ac6 --- /dev/null +++ b/pkgs/development/misc/google-clasp/google-clasp.nix @@ -0,0 +1,17 @@ +# This file has been generated by node2nix 1.6.0. Do not edit! + +{pkgs ? import { + inherit system; + }, system ? builtins.currentSystem, nodejs ? pkgs."nodejs-10_x"}: + +let + nodeEnv = import ../../node-packages/node-env.nix { + inherit (pkgs) stdenv python2 utillinux runCommand writeTextFile; + inherit nodejs; + libtool = if pkgs.stdenv.isDarwin then pkgs.darwin.cctools else null; + }; +in +import ./node-packages.nix { + inherit (pkgs) fetchurl fetchgit; + inherit nodeEnv; +} \ No newline at end of file diff --git a/pkgs/development/misc/google-clasp/node-packages.json b/pkgs/development/misc/google-clasp/node-packages.json new file mode 100644 index 00000000000..b868571d051 --- /dev/null +++ b/pkgs/development/misc/google-clasp/node-packages.json @@ -0,0 +1,3 @@ +[ + {"@google/clasp": "2.2.1"} +] diff --git a/pkgs/development/misc/google-clasp/node-packages.nix b/pkgs/development/misc/google-clasp/node-packages.nix new file mode 100644 index 00000000000..6c51318c9eb --- /dev/null +++ b/pkgs/development/misc/google-clasp/node-packages.nix @@ -0,0 +1,2101 @@ +# This file has been generated by node2nix 1.6.0. Do not edit! + +{nodeEnv, fetchurl, fetchgit, globalBuildInputs ? []}: + +let + sources = { + "@nodelib/fs.scandir-2.1.1" = { + name = "_at_nodelib_slash_fs.scandir"; + packageName = "@nodelib/fs.scandir"; + version = "2.1.1"; + src = fetchurl { + url = "https://registry.npmjs.org/@nodelib/fs.scandir/-/fs.scandir-2.1.1.tgz"; + sha512 = "NT/skIZjgotDSiXs0WqYhgcuBKhUMgfekCmCGtkUAiLqZdOnrdjmZr9wRl3ll64J9NF79uZ4fk16Dx0yMc/Xbg=="; + }; + }; + "@nodelib/fs.stat-2.0.1" = { + name = "_at_nodelib_slash_fs.stat"; + packageName = "@nodelib/fs.stat"; + version = "2.0.1"; + src = fetchurl { + url = "https://registry.npmjs.org/@nodelib/fs.stat/-/fs.stat-2.0.1.tgz"; + sha512 = "+RqhBlLn6YRBGOIoVYthsG0J9dfpO79eJyN7BYBkZJtfqrBwf2KK+rD/M/yjZR6WBmIhAgOV7S60eCgaSWtbFw=="; + }; + }; + "@nodelib/fs.walk-1.2.2" = { + name = "_at_nodelib_slash_fs.walk"; + packageName = "@nodelib/fs.walk"; + version = "1.2.2"; + src = fetchurl { + url = "https://registry.npmjs.org/@nodelib/fs.walk/-/fs.walk-1.2.2.tgz"; + sha512 = "J/DR3+W12uCzAJkw7niXDcqcKBg6+5G5Q/ZpThpGNzAUz70eOR6RV4XnnSN01qHZiVl0eavoxJsBypQoKsV2QQ=="; + }; + }; + "@sindresorhus/is-0.14.0" = { + name = "_at_sindresorhus_slash_is"; + packageName = "@sindresorhus/is"; + version = "0.14.0"; + src = fetchurl { + url = "https://registry.npmjs.org/@sindresorhus/is/-/is-0.14.0.tgz"; + sha512 = "9NET910DNaIPngYnLLPeg+Ogzqsi9uM4mSboU5y6p8S5DzMTVEsJZrawi+BoDNUVBa2DhJqQYUFvMDfgU062LQ=="; + }; + }; + "@szmarczak/http-timer-1.1.2" = { + name = "_at_szmarczak_slash_http-timer"; + packageName = "@szmarczak/http-timer"; + version = "1.1.2"; + src = fetchurl { + url = "https://registry.npmjs.org/@szmarczak/http-timer/-/http-timer-1.1.2.tgz"; + sha512 = "XIB2XbzHTN6ieIjfIMV9hlVcfPU26s2vafYWQcZHWXHOxiaRZYEDKEwdl129Zyg50+foYV2jCgtrqSA6qNuNSA=="; + }; + }; + "@types/events-3.0.0" = { + name = "_at_types_slash_events"; + packageName = "@types/events"; + version = "3.0.0"; + src = fetchurl { + url = "https://registry.npmjs.org/@types/events/-/events-3.0.0.tgz"; + sha512 = "EaObqwIvayI5a8dCzhFrjKzVwKLxjoG9T6Ppd5CEo07LRKfQ8Yokw54r5+Wq7FaBQ+yXRvQAYPrHwya1/UFt9g=="; + }; + }; + "@types/glob-7.1.1" = { + name = "_at_types_slash_glob"; + packageName = "@types/glob"; + version = "7.1.1"; + src = fetchurl { + url = "https://registry.npmjs.org/@types/glob/-/glob-7.1.1.tgz"; + sha512 = "1Bh06cbWJUHMC97acuD6UMG29nMt0Aqz1vF3guLfG+kHHJhy3AyohZFFxYk2f7Q1SQIrNwvncxAE0N/9s70F2w=="; + }; + }; + "@types/minimatch-3.0.3" = { + name = "_at_types_slash_minimatch"; + packageName = "@types/minimatch"; + version = "3.0.3"; + src = fetchurl { + url = "https://registry.npmjs.org/@types/minimatch/-/minimatch-3.0.3.tgz"; + sha512 = "tHq6qdbT9U1IRSGf14CL0pUlULksvY9OZ+5eEgl1N7t+OA3tGvNpxJCzuKQlsNgCVwbAs670L1vcVQi8j9HjnA=="; + }; + }; + "@types/node-12.7.2" = { + name = "_at_types_slash_node"; + packageName = "@types/node"; + version = "12.7.2"; + src = fetchurl { + url = "https://registry.npmjs.org/@types/node/-/node-12.7.2.tgz"; + sha512 = "dyYO+f6ihZEtNPDcWNR1fkoTDf3zAK3lAABDze3mz6POyIercH0lEUawUFXlG8xaQZmm1yEBON/4TsYv/laDYg=="; + }; + }; + "abort-controller-3.0.0" = { + name = "abort-controller"; + packageName = "abort-controller"; + version = "3.0.0"; + src = fetchurl { + url = "https://registry.npmjs.org/abort-controller/-/abort-controller-3.0.0.tgz"; + sha512 = "h8lQ8tacZYnR3vNQTgibj+tODHI5/+l06Au2Pcriv/Gmet0eaj4TwWH41sO9wnHDiQsEj19q0drzdWdeAHtweg=="; + }; + }; + "agent-base-4.3.0" = { + name = "agent-base"; + packageName = "agent-base"; + version = "4.3.0"; + src = fetchurl { + url = "https://registry.npmjs.org/agent-base/-/agent-base-4.3.0.tgz"; + sha512 = "salcGninV0nPrwpGNn4VTXBb1SOuXQBiqbrNXoeizJsHrsL6ERFM2Ne3JUSBWRE6aeNJI2ROP/WEEIDUiDe3cg=="; + }; + }; + "aggregate-error-3.0.0" = { + name = "aggregate-error"; + packageName = "aggregate-error"; + version = "3.0.0"; + src = fetchurl { + url = "https://registry.npmjs.org/aggregate-error/-/aggregate-error-3.0.0.tgz"; + sha512 = "yKD9kEoJIR+2IFqhMwayIBgheLYbB3PS2OBhWae1L/ODTd/JF/30cW0bc9TqzRL3k4U41Dieu3BF4I29p8xesA=="; + }; + }; + "ansi-escapes-3.2.0" = { + name = "ansi-escapes"; + packageName = "ansi-escapes"; + version = "3.2.0"; + src = fetchurl { + url = "https://registry.npmjs.org/ansi-escapes/-/ansi-escapes-3.2.0.tgz"; + sha512 = "cBhpre4ma+U0T1oM5fXg7Dy1Jw7zzwv7lt/GoCpr+hDQJoYnKVPLL4dCvSEFMmQurOQvSrwT7SL/DAlhBI97RQ=="; + }; + }; + "ansi-escapes-4.2.1" = { + name = "ansi-escapes"; + packageName = "ansi-escapes"; + version = "4.2.1"; + src = fetchurl { + url = "https://registry.npmjs.org/ansi-escapes/-/ansi-escapes-4.2.1.tgz"; + sha512 = "Cg3ymMAdN10wOk/VYfLV7KCQyv7EDirJ64500sU7n9UlmioEtDuU5Gd+hj73hXSU/ex7tHJSssmyftDdkMLO8Q=="; + }; + }; + "ansi-regex-4.1.0" = { + name = "ansi-regex"; + packageName = "ansi-regex"; + version = "4.1.0"; + src = fetchurl { + url = "https://registry.npmjs.org/ansi-regex/-/ansi-regex-4.1.0.tgz"; + sha512 = "1apePfXM1UOSqw0o9IiFAovVz9M5S1Dg+4TrDwfMewQ6p/rmMueb7tWZjQ1rx4Loy1ArBggoqGpfqqdI4rondg=="; + }; + }; + "ansi-styles-3.2.1" = { + name = "ansi-styles"; + packageName = "ansi-styles"; + version = "3.2.1"; + src = fetchurl { + url = "https://registry.npmjs.org/ansi-styles/-/ansi-styles-3.2.1.tgz"; + sha512 = "VT0ZI6kZRdTh8YyJw3SMbYm/u+NqfsAxEpWO0Pf9sq8/e94WxxOpPKx9FR1FlyCtOVDNOQ+8ntlqFxiRc+r5qA=="; + }; + }; + "array-differ-3.0.0" = { + name = "array-differ"; + packageName = "array-differ"; + version = "3.0.0"; + src = fetchurl { + url = "https://registry.npmjs.org/array-differ/-/array-differ-3.0.0.tgz"; + sha512 = "THtfYS6KtME/yIAhKjZ2ul7XI96lQGHRputJQHO80LAWQnuGP4iCIN8vdMRboGbIEYBwU33q8Tch1os2+X0kMg=="; + }; + }; + "array-union-2.1.0" = { + name = "array-union"; + packageName = "array-union"; + version = "2.1.0"; + src = fetchurl { + url = "https://registry.npmjs.org/array-union/-/array-union-2.1.0.tgz"; + sha512 = "HGyxoOTYUyCM6stUe6EJgnd4EoewAI7zMdfqO+kGjnlZmBDz/cR5pf8r/cR4Wq60sL/p0IkcjUEEPwS3GFrIyw=="; + }; + }; + "arrify-2.0.1" = { + name = "arrify"; + packageName = "arrify"; + version = "2.0.1"; + src = fetchurl { + url = "https://registry.npmjs.org/arrify/-/arrify-2.0.1.tgz"; + sha512 = "3duEwti880xqi4eAMN8AyR4a0ByT90zoYdLlevfrvU43vb0YZwZVfxOgxWrLXXXpyugL0hNZc9G6BiB5B3nUug=="; + }; + }; + "balanced-match-1.0.0" = { + name = "balanced-match"; + packageName = "balanced-match"; + version = "1.0.0"; + src = fetchurl { + url = "https://registry.npmjs.org/balanced-match/-/balanced-match-1.0.0.tgz"; + sha1 = "89b4d199ab2bee49de164ea02b89ce462d71b767"; + }; + }; + "base64-js-1.3.1" = { + name = "base64-js"; + packageName = "base64-js"; + version = "1.3.1"; + src = fetchurl { + url = "https://registry.npmjs.org/base64-js/-/base64-js-1.3.1.tgz"; + sha512 = "mLQ4i2QO1ytvGWFWmcngKO//JXAQueZvwEKtjgQFM4jIK0kU+ytMfplL8j+n5mspOfjHwoAg+9yhb7BwAHm36g=="; + }; + }; + "bignumber.js-7.2.1" = { + name = "bignumber.js"; + packageName = "bignumber.js"; + version = "7.2.1"; + src = fetchurl { + url = "https://registry.npmjs.org/bignumber.js/-/bignumber.js-7.2.1.tgz"; + sha512 = "S4XzBk5sMB+Rcb/LNcpzXr57VRTxgAvaAEDAl1AwRx27j00hT84O6OkteE7u8UB3NuaaygCRrEpqox4uDOrbdQ=="; + }; + }; + "brace-expansion-1.1.11" = { + name = "brace-expansion"; + packageName = "brace-expansion"; + version = "1.1.11"; + src = fetchurl { + url = "https://registry.npmjs.org/brace-expansion/-/brace-expansion-1.1.11.tgz"; + sha512 = "iCuPHDFgrHX7H2vEI/5xpz07zSHB00TpugqhmYtVmMO6518mCuRMoOYFldEBl0g187ufozdaHgWKcYFb61qGiA=="; + }; + }; + "braces-3.0.2" = { + name = "braces"; + packageName = "braces"; + version = "3.0.2"; + src = fetchurl { + url = "https://registry.npmjs.org/braces/-/braces-3.0.2.tgz"; + sha512 = "b8um+L1RzM3WDSzvhm6gIz1yfTbBt6YTlcEKAvsmqCZZFw46z626lVj9j1yEPW33H5H+lBQpZMP1k8l+78Ha0A=="; + }; + }; + "buffer-equal-constant-time-1.0.1" = { + name = "buffer-equal-constant-time"; + packageName = "buffer-equal-constant-time"; + version = "1.0.1"; + src = fetchurl { + url = "https://registry.npmjs.org/buffer-equal-constant-time/-/buffer-equal-constant-time-1.0.1.tgz"; + sha1 = "f8e71132f7ffe6e01a5c9697a4c6f3e48d5cc819"; + }; + }; + "cacheable-request-6.1.0" = { + name = "cacheable-request"; + packageName = "cacheable-request"; + version = "6.1.0"; + src = fetchurl { + url = "https://registry.npmjs.org/cacheable-request/-/cacheable-request-6.1.0.tgz"; + sha512 = "Oj3cAGPCqOZX7Rz64Uny2GYAZNliQSqfbePrgAQ1wKAihYmCUnraBtJtKcGR4xz7wF+LoJC+ssFZvv5BgF9Igg=="; + }; + }; + "chalk-2.4.2" = { + name = "chalk"; + packageName = "chalk"; + version = "2.4.2"; + src = fetchurl { + url = "https://registry.npmjs.org/chalk/-/chalk-2.4.2.tgz"; + sha512 = "Mti+f9lpJNcwF4tWV8/OrTTtF1gZi+f8FqlyAdouralcFWFQWF2+NgCHShjkCb+IFBLq9buZwE1xckQU4peSuQ=="; + }; + }; + "chardet-0.7.0" = { + name = "chardet"; + packageName = "chardet"; + version = "0.7.0"; + src = fetchurl { + url = "https://registry.npmjs.org/chardet/-/chardet-0.7.0.tgz"; + sha512 = "mT8iDcrh03qDGRRmoA2hmBJnxpllMR+0/0qlzjqZES6NdiWDcZkCNAk4rPFZ9Q85r27unkiNNg8ZOiwZXBHwcA=="; + }; + }; + "clean-stack-2.2.0" = { + name = "clean-stack"; + packageName = "clean-stack"; + version = "2.2.0"; + src = fetchurl { + url = "https://registry.npmjs.org/clean-stack/-/clean-stack-2.2.0.tgz"; + sha512 = "4diC9HaTE+KRAMWhDhrGOECgWZxoevMc5TlkObMqNSsVU62PYzXZ/SMTjzyGAFF1YusgxGcSWTEXBhp0CPwQ1A=="; + }; + }; + "cli-cursor-3.1.0" = { + name = "cli-cursor"; + packageName = "cli-cursor"; + version = "3.1.0"; + src = fetchurl { + url = "https://registry.npmjs.org/cli-cursor/-/cli-cursor-3.1.0.tgz"; + sha512 = "I/zHAwsKf9FqGoXM4WWRACob9+SNukZTd94DWF57E4toouRulbCxcUh6RKUEOQlYTHJnzkPMySvPNaaSLNfLZw=="; + }; + }; + "cli-spinner-0.2.10" = { + name = "cli-spinner"; + packageName = "cli-spinner"; + version = "0.2.10"; + src = fetchurl { + url = "https://registry.npmjs.org/cli-spinner/-/cli-spinner-0.2.10.tgz"; + sha512 = "U0sSQ+JJvSLi1pAYuJykwiA8Dsr15uHEy85iCJ6A+0DjVxivr3d+N2Wjvodeg89uP5K6TswFkKBfAD7B3YSn/Q=="; + }; + }; + "cli-width-2.2.0" = { + name = "cli-width"; + packageName = "cli-width"; + version = "2.2.0"; + src = fetchurl { + url = "https://registry.npmjs.org/cli-width/-/cli-width-2.2.0.tgz"; + sha1 = "ff19ede8a9a5e579324147b0c11f0fbcbabed639"; + }; + }; + "clone-response-1.0.2" = { + name = "clone-response"; + packageName = "clone-response"; + version = "1.0.2"; + src = fetchurl { + url = "https://registry.npmjs.org/clone-response/-/clone-response-1.0.2.tgz"; + sha1 = "d1dc973920314df67fbeb94223b4ee350239e96b"; + }; + }; + "color-convert-1.9.3" = { + name = "color-convert"; + packageName = "color-convert"; + version = "1.9.3"; + src = fetchurl { + url = "https://registry.npmjs.org/color-convert/-/color-convert-1.9.3.tgz"; + sha512 = "QfAUtd+vFdAtFQcC8CCyYt1fYWxSqAiK2cSD6zDB8N3cpsEBAvRxp9zOGg6G/SHHJYAT88/az/IuDGALsNVbGg=="; + }; + }; + "color-name-1.1.3" = { + name = "color-name"; + packageName = "color-name"; + version = "1.1.3"; + src = fetchurl { + url = "https://registry.npmjs.org/color-name/-/color-name-1.1.3.tgz"; + sha1 = "a7d0558bd89c42f795dd42328f740831ca53bc25"; + }; + }; + "commander-2.20.0" = { + name = "commander"; + packageName = "commander"; + version = "2.20.0"; + src = fetchurl { + url = "https://registry.npmjs.org/commander/-/commander-2.20.0.tgz"; + sha512 = "7j2y+40w61zy6YC2iRNpUe/NwhNyoXrYpHMrSunaMG64nRnaf96zO/KMQR4OyN/UnE5KLyEBnKHd4aG3rskjpQ=="; + }; + }; + "concat-map-0.0.1" = { + name = "concat-map"; + packageName = "concat-map"; + version = "0.0.1"; + src = fetchurl { + url = "https://registry.npmjs.org/concat-map/-/concat-map-0.0.1.tgz"; + sha1 = "d8a96bd77fd68df7793a73036a3ba0d5405d477b"; + }; + }; + "debug-3.2.6" = { + name = "debug"; + packageName = "debug"; + version = "3.2.6"; + src = fetchurl { + url = "https://registry.npmjs.org/debug/-/debug-3.2.6.tgz"; + sha512 = "mel+jf7nrtEl5Pn1Qx46zARXKDpBbvzezse7p7LqINmdoIk8PYP5SySaxEmYv6TZ0JyEKA1hsCId6DIhgITtWQ=="; + }; + }; + "decompress-response-3.3.0" = { + name = "decompress-response"; + packageName = "decompress-response"; + version = "3.3.0"; + src = fetchurl { + url = "https://registry.npmjs.org/decompress-response/-/decompress-response-3.3.0.tgz"; + sha1 = "80a4dd323748384bfa248083622aedec982adff3"; + }; + }; + "defer-to-connect-1.0.2" = { + name = "defer-to-connect"; + packageName = "defer-to-connect"; + version = "1.0.2"; + src = fetchurl { + url = "https://registry.npmjs.org/defer-to-connect/-/defer-to-connect-1.0.2.tgz"; + sha512 = "k09hcQcTDY+cwgiwa6PYKLm3jlagNzQ+RSvhjzESOGOx+MNOuXkxTfEvPrO1IOQ81tArCFYQgi631clB70RpQw=="; + }; + }; + "define-properties-1.1.3" = { + name = "define-properties"; + packageName = "define-properties"; + version = "1.1.3"; + src = fetchurl { + url = "https://registry.npmjs.org/define-properties/-/define-properties-1.1.3.tgz"; + sha512 = "3MqfYKj2lLzdMSf8ZIZE/V+Zuy+BgD6f164e8K2w7dgnpKArBDerGYpM46IYYcjnkdPNMjPk9A6VFB8+3SKlXQ=="; + }; + }; + "del-5.0.0" = { + name = "del"; + packageName = "del"; + version = "5.0.0"; + src = fetchurl { + url = "https://registry.npmjs.org/del/-/del-5.0.0.tgz"; + sha512 = "TfU3nUY0WDIhN18eq+pgpbLY9AfL5RfiE9czKaTSolc6aK7qASXfDErvYgjV1UqCR4sNXDoxO0/idPmhDUt2Sg=="; + }; + }; + "dir-glob-3.0.1" = { + name = "dir-glob"; + packageName = "dir-glob"; + version = "3.0.1"; + src = fetchurl { + url = "https://registry.npmjs.org/dir-glob/-/dir-glob-3.0.1.tgz"; + sha512 = "WkrWp9GR4KXfKGYzOLmTuGVi1UWFfws377n9cc55/tb6DuqyF6pcQ5AbiHEshaDpY9v6oaSr2XCDidGmMwdzIA=="; + }; + }; + "dns-packet-5.2.1" = { + name = "dns-packet"; + packageName = "dns-packet"; + version = "5.2.1"; + src = fetchurl { + url = "https://registry.npmjs.org/dns-packet/-/dns-packet-5.2.1.tgz"; + sha512 = "JHj2yJeKOqlxzeuYpN1d56GfhzivAxavNwHj9co3qptECel27B1rLY5PifJAvubsInX5pGLDjAHuCfCUc2Zv/w=="; + }; + }; + "dns-socket-4.2.0" = { + name = "dns-socket"; + packageName = "dns-socket"; + version = "4.2.0"; + src = fetchurl { + url = "https://registry.npmjs.org/dns-socket/-/dns-socket-4.2.0.tgz"; + sha512 = "4XuD3z28jht3jvHbiom6fAipgG5LkjYeDLrX5OH8cbl0AtzTyUUAxGckcW8T7z0pLfBBV5qOiuC4wUEohk6FrQ=="; + }; + }; + "dotf-1.4.0" = { + name = "dotf"; + packageName = "dotf"; + version = "1.4.0"; + src = fetchurl { + url = "https://registry.npmjs.org/dotf/-/dotf-1.4.0.tgz"; + sha512 = "9qGysIs00RzHk4px5KyUCBgiz1z3UNl60rFa1i1a9ROoC6Tk3enraAmrwgYZxCgcnZBjMQdGuu1bvxKnciNp7w=="; + }; + }; + "duplexer3-0.1.4" = { + name = "duplexer3"; + packageName = "duplexer3"; + version = "0.1.4"; + src = fetchurl { + url = "https://registry.npmjs.org/duplexer3/-/duplexer3-0.1.4.tgz"; + sha1 = "ee01dd1cac0ed3cbc7fdbea37dc0a8f1ce002ce2"; + }; + }; + "ecdsa-sig-formatter-1.0.11" = { + name = "ecdsa-sig-formatter"; + packageName = "ecdsa-sig-formatter"; + version = "1.0.11"; + src = fetchurl { + url = "https://registry.npmjs.org/ecdsa-sig-formatter/-/ecdsa-sig-formatter-1.0.11.tgz"; + sha512 = "nagl3RYrbNv6kQkeJIpt6NJZy8twLB/2vtz6yN9Z4vRKHN4/QZJIEbqohALSgwKdnksuY3k5Addp5lg8sVoVcQ=="; + }; + }; + "ellipsize-0.1.0" = { + name = "ellipsize"; + packageName = "ellipsize"; + version = "0.1.0"; + src = fetchurl { + url = "https://registry.npmjs.org/ellipsize/-/ellipsize-0.1.0.tgz"; + sha1 = "9d43682d44b91ad16ebd84268ac103170a6553f8"; + }; + }; + "emoji-regex-8.0.0" = { + name = "emoji-regex"; + packageName = "emoji-regex"; + version = "8.0.0"; + src = fetchurl { + url = "https://registry.npmjs.org/emoji-regex/-/emoji-regex-8.0.0.tgz"; + sha512 = "MSjYzcWNOA0ewAHpz0MxpYFvwg6yjy1NG3xteoqz644VCo/RPgnr1/GGt+ic3iJTzQ8Eu3TdM14SawnVUmGE6A=="; + }; + }; + "end-of-stream-1.4.1" = { + name = "end-of-stream"; + packageName = "end-of-stream"; + version = "1.4.1"; + src = fetchurl { + url = "https://registry.npmjs.org/end-of-stream/-/end-of-stream-1.4.1.tgz"; + sha512 = "1MkrZNvWTKCaigbn+W15elq2BB/L22nqrSY5DKlo3X6+vclJm8Bb5djXJBmEX6fS3+zCh/F4VBK5Z2KxJt4s2Q=="; + }; + }; + "es-abstract-1.13.0" = { + name = "es-abstract"; + packageName = "es-abstract"; + version = "1.13.0"; + src = fetchurl { + url = "https://registry.npmjs.org/es-abstract/-/es-abstract-1.13.0.tgz"; + sha512 = "vDZfg/ykNxQVwup/8E1BZhVzFfBxs9NqMzGcvIJrqg5k2/5Za2bWo40dK2J1pgLngZ7c+Shh8lwYtLGyrwPutg=="; + }; + }; + "es-to-primitive-1.2.0" = { + name = "es-to-primitive"; + packageName = "es-to-primitive"; + version = "1.2.0"; + src = fetchurl { + url = "https://registry.npmjs.org/es-to-primitive/-/es-to-primitive-1.2.0.tgz"; + sha512 = "qZryBOJjV//LaxLTV6UC//WewneB3LcXOL9NP++ozKVXsIIIpm/2c13UDiD9Jp2eThsecw9m3jPqDwTyobcdbg=="; + }; + }; + "es6-promise-4.2.8" = { + name = "es6-promise"; + packageName = "es6-promise"; + version = "4.2.8"; + src = fetchurl { + url = "https://registry.npmjs.org/es6-promise/-/es6-promise-4.2.8.tgz"; + sha512 = "HJDGx5daxeIvxdBxvG2cb9g4tEvwIk3i8+nhX0yGrYmZUzbkdg8QbDevheDB8gd0//uPj4c1EQua8Q+MViT0/w=="; + }; + }; + "es6-promisify-5.0.0" = { + name = "es6-promisify"; + packageName = "es6-promisify"; + version = "5.0.0"; + src = fetchurl { + url = "https://registry.npmjs.org/es6-promisify/-/es6-promisify-5.0.0.tgz"; + sha1 = "5109d62f3e56ea967c4b63505aef08291c8a5203"; + }; + }; + "escape-string-regexp-1.0.5" = { + name = "escape-string-regexp"; + packageName = "escape-string-regexp"; + version = "1.0.5"; + src = fetchurl { + url = "https://registry.npmjs.org/escape-string-regexp/-/escape-string-regexp-1.0.5.tgz"; + sha1 = "1b61c0562190a8dff6ae3bb2cf0200ca130b86d4"; + }; + }; + "event-target-shim-5.0.1" = { + name = "event-target-shim"; + packageName = "event-target-shim"; + version = "5.0.1"; + src = fetchurl { + url = "https://registry.npmjs.org/event-target-shim/-/event-target-shim-5.0.1.tgz"; + sha512 = "i/2XbnSz/uxRCU6+NdVJgKWDTM427+MqYbkQzD321DuCQJUqOuJKIA0IM2+W2xtYHdKOmZ4dR6fExsd4SXL+WQ=="; + }; + }; + "exec-sh-0.2.2" = { + name = "exec-sh"; + packageName = "exec-sh"; + version = "0.2.2"; + src = fetchurl { + url = "https://registry.npmjs.org/exec-sh/-/exec-sh-0.2.2.tgz"; + sha512 = "FIUCJz1RbuS0FKTdaAafAByGS0CPvU3R0MeHxgtl+djzCc//F8HakL8GzmVNZanasTbTAY/3DRFA0KpVqj/eAw=="; + }; + }; + "extend-3.0.2" = { + name = "extend"; + packageName = "extend"; + version = "3.0.2"; + src = fetchurl { + url = "https://registry.npmjs.org/extend/-/extend-3.0.2.tgz"; + sha512 = "fjquC59cD7CyW6urNXK0FBufkZcoiGG80wTuPujX590cB5Ttln20E2UB4S/WARVqhXffZl2LNgS+gQdPIIim/g=="; + }; + }; + "external-editor-3.1.0" = { + name = "external-editor"; + packageName = "external-editor"; + version = "3.1.0"; + src = fetchurl { + url = "https://registry.npmjs.org/external-editor/-/external-editor-3.1.0.tgz"; + sha512 = "hMQ4CX1p1izmuLYyZqLMO/qGNw10wSv9QDCPfzXfyFrOaCSSoRfqE1Kf1s5an66J5JZC62NewG+mK49jOCtQew=="; + }; + }; + "fast-glob-3.0.4" = { + name = "fast-glob"; + packageName = "fast-glob"; + version = "3.0.4"; + src = fetchurl { + url = "https://registry.npmjs.org/fast-glob/-/fast-glob-3.0.4.tgz"; + sha512 = "wkIbV6qg37xTJwqSsdnIphL1e+LaGz4AIQqr00mIubMaEhv1/HEmJ0uuCGZRNRUkZZmOB5mJKO0ZUTVq+SxMQg=="; + }; + }; + "fast-text-encoding-1.0.0" = { + name = "fast-text-encoding"; + packageName = "fast-text-encoding"; + version = "1.0.0"; + src = fetchurl { + url = "https://registry.npmjs.org/fast-text-encoding/-/fast-text-encoding-1.0.0.tgz"; + sha512 = "R9bHCvweUxxwkDwhjav5vxpFvdPGlVngtqmx4pIZfSUhM/Q4NiIUHB456BAf+Q1Nwu3HEZYONtu+Rya+af4jiQ=="; + }; + }; + "fastq-1.6.0" = { + name = "fastq"; + packageName = "fastq"; + version = "1.6.0"; + src = fetchurl { + url = "https://registry.npmjs.org/fastq/-/fastq-1.6.0.tgz"; + sha512 = "jmxqQ3Z/nXoeyDmWAzF9kH1aGZSis6e/SbfPmJpUnyZ0ogr6iscHQaml4wsEepEWSdtmpy+eVXmCRIMpxaXqOA=="; + }; + }; + "figures-2.0.0" = { + name = "figures"; + packageName = "figures"; + version = "2.0.0"; + src = fetchurl { + url = "https://registry.npmjs.org/figures/-/figures-2.0.0.tgz"; + sha1 = "3ab1a2d2a62c8bfb431a0c94cb797a2fce27c962"; + }; + }; + "figures-3.0.0" = { + name = "figures"; + packageName = "figures"; + version = "3.0.0"; + src = fetchurl { + url = "https://registry.npmjs.org/figures/-/figures-3.0.0.tgz"; + sha512 = "HKri+WoWoUgr83pehn/SIgLOMZ9nAWC6dcGj26RY2R4F50u4+RTUz0RCrUlOV3nKRAICW1UGzyb+kcX2qK1S/g=="; + }; + }; + "fill-range-7.0.1" = { + name = "fill-range"; + packageName = "fill-range"; + version = "7.0.1"; + src = fetchurl { + url = "https://registry.npmjs.org/fill-range/-/fill-range-7.0.1.tgz"; + sha512 = "qOo9F+dMUmC2Lcb4BbVvnKJxTPjCm+RRpe4gDuGrzkL7mEVl/djYSu2OdQ2Pa302N4oqkSg9ir6jaLWJ2USVpQ=="; + }; + }; + "find-up-4.1.0" = { + name = "find-up"; + packageName = "find-up"; + version = "4.1.0"; + src = fetchurl { + url = "https://registry.npmjs.org/find-up/-/find-up-4.1.0.tgz"; + sha512 = "PpOwAdQ/YlXQ2vj8a3h8IipDuYRi3wceVQQGYWxNINccq40Anw7BlsEXCMbt1Zt+OLA6Fq9suIpIWD0OsnISlw=="; + }; + }; + "fs-extra-8.1.0" = { + name = "fs-extra"; + packageName = "fs-extra"; + version = "8.1.0"; + src = fetchurl { + url = "https://registry.npmjs.org/fs-extra/-/fs-extra-8.1.0.tgz"; + sha512 = "yhlQgA6mnOJUKOsRUFsgJdQCvkKhcz8tlZG5HBQfReYZy46OwLcY+Zia0mtdHsOo9y/hP+CxMN0TU9QxoOtG4g=="; + }; + }; + "fs.realpath-1.0.0" = { + name = "fs.realpath"; + packageName = "fs.realpath"; + version = "1.0.0"; + src = fetchurl { + url = "https://registry.npmjs.org/fs.realpath/-/fs.realpath-1.0.0.tgz"; + sha1 = "1504ad2523158caa40db4a2787cb01411994ea4f"; + }; + }; + "function-bind-1.1.1" = { + name = "function-bind"; + packageName = "function-bind"; + version = "1.1.1"; + src = fetchurl { + url = "https://registry.npmjs.org/function-bind/-/function-bind-1.1.1.tgz"; + sha512 = "yIovAzMX49sF8Yl58fSCWJ5svSLuaibPxXQJFLmBObTuCr0Mf1KiPopGM9NiFjiYBCbfaa2Fh6breQ6ANVTI0A=="; + }; + }; + "fuzzy-0.1.3" = { + name = "fuzzy"; + packageName = "fuzzy"; + version = "0.1.3"; + src = fetchurl { + url = "https://registry.npmjs.org/fuzzy/-/fuzzy-0.1.3.tgz"; + sha1 = "4c76ec2ff0ac1a36a9dccf9a00df8623078d4ed8"; + }; + }; + "gaxios-2.0.1" = { + name = "gaxios"; + packageName = "gaxios"; + version = "2.0.1"; + src = fetchurl { + url = "https://registry.npmjs.org/gaxios/-/gaxios-2.0.1.tgz"; + sha512 = "c1NXovTxkgRJTIgB2FrFmOFg4YIV6N/bAa4f/FZ4jIw13Ql9ya/82x69CswvotJhbV3DiGnlTZwoq2NVXk2Irg=="; + }; + }; + "gcp-metadata-2.0.1" = { + name = "gcp-metadata"; + packageName = "gcp-metadata"; + version = "2.0.1"; + src = fetchurl { + url = "https://registry.npmjs.org/gcp-metadata/-/gcp-metadata-2.0.1.tgz"; + sha512 = "nrbLj5O1MurvpLC/doFwzdTfKnmYGDYXlY/v7eQ4tJNVIvQXbOK672J9UFbradbtmuTkyHzjpzD8HD0Djz0LWw=="; + }; + }; + "get-stream-4.1.0" = { + name = "get-stream"; + packageName = "get-stream"; + version = "4.1.0"; + src = fetchurl { + url = "https://registry.npmjs.org/get-stream/-/get-stream-4.1.0.tgz"; + sha512 = "GMat4EJ5161kIy2HevLlr4luNjBgvmj413KaQA7jt4V8B4RDsfpHk7WQ9GVqfYyyx8OS/L66Kox+rJRNklLK7w=="; + }; + }; + "get-stream-5.1.0" = { + name = "get-stream"; + packageName = "get-stream"; + version = "5.1.0"; + src = fetchurl { + url = "https://registry.npmjs.org/get-stream/-/get-stream-5.1.0.tgz"; + sha512 = "EXr1FOzrzTfGeL0gQdeFEvOMm2mzMOglyiOXSTpPC+iAjAKftbr3jpCMWynogwYnM+eSj9sHGc6wjIcDvYiygw=="; + }; + }; + "glob-7.1.4" = { + name = "glob"; + packageName = "glob"; + version = "7.1.4"; + src = fetchurl { + url = "https://registry.npmjs.org/glob/-/glob-7.1.4.tgz"; + sha512 = "hkLPepehmnKk41pUGm3sYxoFs/umurYfYJCerbXEyFIWcAzvpipAgVkBqqT9RBKMGjnq6kMuyYwha6csxbiM1A=="; + }; + }; + "glob-parent-5.0.0" = { + name = "glob-parent"; + packageName = "glob-parent"; + version = "5.0.0"; + src = fetchurl { + url = "https://registry.npmjs.org/glob-parent/-/glob-parent-5.0.0.tgz"; + sha512 = "Z2RwiujPRGluePM6j699ktJYxmPpJKCfpGA13jz2hmFZC7gKetzrWvg5KN3+OsIFmydGyZ1AVwERCq1w/ZZwRg=="; + }; + }; + "globby-10.0.1" = { + name = "globby"; + packageName = "globby"; + version = "10.0.1"; + src = fetchurl { + url = "https://registry.npmjs.org/globby/-/globby-10.0.1.tgz"; + sha512 = "sSs4inE1FB2YQiymcmTv6NWENryABjUNPeWhOvmn4SjtKybglsyPZxFB3U1/+L1bYi0rNZDqCLlHyLYDl1Pq5A=="; + }; + }; + "google-auth-library-4.2.6" = { + name = "google-auth-library"; + packageName = "google-auth-library"; + version = "4.2.6"; + src = fetchurl { + url = "https://registry.npmjs.org/google-auth-library/-/google-auth-library-4.2.6.tgz"; + sha512 = "oJ6tCA9rbsYeIVY+mcLPFHa2hatz3XO6idYIrlI/KhhlMxZrO3tKyU8O2Pxu5KnSBBP7Wj4HtbM1LLKngNFaFw=="; + }; + }; + "google-p12-pem-2.0.1" = { + name = "google-p12-pem"; + packageName = "google-p12-pem"; + version = "2.0.1"; + src = fetchurl { + url = "https://registry.npmjs.org/google-p12-pem/-/google-p12-pem-2.0.1.tgz"; + sha512 = "6h6x+eBX3k+IDSe/c8dVYmn8Mzr1mUcmKC9MdUSwaBkFAXlqBEnwFWmSFgGC+tcqtsLn73BDP/vUNWEehf1Rww=="; + }; + }; + "googleapis-40.0.1" = { + name = "googleapis"; + packageName = "googleapis"; + version = "40.0.1"; + src = fetchurl { + url = "https://registry.npmjs.org/googleapis/-/googleapis-40.0.1.tgz"; + sha512 = "B6qZVCautOOspEhru9GZ814I+ztkGWyA4ZEUfaXwXHBruX/HAWqedbsuUEx1w3nCECywK/FLTNUdcbH9zpaMaw=="; + }; + }; + "googleapis-common-2.0.4" = { + name = "googleapis-common"; + packageName = "googleapis-common"; + version = "2.0.4"; + src = fetchurl { + url = "https://registry.npmjs.org/googleapis-common/-/googleapis-common-2.0.4.tgz"; + sha512 = "8RRkxr24v1jIKCC1onFWA8RGnwFV55m3Qpil9DLX1yLc9e5qvOJsRoDOhhD2e7jFRONYEhT/BzT8vJZANqSr9w=="; + }; + }; + "got-9.6.0" = { + name = "got"; + packageName = "got"; + version = "9.6.0"; + src = fetchurl { + url = "https://registry.npmjs.org/got/-/got-9.6.0.tgz"; + sha512 = "R7eWptXuGYxwijs0eV+v3o6+XH1IqVK8dJOEecQfTmkncw9AV4dcw/Dhxi8MdlqPthxxpZyizMzyg8RTmEsG+Q=="; + }; + }; + "graceful-fs-4.2.2" = { + name = "graceful-fs"; + packageName = "graceful-fs"; + version = "4.2.2"; + src = fetchurl { + url = "https://registry.npmjs.org/graceful-fs/-/graceful-fs-4.2.2.tgz"; + sha512 = "IItsdsea19BoLC7ELy13q1iJFNmd7ofZH5+X/pJr90/nRoPEX0DJo1dHDbgtYWOhJhcCgMDTOw84RZ72q6lB+Q=="; + }; + }; + "gtoken-3.0.2" = { + name = "gtoken"; + packageName = "gtoken"; + version = "3.0.2"; + src = fetchurl { + url = "https://registry.npmjs.org/gtoken/-/gtoken-3.0.2.tgz"; + sha512 = "BOBi6Zz31JfxhSHRZBIDdbwIbOPyux10WxJHdx8wz/FMP1zyN1xFrsAWsgcLe5ww5v/OZu/MePUEZAjgJXSauA=="; + }; + }; + "has-1.0.3" = { + name = "has"; + packageName = "has"; + version = "1.0.3"; + src = fetchurl { + url = "https://registry.npmjs.org/has/-/has-1.0.3.tgz"; + sha512 = "f2dvO0VU6Oej7RkWJGrehjbzMAjFp5/VKPp5tTpWIV4JHHZK1/BxbFRtf/siA2SWTe09caDmVtYYzWEIbBS4zw=="; + }; + }; + "has-flag-3.0.0" = { + name = "has-flag"; + packageName = "has-flag"; + version = "3.0.0"; + src = fetchurl { + url = "https://registry.npmjs.org/has-flag/-/has-flag-3.0.0.tgz"; + sha1 = "b5d454dc2199ae225699f3467e5a07f3b955bafd"; + }; + }; + "has-symbols-1.0.0" = { + name = "has-symbols"; + packageName = "has-symbols"; + version = "1.0.0"; + src = fetchurl { + url = "https://registry.npmjs.org/has-symbols/-/has-symbols-1.0.0.tgz"; + sha1 = "ba1a8f1af2a0fc39650f5c850367704122063b44"; + }; + }; + "http-cache-semantics-4.0.3" = { + name = "http-cache-semantics"; + packageName = "http-cache-semantics"; + version = "4.0.3"; + src = fetchurl { + url = "https://registry.npmjs.org/http-cache-semantics/-/http-cache-semantics-4.0.3.tgz"; + sha512 = "TcIMG3qeVLgDr1TEd2XvHaTnMPwYQUQMIBLy+5pLSDKYFc7UIqj39w8EGzZkaxoLv/l2K8HaI0t5AVA+YYgUew=="; + }; + }; + "https-proxy-agent-2.2.2" = { + name = "https-proxy-agent"; + packageName = "https-proxy-agent"; + version = "2.2.2"; + src = fetchurl { + url = "https://registry.npmjs.org/https-proxy-agent/-/https-proxy-agent-2.2.2.tgz"; + sha512 = "c8Ndjc9Bkpfx/vCJueCPy0jlP4ccCCSNDp8xwCZzPjKJUm+B+u9WX2x98Qx4n1PiMNTWo3D7KK5ifNV/yJyRzg=="; + }; + }; + "iconv-lite-0.4.24" = { + name = "iconv-lite"; + packageName = "iconv-lite"; + version = "0.4.24"; + src = fetchurl { + url = "https://registry.npmjs.org/iconv-lite/-/iconv-lite-0.4.24.tgz"; + sha512 = "v3MXnZAcvnywkTUEZomIActle7RXXeedOR31wwl7VlyoXO4Qi9arvSenNQWne1TcRwhCL1HwLI21bEqdpj8/rA=="; + }; + }; + "ignore-5.1.4" = { + name = "ignore"; + packageName = "ignore"; + version = "5.1.4"; + src = fetchurl { + url = "https://registry.npmjs.org/ignore/-/ignore-5.1.4.tgz"; + sha512 = "MzbUSahkTW1u7JpKKjY7LCARd1fU5W2rLdxlM4kdkayuCwZImjkpluF9CM1aLewYJguPDqewLam18Y6AU69A8A=="; + }; + }; + "indent-string-3.2.0" = { + name = "indent-string"; + packageName = "indent-string"; + version = "3.2.0"; + src = fetchurl { + url = "https://registry.npmjs.org/indent-string/-/indent-string-3.2.0.tgz"; + sha1 = "4a5fd6d27cc332f37e5419a504dbb837105c9289"; + }; + }; + "inflight-1.0.6" = { + name = "inflight"; + packageName = "inflight"; + version = "1.0.6"; + src = fetchurl { + url = "https://registry.npmjs.org/inflight/-/inflight-1.0.6.tgz"; + sha1 = "49bd6331d7d02d0c09bc910a1075ba8165b56df9"; + }; + }; + "inherits-2.0.3" = { + name = "inherits"; + packageName = "inherits"; + version = "2.0.3"; + src = fetchurl { + url = "https://registry.npmjs.org/inherits/-/inherits-2.0.3.tgz"; + sha1 = "633c2c83e3da42a502f52466022480f4208261de"; + }; + }; + "inherits-2.0.4" = { + name = "inherits"; + packageName = "inherits"; + version = "2.0.4"; + src = fetchurl { + url = "https://registry.npmjs.org/inherits/-/inherits-2.0.4.tgz"; + sha512 = "k/vGaX4/Yla3WzyMCvTQOXYeIHvqOKtnqBduzTHpzpQZzAskKMhZ2K+EnBiSM9zGSoIFeMpXKxa4dYeZIQqewQ=="; + }; + }; + "inquirer-6.5.1" = { + name = "inquirer"; + packageName = "inquirer"; + version = "6.5.1"; + src = fetchurl { + url = "https://registry.npmjs.org/inquirer/-/inquirer-6.5.1.tgz"; + sha512 = "uxNHBeQhRXIoHWTSNYUFhQVrHYFThIt6IVo2fFmSe8aBwdR3/w6b58hJpiL/fMukFkvGzjg+hSxFtwvVmKZmXw=="; + }; + }; + "inquirer-autocomplete-prompt-1.0.1" = { + name = "inquirer-autocomplete-prompt"; + packageName = "inquirer-autocomplete-prompt"; + version = "1.0.1"; + src = fetchurl { + url = "https://registry.npmjs.org/inquirer-autocomplete-prompt/-/inquirer-autocomplete-prompt-1.0.1.tgz"; + sha512 = "Y4V6ifAu9LNrNjcEtYq8YUKhrgmmufUn5fsDQqeWgHY8rEO6ZAQkNUiZtBm2kw2uUQlC9HdgrRCHDhTPPguH5A=="; + }; + }; + "ip-1.1.5" = { + name = "ip"; + packageName = "ip"; + version = "1.1.5"; + src = fetchurl { + url = "https://registry.npmjs.org/ip/-/ip-1.1.5.tgz"; + sha1 = "bdded70114290828c0a039e72ef25f5aaec4354a"; + }; + }; + "ip-regex-4.1.0" = { + name = "ip-regex"; + packageName = "ip-regex"; + version = "4.1.0"; + src = fetchurl { + url = "https://registry.npmjs.org/ip-regex/-/ip-regex-4.1.0.tgz"; + sha512 = "pKnZpbgCTfH/1NLIlOduP/V+WRXzC2MOz3Qo8xmxk8C5GudJLgK5QyLVXOSWy3ParAH7Eemurl3xjv/WXYFvMA=="; + }; + }; + "is-callable-1.1.4" = { + name = "is-callable"; + packageName = "is-callable"; + version = "1.1.4"; + src = fetchurl { + url = "https://registry.npmjs.org/is-callable/-/is-callable-1.1.4.tgz"; + sha512 = "r5p9sxJjYnArLjObpjA4xu5EKI3CuKHkJXMhT7kwbpUyIFD1n5PMAsoPvWnvtZiNz7LjkYDRZhd7FlI0eMijEA=="; + }; + }; + "is-date-object-1.0.1" = { + name = "is-date-object"; + packageName = "is-date-object"; + version = "1.0.1"; + src = fetchurl { + url = "https://registry.npmjs.org/is-date-object/-/is-date-object-1.0.1.tgz"; + sha1 = "9aa20eb6aeebbff77fbd33e74ca01b33581d3a16"; + }; + }; + "is-extglob-2.1.1" = { + name = "is-extglob"; + packageName = "is-extglob"; + version = "2.1.1"; + src = fetchurl { + url = "https://registry.npmjs.org/is-extglob/-/is-extglob-2.1.1.tgz"; + sha1 = "a88c02535791f02ed37c76a1b9ea9773c833f8c2"; + }; + }; + "is-fullwidth-code-point-3.0.0" = { + name = "is-fullwidth-code-point"; + packageName = "is-fullwidth-code-point"; + version = "3.0.0"; + src = fetchurl { + url = "https://registry.npmjs.org/is-fullwidth-code-point/-/is-fullwidth-code-point-3.0.0.tgz"; + sha512 = "zymm5+u+sCsSWyD9qNaejV3DFvhCKclKdizYaJUuHA83RLjb7nSuGnddCHGv0hk+KY7BMAlsWeK4Ueg6EV6XQg=="; + }; + }; + "is-glob-4.0.1" = { + name = "is-glob"; + packageName = "is-glob"; + version = "4.0.1"; + src = fetchurl { + url = "https://registry.npmjs.org/is-glob/-/is-glob-4.0.1.tgz"; + sha512 = "5G0tKtBTFImOqDnLB2hG6Bp2qcKEFduo4tZu9MT/H6NQv/ghhy30o55ufafxJ/LdH79LLs2Kfrn85TLKyA7BUg=="; + }; + }; + "is-ip-3.1.0" = { + name = "is-ip"; + packageName = "is-ip"; + version = "3.1.0"; + src = fetchurl { + url = "https://registry.npmjs.org/is-ip/-/is-ip-3.1.0.tgz"; + sha512 = "35vd5necO7IitFPjd/YBeqwWnyDWbuLH9ZXQdMfDA8TEo7pv5X8yfrvVO3xbJbLUlERCMvf6X0hTUamQxCYJ9Q=="; + }; + }; + "is-number-7.0.0" = { + name = "is-number"; + packageName = "is-number"; + version = "7.0.0"; + src = fetchurl { + url = "https://registry.npmjs.org/is-number/-/is-number-7.0.0.tgz"; + sha512 = "41Cifkg6e8TylSpdtTpeLVMqvSBEVzTttHvERD741+pnZ8ANv0004MRL43QKPDlK9cGvNp6NZWZUBlbGXYxxng=="; + }; + }; + "is-online-8.2.0" = { + name = "is-online"; + packageName = "is-online"; + version = "8.2.0"; + src = fetchurl { + url = "https://registry.npmjs.org/is-online/-/is-online-8.2.0.tgz"; + sha512 = "dvTrzRlziHPdl+uazMK+9ypLlwOA3szkaGfAWqI/MKuUutgNxOFBl2gfu2BTkV8C7A2YcYHNlVcsxHzZik3wUQ=="; + }; + }; + "is-path-cwd-2.2.0" = { + name = "is-path-cwd"; + packageName = "is-path-cwd"; + version = "2.2.0"; + src = fetchurl { + url = "https://registry.npmjs.org/is-path-cwd/-/is-path-cwd-2.2.0.tgz"; + sha512 = "w942bTcih8fdJPJmQHFzkS76NEP8Kzzvmw92cXsazb8intwLqPibPPdXf4ANdKV3rYMuuQYGIWtvz9JilB3NFQ=="; + }; + }; + "is-path-in-cwd-2.1.0" = { + name = "is-path-in-cwd"; + packageName = "is-path-in-cwd"; + version = "2.1.0"; + src = fetchurl { + url = "https://registry.npmjs.org/is-path-in-cwd/-/is-path-in-cwd-2.1.0.tgz"; + sha512 = "rNocXHgipO+rvnP6dk3zI20RpOtrAM/kzbB258Uw5BWr3TpXi861yzjo16Dn4hUox07iw5AyeMLHWsujkjzvRQ=="; + }; + }; + "is-path-inside-2.1.0" = { + name = "is-path-inside"; + packageName = "is-path-inside"; + version = "2.1.0"; + src = fetchurl { + url = "https://registry.npmjs.org/is-path-inside/-/is-path-inside-2.1.0.tgz"; + sha512 = "wiyhTzfDWsvwAW53OBWF5zuvaOGlZ6PwYxAbPVDhpm+gM09xKQGjBq/8uYN12aDvMxnAnq3dxTyoSoRNmg5YFg=="; + }; + }; + "is-promise-2.1.0" = { + name = "is-promise"; + packageName = "is-promise"; + version = "2.1.0"; + src = fetchurl { + url = "https://registry.npmjs.org/is-promise/-/is-promise-2.1.0.tgz"; + sha1 = "79a2a9ece7f096e80f36d2b2f3bc16c1ff4bf3fa"; + }; + }; + "is-regex-1.0.4" = { + name = "is-regex"; + packageName = "is-regex"; + version = "1.0.4"; + src = fetchurl { + url = "https://registry.npmjs.org/is-regex/-/is-regex-1.0.4.tgz"; + sha1 = "5517489b547091b0930e095654ced25ee97e9491"; + }; + }; + "is-symbol-1.0.2" = { + name = "is-symbol"; + packageName = "is-symbol"; + version = "1.0.2"; + src = fetchurl { + url = "https://registry.npmjs.org/is-symbol/-/is-symbol-1.0.2.tgz"; + sha512 = "HS8bZ9ox60yCJLH9snBpIwv9pYUAkcuLhSA1oero1UB5y9aiQpRA8y2ex945AOtCZL1lJDeIk3G5LthswI46Lw=="; + }; + }; + "is-wsl-1.1.0" = { + name = "is-wsl"; + packageName = "is-wsl"; + version = "1.1.0"; + src = fetchurl { + url = "https://registry.npmjs.org/is-wsl/-/is-wsl-1.1.0.tgz"; + sha1 = "1f16e4aa22b04d1336b66188a66af3c600c3a66d"; + }; + }; + "json-bigint-0.3.0" = { + name = "json-bigint"; + packageName = "json-bigint"; + version = "0.3.0"; + src = fetchurl { + url = "https://registry.npmjs.org/json-bigint/-/json-bigint-0.3.0.tgz"; + sha1 = "0ccd912c4b8270d05f056fbd13814b53d3825b1e"; + }; + }; + "json-buffer-3.0.0" = { + name = "json-buffer"; + packageName = "json-buffer"; + version = "3.0.0"; + src = fetchurl { + url = "https://registry.npmjs.org/json-buffer/-/json-buffer-3.0.0.tgz"; + sha1 = "5b1f397afc75d677bde8bcfc0e47e1f9a3d9a898"; + }; + }; + "jsonfile-4.0.0" = { + name = "jsonfile"; + packageName = "jsonfile"; + version = "4.0.0"; + src = fetchurl { + url = "https://registry.npmjs.org/jsonfile/-/jsonfile-4.0.0.tgz"; + sha1 = "8771aae0799b64076b76640fca058f9c10e33ecb"; + }; + }; + "jsonfile-5.0.0" = { + name = "jsonfile"; + packageName = "jsonfile"; + version = "5.0.0"; + src = fetchurl { + url = "https://registry.npmjs.org/jsonfile/-/jsonfile-5.0.0.tgz"; + sha512 = "NQRZ5CRo74MhMMC3/3r5g2k4fjodJ/wh8MxjFbCViWKFjxrnudWSY5vomh+23ZaXzAS7J3fBZIR2dV6WbmfM0w=="; + }; + }; + "jwa-1.4.1" = { + name = "jwa"; + packageName = "jwa"; + version = "1.4.1"; + src = fetchurl { + url = "https://registry.npmjs.org/jwa/-/jwa-1.4.1.tgz"; + sha512 = "qiLX/xhEEFKUAJ6FiBMbes3w9ATzyk5W7Hvzpa/SLYdxNtng+gcurvrI7TbACjIXlsJyr05/S1oUhZrc63evQA=="; + }; + }; + "jws-3.2.2" = { + name = "jws"; + packageName = "jws"; + version = "3.2.2"; + src = fetchurl { + url = "https://registry.npmjs.org/jws/-/jws-3.2.2.tgz"; + sha512 = "YHlZCB6lMTllWDtSPHz/ZXTsi8S00usEV6v1tjq8tOUZzw7DpSDWVXjXDre6ed1w/pd495ODpHZYSdkRTsa0HA=="; + }; + }; + "keyv-3.1.0" = { + name = "keyv"; + packageName = "keyv"; + version = "3.1.0"; + src = fetchurl { + url = "https://registry.npmjs.org/keyv/-/keyv-3.1.0.tgz"; + sha512 = "9ykJ/46SN/9KPM/sichzQ7OvXyGDYKGTaDlKMGCAlg2UK8KRy4jb0d8sFc+0Tt0YYnThq8X2RZgCg74RPxgcVA=="; + }; + }; + "locate-path-5.0.0" = { + name = "locate-path"; + packageName = "locate-path"; + version = "5.0.0"; + src = fetchurl { + url = "https://registry.npmjs.org/locate-path/-/locate-path-5.0.0.tgz"; + sha512 = "t7hw9pI+WvuwNJXwk5zVHpyhIqzg2qTlklJOf0mVxGSbe3Fp2VieZcduNYjaLDoy6p9uGpQEGWG87WpMKlNq8g=="; + }; + }; + "lodash-4.17.15" = { + name = "lodash"; + packageName = "lodash"; + version = "4.17.15"; + src = fetchurl { + url = "https://registry.npmjs.org/lodash/-/lodash-4.17.15.tgz"; + sha512 = "8xOcRHvCjnocdS5cpwXQXVzmmh5e5+saE2QGoeQmbKmRS6J3VQppPOIt0MnmE+4xlZoumy0GPG0D0MVIQbNA1A=="; + }; + }; + "lowercase-keys-1.0.1" = { + name = "lowercase-keys"; + packageName = "lowercase-keys"; + version = "1.0.1"; + src = fetchurl { + url = "https://registry.npmjs.org/lowercase-keys/-/lowercase-keys-1.0.1.tgz"; + sha512 = "G2Lj61tXDnVFFOi8VZds+SoQjtQC3dgokKdDG2mTm1tx4m50NUHBOZSBwQQHyy0V12A0JTG4icfZQH+xPyh8VA=="; + }; + }; + "lowercase-keys-2.0.0" = { + name = "lowercase-keys"; + packageName = "lowercase-keys"; + version = "2.0.0"; + src = fetchurl { + url = "https://registry.npmjs.org/lowercase-keys/-/lowercase-keys-2.0.0.tgz"; + sha512 = "tqNXrS78oMOE73NMxK4EMLQsQowWf8jKooH9g7xPavRT706R6bkQJ6DY2Te7QukaZsulxa30wQ7bk0pm4XiHmA=="; + }; + }; + "lru-cache-5.1.1" = { + name = "lru-cache"; + packageName = "lru-cache"; + version = "5.1.1"; + src = fetchurl { + url = "https://registry.npmjs.org/lru-cache/-/lru-cache-5.1.1.tgz"; + sha512 = "KpNARQA3Iwv+jTA0utUVVbrh+Jlrr1Fv0e56GGzAFOXN7dk/FviaDW8LHmK52DlcH4WP2n6gI8vN1aesBFgo9w=="; + }; + }; + "merge-1.2.1" = { + name = "merge"; + packageName = "merge"; + version = "1.2.1"; + src = fetchurl { + url = "https://registry.npmjs.org/merge/-/merge-1.2.1.tgz"; + sha512 = "VjFo4P5Whtj4vsLzsYBu5ayHhoHJ0UqNm7ibvShmbmoz7tGi0vXaoJbGdB+GmDMLUdg8DpQXEIeVDAe8MaABvQ=="; + }; + }; + "merge2-1.2.4" = { + name = "merge2"; + packageName = "merge2"; + version = "1.2.4"; + src = fetchurl { + url = "https://registry.npmjs.org/merge2/-/merge2-1.2.4.tgz"; + sha512 = "FYE8xI+6pjFOhokZu0We3S5NKCirLbCzSh2Usf3qEyr4X8U+0jNg9P8RZ4qz+V2UoECLVwSyzU3LxXBaLGtD3A=="; + }; + }; + "micromatch-4.0.2" = { + name = "micromatch"; + packageName = "micromatch"; + version = "4.0.2"; + src = fetchurl { + url = "https://registry.npmjs.org/micromatch/-/micromatch-4.0.2.tgz"; + sha512 = "y7FpHSbMUMoyPbYUSzO6PaZ6FyRnQOpHuKwbo1G+Knck95XVU4QAiKdGEnj5wwoS7PlOgthX/09u5iFJ+aYf5Q=="; + }; + }; + "mime-2.4.4" = { + name = "mime"; + packageName = "mime"; + version = "2.4.4"; + src = fetchurl { + url = "https://registry.npmjs.org/mime/-/mime-2.4.4.tgz"; + sha512 = "LRxmNwziLPT828z+4YkNzloCFC2YM4wrB99k+AV5ZbEyfGNWfG8SO1FUXLmLDBSo89NrJZ4DIWeLjy1CHGhMGA=="; + }; + }; + "mimic-fn-2.1.0" = { + name = "mimic-fn"; + packageName = "mimic-fn"; + version = "2.1.0"; + src = fetchurl { + url = "https://registry.npmjs.org/mimic-fn/-/mimic-fn-2.1.0.tgz"; + sha512 = "OqbOk5oEQeAZ8WXWydlu9HJjz9WVdEIvamMCcXmuqUYjTknH/sqsWvhQ3vgwKFRR1HpjvNBKQ37nbJgYzGqGcg=="; + }; + }; + "mimic-response-1.0.1" = { + name = "mimic-response"; + packageName = "mimic-response"; + version = "1.0.1"; + src = fetchurl { + url = "https://registry.npmjs.org/mimic-response/-/mimic-response-1.0.1.tgz"; + sha512 = "j5EctnkH7amfV/q5Hgmoal1g2QHFJRraOtmx0JpIqkxhBhI/lJSl1nMpQ45hVarwNETOoWEimndZ4QK0RHxuxQ=="; + }; + }; + "minimatch-3.0.4" = { + name = "minimatch"; + packageName = "minimatch"; + version = "3.0.4"; + src = fetchurl { + url = "https://registry.npmjs.org/minimatch/-/minimatch-3.0.4.tgz"; + sha512 = "yJHVQEhyqPLUTgt9B83PXu6W3rx4MvvHvSUvToogpwoGDOUQ+yDrR0HRot+yOCdCO7u4hX3pWft6kWBBcqh0UA=="; + }; + }; + "minimist-0.0.8" = { + name = "minimist"; + packageName = "minimist"; + version = "0.0.8"; + src = fetchurl { + url = "https://registry.npmjs.org/minimist/-/minimist-0.0.8.tgz"; + sha1 = "857fcabfc3397d2625b8228262e86aa7a011b05d"; + }; + }; + "minimist-1.2.0" = { + name = "minimist"; + packageName = "minimist"; + version = "1.2.0"; + src = fetchurl { + url = "https://registry.npmjs.org/minimist/-/minimist-1.2.0.tgz"; + sha1 = "a35008b20f41383eec1fb914f4cd5df79a264284"; + }; + }; + "mkdirp-0.5.1" = { + name = "mkdirp"; + packageName = "mkdirp"; + version = "0.5.1"; + src = fetchurl { + url = "https://registry.npmjs.org/mkdirp/-/mkdirp-0.5.1.tgz"; + sha1 = "30057438eac6cf7f8c4767f38648d6697d75c903"; + }; + }; + "ms-2.1.2" = { + name = "ms"; + packageName = "ms"; + version = "2.1.2"; + src = fetchurl { + url = "https://registry.npmjs.org/ms/-/ms-2.1.2.tgz"; + sha512 = "sGkPx+VjMtmA6MX27oA4FBFELFCZZ4S4XqeGOXCv68tT+jb3vk/RyaKWP0PTKyWtmLSM0b+adUTEvbs1PEaH2w=="; + }; + }; + "multimatch-4.0.0" = { + name = "multimatch"; + packageName = "multimatch"; + version = "4.0.0"; + src = fetchurl { + url = "https://registry.npmjs.org/multimatch/-/multimatch-4.0.0.tgz"; + sha512 = "lDmx79y1z6i7RNx0ZGCPq1bzJ6ZoDDKbvh7jxr9SJcWLkShMzXrHbYVpTdnhNM5MXpDUxCQ4DgqVttVXlBgiBQ=="; + }; + }; + "mute-stream-0.0.8" = { + name = "mute-stream"; + packageName = "mute-stream"; + version = "0.0.8"; + src = fetchurl { + url = "https://registry.npmjs.org/mute-stream/-/mute-stream-0.0.8.tgz"; + sha512 = "nnbWWOkoWyUsTjKrhgD0dcz22mdkSnpYqbEjIm2nhwhuxlSkpywJmBo8h0ZqJdkp73mb90SssHkN4rsRaBAfAA=="; + }; + }; + "node-fetch-2.6.0" = { + name = "node-fetch"; + packageName = "node-fetch"; + version = "2.6.0"; + src = fetchurl { + url = "https://registry.npmjs.org/node-fetch/-/node-fetch-2.6.0.tgz"; + sha512 = "8dG4H5ujfvFiqDmVu9fQ5bOHUC15JMjMY/Zumv26oOvvVJjM67KF8koCWIabKQ1GJIa9r2mMZscBq/TbdOcmNA=="; + }; + }; + "node-forge-0.8.5" = { + name = "node-forge"; + packageName = "node-forge"; + version = "0.8.5"; + src = fetchurl { + url = "https://registry.npmjs.org/node-forge/-/node-forge-0.8.5.tgz"; + sha512 = "vFMQIWt+J/7FLNyKouZ9TazT74PRV3wgv9UT4cRjC8BffxFbKXkgIWR42URCPSnHm/QDz6BOlb2Q0U4+VQT67Q=="; + }; + }; + "normalize-url-4.3.0" = { + name = "normalize-url"; + packageName = "normalize-url"; + version = "4.3.0"; + src = fetchurl { + url = "https://registry.npmjs.org/normalize-url/-/normalize-url-4.3.0.tgz"; + sha512 = "0NLtR71o4k6GLP+mr6Ty34c5GA6CMoEsncKJxvQd8NzPxaHRJNnb5gZE8R1XF4CPIS7QPHLJ74IFszwtNVAHVQ=="; + }; + }; + "object-keys-1.1.1" = { + name = "object-keys"; + packageName = "object-keys"; + version = "1.1.1"; + src = fetchurl { + url = "https://registry.npmjs.org/object-keys/-/object-keys-1.1.1.tgz"; + sha512 = "NuAESUOUMrlIXOfHKzD6bpPu3tYt3xvjNdRIQ+FeT0lNb4K8WR70CaDxhuNguS2XG+GjkyMwOzsN5ZktImfhLA=="; + }; + }; + "once-1.4.0" = { + name = "once"; + packageName = "once"; + version = "1.4.0"; + src = fetchurl { + url = "https://registry.npmjs.org/once/-/once-1.4.0.tgz"; + sha1 = "583b1aa775961d4b113ac17d9c50baef9dd76bd1"; + }; + }; + "onetime-5.1.0" = { + name = "onetime"; + packageName = "onetime"; + version = "5.1.0"; + src = fetchurl { + url = "https://registry.npmjs.org/onetime/-/onetime-5.1.0.tgz"; + sha512 = "5NcSkPHhwTVFIQN+TUqXoS5+dlElHXdpAWu9I0HP20YOtIi+aZ0Ct82jdlILDxjLEAWwvm+qj1m6aEtsDVmm6Q=="; + }; + }; + "open-6.4.0" = { + name = "open"; + packageName = "open"; + version = "6.4.0"; + src = fetchurl { + url = "https://registry.npmjs.org/open/-/open-6.4.0.tgz"; + sha512 = "IFenVPgF70fSm1keSd2iDBIDIBZkroLeuffXq+wKTzTJlBpesFWojV9lb8mzOfaAzM1sr7HQHuO0vtV0zYekGg=="; + }; + }; + "os-tmpdir-1.0.2" = { + name = "os-tmpdir"; + packageName = "os-tmpdir"; + version = "1.0.2"; + src = fetchurl { + url = "https://registry.npmjs.org/os-tmpdir/-/os-tmpdir-1.0.2.tgz"; + sha1 = "bbe67406c79aa85c5cfec766fe5734555dfa1274"; + }; + }; + "p-any-2.1.0" = { + name = "p-any"; + packageName = "p-any"; + version = "2.1.0"; + src = fetchurl { + url = "https://registry.npmjs.org/p-any/-/p-any-2.1.0.tgz"; + sha512 = "JAERcaMBLYKMq+voYw36+x5Dgh47+/o7yuv2oQYuSSUml4YeqJEFznBrY2UeEkoSHqBua6hz518n/PsowTYLLg=="; + }; + }; + "p-cancelable-1.1.0" = { + name = "p-cancelable"; + packageName = "p-cancelable"; + version = "1.1.0"; + src = fetchurl { + url = "https://registry.npmjs.org/p-cancelable/-/p-cancelable-1.1.0.tgz"; + sha512 = "s73XxOZ4zpt1edZYZzvhqFa6uvQc1vwUa0K0BdtIZgQMAJj9IbebH+JkgKZc9h+B05PKHLOTl4ajG1BmNrVZlw=="; + }; + }; + "p-cancelable-2.0.0" = { + name = "p-cancelable"; + packageName = "p-cancelable"; + version = "2.0.0"; + src = fetchurl { + url = "https://registry.npmjs.org/p-cancelable/-/p-cancelable-2.0.0.tgz"; + sha512 = "wvPXDmbMmu2ksjkB4Z3nZWTSkJEb9lqVdMaCKpZUGJG9TMiNp9XcbG3fn9fPKjem04fJMJnXoyFPk2FmgiaiNg=="; + }; + }; + "p-finally-1.0.0" = { + name = "p-finally"; + packageName = "p-finally"; + version = "1.0.0"; + src = fetchurl { + url = "https://registry.npmjs.org/p-finally/-/p-finally-1.0.0.tgz"; + sha1 = "3fbcfb15b899a44123b34b6dcc18b724336a2cae"; + }; + }; + "p-limit-2.2.0" = { + name = "p-limit"; + packageName = "p-limit"; + version = "2.2.0"; + src = fetchurl { + url = "https://registry.npmjs.org/p-limit/-/p-limit-2.2.0.tgz"; + sha512 = "pZbTJpoUsCzV48Mc9Nh51VbwO0X9cuPFE8gYwx9BTCt9SF8/b7Zljd2fVgOxhIF/HDTKgpVzs+GPhyKfjLLFRQ=="; + }; + }; + "p-locate-4.1.0" = { + name = "p-locate"; + packageName = "p-locate"; + version = "4.1.0"; + src = fetchurl { + url = "https://registry.npmjs.org/p-locate/-/p-locate-4.1.0.tgz"; + sha512 = "R79ZZ/0wAxKGu3oYMlz8jy/kbhsNrS7SKZ7PxEHBgJ5+F2mtFW2fK2cOtBh1cHYkQsbzFV7I+EoRKe6Yt0oK7A=="; + }; + }; + "p-map-2.1.0" = { + name = "p-map"; + packageName = "p-map"; + version = "2.1.0"; + src = fetchurl { + url = "https://registry.npmjs.org/p-map/-/p-map-2.1.0.tgz"; + sha512 = "y3b8Kpd8OAN444hxfBbFfj1FY/RjtTd8tzYwhUqNYXx0fXx2iX4maP4Qr6qhIKbQXI02wTLAda4fYUbDagTUFw=="; + }; + }; + "p-some-4.1.0" = { + name = "p-some"; + packageName = "p-some"; + version = "4.1.0"; + src = fetchurl { + url = "https://registry.npmjs.org/p-some/-/p-some-4.1.0.tgz"; + sha512 = "MF/HIbq6GeBqTrTIl5OJubzkGU+qfFhAFi0gnTAK6rgEIJIknEiABHOTtQu4e6JiXjIwuMPMUFQzyHh5QjCl1g=="; + }; + }; + "p-timeout-3.1.0" = { + name = "p-timeout"; + packageName = "p-timeout"; + version = "3.1.0"; + src = fetchurl { + url = "https://registry.npmjs.org/p-timeout/-/p-timeout-3.1.0.tgz"; + sha512 = "C27DYI+tCroT8J8cTEyySGydl2B7FlxrGNF5/wmMbl1V+jeehUCzEE/BVgzRebdm2K3ZitKOKx8YbdFumDyYmw=="; + }; + }; + "p-try-2.2.0" = { + name = "p-try"; + packageName = "p-try"; + version = "2.2.0"; + src = fetchurl { + url = "https://registry.npmjs.org/p-try/-/p-try-2.2.0.tgz"; + sha512 = "R4nPAVTAU0B9D35/Gk3uJf/7XYbQcyohSKdvAxIRSNghFl4e71hVoGnBNQz9cWaXxO2I10KTC+3jMdvvoKw6dQ=="; + }; + }; + "path-0.12.7" = { + name = "path"; + packageName = "path"; + version = "0.12.7"; + src = fetchurl { + url = "https://registry.npmjs.org/path/-/path-0.12.7.tgz"; + sha1 = "d4dc2a506c4ce2197eb481ebfcd5b36c0140b10f"; + }; + }; + "path-exists-4.0.0" = { + name = "path-exists"; + packageName = "path-exists"; + version = "4.0.0"; + src = fetchurl { + url = "https://registry.npmjs.org/path-exists/-/path-exists-4.0.0.tgz"; + sha512 = "ak9Qy5Q7jYb2Wwcey5Fpvg2KoAc/ZIhLSLOSBmRmygPsGwkVVt0fZa0qrtMz+m6tJTAHfZQ8FnmB4MG4LWy7/w=="; + }; + }; + "path-is-absolute-1.0.1" = { + name = "path-is-absolute"; + packageName = "path-is-absolute"; + version = "1.0.1"; + src = fetchurl { + url = "https://registry.npmjs.org/path-is-absolute/-/path-is-absolute-1.0.1.tgz"; + sha1 = "174b9268735534ffbc7ace6bf53a5a9e1b5c5f5f"; + }; + }; + "path-is-inside-1.0.2" = { + name = "path-is-inside"; + packageName = "path-is-inside"; + version = "1.0.2"; + src = fetchurl { + url = "https://registry.npmjs.org/path-is-inside/-/path-is-inside-1.0.2.tgz"; + sha1 = "365417dede44430d1c11af61027facf074bdfc53"; + }; + }; + "path-type-4.0.0" = { + name = "path-type"; + packageName = "path-type"; + version = "4.0.0"; + src = fetchurl { + url = "https://registry.npmjs.org/path-type/-/path-type-4.0.0.tgz"; + sha512 = "gDKb8aZMDeD/tZWs9P6+q0J9Mwkdl6xMV8TjnGP3qJVJ06bdMgkbBlLU8IdfOsIsFz2BW1rNVT3XuNEl8zPAvw=="; + }; + }; + "picomatch-2.0.7" = { + name = "picomatch"; + packageName = "picomatch"; + version = "2.0.7"; + src = fetchurl { + url = "https://registry.npmjs.org/picomatch/-/picomatch-2.0.7.tgz"; + sha512 = "oLHIdio3tZ0qH76NybpeneBhYVj0QFTfXEFTc/B3zKQspYfYYkWYgFsmzo+4kvId/bQRcNkVeguI3y+CD22BtA=="; + }; + }; + "pluralize-8.0.0" = { + name = "pluralize"; + packageName = "pluralize"; + version = "8.0.0"; + src = fetchurl { + url = "https://registry.npmjs.org/pluralize/-/pluralize-8.0.0.tgz"; + sha512 = "Nc3IT5yHzflTfbjgqWcCPpo7DaKy4FnpB0l/zCAW0Tc7jxAiuqSxHasntB3D7887LSrA93kDJ9IXovxJYxyLCA=="; + }; + }; + "prepend-http-2.0.0" = { + name = "prepend-http"; + packageName = "prepend-http"; + version = "2.0.0"; + src = fetchurl { + url = "https://registry.npmjs.org/prepend-http/-/prepend-http-2.0.0.tgz"; + sha1 = "e92434bfa5ea8c19f41cdfd401d741a3c819d897"; + }; + }; + "process-0.11.10" = { + name = "process"; + packageName = "process"; + version = "0.11.10"; + src = fetchurl { + url = "https://registry.npmjs.org/process/-/process-0.11.10.tgz"; + sha1 = "7332300e840161bda3e69a1d1d91a7d4bc16f182"; + }; + }; + "public-ip-3.2.0" = { + name = "public-ip"; + packageName = "public-ip"; + version = "3.2.0"; + src = fetchurl { + url = "https://registry.npmjs.org/public-ip/-/public-ip-3.2.0.tgz"; + sha512 = "DBq4o955zhrhESG4z6GkLN9mtY9NT/JOjEV8pvnYy3bjVQOQF0J5lJNwWLbEWwNstyNFJlY7JxCPFq4bdXSabw=="; + }; + }; + "pump-3.0.0" = { + name = "pump"; + packageName = "pump"; + version = "3.0.0"; + src = fetchurl { + url = "https://registry.npmjs.org/pump/-/pump-3.0.0.tgz"; + sha512 = "LwZy+p3SFs1Pytd/jYct4wpv49HiYCqd9Rlc5ZVdk0V+8Yzv6jR5Blk3TRmPL1ft69TxP0IMZGJ+WPFU2BFhww=="; + }; + }; + "qs-6.8.0" = { + name = "qs"; + packageName = "qs"; + version = "6.8.0"; + src = fetchurl { + url = "https://registry.npmjs.org/qs/-/qs-6.8.0.tgz"; + sha512 = "tPSkj8y92PfZVbinY1n84i1Qdx75lZjMQYx9WZhnkofyxzw2r7Ho39G3/aEvSUdebxpnnM4LZJCtvE/Aq3+s9w=="; + }; + }; + "recursive-readdir-2.2.2" = { + name = "recursive-readdir"; + packageName = "recursive-readdir"; + version = "2.2.2"; + src = fetchurl { + url = "https://registry.npmjs.org/recursive-readdir/-/recursive-readdir-2.2.2.tgz"; + sha512 = "nRCcW9Sj7NuZwa2XvH9co8NPeXUBhZP7CRKJtU+cS6PW9FpCIFoI5ib0NT1ZrbNuPoRy0ylyCaUL8Gih4LSyFg=="; + }; + }; + "responselike-1.0.2" = { + name = "responselike"; + packageName = "responselike"; + version = "1.0.2"; + src = fetchurl { + url = "https://registry.npmjs.org/responselike/-/responselike-1.0.2.tgz"; + sha1 = "918720ef3b631c5642be068f15ade5a46f4ba1e7"; + }; + }; + "restore-cursor-3.1.0" = { + name = "restore-cursor"; + packageName = "restore-cursor"; + version = "3.1.0"; + src = fetchurl { + url = "https://registry.npmjs.org/restore-cursor/-/restore-cursor-3.1.0.tgz"; + sha512 = "l+sSefzHpj5qimhFSE5a8nufZYAM3sBSVMAPtYkmC+4EH2anSGaEMXSD0izRQbu9nfyQ9y5JrVmp7E8oZrUjvA=="; + }; + }; + "reusify-1.0.4" = { + name = "reusify"; + packageName = "reusify"; + version = "1.0.4"; + src = fetchurl { + url = "https://registry.npmjs.org/reusify/-/reusify-1.0.4.tgz"; + sha512 = "U9nH88a3fc/ekCF1l0/UP1IosiuIjyTh7hBvXVMHYgVcfGvt897Xguj2UOLDeI5BG2m7/uwyaLVT6fbtCwTyzw=="; + }; + }; + "rimraf-2.7.1" = { + name = "rimraf"; + packageName = "rimraf"; + version = "2.7.1"; + src = fetchurl { + url = "https://registry.npmjs.org/rimraf/-/rimraf-2.7.1.tgz"; + sha512 = "uWjbaKIK3T1OSVptzX7Nl6PvQ3qAGtKEtVRjRuazjfL3Bx5eI409VZSqgND+4UNnmzLVdPj9FqFJNPqBZFve4w=="; + }; + }; + "run-async-2.3.0" = { + name = "run-async"; + packageName = "run-async"; + version = "2.3.0"; + src = fetchurl { + url = "https://registry.npmjs.org/run-async/-/run-async-2.3.0.tgz"; + sha1 = "0371ab4ae0bdd720d4166d7dfda64ff7a445a6c0"; + }; + }; + "run-parallel-1.1.9" = { + name = "run-parallel"; + packageName = "run-parallel"; + version = "1.1.9"; + src = fetchurl { + url = "https://registry.npmjs.org/run-parallel/-/run-parallel-1.1.9.tgz"; + sha512 = "DEqnSRTDw/Tc3FXf49zedI638Z9onwUotBMiUFKmrO2sdFKIbXamXGQ3Axd4qgphxKB4kw/qP1w5kTxnfU1B9Q=="; + }; + }; + "rxjs-6.5.2" = { + name = "rxjs"; + packageName = "rxjs"; + version = "6.5.2"; + src = fetchurl { + url = "https://registry.npmjs.org/rxjs/-/rxjs-6.5.2.tgz"; + sha512 = "HUb7j3kvb7p7eCUHE3FqjoDsC1xfZQ4AHFWfTKSpZ+sAhhz5X1WX0ZuUqWbzB2QhSLp3DoLUG+hMdEDKqWo2Zg=="; + }; + }; + "safe-buffer-5.2.0" = { + name = "safe-buffer"; + packageName = "safe-buffer"; + version = "5.2.0"; + src = fetchurl { + url = "https://registry.npmjs.org/safe-buffer/-/safe-buffer-5.2.0.tgz"; + sha512 = "fZEwUGbVl7kouZs1jCdMLdt95hdIv0ZeHg6L7qPeciMZhZ+/gdesW4wgTARkrFWEpspjEATAzUGPG8N2jJiwbg=="; + }; + }; + "safer-buffer-2.1.2" = { + name = "safer-buffer"; + packageName = "safer-buffer"; + version = "2.1.2"; + src = fetchurl { + url = "https://registry.npmjs.org/safer-buffer/-/safer-buffer-2.1.2.tgz"; + sha512 = "YZo3K82SD7Riyi0E1EQPojLz7kpepnSQI9IyPbHHg1XXXevb5dJI7tpyN2ADxGcQbHG7vcyRHk0cbwqcQriUtg=="; + }; + }; + "signal-exit-3.0.2" = { + name = "signal-exit"; + packageName = "signal-exit"; + version = "3.0.2"; + src = fetchurl { + url = "https://registry.npmjs.org/signal-exit/-/signal-exit-3.0.2.tgz"; + sha1 = "b5fdc08f1287ea1178628e415e25132b73646c6d"; + }; + }; + "slash-3.0.0" = { + name = "slash"; + packageName = "slash"; + version = "3.0.0"; + src = fetchurl { + url = "https://registry.npmjs.org/slash/-/slash-3.0.0.tgz"; + sha512 = "g9Q1haeby36OSStwb4ntCGGGaKsaVSjQ68fBxoQcutl5fS1vuY18H3wSt3jFyFtrkx+Kz0V1G85A4MyAdDMi2Q=="; + }; + }; + "split-lines-2.0.0" = { + name = "split-lines"; + packageName = "split-lines"; + version = "2.0.0"; + src = fetchurl { + url = "https://registry.npmjs.org/split-lines/-/split-lines-2.0.0.tgz"; + sha512 = "gaIdhbqxkB5/VflPXsJwZvEzh/kdwiRPF9iqpkxX4us+lzB8INedFwjCyo6vwuz5x2Ddlnav2zh270CEjCG8mA=="; + }; + }; + "string-width-4.1.0" = { + name = "string-width"; + packageName = "string-width"; + version = "4.1.0"; + src = fetchurl { + url = "https://registry.npmjs.org/string-width/-/string-width-4.1.0.tgz"; + sha512 = "NrX+1dVVh+6Y9dnQ19pR0pP4FiEIlUvdTGn8pw6CKTNq5sgib2nIhmUNT5TAmhWmvKr3WcxBcP3E8nWezuipuQ=="; + }; + }; + "string.prototype.padend-3.0.0" = { + name = "string.prototype.padend"; + packageName = "string.prototype.padend"; + version = "3.0.0"; + src = fetchurl { + url = "https://registry.npmjs.org/string.prototype.padend/-/string.prototype.padend-3.0.0.tgz"; + sha1 = "f3aaef7c1719f170c5eab1c32bf780d96e21f2f0"; + }; + }; + "strip-ansi-5.2.0" = { + name = "strip-ansi"; + packageName = "strip-ansi"; + version = "5.2.0"; + src = fetchurl { + url = "https://registry.npmjs.org/strip-ansi/-/strip-ansi-5.2.0.tgz"; + sha512 = "DuRs1gKbBqsMKIZlrffwlug8MHkcnpjs5VPmL1PAh+mA30U0DTotfDZ0d2UUsXpPmPmMMJ6W773MaA3J+lbiWA=="; + }; + }; + "strip-bom-4.0.0" = { + name = "strip-bom"; + packageName = "strip-bom"; + version = "4.0.0"; + src = fetchurl { + url = "https://registry.npmjs.org/strip-bom/-/strip-bom-4.0.0.tgz"; + sha512 = "3xurFv5tEgii33Zi8Jtp55wEIILR9eh34FAW00PZf+JnSsTmV/ioewSgQl97JHvgjoRGwPShsWm+IdrxB35d0w=="; + }; + }; + "supports-color-5.5.0" = { + name = "supports-color"; + packageName = "supports-color"; + version = "5.5.0"; + src = fetchurl { + url = "https://registry.npmjs.org/supports-color/-/supports-color-5.5.0.tgz"; + sha512 = "QjVjwdXIt408MIiAqCX4oUKsgU2EqAGzs2Ppkm4aQYbjm+ZEWEcW4SfFNTr4uMNZma0ey4f5lgLrkB0aX0QMow=="; + }; + }; + "through-2.3.8" = { + name = "through"; + packageName = "through"; + version = "2.3.8"; + src = fetchurl { + url = "https://registry.npmjs.org/through/-/through-2.3.8.tgz"; + sha1 = "0dd4c9ffaabc357960b1b724115d7e0e86a2e1f5"; + }; + }; + "tmp-0.0.33" = { + name = "tmp"; + packageName = "tmp"; + version = "0.0.33"; + src = fetchurl { + url = "https://registry.npmjs.org/tmp/-/tmp-0.0.33.tgz"; + sha512 = "jRCJlojKnZ3addtTOjdIqoRuPEKBvNXcGYqzO6zWZX8KfKEpnGY5jfggJQ3EjKuu8D4bJRr0y+cYJFmYbImXGw=="; + }; + }; + "to-readable-stream-1.0.0" = { + name = "to-readable-stream"; + packageName = "to-readable-stream"; + version = "1.0.0"; + src = fetchurl { + url = "https://registry.npmjs.org/to-readable-stream/-/to-readable-stream-1.0.0.tgz"; + sha512 = "Iq25XBt6zD5npPhlLVXGFN3/gyR2/qODcKNNyTMd4vbm39HUaOiAM4PMq0eMVC/Tkxz+Zjdsc55g9yyz+Yq00Q=="; + }; + }; + "to-regex-range-5.0.1" = { + name = "to-regex-range"; + packageName = "to-regex-range"; + version = "5.0.1"; + src = fetchurl { + url = "https://registry.npmjs.org/to-regex-range/-/to-regex-range-5.0.1.tgz"; + sha512 = "65P7iz6X5yEr1cwcgvQxbbIw7Uk3gOy5dIdtZ4rDveLqhrdJP+Li/Hx6tyK0NEb+2GCyneCMJiGqrADCSNk8sQ=="; + }; + }; + "ts2gas-3.4.4" = { + name = "ts2gas"; + packageName = "ts2gas"; + version = "3.4.4"; + src = fetchurl { + url = "https://registry.npmjs.org/ts2gas/-/ts2gas-3.4.4.tgz"; + sha512 = "u49TaxHUn+y88XqAJSyun488Yc7oqjZUCi/swOT1OP3qiHa/wJTeUH68842US+3OXxKk/As5SRmUHfChTcG3Ng=="; + }; + }; + "tslib-1.10.0" = { + name = "tslib"; + packageName = "tslib"; + version = "1.10.0"; + src = fetchurl { + url = "https://registry.npmjs.org/tslib/-/tslib-1.10.0.tgz"; + sha512 = "qOebF53frne81cf0S9B41ByenJ3/IuH8yJKngAX35CmiZySA0khhkovshKK+jGCaMnVomla7gVlIcc3EvKPbTQ=="; + }; + }; + "type-fest-0.3.1" = { + name = "type-fest"; + packageName = "type-fest"; + version = "0.3.1"; + src = fetchurl { + url = "https://registry.npmjs.org/type-fest/-/type-fest-0.3.1.tgz"; + sha512 = "cUGJnCdr4STbePCgqNFbpVNCepa+kAVohJs1sLhxzdH+gnEoOd8VhbYa7pD3zZYGiURWM2xzEII3fQcRizDkYQ=="; + }; + }; + "type-fest-0.5.2" = { + name = "type-fest"; + packageName = "type-fest"; + version = "0.5.2"; + src = fetchurl { + url = "https://registry.npmjs.org/type-fest/-/type-fest-0.5.2.tgz"; + sha512 = "DWkS49EQKVX//Tbupb9TFa19c7+MK1XmzkrZUR8TAktmE/DizXoaoJV6TZ/tSIPXipqNiRI6CyAe7x69Jb6RSw=="; + }; + }; + "typescript-3.5.3" = { + name = "typescript"; + packageName = "typescript"; + version = "3.5.3"; + src = fetchurl { + url = "https://registry.npmjs.org/typescript/-/typescript-3.5.3.tgz"; + sha512 = "ACzBtm/PhXBDId6a6sDJfroT2pOWt/oOnk4/dElG5G33ZL776N3Y6/6bKZJBFpd+b05F3Ct9qDjMeJmRWtE2/g=="; + }; + }; + "universalify-0.1.2" = { + name = "universalify"; + packageName = "universalify"; + version = "0.1.2"; + src = fetchurl { + url = "https://registry.npmjs.org/universalify/-/universalify-0.1.2.tgz"; + sha512 = "rBJeI5CXAlmy1pV+617WB9J63U6XcazHHF2f2dbJix4XzpUF0RS3Zbj0FGIOCAva5P/d/GBOYaACQ1w+0azUkg=="; + }; + }; + "url-parse-lax-3.0.0" = { + name = "url-parse-lax"; + packageName = "url-parse-lax"; + version = "3.0.0"; + src = fetchurl { + url = "https://registry.npmjs.org/url-parse-lax/-/url-parse-lax-3.0.0.tgz"; + sha1 = "16b5cafc07dbe3676c1b1999177823d6503acb0c"; + }; + }; + "url-template-2.0.8" = { + name = "url-template"; + packageName = "url-template"; + version = "2.0.8"; + src = fetchurl { + url = "https://registry.npmjs.org/url-template/-/url-template-2.0.8.tgz"; + sha1 = "fc565a3cccbff7730c775f5641f9555791439f21"; + }; + }; + "util-0.10.4" = { + name = "util"; + packageName = "util"; + version = "0.10.4"; + src = fetchurl { + url = "https://registry.npmjs.org/util/-/util-0.10.4.tgz"; + sha512 = "0Pm9hTQ3se5ll1XihRic3FDIku70C+iHUdT/W926rSgHV5QgXsYbKZN8MSC3tJtSkhuROzvsQjAaFENRXr+19A=="; + }; + }; + "uuid-3.3.2" = { + name = "uuid"; + packageName = "uuid"; + version = "3.3.2"; + src = fetchurl { + url = "https://registry.npmjs.org/uuid/-/uuid-3.3.2.tgz"; + sha512 = "yXJmeNaw3DnnKAOKJE51sL/ZaYfWJRl1pK9dr19YFCu0ObS231AB1/LbqTKRAQ5kw8A90rA6fr4riOUpTZvQZA=="; + }; + }; + "watch-1.0.2" = { + name = "watch"; + packageName = "watch"; + version = "1.0.2"; + src = fetchurl { + url = "https://registry.npmjs.org/watch/-/watch-1.0.2.tgz"; + sha1 = "340a717bde765726fa0aa07d721e0147a551df0c"; + }; + }; + "wrappy-1.0.2" = { + name = "wrappy"; + packageName = "wrappy"; + version = "1.0.2"; + src = fetchurl { + url = "https://registry.npmjs.org/wrappy/-/wrappy-1.0.2.tgz"; + sha1 = "b5243d8f3ec1aa35f1364605bc0d1036e30ab69f"; + }; + }; + "yallist-3.0.3" = { + name = "yallist"; + packageName = "yallist"; + version = "3.0.3"; + src = fetchurl { + url = "https://registry.npmjs.org/yallist/-/yallist-3.0.3.tgz"; + sha512 = "S+Zk8DEWE6oKpV+vI3qWkaK+jSbIK86pCwe2IF/xwIpQ8jEuxpw9NyaGjmp9+BoJv5FV2piqCDcoCtStppiq2A=="; + }; + }; + }; +in +{ + "@google/clasp-2.2.1" = nodeEnv.buildNodePackage { + name = "_at_google_slash_clasp"; + packageName = "@google/clasp"; + version = "2.2.1"; + src = fetchurl { + url = "https://registry.npmjs.org/@google/clasp/-/clasp-2.2.1.tgz"; + sha512 = "dUdEBfwOuC1d95o1ntZ+4a60M65q2vwvHvgD22bPCx+OU0m+ZUBs5rZSloh/IGDjEVqFbDsHU6SLgM0x3MOhgA=="; + }; + dependencies = [ + sources."@nodelib/fs.scandir-2.1.1" + sources."@nodelib/fs.stat-2.0.1" + sources."@nodelib/fs.walk-1.2.2" + sources."@sindresorhus/is-0.14.0" + sources."@szmarczak/http-timer-1.1.2" + sources."@types/events-3.0.0" + sources."@types/glob-7.1.1" + sources."@types/minimatch-3.0.3" + sources."@types/node-12.7.2" + sources."abort-controller-3.0.0" + sources."agent-base-4.3.0" + sources."aggregate-error-3.0.0" + sources."ansi-escapes-4.2.1" + sources."ansi-regex-4.1.0" + sources."ansi-styles-3.2.1" + sources."array-differ-3.0.0" + sources."array-union-2.1.0" + sources."arrify-2.0.1" + sources."balanced-match-1.0.0" + sources."base64-js-1.3.1" + sources."bignumber.js-7.2.1" + sources."brace-expansion-1.1.11" + sources."braces-3.0.2" + sources."buffer-equal-constant-time-1.0.1" + (sources."cacheable-request-6.1.0" // { + dependencies = [ + sources."get-stream-5.1.0" + sources."lowercase-keys-2.0.0" + ]; + }) + sources."chalk-2.4.2" + sources."chardet-0.7.0" + sources."clean-stack-2.2.0" + sources."cli-cursor-3.1.0" + sources."cli-spinner-0.2.10" + sources."cli-width-2.2.0" + sources."clone-response-1.0.2" + sources."color-convert-1.9.3" + sources."color-name-1.1.3" + sources."commander-2.20.0" + sources."concat-map-0.0.1" + sources."debug-3.2.6" + sources."decompress-response-3.3.0" + sources."defer-to-connect-1.0.2" + sources."define-properties-1.1.3" + sources."del-5.0.0" + sources."dir-glob-3.0.1" + sources."dns-packet-5.2.1" + sources."dns-socket-4.2.0" + sources."dotf-1.4.0" + sources."duplexer3-0.1.4" + sources."ecdsa-sig-formatter-1.0.11" + sources."ellipsize-0.1.0" + sources."emoji-regex-8.0.0" + sources."end-of-stream-1.4.1" + sources."es-abstract-1.13.0" + sources."es-to-primitive-1.2.0" + sources."es6-promise-4.2.8" + sources."es6-promisify-5.0.0" + sources."escape-string-regexp-1.0.5" + sources."event-target-shim-5.0.1" + sources."exec-sh-0.2.2" + sources."extend-3.0.2" + sources."external-editor-3.1.0" + sources."fast-glob-3.0.4" + sources."fast-text-encoding-1.0.0" + sources."fastq-1.6.0" + sources."figures-3.0.0" + sources."fill-range-7.0.1" + sources."find-up-4.1.0" + (sources."fs-extra-8.1.0" // { + dependencies = [ + sources."jsonfile-4.0.0" + ]; + }) + sources."fs.realpath-1.0.0" + sources."function-bind-1.1.1" + sources."fuzzy-0.1.3" + sources."gaxios-2.0.1" + sources."gcp-metadata-2.0.1" + sources."get-stream-4.1.0" + sources."glob-7.1.4" + sources."glob-parent-5.0.0" + sources."globby-10.0.1" + sources."google-auth-library-4.2.6" + sources."google-p12-pem-2.0.1" + sources."googleapis-40.0.1" + sources."googleapis-common-2.0.4" + sources."got-9.6.0" + sources."graceful-fs-4.2.2" + sources."gtoken-3.0.2" + sources."has-1.0.3" + sources."has-flag-3.0.0" + sources."has-symbols-1.0.0" + sources."http-cache-semantics-4.0.3" + sources."https-proxy-agent-2.2.2" + sources."iconv-lite-0.4.24" + sources."ignore-5.1.4" + sources."indent-string-3.2.0" + sources."inflight-1.0.6" + sources."inherits-2.0.4" + sources."inquirer-6.5.1" + (sources."inquirer-autocomplete-prompt-1.0.1" // { + dependencies = [ + sources."ansi-escapes-3.2.0" + sources."figures-2.0.0" + ]; + }) + sources."ip-1.1.5" + sources."ip-regex-4.1.0" + sources."is-callable-1.1.4" + sources."is-date-object-1.0.1" + sources."is-extglob-2.1.1" + sources."is-fullwidth-code-point-3.0.0" + sources."is-glob-4.0.1" + sources."is-ip-3.1.0" + sources."is-number-7.0.0" + sources."is-online-8.2.0" + sources."is-path-cwd-2.2.0" + sources."is-path-in-cwd-2.1.0" + sources."is-path-inside-2.1.0" + sources."is-promise-2.1.0" + sources."is-regex-1.0.4" + sources."is-symbol-1.0.2" + sources."is-wsl-1.1.0" + sources."json-bigint-0.3.0" + sources."json-buffer-3.0.0" + sources."jsonfile-5.0.0" + sources."jwa-1.4.1" + sources."jws-3.2.2" + sources."keyv-3.1.0" + sources."locate-path-5.0.0" + sources."lodash-4.17.15" + sources."lowercase-keys-1.0.1" + sources."lru-cache-5.1.1" + sources."merge-1.2.1" + sources."merge2-1.2.4" + sources."micromatch-4.0.2" + sources."mime-2.4.4" + sources."mimic-fn-2.1.0" + sources."mimic-response-1.0.1" + sources."minimatch-3.0.4" + sources."minimist-0.0.8" + sources."mkdirp-0.5.1" + sources."ms-2.1.2" + sources."multimatch-4.0.0" + sources."mute-stream-0.0.8" + sources."node-fetch-2.6.0" + sources."node-forge-0.8.5" + sources."normalize-url-4.3.0" + sources."object-keys-1.1.1" + sources."once-1.4.0" + sources."onetime-5.1.0" + sources."open-6.4.0" + sources."os-tmpdir-1.0.2" + (sources."p-any-2.1.0" // { + dependencies = [ + sources."p-cancelable-2.0.0" + sources."type-fest-0.3.1" + ]; + }) + sources."p-cancelable-1.1.0" + sources."p-finally-1.0.0" + sources."p-limit-2.2.0" + sources."p-locate-4.1.0" + sources."p-map-2.1.0" + (sources."p-some-4.1.0" // { + dependencies = [ + sources."p-cancelable-2.0.0" + ]; + }) + sources."p-timeout-3.1.0" + sources."p-try-2.2.0" + sources."path-0.12.7" + sources."path-exists-4.0.0" + sources."path-is-absolute-1.0.1" + sources."path-is-inside-1.0.2" + sources."path-type-4.0.0" + sources."picomatch-2.0.7" + sources."pluralize-8.0.0" + sources."prepend-http-2.0.0" + sources."process-0.11.10" + sources."public-ip-3.2.0" + sources."pump-3.0.0" + sources."qs-6.8.0" + sources."recursive-readdir-2.2.2" + sources."responselike-1.0.2" + sources."restore-cursor-3.1.0" + sources."reusify-1.0.4" + sources."rimraf-2.7.1" + sources."run-async-2.3.0" + sources."run-parallel-1.1.9" + sources."rxjs-6.5.2" + sources."safe-buffer-5.2.0" + sources."safer-buffer-2.1.2" + sources."signal-exit-3.0.2" + sources."slash-3.0.0" + sources."split-lines-2.0.0" + sources."string-width-4.1.0" + sources."string.prototype.padend-3.0.0" + sources."strip-ansi-5.2.0" + sources."strip-bom-4.0.0" + sources."supports-color-5.5.0" + sources."through-2.3.8" + sources."tmp-0.0.33" + sources."to-readable-stream-1.0.0" + sources."to-regex-range-5.0.1" + sources."ts2gas-3.4.4" + sources."tslib-1.10.0" + sources."type-fest-0.5.2" + sources."typescript-3.5.3" + sources."universalify-0.1.2" + sources."url-parse-lax-3.0.0" + sources."url-template-2.0.8" + (sources."util-0.10.4" // { + dependencies = [ + sources."inherits-2.0.3" + ]; + }) + sources."uuid-3.3.2" + (sources."watch-1.0.2" // { + dependencies = [ + sources."minimist-1.2.0" + ]; + }) + sources."wrappy-1.0.2" + sources."yallist-3.0.3" + ]; + buildInputs = globalBuildInputs; + meta = { + description = "Develop Apps Script Projects locally"; + homepage = "https://github.com/google/clasp#readme"; + license = "Apache-2.0"; + }; + production = true; + bypassCache = true; + }; +} \ No newline at end of file diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index b3ea05b72d6..ae37a65f73a 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -3477,6 +3477,8 @@ in google-fonts = callPackage ../data/fonts/google-fonts { }; + google-clasp = callPackage ../development/misc/google-clasp { }; + google-compute-engine = python2.pkgs.google-compute-engine; google-compute-engine-oslogin = callPackage ../tools/virtualization/google-compute-engine-oslogin { }; From ecde012fdc525c18b46d2b222d03fdb310abd019 Mon Sep 17 00:00:00 2001 From: Marek Mahut Date: Thu, 22 Aug 2019 15:02:14 +0200 Subject: [PATCH 094/116] cypress: 3.4.0 -> 3.4.1 --- pkgs/development/web/cypress/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/development/web/cypress/default.nix b/pkgs/development/web/cypress/default.nix index 0768e98f73b..b0ede63fb6c 100644 --- a/pkgs/development/web/cypress/default.nix +++ b/pkgs/development/web/cypress/default.nix @@ -2,11 +2,11 @@ stdenv.mkDerivation rec{ pname = "cypress"; - version = "3.4.0"; + version = "3.4.1"; src = fetchzip { url = "https://cdn.cypress.io/desktop/${version}/linux-x64/cypress.zip"; - sha256 = "1j59az9j37a61ryvh975bc7bj43qi3dq0871fyambh1j2mby00qn"; + sha256 = "1gyl5c86gr5sv6z5rkg0afdxqrmsxmyrimm1p5q6jlrlyzki1bfs"; }; # don't remove runtime deps From d63ebd4119a4a3617b12f0541eb93f436a2bfd28 Mon Sep 17 00:00:00 2001 From: Jan Tojnar Date: Thu, 22 Aug 2019 15:15:23 +0200 Subject: [PATCH 095/116] =?UTF-8?q?gtk-vnc:=200.9.0=20=E2=86=92=201.0.0?= MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit https://mail.gnome.org/archives/gtk-vnc-list/2019-August/msg00000.html --- pkgs/tools/admin/gtk-vnc/default.nix | 66 ++++++++++++++++++++-------- 1 file changed, 48 insertions(+), 18 deletions(-) diff --git a/pkgs/tools/admin/gtk-vnc/default.nix b/pkgs/tools/admin/gtk-vnc/default.nix index ec31d3ebbe9..2201020c159 100644 --- a/pkgs/tools/admin/gtk-vnc/default.nix +++ b/pkgs/tools/admin/gtk-vnc/default.nix @@ -1,29 +1,59 @@ -{ stdenv, fetchurl, gobject-introspection -, gnutls, cairo, libtool, glib, pkgconfig -, cyrus_sasl, intltool, libpulseaudio -, libgcrypt, gtk3, vala, gnome3 -, python3 }: +{ stdenv +, fetchurl +, fetchpatch +, meson +, ninja +, gobject-introspection +, gnutls +, cairo +, glib +, pkgconfig +, cyrus_sasl +, libpulseaudio +, libgcrypt +, gtk3 +, vala +, gettext +, perl +, gnome3 +}: stdenv.mkDerivation rec { - name = "gtk-vnc-${version}"; - version = "0.9.0"; + pname = "gtk-vnc"; + version = "1.0.0"; outputs = [ "out" "bin" "man" "dev" ]; src = fetchurl { - url = "mirror://gnome/sources/gtk-vnc/${stdenv.lib.versions.majorMinor version}/${name}.tar.xz"; - sha256 = "1dya1wc9vis8h0fv625pii1n70cckf1xjg1m2hndz989d118i6is"; + url = "mirror://gnome/sources/${pname}/${stdenv.lib.versions.majorMinor version}/${pname}-${version}.tar.xz"; + sha256 = "1060ws037v556rx1qhfrcg02859rscksrzr8fq11himdg4d1y6m8"; }; - nativeBuildInputs = [ - python3 pkgconfig intltool libtool gobject-introspection vala - ]; - buildInputs = [ - gnutls cairo glib libgcrypt cyrus_sasl libpulseaudio gtk3 + patches = [ + (fetchpatch { + url = "https://gitlab.gnome.org/GNOME/gtk-vnc/commit/8588bc1c8321152ddc5086ca9b2c03a7f511e0d0.patch"; + sha256 = "0i1iapsbngl1mhnz22dd73mnzk68qc4n51pqdhnm18zqc8pawvh4"; + }) ]; - configureFlags = [ - "--with-examples" + nativeBuildInputs = [ + meson + ninja + pkgconfig + gobject-introspection + vala + gettext + perl # for pod2man + ]; + + buildInputs = [ + gnutls + cairo + glib + libgcrypt + cyrus_sasl + libpulseaudio + gtk3 ]; passthru = { @@ -34,9 +64,9 @@ stdenv.mkDerivation rec { }; meta = with stdenv.lib; { - description = "A GTK VNC widget"; + description = "GTK VNC widget"; homepage = https://wiki.gnome.org/Projects/gtk-vnc; - license = licenses.lgpl21; + license = licenses.lgpl2Plus; maintainers = with maintainers; [ raskin offline ]; platforms = platforms.linux; }; From 32905843ab1f3fa7a947aaa898096f546fe244ee Mon Sep 17 00:00:00 2001 From: Vladyslav Burzakovskyy Date: Tue, 25 Jun 2019 21:18:05 +0200 Subject: [PATCH 096/116] python37Packages.foxdot: init at 0.8.1 --- .../python-modules/foxdot/default.nix | 23 +++++++++++++++++++ pkgs/top-level/python-packages.nix | 8 ++++--- 2 files changed, 28 insertions(+), 3 deletions(-) create mode 100644 pkgs/development/python-modules/foxdot/default.nix diff --git a/pkgs/development/python-modules/foxdot/default.nix b/pkgs/development/python-modules/foxdot/default.nix new file mode 100644 index 00000000000..ed4f950e363 --- /dev/null +++ b/pkgs/development/python-modules/foxdot/default.nix @@ -0,0 +1,23 @@ +{ stdenv, buildPythonPackage, fetchPypi, tkinter, supercollider }: + +buildPythonPackage rec { + pname = "FoxDot"; + version = "0.8.1"; + + src = fetchPypi { + inherit pname version; + sha256 = "147n2c9rwmrby8rr6xfxlh7mfm12lqk2a7v1gxlzhq1i2jj1j5h4"; + }; + + propagatedBuildInputs = [ tkinter supercollider ]; + + # Requires a running SuperCollider instance + doCheck = false; + + meta = with stdenv.lib; { + description = "Live coding music with SuperCollider"; + homepage = https://foxdot.org/; + license = licenses.cc-by-sa-40; + maintainers = with maintainers; [ mrmebelman ]; + }; +} diff --git a/pkgs/top-level/python-packages.nix b/pkgs/top-level/python-packages.nix index edbcb3ecffa..d60e7842079 100644 --- a/pkgs/top-level/python-packages.nix +++ b/pkgs/top-level/python-packages.nix @@ -569,19 +569,21 @@ in { favicon = callPackage ../development/python-modules/favicon { }; + fdint = callPackage ../development/python-modules/fdint { }; + fido2 = callPackage ../development/python-modules/fido2 { }; filterpy = callPackage ../development/python-modules/filterpy { }; + filemagic = callPackage ../development/python-modules/filemagic { }; + fints = callPackage ../development/python-modules/fints { }; fire = callPackage ../development/python-modules/fire { }; firetv = callPackage ../development/python-modules/firetv { }; - fdint = callPackage ../development/python-modules/fdint { }; - - filemagic = callPackage ../development/python-modules/filemagic { }; + foxdot = callPackage ../development/python-modules/foxdot { }; fsspec = callPackage ../development/python-modules/fsspec { }; From cd5376cb4b0bfde17c9d3002c64c30e452e22a30 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Janne=20He=C3=9F?= Date: Thu, 22 Aug 2019 17:35:34 +0200 Subject: [PATCH 097/116] evdi: Unbreak on Linux 5.2 and lower The changelog mentions 5.2 support: https://github.com/DisplayLink/evdi/releases/tag/v1.6.2 --- pkgs/os-specific/linux/evdi/default.nix | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/pkgs/os-specific/linux/evdi/default.nix b/pkgs/os-specific/linux/evdi/default.nix index d4a23f3ed07..2508fb851a8 100644 --- a/pkgs/os-specific/linux/evdi/default.nix +++ b/pkgs/os-specific/linux/evdi/default.nix @@ -29,6 +29,6 @@ stdenv.mkDerivation rec { platforms = platforms.linux; license = with licenses; [ lgpl21 gpl2 ]; homepage = https://www.displaylink.com/; - broken = versionOlder kernel.version "4.9" || versionAtLeast kernel.version "4.18" || stdenv.isAarch64; + broken = versionOlder kernel.version "4.9" || versionAtLeast kernel.version "5.3" || stdenv.isAarch64; }; } From 680ebf6842b81cc38f1190d35d5d1c8ae7120d97 Mon Sep 17 00:00:00 2001 From: Sean Coates Date: Thu, 22 Aug 2019 12:59:29 -0400 Subject: [PATCH 098/116] aws-sam-cli: update requests dependency to 2.22.0 --- pkgs/development/tools/aws-sam-cli/default.nix | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/pkgs/development/tools/aws-sam-cli/default.nix b/pkgs/development/tools/aws-sam-cli/default.nix index 73adfaec838..0e511271e1c 100644 --- a/pkgs/development/tools/aws-sam-cli/default.nix +++ b/pkgs/development/tools/aws-sam-cli/default.nix @@ -56,7 +56,7 @@ buildPythonApplication rec { ]; postPatch = '' - substituteInPlace requirements/base.txt --replace "requests==2.20.1" "requests==2.21.0" + substituteInPlace requirements/base.txt --replace "requests==2.20.1" "requests==2.22.0" substituteInPlace requirements/base.txt --replace "six~=1.11.0" "six~=1.12.0" substituteInPlace requirements/base.txt --replace "PyYAML~=3.12" "PyYAML~=5.1" ''; From 3ddb1a09fc7c8ba6472814d18822eb3c7604a778 Mon Sep 17 00:00:00 2001 From: kolaente Date: Thu, 22 Aug 2019 19:38:21 +0200 Subject: [PATCH 099/116] gitea: 1.9.1 -> 1.9.2 --- pkgs/applications/version-management/gitea/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/applications/version-management/gitea/default.nix b/pkgs/applications/version-management/gitea/default.nix index 7352225c017..00f344597bb 100644 --- a/pkgs/applications/version-management/gitea/default.nix +++ b/pkgs/applications/version-management/gitea/default.nix @@ -8,13 +8,13 @@ with stdenv.lib; buildGoPackage rec { pname = "gitea"; - version = "1.9.1"; + version = "1.9.2"; src = fetchFromGitHub { owner = "go-gitea"; repo = "gitea"; rev = "v${version}"; - sha256 = "0sk877rp6zhch1b9c7zbmk8pnlyqjp4nws2gzq24qvw5f4chlprw"; + sha256 = "1i7h6scycwzil87fcx1a19w5pl0986g5ax7y030w0wgmrq3zj53a"; # Required to generate the same checksum on MacOS due to unicode encoding differences # More information: https://github.com/NixOS/nixpkgs/pull/48128 extraPostFetch = '' From 991c1ebeb1a939f889faec873d1245c70e85158a Mon Sep 17 00:00:00 2001 From: Jan Tojnar Date: Thu, 22 Aug 2019 15:48:02 +0200 Subject: [PATCH 100/116] =?UTF-8?q?celluloid:=200.16=20=E2=86=92=200.17?= MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit Renamed from gnome-mpv. https://github.com/celluloid-player/celluloid/releases/tag/v0.17 --- pkgs/applications/video/celluloid/default.nix | 64 +++++++++++++++++++ pkgs/applications/video/gnome-mpv/default.nix | 48 -------------- pkgs/top-level/aliases.nix | 1 + pkgs/top-level/all-packages.nix | 2 +- 4 files changed, 66 insertions(+), 49 deletions(-) create mode 100644 pkgs/applications/video/celluloid/default.nix delete mode 100644 pkgs/applications/video/gnome-mpv/default.nix diff --git a/pkgs/applications/video/celluloid/default.nix b/pkgs/applications/video/celluloid/default.nix new file mode 100644 index 00000000000..d1a9b64d711 --- /dev/null +++ b/pkgs/applications/video/celluloid/default.nix @@ -0,0 +1,64 @@ +{ stdenv +, fetchFromGitHub +, meson +, ninja +, python3 +, gettext +, pkgconfig +, desktop-file-utils +, wrapGAppsHook +, appstream-glib +, epoxy +, glib +, gtk3 +, mpv +}: + +stdenv.mkDerivation rec { + pname = "celluloid"; + version = "0.17"; + + src = fetchFromGitHub { + owner = "celluloid-player"; + repo = "celluloid"; + rev = "v${version}"; + sha256 = "0pnxjv6n2q6igxdr8wzbahcj7vccw4nfjdk8fjdnaivf2lyrpv2d"; + }; + + nativeBuildInputs = [ + meson + ninja + python3 + appstream-glib + gettext + pkgconfig + desktop-file-utils + wrapGAppsHook + ]; + + buildInputs = [ + epoxy + glib + gtk3 + mpv + ]; + + postPatch = '' + patchShebangs meson-post-install.py src/generate-authors.py + sed -i '/gtk-update-icon-cache/s/^/#/' meson-post-install.py + ''; + + doCheck = true; + + meta = with stdenv.lib; { + description = "Simple GTK+ frontend for the mpv video player"; + longDescription = '' + GNOME MPV interacts with mpv via the client API exported by libmpv, + allowing access to mpv's powerful playback capabilities through an + easy-to-use user interface. + ''; + homepage = "https://github.com/celluloid-player/celluloid"; + license = licenses.gpl3Plus; + platforms = platforms.linux; + }; +} diff --git a/pkgs/applications/video/gnome-mpv/default.nix b/pkgs/applications/video/gnome-mpv/default.nix deleted file mode 100644 index a04eebfcc40..00000000000 --- a/pkgs/applications/video/gnome-mpv/default.nix +++ /dev/null @@ -1,48 +0,0 @@ -{ stdenv, fetchFromGitHub, fetchpatch, meson, ninja, python3 -, gettext, pkgconfig, desktop-file-utils, wrapGAppsHook -, appstream-glib, epoxy, glib, gtk3, mpv -}: - -stdenv.mkDerivation rec { - pname = "gnome-mpv"; - version = "0.16"; - - src = fetchFromGitHub { - owner = "celluloid-player"; - repo = "celluloid"; - rev = "v${version}"; - sha256 = "1fj5mr1dwd07jpnigk7z85xdm6yaf7spbvf60aj3mz12m05b1b2w"; - }; - - nativeBuildInputs = [ meson ninja python3 appstream-glib gettext pkgconfig desktop-file-utils wrapGAppsHook ]; - buildInputs = [ epoxy glib gtk3 mpv ]; - - patches = [ - # fix appstream validation in sandbox - # https://github.com/celluloid-player/celluloid/pull/437 - (fetchpatch { - url = https://github.com/celluloid-player/celluloid/commit/5a0b2e892bb715278d309c859a7e521d64433d85.patch; - sha256 = "0naci8lr6128yilal39h46yvq9x3la7g7fhvr5xlwyh30iqrbm3i"; - }) - ]; - - postPatch = '' - patchShebangs meson_post_install.py - patchShebangs src/generate_authors.py - sed -i '/gtk-update-icon-cache/s/^/#/' meson_post_install.py - ''; - - doCheck = true; - - meta = with stdenv.lib; { - description = "Simple GTK+ frontend for the mpv video player"; - longDescription = '' - GNOME MPV interacts with mpv via the client API exported by libmpv, - allowing access to mpv's powerful playback capabilities through an - easy-to-use user interface. - ''; - homepage = "https://github.com/celluloid-player/celluloid"; - license = licenses.gpl3Plus; - platforms = platforms.linux; - }; -} diff --git a/pkgs/top-level/aliases.nix b/pkgs/top-level/aliases.nix index f3dbd2efd55..a7bf2722341 100644 --- a/pkgs/top-level/aliases.nix +++ b/pkgs/top-level/aliases.nix @@ -111,6 +111,7 @@ mapAliases ({ gettextWithExpat = gettext; # 2016-02-19 git-hub = gitAndTools.git-hub; # added 2016-04-29 glib_networking = glib-networking; # added 2018-02-25 + gnome-mpv = celluloid; # added 2019-08-22 gnome-themes-standard = gnome-themes-extra; # added 2018-03-14 gnome_doc_utils = gnome-doc-utils; # added 2018-02-25 gnome_themes_standard = gnome-themes-standard; # added 2018-02-25 diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 29ac576926a..cab9cca8bc1 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -18602,7 +18602,7 @@ in gnomecast = callPackage ../applications/video/gnomecast { }; - gnome-mpv = callPackage ../applications/video/gnome-mpv { }; + celluloid = callPackage ../applications/video/celluloid { }; gnome-recipes = callPackage ../applications/misc/gnome-recipes { inherit (gnome3) gnome-online-accounts gnome-autoar; From 65f5e4512c97e361b576448d6cf8f2d0f92e0637 Mon Sep 17 00:00:00 2001 From: Will Dietz Date: Tue, 20 Aug 2019 14:28:13 -0500 Subject: [PATCH 101/116] tor: 0.4.0.5 -> 0.4.1.5 https://blog.torproject.org/new-release-tor-0415 --- pkgs/tools/security/tor/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/tools/security/tor/default.nix b/pkgs/tools/security/tor/default.nix index b3b71a16eb8..249ff435c5f 100644 --- a/pkgs/tools/security/tor/default.nix +++ b/pkgs/tools/security/tor/default.nix @@ -15,11 +15,11 @@ stdenv.mkDerivation rec { pname = "tor"; - version = "0.4.0.5"; + version = "0.4.1.5"; src = fetchurl { url = "https://dist.torproject.org/${pname}-${version}.tar.gz"; - sha256 = "0vk9j3ybz5dwwbmqrdj1bjcsxy76pc8frmfvflkdzwfkvkqcp8mm"; + sha256 = "0984jb6hdcc10f7aq8xzl7l4jf93skp45wkv2v63z4zv0nvf0r58"; }; outputs = [ "out" "geoip" ]; From c6edb741c195707bd7d5ac87ffd3528ba5e94253 Mon Sep 17 00:00:00 2001 From: Marek Mahut Date: Thu, 22 Aug 2019 09:29:56 +0200 Subject: [PATCH 102/116] osslsigncode: init at unstable-2019-07-25 --- .../tools/osslsigncode/default.nix | 31 +++++++++++++++++++ pkgs/top-level/all-packages.nix | 2 ++ 2 files changed, 33 insertions(+) create mode 100644 pkgs/development/tools/osslsigncode/default.nix diff --git a/pkgs/development/tools/osslsigncode/default.nix b/pkgs/development/tools/osslsigncode/default.nix new file mode 100644 index 00000000000..d49f649d18b --- /dev/null +++ b/pkgs/development/tools/osslsigncode/default.nix @@ -0,0 +1,31 @@ +{ stdenv +, fetchFromGitHub +, autoreconfHook +, libgsf +, pkgconfig +, openssl_1_1 +, curl +}: + +stdenv.mkDerivation rec { + pname = "osslsigncode"; + version = "unstable-2019-07-25"; + + src = fetchFromGitHub { + owner = "mtrojnar"; + repo = pname; + rev = "18810b7e0bb1d8e0d25b6c2565a065cf66bce5d7"; + sha256 = "02jnbr3xdsb5dpll3k65080ryrfr7agawmjavwxd0v40w0an5yq8"; + }; + + nativeBuildInputs = [ autoreconfHook libgsf pkgconfig openssl_1_1 curl ]; + + meta = with stdenv.lib; { + homepage = "https://github.com/mtrojnar/osslsigncode"; + description = "OpenSSL based Authenticode signing for PE/MSI/Java CAB files"; + license = licenses.gpl3Plus; + maintainers = [ maintainers.mmahut ]; + platforms = platforms.all; + }; +} + diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index b3ea05b72d6..4f04ff3333d 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -5240,6 +5240,8 @@ in ossec = callPackage ../tools/security/ossec {}; + osslsigncode = callPackage ../development/tools/osslsigncode {}; + ostree = callPackage ../tools/misc/ostree { }; otfcc = callPackage ../tools/misc/otfcc { }; From 01902aec9380638fd9db74a530b0c046ac9d31d5 Mon Sep 17 00:00:00 2001 From: Will Dietz Date: Tue, 20 Aug 2019 11:50:56 -0500 Subject: [PATCH 103/116] arping: 2.19 -> 2.20 https://github.com/ThomasHabets/arping/releases/tag/arping-2.20 --- pkgs/tools/networking/arping/default.nix | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/pkgs/tools/networking/arping/default.nix b/pkgs/tools/networking/arping/default.nix index 4358d22142d..5d1ebc74800 100644 --- a/pkgs/tools/networking/arping/default.nix +++ b/pkgs/tools/networking/arping/default.nix @@ -1,16 +1,16 @@ { stdenv, fetchFromGitHub, autoreconfHook, libnet, libpcap }: stdenv.mkDerivation rec { - version = "2.19"; - name = "arping-${version}"; + version = "2.20"; + pname = "arping"; buildInputs = [ libnet libpcap ]; src = fetchFromGitHub { owner = "ThomasHabets"; - repo = "arping"; - rev = "arping-${version}"; - sha256 = "10gpil6ic17x8v628vhz9s98rnw1k8ci2xs56i52pr103irirczw"; + repo = pname; + rev = "${pname}-${version}"; + sha256 = "0gmyip552k6mq7013cvy5yc4akn2rz28s3g4x4vdq35vnxf66cyk"; }; nativeBuildInputs = [ autoreconfHook ]; From ffdca5c48a57b63f9caf5da453825ffb9687a7ea Mon Sep 17 00:00:00 2001 From: Will Dietz Date: Tue, 20 Aug 2019 09:03:35 -0500 Subject: [PATCH 104/116] yubikey-manager-qt: 1.1.2 -> 1.1.3 --- pkgs/tools/misc/yubikey-manager-qt/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/tools/misc/yubikey-manager-qt/default.nix b/pkgs/tools/misc/yubikey-manager-qt/default.nix index 44b2f3451c1..810c2f49a5e 100644 --- a/pkgs/tools/misc/yubikey-manager-qt/default.nix +++ b/pkgs/tools/misc/yubikey-manager-qt/default.nix @@ -20,11 +20,11 @@ let inherit (stdenv) lib; in stdenv.mkDerivation rec { pname = "yubikey-manager-qt"; - version = "1.1.2"; + version = "1.1.3"; src = fetchurl { url = "https://developers.yubico.com/${pname}/Releases/${pname}-${version}.tar.gz"; - sha256 = "01ax8zjrahs2sjbgsys2ahh57sdcap0ij3y1r1bbvsgzr7xxm2q8"; + sha256 = "087ms9i0n3rm8a0hvc4a2dk3rffbm6rmgz0m8gbjk6g37iml6nb7"; }; nativeBuildInputs = [ wrapQtAppsHook python3.pkgs.wrapPython qmake ]; From 699a3aef6c7aa0d8c7868a975d0d59684b73ae1e Mon Sep 17 00:00:00 2001 From: Will Dietz Date: Tue, 20 Aug 2019 07:54:18 -0500 Subject: [PATCH 105/116] vale: 1.4.3 -> 1.7.1, buildGoModule --- pkgs/tools/text/vale/default.nix | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/pkgs/tools/text/vale/default.nix b/pkgs/tools/text/vale/default.nix index 3e436b80be8..b73015dd19f 100644 --- a/pkgs/tools/text/vale/default.nix +++ b/pkgs/tools/text/vale/default.nix @@ -1,10 +1,8 @@ -{ stdenv, buildGoPackage, fetchFromGitHub }: +{ stdenv, buildGoModule, fetchFromGitHub }: -buildGoPackage rec { - name = "vale-${version}"; - version = "1.4.3"; - - goPackagePath = "github.com/errata-ai/vale"; +buildGoModule rec { + pname = "vale"; + version = "1.7.1"; subPackages = [ "." ]; @@ -12,9 +10,11 @@ buildGoPackage rec { owner = "errata-ai"; repo = "vale"; rev = "v${version}"; - sha256 = "1dgh2frf577048cacwnrl0xx5hha055z42sqq38lf07ybwyxdxms"; + sha256 = "1qi3brjppiymk6as0xic2n3bhq8g8qw1z8d9a24w60x9gp52yq5m"; }; + modSha256 = "0av728w22rrlw2030d09q5dz9ks58p3n4g1hx4xcs0gi33sdsdb8"; + meta = with stdenv.lib; { homepage = https://errata-ai.github.io/vale/; description = "A syntax-aware linter for prose built with speed and extensibility in mind"; From 6d20635bc320f1f897f14f63bde43d4beb8df106 Mon Sep 17 00:00:00 2001 From: Will Dietz Date: Tue, 20 Aug 2019 07:53:28 -0500 Subject: [PATCH 106/116] python3Packages.nltk: 3.4.4 -> 3.4.5 (security) https://www.nltk.org/news.html --- pkgs/development/python-modules/nltk/default.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/development/python-modules/nltk/default.nix b/pkgs/development/python-modules/nltk/default.nix index 6e9b5ce61cd..ef6d51cb19a 100644 --- a/pkgs/development/python-modules/nltk/default.nix +++ b/pkgs/development/python-modules/nltk/default.nix @@ -1,13 +1,13 @@ { fetchPypi, buildPythonPackage, lib, six, singledispatch, isPy3k }: buildPythonPackage rec { - version = "3.4.4"; + version = "3.4.5"; pname = "nltk"; src = fetchPypi { inherit pname version; extension = "zip"; - sha256 = "1dbwwhsbsp31bvvksq7kyrfs6s27lp8wgwqs4qf6hajkz2jj0k3n"; + sha256 = "153x2clrnigs74jdgnn3qmljdjj4gprmvpdvh49i18ls4m8mbm5y"; }; propagatedBuildInputs = [ six ] ++ lib.optional (!isPy3k) singledispatch; From 9c0decd2776807f675ab350a83c4849da9fd3adb Mon Sep 17 00:00:00 2001 From: Will Dietz Date: Thu, 22 Aug 2019 13:50:31 -0500 Subject: [PATCH 107/116] lego: 2.6.0 -> 3.0.2, buildGoModule https://github.com/go-acme/lego/releases/tag/v3.0.2 Notes for this and intermediate releases: https://github.com/go-acme/lego/blob/v3.0.2/CHANGELOG.md --- pkgs/tools/admin/lego/default.nix | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/pkgs/tools/admin/lego/default.nix b/pkgs/tools/admin/lego/default.nix index 688ff3c7ca0..bf4261682cf 100644 --- a/pkgs/tools/admin/lego/default.nix +++ b/pkgs/tools/admin/lego/default.nix @@ -1,17 +1,17 @@ -{ lib, fetchFromGitHub, buildGoPackage }: +{ lib, fetchFromGitHub, buildGoModule }: -buildGoPackage rec { +buildGoModule rec { pname = "lego"; - version = "2.6.0"; + version = "3.0.2"; src = fetchFromGitHub { owner = "go-acme"; repo = pname; rev = "v${version}"; - sha256 = "0jxwdqqx6qn09jf658968s9vy9b59ji998j3x1hldq3w9wcrn6sn"; + sha256 = "0q73522yblcjsyscsppwnxfw6m249zr9whb93bhv5i5z012gy6mx"; }; - goPackagePath = "github.com/go-acme/lego"; + modSha256 = "00pl8l8h01rfxyd0l4487x55kfqhpm0ls84kxmgz3vph7irm6hcq"; meta = with lib; { description = "Let's Encrypt client and ACME library written in Go"; From f00286a57c5b937bf8e271f5e6479d1f0fc3ae0a Mon Sep 17 00:00:00 2001 From: Will Dietz Date: Wed, 21 Aug 2019 23:30:12 -0500 Subject: [PATCH 108/116] xmind: fix mimeType, xscheme-handler -> x-scheme-handler --- pkgs/applications/misc/xmind/default.nix | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/pkgs/applications/misc/xmind/default.nix b/pkgs/applications/misc/xmind/default.nix index fc5abf10989..433f6c61477 100644 --- a/pkgs/applications/misc/xmind/default.nix +++ b/pkgs/applications/misc/xmind/default.nix @@ -32,7 +32,7 @@ stdenv.mkDerivation rec { desktopName = "XMind"; comment = meta.description; categories = "Office;"; - mimeType = "application/xmind;xscheme-handler/xmind"; + mimeType = "application/xmind;x-scheme-handler/xmind"; }; installPhase = let From 26dc4cd263ed49d56de50fde0655388240718b11 Mon Sep 17 00:00:00 2001 From: Jason Carr Date: Mon, 24 Jun 2019 19:59:28 -0400 Subject: [PATCH 109/116] maintainers: add jasoncarr --- maintainers/maintainer-list.nix | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/maintainers/maintainer-list.nix b/maintainers/maintainer-list.nix index 3c8c936d93a..62f533d3d91 100644 --- a/maintainers/maintainer-list.nix +++ b/maintainers/maintainer-list.nix @@ -2237,6 +2237,11 @@ github = "izorkin"; name = "Yurii Izorkin"; }; + jasoncarr = { + email = "jcarr250@gmail.com"; + github = "jasoncarr0"; + name = "Jason Carr"; + }; j-keck = { email = "jhyphenkeck@gmail.com"; github = "j-keck"; From b79ef23828e4076dd5df43abd1ec7555e7b4a817 Mon Sep 17 00:00:00 2001 From: pacien Date: Thu, 22 Aug 2019 21:51:37 +0200 Subject: [PATCH 110/116] riot-web: 1.3.0 -> 1.3.3 --- .../networking/instant-messengers/riot/riot-web.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pkgs/applications/networking/instant-messengers/riot/riot-web.nix b/pkgs/applications/networking/instant-messengers/riot/riot-web.nix index 9a2e2df80f2..383952f2a89 100644 --- a/pkgs/applications/networking/instant-messengers/riot/riot-web.nix +++ b/pkgs/applications/networking/instant-messengers/riot/riot-web.nix @@ -5,11 +5,11 @@ stdenv.mkDerivation rec { name= "riot-web-${version}"; - version = "1.3.0"; + version = "1.3.3"; src = fetchurl { url = "https://github.com/vector-im/riot-web/releases/download/v${version}/riot-v${version}.tar.gz"; - sha256 = "1rppxcc4m00bf73ghgli967wwrri2jdj865623pn8nk4kny4wxyq"; + sha256 = "1n5h7q3h0akw09p4z7nwprxsa8jnmwbvwn2npq7zz62ccasb4fv9"; }; installPhase = let From cdab5bd9e5a91e08e42721b28c2bf6bde8591421 Mon Sep 17 00:00:00 2001 From: pacien Date: Thu, 22 Aug 2019 21:51:50 +0200 Subject: [PATCH 111/116] riot-desktop: 1.3.0 -> 1.3.3 --- .../instant-messengers/riot/riot-desktop-package.json | 2 +- .../instant-messengers/riot/riot-desktop.nix | 11 +++++------ 2 files changed, 6 insertions(+), 7 deletions(-) diff --git a/pkgs/applications/networking/instant-messengers/riot/riot-desktop-package.json b/pkgs/applications/networking/instant-messengers/riot/riot-desktop-package.json index edf10ed2cb4..2e9602458e7 100644 --- a/pkgs/applications/networking/instant-messengers/riot/riot-desktop-package.json +++ b/pkgs/applications/networking/instant-messengers/riot/riot-desktop-package.json @@ -2,7 +2,7 @@ "name": "riot-web", "productName": "Riot", "main": "src/electron-main.js", - "version": "1.3.0", + "version": "1.3.3", "description": "A feature-rich client for Matrix.org", "author": "New Vector Ltd.", "dependencies": { diff --git a/pkgs/applications/networking/instant-messengers/riot/riot-desktop.nix b/pkgs/applications/networking/instant-messengers/riot/riot-desktop.nix index 894e51529e6..d245fad7bca 100644 --- a/pkgs/applications/networking/instant-messengers/riot/riot-desktop.nix +++ b/pkgs/applications/networking/instant-messengers/riot/riot-desktop.nix @@ -1,4 +1,4 @@ -{ pkgs, stdenv, fetchFromGitHub, makeWrapper, makeDesktopItem, electron, riot-web }: +{ pkgs, stdenv, fetchFromGitHub, makeWrapper, makeDesktopItem, electron_5, riot-web }: # Note for maintainers: # Versions of `riot-web` and `riot-desktop` should be kept in sync. @@ -7,12 +7,12 @@ with (import ./yarn2nix.nix { inherit pkgs; }); let executableName = "riot-desktop"; - version = "1.3.0"; + version = "1.3.3"; riot-web-src = fetchFromGitHub { owner = "vector-im"; repo = "riot-web"; rev = "v${version}"; - sha256 = "00142b0zcnwfdgvb84k2a0amyb67j3mm0d8p191aqk3bxv1xpxk1"; + sha256 = "1nzzxcz4r9932cha80q1bzn1425m67fsl89pn7n7ybrv6y0jnxpc"; }; in mkYarnPackage rec { @@ -49,7 +49,7 @@ in mkYarnPackage rec { ln -s "${desktopItem}/share/applications" "$out/share/applications" # executable wrapper - makeWrapper '${electron}/bin/electron' "$out/bin/${executableName}" \ + makeWrapper '${electron_5}/bin/electron' "$out/bin/${executableName}" \ --add-flags "$out/share/riot/electron" ''; @@ -82,7 +82,6 @@ in mkYarnPackage rec { homepage = https://about.riot.im/; license = licenses.asl20; maintainers = with maintainers; [ pacien worldofpeace ]; - inherit (electron.meta) platforms; + inherit (electron_5.meta) platforms; }; } - From 4f4d2295fbf8d096c1b4f4bf3fed023829fa2d07 Mon Sep 17 00:00:00 2001 From: worldofpeace Date: Thu, 22 Aug 2019 17:14:37 -0400 Subject: [PATCH 112/116] gtk-vnc: fixups --- pkgs/tools/admin/gtk-vnc/default.nix | 7 ++++++- 1 file changed, 6 insertions(+), 1 deletion(-) diff --git a/pkgs/tools/admin/gtk-vnc/default.nix b/pkgs/tools/admin/gtk-vnc/default.nix index 2201020c159..37a27127bab 100644 --- a/pkgs/tools/admin/gtk-vnc/default.nix +++ b/pkgs/tools/admin/gtk-vnc/default.nix @@ -16,6 +16,8 @@ , gettext , perl , gnome3 +, gdk-pixbuf +, zlib }: stdenv.mkDerivation rec { @@ -30,6 +32,7 @@ stdenv.mkDerivation rec { }; patches = [ + # Fix undeclared gio-unix-2.0 in example program. (fetchpatch { url = "https://gitlab.gnome.org/GNOME/gtk-vnc/commit/8588bc1c8321152ddc5086ca9b2c03a7f511e0d0.patch"; sha256 = "0i1iapsbngl1mhnz22dd73mnzk68qc4n51pqdhnm18zqc8pawvh4"; @@ -49,6 +52,8 @@ stdenv.mkDerivation rec { buildInputs = [ gnutls cairo + gdk-pixbuf + zlib glib libgcrypt cyrus_sasl @@ -58,7 +63,7 @@ stdenv.mkDerivation rec { passthru = { updateScript = gnome3.updateScript { - packageName = "gtk-vnc"; + packageName = pname; versionPolicy = "none"; }; }; From 1c1b809c1e53c131c6395c2ccf6c6c4ec8bcdfe5 Mon Sep 17 00:00:00 2001 From: Marek Mahut Date: Thu, 22 Aug 2019 23:16:00 +0200 Subject: [PATCH 113/116] skypeforlinux: adding libuuid and at-spi2-core --- .../networking/instant-messengers/skypeforlinux/default.nix | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/pkgs/applications/networking/instant-messengers/skypeforlinux/default.nix b/pkgs/applications/networking/instant-messengers/skypeforlinux/default.nix index f0298abc663..96eef843d5b 100644 --- a/pkgs/applications/networking/instant-messengers/skypeforlinux/default.nix +++ b/pkgs/applications/networking/instant-messengers/skypeforlinux/default.nix @@ -1,7 +1,7 @@ { stdenv, fetchurl, dpkg , alsaLib, atk, cairo, cups, curl, dbus, expat, fontconfig, freetype, gdk-pixbuf, glib, glibc, gnome2, gnome3 , gtk3, libnotify, libpulseaudio, libsecret, libv4l, nspr, nss, pango, systemd, wrapGAppsHook, xorg -, at-spi2-atk }: +, at-spi2-atk, libuuid, at-spi2-core }: let @@ -13,6 +13,7 @@ let alsaLib atk at-spi2-atk + at-spi2-core cairo cups curl @@ -23,6 +24,7 @@ let glib glibc libsecret + libuuid gnome2.GConf gdk-pixbuf From 0372567397c24eb0b7df44b71cfb96e43bb8bd4a Mon Sep 17 00:00:00 2001 From: Jonathan Ringer Date: Thu, 22 Aug 2019 14:28:34 -0700 Subject: [PATCH 114/116] python2Packages.wsproto: freeze at 0.14.1 --- .../python-modules/wsproto/0.14.nix | 25 +++++++++++++++++++ pkgs/top-level/python-packages.nix | 5 +++- 2 files changed, 29 insertions(+), 1 deletion(-) create mode 100644 pkgs/development/python-modules/wsproto/0.14.nix diff --git a/pkgs/development/python-modules/wsproto/0.14.nix b/pkgs/development/python-modules/wsproto/0.14.nix new file mode 100644 index 00000000000..36aaf0ec8ce --- /dev/null +++ b/pkgs/development/python-modules/wsproto/0.14.nix @@ -0,0 +1,25 @@ +{ lib, buildPythonPackage, fetchPypi, h11, enum34, pytest }: + +buildPythonPackage rec { + pname = "wsproto"; + version = "0.14.1"; + + src = fetchPypi { + inherit pname version; + sha256 = "051s127qb5dladxa14n9nqajwq7xki1dz1was5r5v9df5a0jq8pd"; + }; + + propagatedBuildInputs = [ h11 enum34 ]; + + checkInputs = [ pytest ]; + + checkPhase = '' + py.test + ''; + + meta = with lib; { + description = "Pure Python, pure state-machine WebSocket implementation"; + homepage = https://github.com/python-hyper/wsproto/; + license = licenses.mit; + }; +} diff --git a/pkgs/top-level/python-packages.nix b/pkgs/top-level/python-packages.nix index becb247410c..dbcdf5290eb 100644 --- a/pkgs/top-level/python-packages.nix +++ b/pkgs/top-level/python-packages.nix @@ -6073,7 +6073,10 @@ in { us = callPackage ../development/python-modules/us { }; - wsproto = callPackage ../development/python-modules/wsproto { }; + wsproto = if (pythonAtLeast "3.6") then + callPackage ../development/python-modules/wsproto { } + else + callPackage ../development/python-modules/wsproto/0.14.nix { }; h11 = callPackage ../development/python-modules/h11 { }; From 3aa473687b65b19f32009b750964beaced492566 Mon Sep 17 00:00:00 2001 From: Jonathan Ringer Date: Thu, 22 Aug 2019 14:31:54 -0700 Subject: [PATCH 115/116] python3Packages.wsproto: 0.14.1 -> 0.15.0 --- pkgs/development/python-modules/wsproto/default.nix | 13 +++++++++---- 1 file changed, 9 insertions(+), 4 deletions(-) diff --git a/pkgs/development/python-modules/wsproto/default.nix b/pkgs/development/python-modules/wsproto/default.nix index 36aaf0ec8ce..dfbf9ceabdc 100644 --- a/pkgs/development/python-modules/wsproto/default.nix +++ b/pkgs/development/python-modules/wsproto/default.nix @@ -1,15 +1,20 @@ -{ lib, buildPythonPackage, fetchPypi, h11, enum34, pytest }: +{ lib, buildPythonPackage, fetchPypi, pythonOlder, isPy36 +, dataclasses +, h11 +, pytest +}: buildPythonPackage rec { pname = "wsproto"; - version = "0.14.1"; + version = "0.15.0"; + disabled = pythonOlder "3.6"; # python versions <3.6 src = fetchPypi { inherit pname version; - sha256 = "051s127qb5dladxa14n9nqajwq7xki1dz1was5r5v9df5a0jq8pd"; + sha256 = "17gsxlli4w8am1wwwl3k90hpdfa213ax40ycbbvb7hjx1v1rhiv1"; }; - propagatedBuildInputs = [ h11 enum34 ]; + propagatedBuildInputs = [ h11 ] ++ lib.optional isPy36 dataclasses; checkInputs = [ pytest ]; From 4e4a4461d85e378aa068653b0e56d7fef3903a88 Mon Sep 17 00:00:00 2001 From: Jason Carr Date: Mon, 24 Jun 2019 19:59:55 -0400 Subject: [PATCH 116/116] lesspass-cli: init at 9.0.0 --- pkgs/tools/security/lesspass-cli/default.nix | 38 ++++++++++++++++++++ pkgs/top-level/all-packages.nix | 2 ++ 2 files changed, 40 insertions(+) create mode 100644 pkgs/tools/security/lesspass-cli/default.nix diff --git a/pkgs/tools/security/lesspass-cli/default.nix b/pkgs/tools/security/lesspass-cli/default.nix new file mode 100644 index 00000000000..afcdf0c0a07 --- /dev/null +++ b/pkgs/tools/security/lesspass-cli/default.nix @@ -0,0 +1,38 @@ +{ stdenv, python3, fetchFromGitHub }: + +let + inherit (python3.pkgs) buildPythonApplication pytest mock pexpect; +in +buildPythonApplication rec { + pname = "lesspass-cli"; + version = "9.0.0"; + + src = fetchFromGitHub { + owner = pname; + repo = pname; + rev = version; + sha256 = "1mdv0c0fn4d72iigy8hz4s7kf7q3pg4gjjadxwxyjwsalapnsapk"; + }; + sourceRoot = "source/cli"; + + # some tests are designed to run against code in the source directory - adapt to run against + # *installed* code + postPatch = '' + for f in tests/test_functional.py tests/test_interaction.py ; do + substituteInPlace $f --replace "lesspass/core.py" "-m lesspass.core" + done + ''; + + checkInputs = [ pytest mock pexpect ]; + checkPhase = '' + mv lesspass lesspass.hidden # ensure we're testing against *installed* package + pytest tests + ''; + + meta = with stdenv.lib; { + description = "Stateless password manager"; + homepage = https://lesspass.com; + maintainers = with maintainers; [ jasoncarr ]; + license = licenses.gpl3; + }; +} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index 764a9408147..99593baa285 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -810,6 +810,8 @@ in lastpass-cli = callPackage ../tools/security/lastpass-cli { }; + lesspass-cli = callPackage ../tools/security/lesspass-cli { }; + pacparser = callPackage ../tools/networking/pacparser { }; pass = callPackage ../tools/security/pass { };