Navigation Menu

Skip to content
This repository has been archived by the owner on Apr 12, 2021. It is now read-only.
Permalink

Comparing changes

Choose two branches to see what’s changed or to start a new pull request. If you need to, you can also or learn more about diff comparisons.

Open a pull request

Create a new pull request by comparing changes across two branches. If you need to, you can also . Learn more about diff comparisons here.
base repository: NixOS/nixpkgs-channels
base: 95376c9ec23d
Choose a base ref
...
head repository: NixOS/nixpkgs-channels
compare: ea0b564c948e
Choose a head ref
  • 15 commits
  • 80 files changed
  • 11 contributors

Commits on Nov 5, 2018

  1. Copy the full SHA
    dfbf621 View commit details
    Browse the repository at this point in the history
  2. hass: support snapcast

    peterhoeg committed Nov 5, 2018
    Copy the full SHA
    3f1957f View commit details
    Browse the repository at this point in the history

Commits on Nov 7, 2018

  1. Copy the full SHA
    794158f View commit details
    Browse the repository at this point in the history
  2. buildDunePackage: add support for pre and post phase hooks

    Co-authored-by: Jörg Thalheim <Mic92@users.noreply.github.com>
    Zimmi48 and Mic92 committed Nov 7, 2018
    Copy the full SHA
    406405d View commit details
    Browse the repository at this point in the history
  3. buildDunePackage: inline dune.installPhase for easier overriding

    Co-authored-by: Jörg Thalheim <Mic92@users.noreply.github.com>
    Zimmi48 and Mic92 committed Nov 7, 2018
    Copy the full SHA
    742bce7 View commit details
    Browse the repository at this point in the history
  4. duneBuildPackage: document

    Zimmi48 committed Nov 7, 2018
    Copy the full SHA
    5cd0811 View commit details
    Browse the repository at this point in the history
  5. Remove preferLocalBuild documentation

    It's incorrect (preferLocalBuild does not prevent uploading to binary
    caches) and is not a stdenv attribute (it's already documented in the
    Nix manual).
    edolstra committed Nov 7, 2018
    Copy the full SHA
    78090f4 View commit details
    Browse the repository at this point in the history
  6. polar-bookshelf: init at 1.0.11 (#48610)

    * polar-bookshelf: init at 1.0.11
    
    * Grab gsettings_desktop_schemas from gnome3
    
    * Explain why we're not building from source
    
    * Use autoPatchelfHook
    
    * Updated license & further cleanup
    fx-chun authored and c0bw3b committed Nov 7, 2018
    Copy the full SHA
    7ea48e1 View commit details
    Browse the repository at this point in the history
  7. grpcurl: init at 1.0.0

    knl committed Nov 7, 2018
    Copy the full SHA
    e7b61b7 View commit details
    Browse the repository at this point in the history
  8. Merge pull request #49684 from Zimmi48/dune-package

    buildDunePackage: add support function and use it in a few packages
    Mic92 committed Nov 7, 2018
    Copy the full SHA
    7e2e6e1 View commit details
    Browse the repository at this point in the history
  9. Merge pull request #49591 from peterhoeg/p/snap

     pythonPackages.snapcast: init at 2.0.9
    dotlambda committed Nov 7, 2018
    Copy the full SHA
    ae50efe View commit details
    Browse the repository at this point in the history
  10. fuse3: 3.2.6 -> 3.3.0

    primeos committed Nov 7, 2018
    Copy the full SHA
    fee9913 View commit details
    Browse the repository at this point in the history
  11. Copy the full SHA
    d3cfda1 View commit details
    Browse the repository at this point in the history
  12. make-derivation: enable pie hardening with musl

    Fixes #49071
    
    On ld.gold, we produce broken executables when linking with the Musl
    libc. This appears to be a known bug when using ld.gold and Musl. This
    thread describes the workaround as enabling PIE when using ld.gold and
    Musl:
    
    https://www.openwall.com/lists/musl/2015/05/01/5
    
    By default we don’t enable PIE to avoid breaking things. But in the
    Musl case we are breaking things by not enabling PIE. So this adds a
    special case for defaultHardeningFlags which keeps the pie hardening
    for everything. Any packages that break with PIE can add the pie flag
    to disableHardeningFlags array (a no-op for now on anything but Musl).
    matthewbauer authored and globin committed Nov 7, 2018
    Copy the full SHA
    6d531f3 View commit details
    Browse the repository at this point in the history
  13. Merge pull request #49837 from knl/add-grpcurl

    grpcurl: init at 1.0.0
    nlewo committed Nov 7, 2018
    Copy the full SHA
    ea0b564 View commit details
    Browse the repository at this point in the history