summary refs log tree commit diff
path: root/pkgs/development/libraries/zlib/default.nix
Commit message (Collapse)AuthorAge
* treewide: Do not limit hardenging because gcc 4.9 in bootstrapJohn Ericson2017-09-14
| | | | Bootstrap tools has since been bumped
* misc pkgs: Remove unneeded *Platform == *Platform comparisonsJohn Ericson2017-06-30
| | | | | PR #26007 used these to avoid causing a mass rebuild. Now that we know things work, we do that to clean up.
* Merge accepted cross compilation PRs into stagingJohn Ericson2017-06-28
|\
| * zlib: cc-wrapper can be relied on to export this env varJohn Ericson2017-06-28
| |
* | zlib: fix cygwin buildDavid McFarland2017-06-26
|/
* zlib: don't really override CC at ay pointRoss MacLeod2017-06-22
| | | | but leave the preConfigure script as it was when not cross building in order to avoid hash breakage
* cross stdenv adaptor: Support --host --build --target across the boardJohn Ericson2017-06-22
| | | | | | | | Packages get --host and --target by default, but can explicitly request any subset to be passed as needed. See docs for more info. rustc: Avoid hash breakage by using the old (ignored) dontSetConfigureCross when not cross building
* zlib: 1.2.10 -> 1.2.11Vladimír Čunát2017-02-05
|
* Merge branch 'master' into stagingDaiderd Jordan2017-01-09
|\
| * zlib: Fix zlib.net URL. (#21753)Sebastian Hagen2017-01-08
| | | | | | | | | | | | | | | | | | Look for primary source file below http://zlib.net/fossils/ as opposed to http://zlib.net/ . zlib-1.2.8.tar.gz is still available at the former location, and will likely remain there. In addition, it's important that the first URL work since zlib is in the bootstrap path, and 16.09 (at least) bootstrap doesn't try to fetch from later ones.
* | zlib: maintenance 1.2.8 -> 1.2.10Vladimír Čunát2017-01-06
|/ | | | The removed CVEs should be fixed in the release.
* zlib: patch for CVE-2016-9840, CVE-2016-9841, CVE-9842, CVE-9843Graham Christensen2016-12-21
|
* treewide: Shuffle outputsTuomas Tynkkynen2016-08-29
| | | | Make either 'bin' or 'out' the first output.
* Merge remote-tracking branch 'origin/master' into hardened-stdenvFranz Pletz2016-05-18
|\
| * Merge #14920: windows improvements, mainly mingwVladimír Čunát2016-05-05
| |\
| | * zlib: on mingw, add another DLL linkVladimír Čunát2016-04-23
| | | | | | | | | | | | | | | Also clean up the expression a little. It fixes at least libpng's DLL.
| * | zlib, bash: mass-rebuild cleanupVladimír Čunát2016-04-25
| |/
* | Merge remote-tracking branch 'upstream/master' into hardened-stdenvRobin Gloster2016-04-18
|\|
| * Merge branch 'staging' into closure-sizeVladimír Čunát2016-01-19
| |\
| * | rename moveToOutput and propagatedBuildInputsLuca Bruno2015-12-02
| | |
| * | zlib: don't split the tiny man pageVladimír Čunát2015-10-28
| | |
| * | Merge commit staging+systemd into closure-sizeVladimír Čunát2015-10-03
| |\ \ | | | | | | | | | | | | Many non-conflict problems weren't (fully) resolved in this commit yet.
| * | | zlib: refactor (and darwin fix), add meta.platformsVladimír Čunát2015-05-05
| | | |
| * | | Merge staging into closure-sizeVladimír Čunát2015-05-05
| |\ \ \
| | * | | zlib: Add platformsWilliam A. Kennington III2015-04-28
| | | | |
| * | | | Merge 'staging' into closure-sizeVladimír Čunát2015-04-18
| |\| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | - there were many easy merge conflicts - cc-wrapper needed nontrivial changes Many other problems might've been created by interaction of the branches, but stdenv and a few other packages build fine now.
| * | | | mutiout: make it builtinVladimír Čunát2014-08-30
| | | | |
| * | | | WIP: getting goodVladimír Čunát2014-08-27
| | | | |
* | | | | Use general hardening flag toggle listsFranz Pletz2016-03-05
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | The following parameters are now available: * hardeningDisable To disable specific hardening flags * hardeningEnable To enable specific hardening flags Only the cc-wrapper supports this right now, but these may be reused by other wrappers, builders or setup hooks. cc-wrapper supports the following flags: * fortify * stackprotector * pie (disabled by default) * pic * strictoverflow * format * relro * bindnow
* | | | | bootstrap env: disable stackprotector hardening until gcc >=4.9Robin Gloster2016-02-22
| | | | |
* | | | | remove local pic flags, now set by hardened stdenvRobin Gloster2016-01-30
| |_|_|/ |/| | |
* | | | FreeBSD: minor fixes, add notes and make stdenv more robustjanus2016-01-01
| | | |
* | | | FreeBSD: use own stdenv, do not run libtiff tests, use PIC for zlibjanus2016-01-01
| |_|/ |/| |
* | | pure darwin stdenvJude Taylor2015-06-18
| | |
* | | cygwin: zlib - we do not --disable-sharedFlorian Friesdorf2015-05-28
| | |
* | | Fix some metaWilliam A. Kennington III2015-05-01
| |/ |/|
* | Make the Darwin fix in zlib keep Linux hashMichael Raskin2015-01-07
| |
* | zlib: on darwin, correctly set the RPATH for libzlibJohn Wiegley2015-01-06
|/
* zlib: add description and license infoBjørn Forsman2014-06-23
|
* Do not use static-libgcc flag on DarwinJohn Wiegley2014-06-16
|
* Merge pull request #1928 from 'cross-win-osx'.aszlig2014-04-21
|\ | | | | | | | | | | | | | | | | | | | | | | | | | | This includes a lot of fixes for cross-building to Windows and Mac OS X and could possibly fix things even for non-cross-builds, like for example OpenSSL on Windows. The main reason for merging this in 14.04 already is that we already have runInWindowsVM in master and it doesn't work until we actually cross-build Cygwin's setup binary as the upstream version is a fast moving target which gets _overwritten_ on every new release. Conflicts: pkgs/top-level/all-packages.nix
| * zlib/cross: Fix build for Darwin.aszlig2014-03-12
| | | | | | | | | | | | Provide the correct cross ranlib, because native ranlib will fail. Signed-off-by: aszlig <aszlig@redmoonstudios.org>
* | minizip: New package based on zlib derivation.aszlig2014-04-19
|/ | | | | | | | This is needed by Chromium and is part of the zlib source tree in contrib/, so let's propagate the version of zlib and use the same source tree. Signed-off-by: aszlig <aszlig@redmoonstudios.org>
* zlib: minor update 1.2.7 -> 1.2.8Vladimír Čunát2013-04-30
|
* Clean up redundant "if condition then true else false"Eelco Dolstra2012-12-28
|
* * Zlib updated to 1.2.7.Eelco Dolstra2012-05-07
| | | | svn path=/nixpkgs/branches/stdenv-updates/; revision=34009
* * GCC 4.6.3 and 4.5.3.Eelco Dolstra2012-03-01
| | | | svn path=/nixpkgs/branches/stdenv-updates/; revision=32734
* * Sync with the trunk.Eelco Dolstra2012-03-01
| | | | svn path=/nixpkgs/branches/stdenv-updates/; revision=32731
* * Fix building zlib on Cygwin.Eelco Dolstra2012-02-17
| | | | svn path=/nixpkgs/branches/stdenv-updates/; revision=32358
* zlib: largefile_source problem fixed upstreamYury G. Kudryashov2012-02-08
| | | | svn path=/nixpkgs/branches/stdenv-updates/; revision=32135