about summary refs log tree commit diff
diff options
context:
space:
mode:
-rw-r--r--nixos/lib/test-driver/Machine.pm23
-rw-r--r--nixos/modules/services/continuous-integration/hydra/default.nix2
-rw-r--r--pkgs/applications/networking/cluster/minikube/default.nix8
-rw-r--r--pkgs/applications/networking/instant-messengers/dino/default.nix6
-rw-r--r--pkgs/applications/networking/newsreaders/quiterss/default.nix4
-rw-r--r--pkgs/applications/networking/sniproxy/default.nix9
-rw-r--r--pkgs/applications/science/misc/boinc/default.nix23
-rw-r--r--pkgs/build-support/cc-wrapper/add-hardening.sh8
-rw-r--r--pkgs/build-support/cc-wrapper/utils.sh21
-rw-r--r--pkgs/desktops/gnome-3/3.22/core/libcroco/default.nix10
-rw-r--r--pkgs/development/compilers/llvm/3.4/llvm.nix2
-rw-r--r--pkgs/development/compilers/llvm/3.5/llvm.nix3
-rw-r--r--pkgs/development/compilers/llvm/3.7/fix-llvm-config.patch13
-rw-r--r--pkgs/development/compilers/llvm/3.7/llvm.nix2
-rw-r--r--pkgs/development/compilers/llvm/3.8/fix-llvm-config.patch11
-rw-r--r--pkgs/development/compilers/llvm/3.8/llvm.nix3
-rw-r--r--pkgs/development/compilers/llvm/3.9/llvm.nix8
-rw-r--r--pkgs/development/compilers/llvm/fix-llvm-config.patch (renamed from pkgs/development/compilers/llvm/3.4/fix-llvm-config.patch)0
-rw-r--r--pkgs/development/libraries/glibc/CVE-2017-1000366-rtld-LD_AUDIT.patch209
-rw-r--r--pkgs/development/libraries/glibc/CVE-2017-1000366-rtld-LD_LIBRARY_PATH.patch33
-rw-r--r--pkgs/development/libraries/glibc/CVE-2017-1000366-rtld-LD_PRELOAD.patch115
-rw-r--r--pkgs/development/libraries/glibc/common.nix5
-rw-r--r--pkgs/development/libraries/libass/default.nix4
-rw-r--r--pkgs/development/libraries/libbsd/default.nix4
-rw-r--r--pkgs/development/libraries/libchardet/default.nix15
-rw-r--r--pkgs/development/libraries/libev/default.nix4
-rw-r--r--pkgs/development/libraries/libftdi/1.x.nix6
-rw-r--r--pkgs/development/libraries/libhttpseverywhere/default.nix4
-rw-r--r--pkgs/development/libraries/libinput/default.nix4
-rw-r--r--pkgs/development/libraries/liblockfile/default.nix7
-rw-r--r--pkgs/development/libraries/libmicrohttpd/default.nix4
-rw-r--r--pkgs/development/libraries/libmikmod/default.nix4
-rw-r--r--pkgs/development/libraries/libmtp/default.nix4
-rw-r--r--pkgs/development/libraries/libnice/default.nix8
-rw-r--r--pkgs/development/libraries/libnotify/default.nix21
-rw-r--r--pkgs/development/libraries/libpfm/default.nix4
-rw-r--r--pkgs/development/libraries/libpwquality/default.nix20
-rw-r--r--pkgs/development/libraries/librsvg/default.nix4
-rw-r--r--pkgs/development/libraries/openldap/default.nix4
-rw-r--r--pkgs/development/libraries/sqlite/default.nix6
-rw-r--r--pkgs/development/libraries/webkitgtk/2.16.nix4
-rw-r--r--pkgs/development/lisp-modules/README.txt16
-rw-r--r--pkgs/development/lisp-modules/define-package.nix3
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/_3bmd.nix (renamed from pkgs/development/lisp-modules/quicklisp-to-nix-output/3bmd.nix)9
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/abnf.nix35
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/alexandria.nix14
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/anaphora.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/array-utils.nix14
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/asdf-system-connections.nix36
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/babel-streams.nix17
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/babel.nix16
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/blackbird.nix4
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/bordeaux-threads.nix6
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/caveman.nix7
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cffi-grovel.nix5
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cffi.nix5
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/chipz.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/chunga.nix4
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/circular-streams.nix6
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl+ssl.nix8
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-aa.nix14
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-annot.nix4
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-anonfun.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-ansi-text.nix5
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-async-base.nix6
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-async-repl.nix4
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-async-ssl.nix5
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-async-util.nix8
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-async.nix7
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-base64.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-colors.nix5
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-containers.nix36
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-cookie.nix8
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-csv.nix36
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-dbi.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-emb.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-fad.nix5
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-fuse-meta-fs.nix7
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-fuse.nix7
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-interpol.nix35
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-json.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-l10n-cldr.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-l10n.nix7
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-libuv.nix5
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-log.nix35
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-markdown.nix39
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-markup.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-mysql.nix4
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-paths-ttf.nix16
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-postgres.nix4
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-ppcre-template.nix16
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-ppcre-unicode.nix4
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-ppcre.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-project.nix8
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-reexport.nix4
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-smtp.nix8
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-store.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-syntax-annot.nix4
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-syntax-anonfun.nix4
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-syntax-markup.nix4
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-syntax.nix5
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-test-more.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-unicode.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-unification.nix12
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-utilities.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-vectors.nix14
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-who.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/clack-v1-compat.nix23
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/clack.nix17
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/closer-mop.nix12
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/closure-common.nix6
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/clsql.nix4
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/clss.nix16
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/clx-truetype.nix7
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/clx.nix14
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/command-line-arguments.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/css-lite.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cxml-dom.nix4
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cxml-klacks.nix4
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cxml-test.nix5
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cxml-xml.nix6
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/cxml.nix5
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/db3.nix35
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/dbd-mysql.nix6
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/dbd-postgres.nix8
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/dbd-sqlite3.nix7
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/dexador.nix22
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/do-urlencode.nix5
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/documentation-utils.nix16
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/drakma.nix7
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/dynamic-classes.nix36
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/esrap.nix16
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/external-program.nix5
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/fast-http.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/fast-io.nix17
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/flexi-streams.nix4
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/form-fiddle.nix16
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/garbage-pools.nix35
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/http-body.nix6
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/hu.dwim.asdf.nix16
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/hu.dwim.def.nix17
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/hu_dot_dwim_dot_asdf.nix36
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/hu_dot_dwim_dot_def.nix37
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/hunchentoot.nix7
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/idna.nix4
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/ieee-floats.nix35
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/iolib.nix18
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/ironclad.nix16
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/iterate.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/ixf.nix35
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/jonathan.nix16
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/lack-middleware-backtrace.nix37
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/lack-util.nix38
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/lack.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/let-plus.nix5
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/lev.nix4
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/list-of.nix35
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/local-time.nix14
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/lparallel.nix36
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/lquery.nix17
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/map-set.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/marshal.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/md5.nix14
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/metabang-bind.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/metatilities-base.nix35
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/mssql.nix36
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/myway.nix7
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/named-readtables.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/nibbles.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/optima.nix5
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/parenscript.nix6
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/parse-number.nix35
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/pcall.nix4
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/pgloader.nix47
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/plump.nix14
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/postmodern.nix36
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/proc-parse.nix5
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/prove.nix7
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/puri.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/py-configparser.nix35
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/qmynd.nix38
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/query-fs.nix6
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/quri.nix6
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/rfc2388.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/salza2.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/simple-date.nix35
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/smart-buffer.nix6
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/split-sequence.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/sqlite.nix4
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/static-vectors.nix5
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/stumpwm.nix16
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/swap-bytes.nix4
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-backtrace.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-features.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-garbage.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-gray-streams.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-indent.nix14
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-mimes.nix14
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-types.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-utf-8.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/uffi.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/uiop.nix14
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/usocket.nix4
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/uuid.nix35
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/vom.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/woo.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/wookie.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/xmls.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/xsubseq.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/yason.nix5
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-output/zpb-ttf.nix2
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-overrides.nix52
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix-systems.txt11
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix.nix461
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix/invocation.emb9
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix/nix-package.emb4
-rw-r--r--pkgs/development/lisp-modules/quicklisp-to-nix/ql-to-nix.lisp31
-rw-r--r--pkgs/development/python-modules/Nikola/default.nix4
-rw-r--r--pkgs/development/python-modules/asgi_redis/default.nix4
-rw-r--r--pkgs/development/python-modules/libnacl/default.nix4
-rw-r--r--pkgs/development/python-modules/protobuf.nix5
-rw-r--r--pkgs/development/python-modules/sqlalchemy/default.nix4
-rw-r--r--pkgs/development/python-modules/zxcvbn-python/default.nix4
-rw-r--r--pkgs/development/ruby-modules/bundler/default.nix4
-rw-r--r--pkgs/development/tools/misc/hydra/default.nix6
-rw-r--r--pkgs/misc/emulators/wine/sources.nix6
-rw-r--r--pkgs/misc/vim-plugins/default.nix11
-rw-r--r--pkgs/misc/vim-plugins/vim-plugin-names1
-rw-r--r--pkgs/os-specific/linux/alsa-lib/default.nix4
-rw-r--r--pkgs/os-specific/linux/alsa-plugins/default.nix4
-rw-r--r--pkgs/os-specific/linux/alsa-tools/default.nix4
-rw-r--r--pkgs/os-specific/linux/alsa-utils/default.nix4
-rw-r--r--pkgs/os-specific/linux/kernel/common-config.nix4
-rw-r--r--pkgs/os-specific/linux/kernel/linux-hardened-copperhead.nix27
-rw-r--r--pkgs/os-specific/linux/kernel/patches.nix19
-rw-r--r--pkgs/os-specific/linux/libcap-ng/default.nix4
-rw-r--r--pkgs/os-specific/linux/libnl/default.nix17
-rw-r--r--pkgs/os-specific/linux/util-linux/default.nix6
-rw-r--r--pkgs/servers/mail/exim/default.nix10
-rw-r--r--pkgs/servers/monitoring/prometheus/blackbox-exporter.nix4
-rw-r--r--pkgs/servers/quagga/default.nix4
-rw-r--r--pkgs/servers/web-apps/wallabag/default.nix4
-rw-r--r--pkgs/tools/admin/cli53/default.nix30
-rw-r--r--pkgs/tools/archivers/unrar/default.nix4
-rw-r--r--pkgs/tools/misc/aptly/default.nix8
-rw-r--r--pkgs/tools/misc/aptly/deps.nix245
-rw-r--r--pkgs/tools/misc/coreutils/default.nix3
-rw-r--r--pkgs/tools/misc/libcpuid/default.nix19
-rw-r--r--pkgs/tools/misc/moreutils/default.nix6
-rw-r--r--pkgs/tools/networking/mtr/default.nix2
-rw-r--r--pkgs/tools/networking/openvpn/default.nix7
-rw-r--r--pkgs/tools/package-management/librepo/default.nix8
-rw-r--r--pkgs/tools/security/sudo/default.nix4
-rw-r--r--pkgs/tools/security/vulnix/requirements.nix2
-rw-r--r--pkgs/tools/system/stress/default.nix2
-rw-r--r--pkgs/top-level/all-packages.nix14
-rw-r--r--pkgs/top-level/python-packages.nix11
257 files changed, 2655 insertions, 1048 deletions
diff --git a/nixos/lib/test-driver/Machine.pm b/nixos/lib/test-driver/Machine.pm
index 6be119bbf331..cd375352c4ca 100644
--- a/nixos/lib/test-driver/Machine.pm
+++ b/nixos/lib/test-driver/Machine.pm
@@ -219,8 +219,8 @@ sub waitForMonitorPrompt {
 sub retry {
     my ($coderef) = @_;
     my $n;
-    for ($n = 0; $n < 900; $n++) {
-        return if &$coderef;
+    for ($n = 899; $n >=0; $n--) {
+        return if &$coderef($n);
         sleep 1;
     }
     die "action timed out after $n seconds";
@@ -518,6 +518,12 @@ sub waitUntilTTYMatches {
 
     $self->nest("waiting for $regexp to appear on tty $tty", sub {
         retry sub {
+            my ($retries_remaining) = @_;
+            if ($retries_remaining == 0) {
+                $self->log("Last chance to match /$regexp/ on TTY$tty, which currently contains:");
+                $self->log($self->getTTYText($tty));
+            }
+
             return 1 if $self->getTTYText($tty) =~ /$regexp/;
         }
     });
@@ -566,6 +572,12 @@ sub waitForText {
     my ($self, $regexp) = @_;
     $self->nest("waiting for $regexp to appear on the screen", sub {
         retry sub {
+            my ($retries_remaining) = @_;
+            if ($retries_remaining == 0) {
+                $self->log("Last chance to match /$regexp/ on the screen, which currently contains:");
+                $self->log($self->getScreenText);
+            }
+
             return 1 if $self->getScreenText =~ /$regexp/;
         }
     });
@@ -600,6 +612,13 @@ sub waitForWindow {
     $self->nest("waiting for a window to appear", sub {
         retry sub {
             my @names = $self->getWindowNames;
+
+            my ($retries_remaining) = @_;
+            if ($retries_remaining == 0) {
+                $self->log("Last chance to match /$regexp/ on the the window list, which currently contains:");
+                $self->log(join(", ", @names));
+            }
+
             foreach my $n (@names) {
                 return 1 if $n =~ /$regexp/;
             }
diff --git a/nixos/modules/services/continuous-integration/hydra/default.nix b/nixos/modules/services/continuous-integration/hydra/default.nix
index c515622d11a0..6d39affee480 100644
--- a/nixos/modules/services/continuous-integration/hydra/default.nix
+++ b/nixos/modules/services/continuous-integration/hydra/default.nix
@@ -344,7 +344,7 @@ in
       { wantedBy = [ "multi-user.target" ];
         requires = [ "hydra-init.service" ];
         after = [ "hydra-init.service" "network.target" ];
-        path = [ cfg.package pkgs.nettools ];
+        path = with pkgs; [ cfg.package nettools jq ];
         environment = env;
         serviceConfig =
           { ExecStart = "@${cfg.package}/bin/hydra-evaluator hydra-evaluator";
diff --git a/pkgs/applications/networking/cluster/minikube/default.nix b/pkgs/applications/networking/cluster/minikube/default.nix
index 8779fbf20284..5cdb30b3f00e 100644
--- a/pkgs/applications/networking/cluster/minikube/default.nix
+++ b/pkgs/applications/networking/cluster/minikube/default.nix
@@ -14,15 +14,15 @@ let
   # instead, we download localkube ourselves and shove it into the minikube binary. The versions URL that minikube uses is
   # currently https://storage.googleapis.com/minikube/k8s_releases.json
 
-  localkube-version = "1.6.0";
+  localkube-version = "1.6.3";
   localkube-binary = fetchurl {
     url = "https://storage.googleapis.com/minikube/k8sReleases/v${localkube-version}/localkube-linux-amd64";
-    sha256 = "0zx0c9fwairvga1g1112l5g5pspm2m9wxb42qgfxfgyidywvirha";
+    sha256 = "1fmxxjv1bxrfngc4ykfgg76b79dh8pq0k1gsbzhiy3hhrppfqylm";
   };
 in buildGoPackage rec {
   pname   = "minikube";
   name    = "${pname}-${version}";
-  version = "0.19.0";
+  version = "0.20.0";
 
   goPackagePath = "k8s.io/minikube";
 
@@ -30,7 +30,7 @@ in buildGoPackage rec {
     owner  = "kubernetes";
     repo   = "minikube";
     rev    = "v${version}";
-    sha256 = "060zl5wx9karl0j1w3b1jnr6wkr56p3wgs75r6d5aiz36i8fkg8m";
+    sha256 = "0bly2phy67x4ckcg46g6r4kqfdpjfs1cb3588a900m8b4xyavvvb";
   };
 
   # kubernetes is here only to shut up a loud warning when generating the completions below. minikube checks very eagerly
diff --git a/pkgs/applications/networking/instant-messengers/dino/default.nix b/pkgs/applications/networking/instant-messengers/dino/default.nix
index 611146080bd0..eff9b71daa63 100644
--- a/pkgs/applications/networking/instant-messengers/dino/default.nix
+++ b/pkgs/applications/networking/instant-messengers/dino/default.nix
@@ -13,13 +13,13 @@
  }:
 
 stdenv.mkDerivation rec {
-  name = "dino-unstable-2017-06-13";
+  name = "dino-unstable-2017-06-21";
 
   src = fetchFromGitHub {
     owner = "dino";
     repo = "dino";
-    rev = "7bbbb738fdb233f4ad91ffdd7d9247b28849d715";
-    sha256 = "09w26c6b5rkrrz7wvm629cncpdmd5n0d0805h8hw69bbzirpjjh2";
+    rev = "3f0089db86e2057293a33453361678989919147f";
+    sha256 = "011wd6qi8nagig8418hibgnsmznd76dvp3p2dzzr4wyrb7d6cgcb";
     fetchSubmodules = true;
   };
 
diff --git a/pkgs/applications/networking/newsreaders/quiterss/default.nix b/pkgs/applications/networking/newsreaders/quiterss/default.nix
index 4bf571a93d83..e95963c695c1 100644
--- a/pkgs/applications/networking/newsreaders/quiterss/default.nix
+++ b/pkgs/applications/networking/newsreaders/quiterss/default.nix
@@ -2,13 +2,13 @@
 
 stdenv.mkDerivation rec {
   name = "quiterss-${version}";
-  version = "0.18.5";
+  version = "0.18.6";
 
   src = fetchFromGitHub {
     owner = "QuiteRSS";
     repo = "quiterss";
     rev = "${version}";
-    sha256 = "1y0n5ps1z4wgf9hkfjrw7dfyncrw22bf9mi3052vmf3s7xzz6vbb";
+    sha256 = "0qklgdv6b3zg4xil9yglja33vaa25d4i7vipv5aafhlavjz16mh6";
   };
 
   nativeBuildInputs = [ pkgconfig qmake ];
diff --git a/pkgs/applications/networking/sniproxy/default.nix b/pkgs/applications/networking/sniproxy/default.nix
index 6c3c33007c8c..1751106cd68d 100644
--- a/pkgs/applications/networking/sniproxy/default.nix
+++ b/pkgs/applications/networking/sniproxy/default.nix
@@ -1,17 +1,18 @@
-{ stdenv, fetchFromGitHub, autoconf, automake, autoreconfHook, gettext, libev, pcre, pkgconfig, udns }:
+{ stdenv, fetchFromGitHub, autoreconfHook, gettext, libev, pcre, pkgconfig, udns }:
 
 stdenv.mkDerivation rec {
   name = "sniproxy-${version}";
-  version = "0.4.0";
+  version = "0.5.0";
 
   src = fetchFromGitHub {
     owner = "dlundquist";
     repo = "sniproxy";
     rev = version;
-    sha256 = "1r6hv55k2z8l5q57l2q2x3nsspc2yjvi56l760yrz2c1hgh6r0a2";
+    sha256 = "0nspisqdl0si5zpiiwkh9hhdy6h7lxw8l09rasflyawlmm680z1i";
   };
 
-  buildInputs = [ autoconf automake autoreconfHook gettext libev pcre pkgconfig udns ];
+  nativeBuildInputs = [ autoreconfHook pkgconfig ];
+  buildInputs = [ gettext libev pcre udns ];
 
   meta = with stdenv.lib; {
     inherit (src.meta) homepage;
diff --git a/pkgs/applications/science/misc/boinc/default.nix b/pkgs/applications/science/misc/boinc/default.nix
index 54be212b86cd..716d6d9687c5 100644
--- a/pkgs/applications/science/misc/boinc/default.nix
+++ b/pkgs/applications/science/misc/boinc/default.nix
@@ -2,20 +2,28 @@
 mesa, libXmu, libXi, freeglut, libjpeg, libtool, wxGTK, xcbutil,
 sqlite, gtk2, patchelf, libXScrnSaver, libnotify, libX11, libxcb }:
 
+let
+  majorVersion = "7.8";
+  minorVersion = "0";
+in
+
 stdenv.mkDerivation rec {
-  version = "7.4.42";
+  version = "${majorVersion}.${minorVersion}";
   name = "boinc-${version}";
 
   src = fetchFromGitHub {
+    name = "${name}-src";
     owner = "BOINC";
     repo = "boinc";
-    rev = "561fbdae0cac3be996136319828f43cbc62c9";
-    sha256 = "1rlh463yyz88p2g5pc6avndn3x1162vcksgbqich0i3qb90jms29";
+    rev = "client_release/${majorVersion}/${version}";
+    sha256 = "08kv3fai79cc28vmyi0y4xcdd5h9xgkn9yyc6y36c0mglaxsn4pr";
   };
 
-  buildInputs = [ libtool automake autoconf m4 pkgconfig curl mesa libXmu libXi
-    freeglut libjpeg wxGTK sqlite gtk2 libXScrnSaver libnotify patchelf libX11
-    libxcb xcbutil
+  nativeBuildInputs = [ libtool automake autoconf m4 pkgconfig ];
+
+  buildInputs = [
+    curl mesa libXmu libXi freeglut libjpeg wxGTK sqlite gtk2 libXScrnSaver
+    libnotify patchelf libX11 libxcb xcbutil
   ];
 
   NIX_LDFLAGS = "-lX11";
@@ -31,11 +39,8 @@ stdenv.mkDerivation rec {
 
   meta = {
     description = "Free software for distributed and grid computing";
-
     homepage = http://boinc.berkeley.edu/;
-
     license = stdenv.lib.licenses.lgpl2Plus;
-
     platforms = stdenv.lib.platforms.linux;  # arbitrary choice
   };
 }
diff --git a/pkgs/build-support/cc-wrapper/add-hardening.sh b/pkgs/build-support/cc-wrapper/add-hardening.sh
index b98833b3513b..ee4a8b6b284c 100644
--- a/pkgs/build-support/cc-wrapper/add-hardening.sh
+++ b/pkgs/build-support/cc-wrapper/add-hardening.sh
@@ -1,4 +1,4 @@
-hardeningFlags=(fortify stackprotector pic strictoverflow format relro bindnow)
+hardeningFlags=(fortify stackprotector pic strictoverflow format relro bindnow stackcheck)
 hardeningFlags+=("${hardeningEnable[@]}")
 hardeningCFlags=()
 hardeningLDFlags=()
@@ -50,7 +50,11 @@ if [[ ! $hardeningDisable =~ "all" ]]; then
           if [[ -n "$NIX_DEBUG" ]]; then echo HARDENING: enabling bindnow >&2; fi
           hardeningLDFlags+=('-z' 'now')
           ;;
-        *)
+        stackcheck)
+          if [[ -n "$NIX_DEBUG" ]]; then echo HARDENING: enabling stackcheck >&2; fi
+          hardeningCFlags+=('-fstack-check')
+          ;;
+         *)
           echo "Hardening flag unknown: $flag" >&2
           ;;
       esac
diff --git a/pkgs/build-support/cc-wrapper/utils.sh b/pkgs/build-support/cc-wrapper/utils.sh
index d17930e8ab5d..8cefc47816f8 100644
--- a/pkgs/build-support/cc-wrapper/utils.sh
+++ b/pkgs/build-support/cc-wrapper/utils.sh
@@ -28,17 +28,16 @@ badPath() {
 # States: 0 - outside, 1/2 - unquoted arg/slash, 3/4 - 'arg'/slash, 5/6 - "arg"/slash.
 # State transitions:
 rspT=(01235 01235 11111 33413 33333 55651 55555)
-# Push char on transition:
-rspC[01]=1 rspC[11]=1 rspC[21]=1 rspC[33]=1 rspC[43]=1 rspC[55]=1 rspC[65]=1
+# Push (a) arg or (c) char on transition:
+rspP[10]=a rspP[01]=c rspP[11]=c rspP[21]=c rspP[33]=c rspP[43]=c rspP[55]=c rspP[65]=c
 
 rspParse() {
     rsp=()
-    local s="$1"
     local state=0
     local arg=''
+    local c
 
-    for (( i=0; i<${#s}; i++ )); do
-        local c="${s:$i:1}"
+    while read -r -N1 c; do
         local cls=1
         case "$c" in
             ' ' | $'\t' | $'\r' | $'\n') cls=0 ;;
@@ -48,12 +47,10 @@ rspParse() {
         esac
         local nextstates="${rspT[$state]}"
         local nextstate="${nextstates:$cls:1}"
-        if [ "${rspC[$state$nextstate]}" ]; then
-            arg+="$c"
-        elif [ "$state$nextstate" = "10" ]; then
-            rsp+=("$arg")
-            arg=''
-        fi
+        case "${rspP[$state$nextstate]}" in
+            'c') arg+="$c" ;;
+            'a') rsp+=("$arg"); arg='' ;;
+        esac
         state="$nextstate"
     done
 
@@ -68,7 +65,7 @@ expandResponseParams() {
         local p="$1"
         shift
         if [ "${p:0:1}" = '@' -a -e "${p:1}" ]; then
-            rspParse "$(<"${p:1}")"
+            rspParse <"${p:1}"
             set -- "${rsp[@]}" "$@"
         else
             params+=("$p")
diff --git a/pkgs/desktops/gnome-3/3.22/core/libcroco/default.nix b/pkgs/desktops/gnome-3/3.22/core/libcroco/default.nix
index a4c46ef85d4c..05344a33025e 100644
--- a/pkgs/desktops/gnome-3/3.22/core/libcroco/default.nix
+++ b/pkgs/desktops/gnome-3/3.22/core/libcroco/default.nix
@@ -1,11 +1,11 @@
 { stdenv, fetchurl, pkgconfig, libxml2, glib }:
 
 stdenv.mkDerivation rec {
-  name = "libcroco-0.6.11";
+  name = "libcroco-0.6.12";
 
   src = fetchurl {
     url = "mirror://gnome/sources/libcroco/0.6/${name}.tar.xz";
-    sha256 = "0mm0wldbi40am5qn0nv7psisbg01k42rwzjxl3gv11l5jj554aqk";
+    sha256 = "0q7qhi7z64i26zabg9dbs5706fa8pmzp1qhpa052id4zdiabbi6x";
   };
 
   outputs = [ "out" "dev" ];
@@ -13,9 +13,13 @@ stdenv.mkDerivation rec {
 
   configureFlags = stdenv.lib.optional stdenv.isDarwin "--disable-Bsymbolic";
 
-  buildInputs = [ pkgconfig libxml2 glib ];
+  nativeBuildInputs = [ pkgconfig ];
+  buildInputs = [ libxml2 glib ];
 
   meta = with stdenv.lib; {
+    description = "GNOME CSS2 parsing and manipulation toolkit";
+    homepage = "https://git.gnome.org/browse/libcroco";
+    license = licenses.lgpl2;
     platforms = platforms.unix;
   };
 }
diff --git a/pkgs/development/compilers/llvm/3.4/llvm.nix b/pkgs/development/compilers/llvm/3.4/llvm.nix
index 73469fa122a9..79b0c9ff898d 100644
--- a/pkgs/development/compilers/llvm/3.4/llvm.nix
+++ b/pkgs/development/compilers/llvm/3.4/llvm.nix
@@ -36,7 +36,7 @@ in stdenv.mkDerivation rec {
 
   patches = stdenv.lib.optionals (!stdenv.isDarwin) [
     # llvm-config --libfiles returns (non-existing) static libs
-    ./fix-llvm-config.patch
+    ../fix-llvm-config.patch
   ];
 
   # hacky fix: created binaries need to be run before installation
diff --git a/pkgs/development/compilers/llvm/3.5/llvm.nix b/pkgs/development/compilers/llvm/3.5/llvm.nix
index 8bb5a6c684bb..c5503da9b838 100644
--- a/pkgs/development/compilers/llvm/3.5/llvm.nix
+++ b/pkgs/development/compilers/llvm/3.5/llvm.nix
@@ -53,7 +53,8 @@ in stdenv.mkDerivation rec {
     "-DCAN_TARGET_i386=false"
   ];
 
-  patches = [ ./fix-15974.patch ];
+  patches = [ ./fix-15974.patch ] ++
+    stdenv.lib.optionals (!stdenv.isDarwin) [../fix-llvm-config.patch ];
 
   postBuild = ''
     rm -fR $out
diff --git a/pkgs/development/compilers/llvm/3.7/fix-llvm-config.patch b/pkgs/development/compilers/llvm/3.7/fix-llvm-config.patch
deleted file mode 100644
index 772c49609275..000000000000
--- a/pkgs/development/compilers/llvm/3.7/fix-llvm-config.patch
+++ /dev/null
@@ -1,13 +0,0 @@
-diff --git a/utils/llvm-build/llvmbuild/main.py b/utils/llvm-build/llvmbuild/main.py
-index eacefdf60bf..40d25f5cef8 100644
---- a/utils/llvm-build/llvmbuild/main.py
-+++ b/utils/llvm-build/llvmbuild/main.py
-@@ -412,7 +412,7 @@ subdirectories = %s
-             if library_name is None:
-                 library_name_as_cstr = '0'
-             else:
--                library_name_as_cstr = '"lib%s.a"' % library_name
-+                library_name_as_cstr = '"lib%s.so"' % library_name
-             f.write('  { "%s", %s, %d, { %s } },\n' % (
-                 name, library_name_as_cstr, is_installed,
-                 ', '.join('"%s"' % dep
diff --git a/pkgs/development/compilers/llvm/3.7/llvm.nix b/pkgs/development/compilers/llvm/3.7/llvm.nix
index 1bdefd214f96..81aaa7cd65c2 100644
--- a/pkgs/development/compilers/llvm/3.7/llvm.nix
+++ b/pkgs/development/compilers/llvm/3.7/llvm.nix
@@ -55,7 +55,7 @@ in stdenv.mkDerivation rec {
 
   patches = stdenv.lib.optionals (!stdenv.isDarwin) [
     # llvm-config --libfiles returns (non-existing) static libs
-    ./fix-llvm-config.patch
+    ../fix-llvm-config.patch
   ];
 
   cmakeFlags = with stdenv; [
diff --git a/pkgs/development/compilers/llvm/3.8/fix-llvm-config.patch b/pkgs/development/compilers/llvm/3.8/fix-llvm-config.patch
new file mode 100644
index 000000000000..6e56c67c8977
--- /dev/null
+++ b/pkgs/development/compilers/llvm/3.8/fix-llvm-config.patch
@@ -0,0 +1,11 @@
+--- llvm.org/utils/llvm-build/llvmbuild/main.py	2015-10-07 00:24:35.000000000 +0100
++++ llvm/utils/llvm-build/llvmbuild/main.py	2017-06-16 17:08:39.866586578 +0100
+@@ -413,7 +413,7 @@
+             if library_name is None:
+                 library_name_as_cstr = 'nullptr'
+             else:
+-                library_name_as_cstr = '"lib%s.a"' % library_name
++                library_name_as_cstr = '"lib%s.so"' % library_name
+             if is_installed:
+                 is_installed_as_cstr = 'true'
+             else:
diff --git a/pkgs/development/compilers/llvm/3.8/llvm.nix b/pkgs/development/compilers/llvm/3.8/llvm.nix
index 9394179a8f94..ee0a50c93978 100644
--- a/pkgs/development/compilers/llvm/3.8/llvm.nix
+++ b/pkgs/development/compilers/llvm/3.8/llvm.nix
@@ -37,7 +37,8 @@ in stdenv.mkDerivation rec {
 
   # Fix a segfault in llc
   # See http://lists.llvm.org/pipermail/llvm-dev/2016-October/106500.html
-  patches = [ ./D17533-1.patch ];
+  patches = [ ./D17533-1.patch ] ++
+    stdenv.lib.optionals (!stdenv.isDarwin) [./fix-llvm-config.patch];
 
   # hacky fix: New LLVM releases require a newer OS X SDK than
   # 10.9. This is a temporary measure until nixpkgs darwin support is
diff --git a/pkgs/development/compilers/llvm/3.9/llvm.nix b/pkgs/development/compilers/llvm/3.9/llvm.nix
index 964b6232fb54..654e1ce0023b 100644
--- a/pkgs/development/compilers/llvm/3.9/llvm.nix
+++ b/pkgs/development/compilers/llvm/3.9/llvm.nix
@@ -58,6 +58,14 @@ in stdenv.mkDerivation rec {
 
   propagatedBuildInputs = [ ncurses zlib ];
 
+  patches = [
+    # fix output of llvm-config (fixed in llvm 4.0)
+    (fetchpatch {
+      url = https://github.com/llvm-mirror/llvm/commit/5340b5b3d970069aebf3dde49d8964583742e01a.patch;
+      sha256 = "095f8knplwqbc2p7rad1kq8633i34qynni9jna93an7kyc80wdxl";
+   })
+  ];
+
   postPatch = ""
   + ''
     patch -p1 --reverse < ${fetchpatch {
diff --git a/pkgs/development/compilers/llvm/3.4/fix-llvm-config.patch b/pkgs/development/compilers/llvm/fix-llvm-config.patch
index 772c49609275..772c49609275 100644
--- a/pkgs/development/compilers/llvm/3.4/fix-llvm-config.patch
+++ b/pkgs/development/compilers/llvm/fix-llvm-config.patch
diff --git a/pkgs/development/libraries/glibc/CVE-2017-1000366-rtld-LD_AUDIT.patch b/pkgs/development/libraries/glibc/CVE-2017-1000366-rtld-LD_AUDIT.patch
new file mode 100644
index 000000000000..68e2798181fb
--- /dev/null
+++ b/pkgs/development/libraries/glibc/CVE-2017-1000366-rtld-LD_AUDIT.patch
@@ -0,0 +1,209 @@
+From ba67ba3275d47e0080f0e5f09d9f5102c000c97e Mon Sep 17 00:00:00 2001
+Message-Id: <ba67ba3275d47e0080f0e5f09d9f5102c000c97e.1495998948.git.fweimer@redhat.com>
+In-Reply-To: <cover.1495998948.git.fweimer@redhat.com>
+References: <cover.1495998948.git.fweimer@redhat.com>
+From: Florian Weimer <fweimer@redhat.com>
+Date: Sun, 28 May 2017 20:44:52 +0200
+Subject: [PATCH 3/3] rtld: Reject overly long LD_AUDIT path elements
+To: libc-alpha@sourceware.org
+
+Also only process the last LD_AUDIT entry.
+---
+ elf/rtld.c | 110 ++++++++++++++++++++++++++++++++++++++++++++++++++++---------
+ 1 file changed, 95 insertions(+), 15 deletions(-)
+
+diff --git a/elf/rtld.c b/elf/rtld.c
+index 30f0cae..89d8573 100644
+--- a/elf/rtld.c
++++ b/elf/rtld.c
+@@ -116,13 +116,95 @@ dso_name_valid_for_suid (const char *p)
+   return *p != '\0';
+ }
+ 
+-/* List of auditing DSOs.  */
++/* LD_AUDIT variable contents.  Must be processed before the
++   audit_list below.  */
++const char *audit_list_string;
++
++/* Cyclic list of auditing DSOs.  audit_list->next is the first
++   element.  */
+ static struct audit_list
+ {
+   const char *name;
+   struct audit_list *next;
+ } *audit_list;
+ 
++/* Iterator for audit_list_string followed by audit_list.  */
++struct audit_list_iter
++{
++  /* Tail of audit_list_string still needing processing, or NULL.  */
++  const char *audit_list_tail;
++
++  /* The list element returned in the previous iteration.  NULL before
++     the first element.  */
++  struct audit_list *previous;
++
++  /* Scratch buffer for returning a name which is part of
++     audit_list_string.  */
++#ifdef PATH_MAX
++  char fname[PATH_MAX];
++#else
++  char fname[4096];
++#endif
++};
++
++/* Initialize an audit list iterator.  */
++static void
++audit_list_iter_init (struct audit_list_iter *iter)
++{
++  iter->audit_list_tail = audit_list_string;
++  iter->previous = NULL;
++}
++
++/* Iterate through both audit_list_string and audit_list.  */
++static const char *
++audit_list_iter_next (struct audit_list_iter *iter)
++{
++  if (iter->audit_list_tail != NULL)
++    {
++      /* First iterate over audit_list_string.  */
++      while (*iter->audit_list_tail != '\0')
++	{
++	  /* Split audit list at colon.  */
++	  size_t len = strcspn (iter->audit_list_tail, ":");
++	  if (len > 0 && len < sizeof(iter->fname))
++	    {
++	      memcpy (iter->fname, iter->audit_list_tail, len);
++	      iter->fname[len] = '\0';
++	    }
++	  else
++	    /* Do not return this name to the caller.  */
++	    iter->fname[0] = '\0';
++
++	  /* Skip over the substring and the following delimiter.  */
++	  iter->audit_list_tail += len;
++	  if (*iter->audit_list_tail == ':')
++	    ++iter->audit_list_tail;
++
++	  /* If the name is valid, return it.  */
++	  if (dso_name_valid_for_suid (iter->fname))
++	    return iter->fname;
++	  /* Otherwise, wrap around and try the next name.  */
++	}
++      /* Fall through to the procesing of audit_list.  */
++    }
++
++  if (iter->previous == NULL)
++    {
++      if (audit_list == NULL)
++	/* No pre-parsed audit list.  */
++	return NULL;
++      /* Start of audit list.  The first list element is at
++	 audit_list->next (cyclic list).  */
++      iter->previous = audit_list->next;
++      return iter->previous->name;
++    }
++  if (iter->previous == audit_list)
++    /* Cyclic list wrap-around.  */
++    return NULL;
++  iter->previous = iter->previous->next;
++  return iter->previous->name;
++}
++
+ #ifndef HAVE_INLINED_SYSCALLS
+ /* Set nonzero during loading and initialization of executable and
+    libraries, cleared before the executable's entry point runs.  This
+@@ -1290,11 +1368,13 @@ of this helper program; chances are you did not intend to run this program.\n\
+     GL(dl_rtld_map).l_tls_modid = _dl_next_tls_modid ();
+ 
+   /* If we have auditing DSOs to load, do it now.  */
+-  if (__glibc_unlikely (audit_list != NULL))
++  bool need_security_init = true;
++  if (__glibc_unlikely (audit_list != NULL)
++      || __glibc_unlikely (audit_list_string != NULL))
+     {
+-      /* Iterate over all entries in the list.  The order is important.  */
+       struct audit_ifaces *last_audit = NULL;
+-      struct audit_list *al = audit_list->next;
++      struct audit_list_iter al_iter;
++      audit_list_iter_init (&al_iter);
+ 
+       /* Since we start using the auditing DSOs right away we need to
+ 	 initialize the data structures now.  */
+@@ -1305,9 +1385,14 @@ of this helper program; chances are you did not intend to run this program.\n\
+ 	 use different values (especially the pointer guard) and will
+ 	 fail later on.  */
+       security_init ();
++      need_security_init = false;
+ 
+-      do
++      while (true)
+ 	{
++	  const char *name = audit_list_iter_next (&al_iter);
++	  if (name == NULL)
++	    break;
++
+ 	  int tls_idx = GL(dl_tls_max_dtv_idx);
+ 
+ 	  /* Now it is time to determine the layout of the static TLS
+@@ -1316,7 +1401,7 @@ of this helper program; chances are you did not intend to run this program.\n\
+ 	     no DF_STATIC_TLS bit is set.  The reason is that we know
+ 	     glibc will use the static model.  */
+ 	  struct dlmopen_args dlmargs;
+-	  dlmargs.fname = al->name;
++	  dlmargs.fname = name;
+ 	  dlmargs.map = NULL;
+ 
+ 	  const char *objname;
+@@ -1329,7 +1414,7 @@ of this helper program; chances are you did not intend to run this program.\n\
+ 	    not_loaded:
+ 	      _dl_error_printf ("\
+ ERROR: ld.so: object '%s' cannot be loaded as audit interface: %s; ignored.\n",
+-				al->name, err_str);
++				name, err_str);
+ 	      if (malloced)
+ 		free ((char *) err_str);
+ 	    }
+@@ -1433,10 +1518,7 @@ ERROR: ld.so: object '%s' cannot be loaded as audit interface: %s; ignored.\n",
+ 		  goto not_loaded;
+ 		}
+ 	    }
+-
+-	  al = al->next;
+ 	}
+-      while (al != audit_list->next);
+ 
+       /* If we have any auditing modules, announce that we already
+ 	 have two objects loaded.  */
+@@ -1700,7 +1782,7 @@ ERROR: ld.so: object '%s' cannot be loaded as audit interface: %s; ignored.\n",
+   if (tcbp == NULL)
+     tcbp = init_tls ();
+ 
+-  if (__glibc_likely (audit_list == NULL))
++  if (__glibc_likely (need_security_init))
+     /* Initialize security features.  But only if we have not done it
+        earlier.  */
+     security_init ();
+@@ -2331,9 +2413,7 @@ process_dl_audit (char *str)
+   char *p;
+ 
+   while ((p = (strsep) (&str, ":")) != NULL)
+-    if (p[0] != '\0'
+-	&& (__builtin_expect (! __libc_enable_secure, 1)
+-	    || strchr (p, '/') == NULL))
++    if (dso_name_valid_for_suid (p))
+       {
+ 	/* This is using the local malloc, not the system malloc.  The
+ 	   memory can never be freed.  */
+@@ -2397,7 +2477,7 @@ process_envvars (enum mode *modep)
+ 	      break;
+ 	    }
+ 	  if (memcmp (envline, "AUDIT", 5) == 0)
+-	    process_dl_audit (&envline[6]);
++	    audit_list_string = &envline[6];
+ 	  break;
+ 
+ 	case 7:
+-- 
+2.9.4
+
diff --git a/pkgs/development/libraries/glibc/CVE-2017-1000366-rtld-LD_LIBRARY_PATH.patch b/pkgs/development/libraries/glibc/CVE-2017-1000366-rtld-LD_LIBRARY_PATH.patch
new file mode 100644
index 000000000000..88b1925fa126
--- /dev/null
+++ b/pkgs/development/libraries/glibc/CVE-2017-1000366-rtld-LD_LIBRARY_PATH.patch
@@ -0,0 +1,33 @@
+From 4d009d39ac9ede0369e268554a181b428f177a80 Mon Sep 17 00:00:00 2001
+Message-Id: <4d009d39ac9ede0369e268554a181b428f177a80.1495998948.git.fweimer@redhat.com>
+In-Reply-To: <cover.1495998948.git.fweimer@redhat.com>
+References: <cover.1495998948.git.fweimer@redhat.com>
+From: Florian Weimer <fweimer@redhat.com>
+Date: Sun, 28 May 2017 20:37:40 +0200
+Subject: [PATCH 1/3] rtld: Completely ignore LD_LIBRARY_PATH for AT_SECURE=1
+ programs
+To: libc-alpha@sourceware.org
+
+LD_LIBRARY_PATH can only be used to reorder system search paths, which
+is not useful functionality.
+---
+ elf/rtld.c | 3 ++-
+ 1 file changed, 2 insertions(+), 1 deletion(-)
+
+diff --git a/elf/rtld.c b/elf/rtld.c
+index 319ef06..824b6cf 100644
+--- a/elf/rtld.c
++++ b/elf/rtld.c
+@@ -2419,7 +2419,8 @@ process_envvars (enum mode *modep)
+ 
+ 	case 12:
+ 	  /* The library search path.  */
+-	  if (memcmp (envline, "LIBRARY_PATH", 12) == 0)
++	  if (!__libc_enable_secure
++	      && memcmp (envline, "LIBRARY_PATH", 12) == 0)
+ 	    {
+ 	      library_path = &envline[13];
+ 	      break;
+-- 
+2.9.4
+
diff --git a/pkgs/development/libraries/glibc/CVE-2017-1000366-rtld-LD_PRELOAD.patch b/pkgs/development/libraries/glibc/CVE-2017-1000366-rtld-LD_PRELOAD.patch
new file mode 100644
index 000000000000..76be2a3308f6
--- /dev/null
+++ b/pkgs/development/libraries/glibc/CVE-2017-1000366-rtld-LD_PRELOAD.patch
@@ -0,0 +1,115 @@
+From 65ff0b7a085b85271ec8fde99f542281b495e3bc Mon Sep 17 00:00:00 2001
+Message-Id: <65ff0b7a085b85271ec8fde99f542281b495e3bc.1495998948.git.fweimer@redhat.com>
+In-Reply-To: <cover.1495998948.git.fweimer@redhat.com>
+References: <cover.1495998948.git.fweimer@redhat.com>
+From: Florian Weimer <fweimer@redhat.com>
+Date: Sun, 28 May 2017 20:57:40 +0200
+Subject: [PATCH 2/3] rtld: Reject overly long LD_PRELOAD path elements
+To: libc-alpha@sourceware.org
+
+---
+ elf/rtld.c | 69 +++++++++++++++++++++++++++++++++++++++++++++++---------------
+ 1 file changed, 53 insertions(+), 16 deletions(-)
+
+diff --git a/elf/rtld.c b/elf/rtld.c
+index 824b6cf..30f0cae 100644
+--- a/elf/rtld.c
++++ b/elf/rtld.c
+@@ -99,6 +99,22 @@ uintptr_t __pointer_chk_guard_local
+ strong_alias (__pointer_chk_guard_local, __pointer_chk_guard)
+ #endif
+ 
++/* Check that AT_SECURE=0, or that the passed name does not contain
++   directories and is not overly long.  Reject empty names
++   unconditionally.  */
++static bool
++dso_name_valid_for_suid (const char *p)
++{
++  if (__glibc_unlikely (__libc_enable_secure))
++    {
++      /* Ignore pathnames with directories for AT_SECURE=1
++	 programs, and also skip overlong names.  */
++      size_t len = strlen (p);
++      if (len >= NAME_MAX || memchr (p, '/', len) != NULL)
++	return false;
++    }
++  return *p != '\0';
++}
+ 
+ /* List of auditing DSOs.  */
+ static struct audit_list
+@@ -716,6 +732,46 @@ static const char *preloadlist attribute_relro;
+ /* Nonzero if information about versions has to be printed.  */
+ static int version_info attribute_relro;
+ 
++/* The LD_PRELOAD environment variable gives list of libraries
++   separated by white space or colons that are loaded before the
++   executable's dependencies and prepended to the global scope list.
++   (If the binary is running setuid all elements containing a '/' are
++   ignored since it is insecure.)  Return the number of preloads
++   performed.  */
++unsigned int
++handle_ld_preload (const char *preloadlist, struct link_map *main_map)
++{
++  unsigned int npreloads = 0;
++  const char *p = preloadlist;
++#ifdef PATH_MAX
++  char fname[PATH_MAX];
++#else
++  char fname[4096];
++#endif
++
++  while (*p != '\0')
++    {
++      /* Split preload list at space/colon.  */
++      size_t len = strcspn (p, " :");
++      if (len > 0 && len < sizeof(fname))
++	{
++	  memcpy (fname, p, len);
++	  fname[len] = '\0';
++	}
++      else
++	fname[0] = '\0';
++
++      /* Skip over the substring and the following delimiter.  */
++      p += len;
++      if (*p == ' ' || *p == ':')
++	++p;
++
++      if (dso_name_valid_for_suid (fname))
++	npreloads += do_preload (fname, main_map, "LD_PRELOAD");
++    }
++  return npreloads;
++}
++
+ static void
+ dl_main (const ElfW(Phdr) *phdr,
+ 	 ElfW(Word) phnum,
+@@ -1462,23 +1514,8 @@ ERROR: ld.so: object '%s' cannot be loaded as audit interface: %s; ignored.\n",
+ 
+   if (__glibc_unlikely (preloadlist != NULL))
+     {
+-      /* The LD_PRELOAD environment variable gives list of libraries
+-	 separated by white space or colons that are loaded before the
+-	 executable's dependencies and prepended to the global scope
+-	 list.  If the binary is running setuid all elements
+-	 containing a '/' are ignored since it is insecure.  */
+-      char *list = strdupa (preloadlist);
+-      char *p;
+-
+       HP_TIMING_NOW (start);
+-
+-      /* Prevent optimizing strsep.  Speed is not important here.  */
+-      while ((p = (strsep) (&list, " :")) != NULL)
+-	if (p[0] != '\0'
+-	    && (__builtin_expect (! __libc_enable_secure, 1)
+-		|| strchr (p, '/') == NULL))
+-	  npreloads += do_preload (p, main_map, "LD_PRELOAD");
+-
++      npreloads += handle_ld_preload (preloadlist, main_map);
+       HP_TIMING_NOW (stop);
+       HP_TIMING_DIFF (diff, start, stop);
+       HP_TIMING_ACCUM_NT (load_time, diff);
+-- 
+2.9.4
+
diff --git a/pkgs/development/libraries/glibc/common.nix b/pkgs/development/libraries/glibc/common.nix
index db80a8be299c..7b777b068713 100644
--- a/pkgs/development/libraries/glibc/common.nix
+++ b/pkgs/development/libraries/glibc/common.nix
@@ -59,6 +59,11 @@ stdenv.mkDerivation ({
          "/bin:/usr/bin", which is inappropriate on NixOS machines. This
          patch extends the search path by "/run/current-system/sw/bin". */
       ./fix_path_attribute_in_getconf.patch
+
+      /* Stack Clash */
+      ./CVE-2017-1000366-rtld-LD_LIBRARY_PATH.patch
+      ./CVE-2017-1000366-rtld-LD_PRELOAD.patch
+      ./CVE-2017-1000366-rtld-LD_AUDIT.patch
     ]
       ++ lib.optional stdenv.isi686 ./fix-i686-memchr.patch;
 
diff --git a/pkgs/development/libraries/libass/default.nix b/pkgs/development/libraries/libass/default.nix
index b3345c477323..058839f70f8a 100644
--- a/pkgs/development/libraries/libass/default.nix
+++ b/pkgs/development/libraries/libass/default.nix
@@ -19,11 +19,11 @@ in
 with stdenv.lib;
 stdenv.mkDerivation rec {
   name = "libass-${version}";
-  version = "0.13.4";
+  version = "0.13.7";
 
   src = fetchurl {
     url = "https://github.com/libass/libass/releases/download/${version}/${name}.tar.xz";
-    sha256 = "1dlzkjybnpl2fkvyjq0qblb7qw12cs893bs7zj3rvf8ij342yjnq";
+    sha256 = "17byv926w1mxn56n896sxvdq4m0yv1l7qbm688h6zr3nzgsyarbh";
   };
 
   configureFlags = [
diff --git a/pkgs/development/libraries/libbsd/default.nix b/pkgs/development/libraries/libbsd/default.nix
index 013fea3e9fc4..a1a61e336684 100644
--- a/pkgs/development/libraries/libbsd/default.nix
+++ b/pkgs/development/libraries/libbsd/default.nix
@@ -2,11 +2,11 @@
 
 stdenv.mkDerivation rec {
   name = "libbsd-${version}";
-  version = "0.8.3";
+  version = "0.8.4";
 
   src = fetchurl {
     url = "http://libbsd.freedesktop.org/releases/${name}.tar.xz";
-    sha256 = "1a1l7afchlvvj2zfi7ajcg26bbkh5i98y2v5h9j5p1px9m7n6jwk";
+    sha256 = "1cya8bv976ijv5yy1ix3pzbnmp9k2qqpgw3dx98k2w0m55jg2yi1";
   };
 
   # darwin changes configure.ac which means we need to regenerate
diff --git a/pkgs/development/libraries/libchardet/default.nix b/pkgs/development/libraries/libchardet/default.nix
index b12b642668b9..410c83953aa9 100644
--- a/pkgs/development/libraries/libchardet/default.nix
+++ b/pkgs/development/libraries/libchardet/default.nix
@@ -1,11 +1,14 @@
-{ stdenv, fetchurl, perl }:
+{ stdenv, fetchFromGitHub, perl }:
 
 stdenv.mkDerivation rec {
-  name = "libchardet-1.0.4";
-  
-  src = fetchurl {
-    url = "http://yupmin.net/wp-content/uploads/2014/03/libchardet-1.0.4.tar.bz2";
-    sha256 = "0cvwba4la25qw70ap8jd5r743a9jshqd26nnbh5ph68zj1imlgzl";
+  name = "libchardet-${version}";
+  version = "1.0.5";
+
+  src = fetchFromGitHub {
+    owner = "Joungkyun";
+    repo = "libchardet";
+    rev = version;
+    sha256 = "0c1k5hf3ssh3cm72w2zpy5k73vhy1gyq5s9rqdawqqa4al8syyvn";
   };
 
   nativeBuildInputs = [ perl ];
diff --git a/pkgs/development/libraries/libev/default.nix b/pkgs/development/libraries/libev/default.nix
index 37e0c9b3431e..d77337c912b2 100644
--- a/pkgs/development/libraries/libev/default.nix
+++ b/pkgs/development/libraries/libev/default.nix
@@ -2,11 +2,11 @@
 
 stdenv.mkDerivation rec {
   name = "libev-${version}";
-  version="4.22";
+  version="4.24";
 
   src = fetchurl {
     url = "http://dist.schmorp.de/libev/Attic/${name}.tar.gz";
-    sha256 = "1mhvy38g9947bbr0n0hzc34zwfvvfd99qgzpkbap8g2lmkl7jq3k";
+    sha256 = "08gqsza1czx0nf62nkk183jb0946yzjsymaacxbzdgcs8z9r6dcp";
   };
 
   meta = {
diff --git a/pkgs/development/libraries/libftdi/1.x.nix b/pkgs/development/libraries/libftdi/1.x.nix
index cd0a2a3c473e..180aab09188e 100644
--- a/pkgs/development/libraries/libftdi/1.x.nix
+++ b/pkgs/development/libraries/libftdi/1.x.nix
@@ -9,11 +9,11 @@ assert pythonSupport -> python != null && swig != null;
 assert docSupport -> doxygen != null;
 
 stdenv.mkDerivation rec {
-  name = "libftdi1-1.2";
-  
+  name = "libftdi1-1.3";
+
   src = fetchurl {
     url = "http://www.intra2net.com/en/developer/libftdi/download/${name}.tar.bz2";
-    sha256 = "1ml8hiahnqm4z0xzyjv8kyrkzvhw6l431c3jndg026cjh9f7ksm6";
+    sha256 = "1x41mbzh4qy7mrv2n86r2cr176rx03iacn0a99c3dkzv9g4rb34s";
   };
 
   buildInputs = with stdenv.lib; [ cmake pkgconfig confuse ]
diff --git a/pkgs/development/libraries/libhttpseverywhere/default.nix b/pkgs/development/libraries/libhttpseverywhere/default.nix
index 961b8a77670c..239536140ec0 100644
--- a/pkgs/development/libraries/libhttpseverywhere/default.nix
+++ b/pkgs/development/libraries/libhttpseverywhere/default.nix
@@ -2,14 +2,14 @@
 
 stdenv.mkDerivation rec {
   major = "0.4";
-  minor = "2";
+  minor = "5";
   version = "${major}.${minor}";
 
   name = "libhttpseverywhere-${version}";
 
   src = fetchurl {
     url = "mirror://gnome/sources/libhttpseverywhere/${major}/libhttpseverywhere-${version}.tar.xz";
-    sha256 = "0n850a4adsla6di8dylnadg07wblkdl28abrjvk6fzy8a1kjlx02";
+    sha256 = "07sgcw285rl9wqr5k7srs3fj7fhgrrw6w780jx8wy8jw2bfwlvj2";
   };
 
   nativeBuildInputs = [ gnome3.vala valadoc  gobjectIntrospection meson ninja pkgconfig ];
diff --git a/pkgs/development/libraries/libinput/default.nix b/pkgs/development/libraries/libinput/default.nix
index 17950b383bb1..1cc275b30480 100644
--- a/pkgs/development/libraries/libinput/default.nix
+++ b/pkgs/development/libraries/libinput/default.nix
@@ -17,11 +17,11 @@ in
 with stdenv.lib;
 stdenv.mkDerivation rec {
   name = "libinput-${version}";
-  version = "1.7.2";
+  version = "1.7.3";
 
   src = fetchurl {
     url = "http://www.freedesktop.org/software/libinput/${name}.tar.xz";
-    sha256 = "0b1e5a6c106ccc609ccececd9e33e6b27c8b01fc7457ddb4c1dd266e780d6bc2";
+    sha256 = "07fbzxddvhjcch43hdxb24sj7ri96zzpcjalvsicmw0i4wnn2v89";
   };
 
   outputs = [ "out" "dev" ];
diff --git a/pkgs/development/libraries/liblockfile/default.nix b/pkgs/development/libraries/liblockfile/default.nix
index e7e4cd6c75d9..46ea9fe6ee59 100644
--- a/pkgs/development/libraries/liblockfile/default.nix
+++ b/pkgs/development/libraries/liblockfile/default.nix
@@ -2,23 +2,22 @@
 
 stdenv.mkDerivation rec {
   _name   = "liblockfile";
-  version = "1.09";
+  version = "1.14";
   name    = "${_name}-${version}";
 
   src = fetchurl {
     url = "mirror://debian/pool/main/libl/${_name}/${_name}_${version}.orig.tar.gz";
-    sha256 = "0zqvbxls1632wqfhv4v3q2djzlz9391h0wdgsvhnaqrr0nx9x5qn";
+    sha256 = "0q6hn78fnzr6lhisg85a948rmpsd9rx67skzx3vh9hnbx2ix8h5b";
   };
 
   preConfigure = ''
-    sed -i -e 's/install -g [^ ]* /install /' Makefile.in
+    sed -i -e 's/ -g [^ ]* / /' Makefile.in
   '';
 
   preInstall = ''
     mkdir -p $out/{bin,lib,include,man} $out/man/man{1,3}
   '';
 
-
   meta = {
     description = "Shared library with NFS-safe locking functions";
     homepage = http://packages.debian.org/unstable/libs/liblockfile1;
diff --git a/pkgs/development/libraries/libmicrohttpd/default.nix b/pkgs/development/libraries/libmicrohttpd/default.nix
index 0a1fe70bd1dd..23e6a37f918c 100644
--- a/pkgs/development/libraries/libmicrohttpd/default.nix
+++ b/pkgs/development/libraries/libmicrohttpd/default.nix
@@ -1,11 +1,11 @@
 { stdenv, fetchurl, libgcrypt, curl, gnutls, pkgconfig }:
 
 stdenv.mkDerivation rec {
-  name = "libmicrohttpd-0.9.53";
+  name = "libmicrohttpd-0.9.55";
 
   src = fetchurl {
     url = "mirror://gnu/libmicrohttpd/${name}.tar.gz";
-    sha256 = "1i1c7hwjmc4n31cgmfycgi8xsnm3kyc4zzdd4dir6i0z70nyq5cv";
+    sha256 = "1y6h1slav5l6k8zyb01dpw65dscdgxxgfa3a0z9qnn7jr66sn70c";
   };
 
   outputs = [ "out" "dev" "devdoc" "info" ];
diff --git a/pkgs/development/libraries/libmikmod/default.nix b/pkgs/development/libraries/libmikmod/default.nix
index f6dc4b862921..8071d386db0f 100644
--- a/pkgs/development/libraries/libmikmod/default.nix
+++ b/pkgs/development/libraries/libmikmod/default.nix
@@ -4,10 +4,10 @@ let
   inherit (stdenv.lib) optional optionals optionalString;
 
 in stdenv.mkDerivation rec {
-  name = "libmikmod-3.3.10";
+  name = "libmikmod-3.3.11";
   src = fetchurl {
     url = "mirror://sourceforge/mikmod/${name}.tar.gz";
-    sha256 = "0j7g4jpa2zgzw7x6s3rldypa7zlwjvn97rwx0sylx1iihhlzbcq0";
+    sha256 = "1smb291jr4qm2cdk3gfpmh0pr23rx3jw3fw0j1zr3b4ih7727fni";
   };
 
   buildInputs = [ texinfo ]
diff --git a/pkgs/development/libraries/libmtp/default.nix b/pkgs/development/libraries/libmtp/default.nix
index b187c213bee1..8892b016fe88 100644
--- a/pkgs/development/libraries/libmtp/default.nix
+++ b/pkgs/development/libraries/libmtp/default.nix
@@ -1,11 +1,11 @@
 { stdenv, fetchurl, pkgconfig, libusb1 }:
 
 stdenv.mkDerivation rec {
-  name = "libmtp-1.1.11";
+  name = "libmtp-1.1.13";
 
   src = fetchurl {
     url = "mirror://sourceforge/libmtp/${name}.tar.gz";
-    sha256 = "1sc768q2cixwanlwrz95mp389iaadl4s95486caavxx4g7znvn8m";
+    sha256 = "0h3dv9py5mmvxhfxmkr8ky4s80hgq3d66cmrfnnnlcdwpwpy0kj9";
   };
 
   outputs = [ "bin" "dev" "out" ];
diff --git a/pkgs/development/libraries/libnice/default.nix b/pkgs/development/libraries/libnice/default.nix
index a9d07701dd90..09be1b41353a 100644
--- a/pkgs/development/libraries/libnice/default.nix
+++ b/pkgs/development/libraries/libnice/default.nix
@@ -1,15 +1,15 @@
-{ stdenv, fetchurl, pkgconfig, glib, gupnp_igd, gst_all_1 }:
+{ stdenv, fetchurl, pkgconfig, glib, gupnp_igd, gst_all_1, gnutls }:
 
 stdenv.mkDerivation rec {
-  name = "libnice-0.1.13";
+  name = "libnice-0.1.14";
 
   src = fetchurl {
     url = "http://nice.freedesktop.org/releases/${name}.tar.gz";
-    sha256 = "1q8rhklbz1zla67r4mw0f7v3m5b32maj0prnr0kshcz97fgjs4b1";
+    sha256 = "17404z0fr6z3k7s2pkyyh9xp5gv7yylgyxx01mpl7424bnlhn4my";
   };
 
   nativeBuildInputs = [ pkgconfig ];
-  buildInputs = [ gst_all_1.gstreamer gst_all_1.gst-plugins-base ];
+  buildInputs = [ gst_all_1.gstreamer gst_all_1.gst-plugins-base gnutls ];
   propagatedBuildInputs = [ glib gupnp_igd ];
 
   meta = {
diff --git a/pkgs/development/libraries/libnotify/default.nix b/pkgs/development/libraries/libnotify/default.nix
index c26a64ec8041..41a9cf518e4c 100644
--- a/pkgs/development/libraries/libnotify/default.nix
+++ b/pkgs/development/libraries/libnotify/default.nix
@@ -1,27 +1,24 @@
-{ stdenv, fetchurl, pkgconfig, automake, autoconf, libtool
-, glib, gdk_pixbuf, gobjectIntrospection, autoreconfHook }:
+{ stdenv, fetchurl, pkgconfig, autoreconfHook
+, glib, gdk_pixbuf, gobjectIntrospection }:
 
 stdenv.mkDerivation rec {
   ver_maj = "0.7";
-  ver_min = "6";
+  ver_min = "7";
   name = "libnotify-${ver_maj}.${ver_min}";
 
   src = fetchurl {
     url = "mirror://gnome/sources/libnotify/${ver_maj}/${name}.tar.xz";
-    sha256 = "0dyq8zgjnnzcah31axnx6afb21kl7bks1gvrg4hjh3nk02j1rxhf";
+    sha256 = "017wgq9n00hx39n0hm784zn18hl721hbaijda868cm96bcqwxd4w";
   };
 
-  # see Gentoo ebuild - we don't need to depend on gtk+(2/3)
-  preAutoreconf = ''
-    sed -i -e 's:noinst_PROG:check_PROG:' tests/Makefile.am || die
-    sed -i -e '/PKG_CHECK_MODULES(TESTS/d' configure.ac || die
-  '';
+  # disable tests as we don't need to depend on gtk+(2/3)
+  configureFlags = [ "--disable-tests" ];
 
-  buildInputs = [ pkgconfig automake autoconf autoreconfHook
-                  libtool glib gdk_pixbuf gobjectIntrospection ];
+  nativeBuildInputs = [ pkgconfig autoreconfHook ];
+  buildInputs = [ glib gdk_pixbuf gobjectIntrospection ];
 
   meta = {
-    homepage = http://galago-project.org/; # very obsolete but found no better
+    homepage = https://developer.gnome.org/notification-spec/;
     description = "A library that sends desktop notifications to a notification daemon";
     platforms = stdenv.lib.platforms.unix;
   };
diff --git a/pkgs/development/libraries/libpfm/default.nix b/pkgs/development/libraries/libpfm/default.nix
index c08ff2651944..34b09d45044d 100644
--- a/pkgs/development/libraries/libpfm/default.nix
+++ b/pkgs/development/libraries/libpfm/default.nix
@@ -1,12 +1,12 @@
 { stdenv, fetchurl }:
 
 stdenv.mkDerivation rec {
-  version = "4.5.0";
+  version = "4.8.0";
   name = "libpfm-${version}";
 
   src = fetchurl {
     url = "mirror://sourceforge/perfmon2/libpfm4/${name}.tar.gz";
-    sha1 = "857eb066724e2a5b723d6802d217c8eddff79082";
+    sha256 = "0s6gcvrhj2h928cqc8399189annif7yl74k6wda446r0fdx7i4wi";
   };
 
   installFlags = "DESTDIR=\${out} PREFIX= LDCONFIG=true";
diff --git a/pkgs/development/libraries/libpwquality/default.nix b/pkgs/development/libraries/libpwquality/default.nix
index 3e4fe99df4ca..a5a428010b2b 100644
--- a/pkgs/development/libraries/libpwquality/default.nix
+++ b/pkgs/development/libraries/libpwquality/default.nix
@@ -1,17 +1,23 @@
-{ stdenv, fetchurl, cracklib, python }:
+{ stdenv, lib, fetchFromGitHub, autoreconfHook, perl, cracklib, python }:
 
 stdenv.mkDerivation rec {
   name = "libpwquality-${version}";
-  version = "1.3.0";
+  version = "1.4.0";
 
-  src = fetchurl {
-    url = "https://fedorahosted.org/releases/l/i/libpwquality/${name}.tar.bz2";
-    sha256 = "0aidriag6h0syfm33nzdfdsqgrnsgihwjv3a5lgkqch3w68fmlkl";
+  src = fetchFromGitHub {
+    owner = "libpwquality";
+    repo = "libpwquality";
+    rev = name;
+    sha256 = "0k564hj2q13z5ag8cj6rnkzm1na7001k4chz4f736p6aqvspv0bd";
   };
 
+  nativeBuildInputs = [ autoreconfHook perl ];
   buildInputs = [ cracklib python ];
 
-  meta = {
-    platforms = stdenv.lib.platforms.linux;
+  meta = with lib; {
+    description = "Password quality checking and random password generation library";
+    homepage = "https://github.com/libpwquality/libpwquality";
+    license = licenses.bsd3;
+    platforms = platforms.unix;
   };
 }
diff --git a/pkgs/development/libraries/librsvg/default.nix b/pkgs/development/libraries/librsvg/default.nix
index ebd0f79cd47b..447712fc7db8 100644
--- a/pkgs/development/libraries/librsvg/default.nix
+++ b/pkgs/development/libraries/librsvg/default.nix
@@ -6,11 +6,11 @@
 # no introspection by default, it's too big
 
 stdenv.mkDerivation rec {
-  name = "librsvg-2.40.16";
+  name = "librsvg-2.40.17";
 
   src = fetchurl {
     url    = "mirror://gnome/sources/librsvg/2.40/${name}.tar.xz";
-    sha256 = "0bpz6gsq8xi1pb5k9ax6vinph460v14znch3y5yz167s0dmwz2yl";
+    sha256 = "1k39gyf7f5m9x0jvpcxvfcqswdb04xhm1lbwbjabn1f4xk5wbxp6";
   };
 
   NIX_LDFLAGS = if stdenv.isDarwin then "-lintl" else null;
diff --git a/pkgs/development/libraries/openldap/default.nix b/pkgs/development/libraries/openldap/default.nix
index 05c03dcd8424..7155d0f48a80 100644
--- a/pkgs/development/libraries/openldap/default.nix
+++ b/pkgs/development/libraries/openldap/default.nix
@@ -1,11 +1,11 @@
 { stdenv, fetchurl, openssl, cyrus_sasl, db, groff, libtool }:
 
 stdenv.mkDerivation rec {
-  name = "openldap-2.4.44";
+  name = "openldap-2.4.45";
 
   src = fetchurl {
     url = "http://www.openldap.org/software/download/OpenLDAP/openldap-release/${name}.tgz";
-    sha256 = "0044p20hx07fwgw2mbwj1fkx04615hhs1qyx4mawj2bhqvrnppnp";
+    sha256 = "091qvwk5dkcpp17ziabcnh3rg3m7qwzw2pihfcd1d5fdxgywzmnd";
   };
 
   # TODO: separate "out" and "bin"
diff --git a/pkgs/development/libraries/sqlite/default.nix b/pkgs/development/libraries/sqlite/default.nix
index a80317162302..5230df995242 100644
--- a/pkgs/development/libraries/sqlite/default.nix
+++ b/pkgs/development/libraries/sqlite/default.nix
@@ -3,11 +3,11 @@
 assert interactive -> readline != null && ncurses != null;
 
 stdenv.mkDerivation {
-  name = "sqlite-3.17.0";
+  name = "sqlite-3.19.3";
 
   src = fetchurl {
-    url = "http://sqlite.org/2017/sqlite-autoconf-3170000.tar.gz";
-    sha256 = "0k472gq0p706jq4529p60znvw02hdf172qxgbdv59q0n7anqbr54";
+    url = "http://sqlite.org/2017/sqlite-autoconf-3190300.tar.gz";
+    sha256 = "00b3l2qglpl1inx21fckiwxnfq5xf6441flc79rqg7zdvh1rq4h6";
   };
 
   outputs = [ "bin" "dev" "out" ];
diff --git a/pkgs/development/libraries/webkitgtk/2.16.nix b/pkgs/development/libraries/webkitgtk/2.16.nix
index 4431972b5dd7..b50d94b90a5e 100644
--- a/pkgs/development/libraries/webkitgtk/2.16.nix
+++ b/pkgs/development/libraries/webkitgtk/2.16.nix
@@ -12,7 +12,7 @@ assert enableGeoLocation -> geoclue2 != null;
 with stdenv.lib;
 stdenv.mkDerivation rec {
   name = "webkitgtk-${version}";
-  version = "2.16.3";
+  version = "2.16.4";
 
   meta = {
     description = "Web content rendering engine, GTK+ port";
@@ -42,7 +42,7 @@ stdenv.mkDerivation rec {
 
   src = fetchurl {
     url = "http://webkitgtk.org/releases/${name}.tar.xz";
-    sha256 = "04mmfxm8284zrlkrhkcn9gq1l4lpm1q6wwb5hyybj081v8qr2ki0";
+    sha256 = "0a2ikwiw1wn8w11y9ci6nn6dq9w0iki48l9lhnbm7g8rhcrs9azr";
   };
 
   # see if we can clean this up....
diff --git a/pkgs/development/lisp-modules/README.txt b/pkgs/development/lisp-modules/README.txt
new file mode 100644
index 000000000000..2a2fc9cb4f39
--- /dev/null
+++ b/pkgs/development/lisp-modules/README.txt
@@ -0,0 +1,16 @@
+Prerequisite: have Quicklisp installed somehow.
+
+Add to LD_LIBRARY_PATH all the things listed in quicklisp-to-nix-overrides.nix
+for library propagatedBuildInputs (a lot of these are done via addNativeLibs).
+
+Current list is:
+openssl fuse libuv mariadb libfixposix libev sqlite
+
+Add the needed system names to quicklisp-to-nix-systems.txt and load
+quicklisp-to-nix/ql-to-nix.lisp and call
+(ql-to-nix "/path/to/nixpkgs/pkgs/development/lisp-modules/") which is often
+just (ql-to-nix ".")
+
+Add native libraries and whatever else is needed to overrides.
+
+The lispPackages set is supposed to be buildable in its entirety.
diff --git a/pkgs/development/lisp-modules/define-package.nix b/pkgs/development/lisp-modules/define-package.nix
index 1acedf4b7043..83bbdf3b8f98 100644
--- a/pkgs/development/lisp-modules/define-package.nix
+++ b/pkgs/development/lisp-modules/define-package.nix
@@ -1,4 +1,5 @@
-args @ {stdenv, clwrapper, baseName, testSystems ? [baseName], version ? "latest"
+args @ {stdenv, clwrapper, baseName, packageName ? baseName, testSystems ? [packageName]
+  , version ? "latest"
   , src, description, deps, buildInputs ? [], meta ? {}, overrides?(x: {})
   , propagatedBuildInputs ? []}:
 let
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/3bmd.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/_3bmd.nix
index e04b3032091e..4bc7545d9667 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/3bmd.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/_3bmd.nix
@@ -1,6 +1,6 @@
 args @ { fetchurl, ... }:
 rec {
-  baseName = ''3bmd'';
+  baseName = ''_3bmd'';
   version = ''20161204-git'';
 
   description = ''markdown processor in CL using esrap parser.'';
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/3bmd/2016-12-04/3bmd-20161204-git.tgz'';
     sha256 = ''158rymq6ra9ipmkqrqmgr4ay5m46cdxxha03622svllhyf7xzypx'';
   };
+    
+  packageName = "3bmd";
 
   overrides = x: {
     postInstall = ''
@@ -29,6 +31,7 @@ rec {
   };
 }
 /* (SYSTEM 3bmd DESCRIPTION markdown processor in CL using esrap parser. SHA256 158rymq6ra9ipmkqrqmgr4ay5m46cdxxha03622svllhyf7xzypx URL
-    http://beta.quicklisp.org/archive/3bmd/2016-12-04/3bmd-20161204-git.tgz MD5 b80864c74437e0cfb66663e9bbf08fed NAME 3bmd TESTNAME NIL FILENAME 3bmd DEPS
-    ((NAME split-sequence) (NAME esrap) (NAME alexandria)) DEPENDENCIES (split-sequence esrap alexandria) VERSION 20161204-git SIBLINGS
+    http://beta.quicklisp.org/archive/3bmd/2016-12-04/3bmd-20161204-git.tgz MD5 b80864c74437e0cfb66663e9bbf08fed NAME 3bmd TESTNAME NIL FILENAME _3bmd DEPS
+    ((NAME split-sequence FILENAME split-sequence) (NAME esrap FILENAME esrap) (NAME alexandria FILENAME alexandria)) DEPENDENCIES
+    (split-sequence esrap alexandria) VERSION 20161204-git SIBLINGS
     (3bmd-ext-code-blocks 3bmd-ext-definition-lists 3bmd-ext-tables 3bmd-ext-wiki-links 3bmd-youtube-tests 3bmd-youtube)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/abnf.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/abnf.nix
new file mode 100644
index 000000000000..1f605fcc7959
--- /dev/null
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/abnf.nix
@@ -0,0 +1,35 @@
+args @ { fetchurl, ... }:
+rec {
+  baseName = ''abnf'';
+  version = ''cl-20150608-git'';
+
+  description = ''ABNF Parser Generator, per RFC2234'';
+
+  deps = [ args."cl-ppcre" args."esrap" ];
+
+  src = fetchurl {
+    url = ''http://beta.quicklisp.org/archive/cl-abnf/2015-06-08/cl-abnf-20150608-git.tgz'';
+    sha256 = ''00x95h7v5q7azvr9wrpcfcwsq3sdipjr1hgq9a9lbimp8gfbz687'';
+  };
+    
+  packageName = "abnf";
+
+  overrides = x: {
+    postInstall = ''
+      find "$out/lib/common-lisp/" -name '*.asd' | grep -iv '/abnf[.]asd${"$"}' |
+        while read f; do
+          env -i \
+          NIX_LISP="$NIX_LISP" \
+          NIX_LISP_PRELAUNCH_HOOK="nix_lisp_run_single_form '(progn
+            (asdf:load-system :$(basename "$f" .asd))
+            (asdf:perform (quote asdf:compile-bundle-op) :$(basename "$f" .asd))
+            (ignore-errors (asdf:perform (quote asdf:deliver-asd-op) :$(basename "$f" .asd)))
+            )'" \
+            "$out"/bin/*-lisp-launcher.sh ||
+          mv "$f"{,.sibling}; done || true
+    '';
+  };
+}
+/* (SYSTEM abnf DESCRIPTION ABNF Parser Generator, per RFC2234 SHA256 00x95h7v5q7azvr9wrpcfcwsq3sdipjr1hgq9a9lbimp8gfbz687 URL
+    http://beta.quicklisp.org/archive/cl-abnf/2015-06-08/cl-abnf-20150608-git.tgz MD5 311c2b17e49666dac1c2bb45256be708 NAME abnf TESTNAME NIL FILENAME abnf
+    DEPS ((NAME cl-ppcre FILENAME cl-ppcre) (NAME esrap FILENAME esrap)) DEPENDENCIES (cl-ppcre esrap) VERSION cl-20150608-git SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/alexandria.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/alexandria.nix
index d72835e88c64..7f60d2dde204 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/alexandria.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/alexandria.nix
@@ -1,16 +1,18 @@
 args @ { fetchurl, ... }:
 rec {
   baseName = ''alexandria'';
-  version = ''20170227-git'';
+  version = ''20170516-git'';
 
   description = ''Alexandria is a collection of portable public domain utilities.'';
 
   deps = [ ];
 
   src = fetchurl {
-    url = ''http://beta.quicklisp.org/archive/alexandria/2017-02-27/alexandria-20170227-git.tgz'';
-    sha256 = ''0gnn4ysyvqf8wfi94kh6x23iwx3czaicam1lz9pnwsv40ws5fwwh'';
+    url = ''http://beta.quicklisp.org/archive/alexandria/2017-05-16/alexandria-20170516-git.tgz'';
+    sha256 = ''0yi2lxy9w7pmw4k7yzp82m6cpambclji7c7km3lx0hazv838rw82'';
   };
+    
+  packageName = "alexandria";
 
   overrides = x: {
     postInstall = ''
@@ -28,6 +30,6 @@ rec {
     '';
   };
 }
-/* (SYSTEM alexandria DESCRIPTION Alexandria is a collection of portable public domain utilities. SHA256 0gnn4ysyvqf8wfi94kh6x23iwx3czaicam1lz9pnwsv40ws5fwwh
-    URL http://beta.quicklisp.org/archive/alexandria/2017-02-27/alexandria-20170227-git.tgz MD5 b0cbf86723fa3a1fe5c544e8079a3be3 NAME alexandria TESTNAME NIL
-    FILENAME alexandria DEPS NIL DEPENDENCIES NIL VERSION 20170227-git SIBLINGS (alexandria-tests)) */
+/* (SYSTEM alexandria DESCRIPTION Alexandria is a collection of portable public domain utilities. SHA256 0yi2lxy9w7pmw4k7yzp82m6cpambclji7c7km3lx0hazv838rw82
+    URL http://beta.quicklisp.org/archive/alexandria/2017-05-16/alexandria-20170516-git.tgz MD5 9234737872493dd82d2da9cadf6a1484 NAME alexandria TESTNAME NIL
+    FILENAME alexandria DEPS NIL DEPENDENCIES NIL VERSION 20170516-git SIBLINGS (alexandria-tests)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/anaphora.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/anaphora.nix
index fde774a9b24d..cc1eb1962026 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/anaphora.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/anaphora.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/anaphora/2017-02-27/anaphora-20170227-git.tgz'';
     sha256 = ''1inv6bcly6r7yixj1pp0i4h0y7lxyv68mk9wsi5iwi9gx6000yd9'';
   };
+    
+  packageName = "anaphora";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/array-utils.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/array-utils.nix
index 0f51b69e2000..800307395350 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/array-utils.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/array-utils.nix
@@ -1,16 +1,18 @@
 args @ { fetchurl, ... }:
 rec {
   baseName = ''array-utils'';
-  version = ''20160929-git'';
+  version = ''20170516-git'';
 
   description = ''A few utilities for working with arrays.'';
 
   deps = [ ];
 
   src = fetchurl {
-    url = ''http://beta.quicklisp.org/archive/array-utils/2016-09-29/array-utils-20160929-git.tgz'';
-    sha256 = ''1nlrf7b81qq7l85kkdh3fxcs6ngnvh5zk7mb5mwf8vjm5kpfbbcx'';
+    url = ''http://beta.quicklisp.org/archive/array-utils/2017-05-16/array-utils-20170516-git.tgz'';
+    sha256 = ''0mbzv2w0jkd175bl2flrkg1108f32hir5fl1n4x6cn8kc14af13q'';
   };
+    
+  packageName = "array-utils";
 
   overrides = x: {
     postInstall = ''
@@ -28,6 +30,6 @@ rec {
     '';
   };
 }
-/* (SYSTEM array-utils DESCRIPTION A few utilities for working with arrays. SHA256 1nlrf7b81qq7l85kkdh3fxcs6ngnvh5zk7mb5mwf8vjm5kpfbbcx URL
-    http://beta.quicklisp.org/archive/array-utils/2016-09-29/array-utils-20160929-git.tgz MD5 8b3880c7b73625cf8ed599d91a3836b4 NAME array-utils TESTNAME NIL
-    FILENAME array-utils DEPS NIL DEPENDENCIES NIL VERSION 20160929-git SIBLINGS (array-utils-test)) */
+/* (SYSTEM array-utils DESCRIPTION A few utilities for working with arrays. SHA256 0mbzv2w0jkd175bl2flrkg1108f32hir5fl1n4x6cn8kc14af13q URL
+    http://beta.quicklisp.org/archive/array-utils/2017-05-16/array-utils-20170516-git.tgz MD5 c6e4ccbee8f5d72fb86493b419cd0f59 NAME array-utils TESTNAME NIL
+    FILENAME array-utils DEPS NIL DEPENDENCIES NIL VERSION 20170516-git SIBLINGS (array-utils-test)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/asdf-system-connections.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/asdf-system-connections.nix
new file mode 100644
index 000000000000..f694e4746ac8
--- /dev/null
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/asdf-system-connections.nix
@@ -0,0 +1,36 @@
+args @ { fetchurl, ... }:
+rec {
+  baseName = ''asdf-system-connections'';
+  version = ''20170124-git'';
+
+  description = ''Allows for ASDF system to be connected so that auto-loading may occur.'';
+
+  deps = [ ];
+
+  src = fetchurl {
+    url = ''http://beta.quicklisp.org/archive/asdf-system-connections/2017-01-24/asdf-system-connections-20170124-git.tgz'';
+    sha256 = ''0h8237bq3niw6glcsps77n1ykcmc5bjkcrbjyxjgkmcb1c5kwwpq'';
+  };
+    
+  packageName = "asdf-system-connections";
+
+  overrides = x: {
+    postInstall = ''
+      find "$out/lib/common-lisp/" -name '*.asd' | grep -iv '/asdf-system-connections[.]asd${"$"}' |
+        while read f; do
+          env -i \
+          NIX_LISP="$NIX_LISP" \
+          NIX_LISP_PRELAUNCH_HOOK="nix_lisp_run_single_form '(progn
+            (asdf:load-system :$(basename "$f" .asd))
+            (asdf:perform (quote asdf:compile-bundle-op) :$(basename "$f" .asd))
+            (ignore-errors (asdf:perform (quote asdf:deliver-asd-op) :$(basename "$f" .asd)))
+            )'" \
+            "$out"/bin/*-lisp-launcher.sh ||
+          mv "$f"{,.sibling}; done || true
+    '';
+  };
+}
+/* (SYSTEM asdf-system-connections DESCRIPTION Allows for ASDF system to be connected so that auto-loading may occur. SHA256
+    0h8237bq3niw6glcsps77n1ykcmc5bjkcrbjyxjgkmcb1c5kwwpq URL
+    http://beta.quicklisp.org/archive/asdf-system-connections/2017-01-24/asdf-system-connections-20170124-git.tgz MD5 23bdbb69c433568e3e15ed705b803992 NAME
+    asdf-system-connections TESTNAME NIL FILENAME asdf-system-connections DEPS NIL DEPENDENCIES NIL VERSION 20170124-git SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/babel-streams.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/babel-streams.nix
index 4ad9f00b1507..adc5571a3373 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/babel-streams.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/babel-streams.nix
@@ -1,16 +1,18 @@
 args @ { fetchurl, ... }:
 rec {
   baseName = ''babel-streams'';
-  version = ''babel-20150608-git'';
+  version = ''babel-20170516-git'';
 
   description = ''Some useful streams based on Babel's encoding code'';
 
-  deps = [ args."trivial-gray-streams" args."alexandria" ];
+  deps = [ ];
 
   src = fetchurl {
-    url = ''http://beta.quicklisp.org/archive/babel/2015-06-08/babel-20150608-git.tgz'';
-    sha256 = ''0nv2w7k33rwc4dwi33ay2rkmvnj4vsz9ar27z8fiar34895vndk5'';
+    url = ''http://beta.quicklisp.org/archive/babel/2017-05-16/babel-20170516-git.tgz'';
+    sha256 = ''0igl7vgbbpil8ksfsmj1055m6jcpmvf149zmmzsxr9h608siy7fk'';
   };
+    
+  packageName = "babel-streams";
 
   overrides = x: {
     postInstall = ''
@@ -28,7 +30,6 @@ rec {
     '';
   };
 }
-/* (SYSTEM babel-streams DESCRIPTION Some useful streams based on Babel's encoding code SHA256 0nv2w7k33rwc4dwi33ay2rkmvnj4vsz9ar27z8fiar34895vndk5 URL
-    http://beta.quicklisp.org/archive/babel/2015-06-08/babel-20150608-git.tgz MD5 308e6c9132994cf09db7766569ee23fd NAME babel-streams TESTNAME NIL FILENAME
-    babel-streams DEPS ((NAME trivial-gray-streams) (NAME alexandria)) DEPENDENCIES (trivial-gray-streams alexandria) VERSION babel-20150608-git SIBLINGS
-    (babel-tests babel)) */
+/* (SYSTEM babel-streams DESCRIPTION Some useful streams based on Babel's encoding code SHA256 0igl7vgbbpil8ksfsmj1055m6jcpmvf149zmmzsxr9h608siy7fk URL
+    http://beta.quicklisp.org/archive/babel/2017-05-16/babel-20170516-git.tgz MD5 d2ab5a273a436375ba40a8ec7f38d0a9 NAME babel-streams TESTNAME NIL FILENAME
+    babel-streams DEPS NIL DEPENDENCIES NIL VERSION babel-20170516-git SIBLINGS (babel-tests babel)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/babel.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/babel.nix
index a88e60824d1a..c9b988388621 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/babel.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/babel.nix
@@ -1,16 +1,18 @@
 args @ { fetchurl, ... }:
 rec {
   baseName = ''babel'';
-  version = ''20150608-git'';
+  version = ''20170516-git'';
 
   description = ''Babel, a charset conversion library.'';
 
-  deps = [ args."trivial-features" args."alexandria" ];
+  deps = [ ];
 
   src = fetchurl {
-    url = ''http://beta.quicklisp.org/archive/babel/2015-06-08/babel-20150608-git.tgz'';
-    sha256 = ''0nv2w7k33rwc4dwi33ay2rkmvnj4vsz9ar27z8fiar34895vndk5'';
+    url = ''http://beta.quicklisp.org/archive/babel/2017-05-16/babel-20170516-git.tgz'';
+    sha256 = ''0igl7vgbbpil8ksfsmj1055m6jcpmvf149zmmzsxr9h608siy7fk'';
   };
+    
+  packageName = "babel";
 
   overrides = x: {
     postInstall = ''
@@ -28,6 +30,6 @@ rec {
     '';
   };
 }
-/* (SYSTEM babel DESCRIPTION Babel, a charset conversion library. SHA256 0nv2w7k33rwc4dwi33ay2rkmvnj4vsz9ar27z8fiar34895vndk5 URL
-    http://beta.quicklisp.org/archive/babel/2015-06-08/babel-20150608-git.tgz MD5 308e6c9132994cf09db7766569ee23fd NAME babel TESTNAME NIL FILENAME babel DEPS
-    ((NAME trivial-features) (NAME alexandria)) DEPENDENCIES (trivial-features alexandria) VERSION 20150608-git SIBLINGS (babel-streams babel-tests)) */
+/* (SYSTEM babel DESCRIPTION Babel, a charset conversion library. SHA256 0igl7vgbbpil8ksfsmj1055m6jcpmvf149zmmzsxr9h608siy7fk URL
+    http://beta.quicklisp.org/archive/babel/2017-05-16/babel-20170516-git.tgz MD5 d2ab5a273a436375ba40a8ec7f38d0a9 NAME babel TESTNAME NIL FILENAME babel DEPS
+    NIL DEPENDENCIES NIL VERSION 20170516-git SIBLINGS (babel-streams babel-tests)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/blackbird.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/blackbird.nix
index 352538cd353c..edeadade715f 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/blackbird.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/blackbird.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/blackbird/2016-05-31/blackbird-20160531-git.tgz'';
     sha256 = ''0l053fb5fdz1q6dyfgys6nmbairc3aig4wjl5abpf8b1paf7gzq9'';
   };
+    
+  packageName = "blackbird";
 
   overrides = x: {
     postInstall = ''
@@ -30,4 +32,4 @@ rec {
 }
 /* (SYSTEM blackbird DESCRIPTION A promise implementation for Common Lisp. SHA256 0l053fb5fdz1q6dyfgys6nmbairc3aig4wjl5abpf8b1paf7gzq9 URL
     http://beta.quicklisp.org/archive/blackbird/2016-05-31/blackbird-20160531-git.tgz MD5 5cb13dc06a0eae8dcba14714d2b5365d NAME blackbird TESTNAME NIL FILENAME
-    blackbird DEPS ((NAME vom)) DEPENDENCIES (vom) VERSION 20160531-git SIBLINGS (blackbird-test)) */
+    blackbird DEPS ((NAME vom FILENAME vom)) DEPENDENCIES (vom) VERSION 20160531-git SIBLINGS (blackbird-test)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/bordeaux-threads.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/bordeaux-threads.nix
index adcf9fa5a720..002b2ad0e376 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/bordeaux-threads.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/bordeaux-threads.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/bordeaux-threads/2016-03-18/bordeaux-threads-v0.8.5.tgz'';
     sha256 = ''09q1xd3fca6ln6mh45cx24xzkrcnvhgl5nn9g2jv0rwj1m2xvbpd'';
   };
+    
+  packageName = "bordeaux-threads";
 
   overrides = x: {
     postInstall = ''
@@ -30,5 +32,5 @@ rec {
 }
 /* (SYSTEM bordeaux-threads DESCRIPTION Bordeaux Threads makes writing portable multi-threaded apps simple. SHA256
     09q1xd3fca6ln6mh45cx24xzkrcnvhgl5nn9g2jv0rwj1m2xvbpd URL http://beta.quicklisp.org/archive/bordeaux-threads/2016-03-18/bordeaux-threads-v0.8.5.tgz MD5
-    67e363a363e164b6f61a047957b8554e NAME bordeaux-threads TESTNAME NIL FILENAME bordeaux-threads DEPS ((NAME alexandria)) DEPENDENCIES (alexandria) VERSION
-    v0.8.5 SIBLINGS NIL) */
+    67e363a363e164b6f61a047957b8554e NAME bordeaux-threads TESTNAME NIL FILENAME bordeaux-threads DEPS ((NAME alexandria FILENAME alexandria)) DEPENDENCIES
+    (alexandria) VERSION v0.8.5 SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/caveman.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/caveman.nix
index e5d895adb635..5b5d13bcec1d 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/caveman.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/caveman.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/caveman/2016-10-31/caveman-20161031-git.tgz'';
     sha256 = ''111zxnlsn99sybmwgyxh0x29avq898nxssysvaf8v4mbb6fva2hi'';
   };
+    
+  packageName = "caveman";
 
   overrides = x: {
     postInstall = ''
@@ -31,7 +33,8 @@ rec {
 /* (SYSTEM caveman DESCRIPTION Web Application Framework for Common Lisp SHA256 111zxnlsn99sybmwgyxh0x29avq898nxssysvaf8v4mbb6fva2hi URL
     http://beta.quicklisp.org/archive/caveman/2016-10-31/caveman-20161031-git.tgz MD5 a6700f14fd7c4bf8fdc573473ff5fab6 NAME caveman TESTNAME NIL FILENAME
     caveman DEPS
-    ((NAME myway) (NAME local-time) (NAME do-urlencode) (NAME clack-v1-compat) (NAME cl-syntax-annot) (NAME cl-syntax) (NAME cl-project) (NAME cl-ppcre)
-     (NAME cl-emb) (NAME anaphora))
+    ((NAME myway FILENAME myway) (NAME local-time FILENAME local-time) (NAME do-urlencode FILENAME do-urlencode)
+     (NAME clack-v1-compat FILENAME clack-v1-compat) (NAME cl-syntax-annot FILENAME cl-syntax-annot) (NAME cl-syntax FILENAME cl-syntax)
+     (NAME cl-project FILENAME cl-project) (NAME cl-ppcre FILENAME cl-ppcre) (NAME cl-emb FILENAME cl-emb) (NAME anaphora FILENAME anaphora))
     DEPENDENCIES (myway local-time do-urlencode clack-v1-compat cl-syntax-annot cl-syntax cl-project cl-ppcre cl-emb anaphora) VERSION 20161031-git SIBLINGS
     (caveman-middleware-dbimanager caveman-test caveman2-db caveman2-test caveman2)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cffi-grovel.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cffi-grovel.nix
index fdb2ab5b869c..dba9bfcbc762 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cffi-grovel.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cffi-grovel.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cffi/2016-10-31/cffi_0.18.0.tgz'';
     sha256 = ''0g4clx9l9c7iw9hiv94ihzp4zb80yq3i5j6lr3vkz9z2dndzcpzz'';
   };
+    
+  packageName = "cffi-grovel";
 
   overrides = x: {
     postInstall = ''
@@ -30,4 +32,5 @@ rec {
 }
 /* (SYSTEM cffi-grovel DESCRIPTION The CFFI Groveller SHA256 0g4clx9l9c7iw9hiv94ihzp4zb80yq3i5j6lr3vkz9z2dndzcpzz URL
     http://beta.quicklisp.org/archive/cffi/2016-10-31/cffi_0.18.0.tgz MD5 5be207fca26205c7550d7b6307871f4e NAME cffi-grovel TESTNAME NIL FILENAME cffi-grovel
-    DEPS ((NAME alexandria)) DEPENDENCIES (alexandria) VERSION cffi_0.18.0 SIBLINGS (cffi-examples cffi-libffi cffi-tests cffi-toolchain cffi-uffi-compat cffi)) */
+    DEPS ((NAME alexandria FILENAME alexandria)) DEPENDENCIES (alexandria) VERSION cffi_0.18.0 SIBLINGS
+    (cffi-examples cffi-libffi cffi-tests cffi-toolchain cffi-uffi-compat cffi)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cffi.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cffi.nix
index 81f3dfad8aad..9f92871b7121 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cffi.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cffi.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cffi/2016-10-31/cffi_0.18.0.tgz'';
     sha256 = ''0g4clx9l9c7iw9hiv94ihzp4zb80yq3i5j6lr3vkz9z2dndzcpzz'';
   };
+    
+  packageName = "cffi";
 
   overrides = x: {
     postInstall = ''
@@ -30,5 +32,6 @@ rec {
 }
 /* (SYSTEM cffi DESCRIPTION The Common Foreign Function Interface SHA256 0g4clx9l9c7iw9hiv94ihzp4zb80yq3i5j6lr3vkz9z2dndzcpzz URL
     http://beta.quicklisp.org/archive/cffi/2016-10-31/cffi_0.18.0.tgz MD5 5be207fca26205c7550d7b6307871f4e NAME cffi TESTNAME NIL FILENAME cffi DEPS
-    ((NAME uiop) (NAME trivial-features) (NAME babel) (NAME alexandria)) DEPENDENCIES (uiop trivial-features babel alexandria) VERSION cffi_0.18.0 SIBLINGS
+    ((NAME uiop FILENAME uiop) (NAME trivial-features FILENAME trivial-features) (NAME babel FILENAME babel) (NAME alexandria FILENAME alexandria))
+    DEPENDENCIES (uiop trivial-features babel alexandria) VERSION cffi_0.18.0 SIBLINGS
     (cffi-examples cffi-grovel cffi-libffi cffi-tests cffi-toolchain cffi-uffi-compat)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/chipz.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/chipz.nix
index 0a1d054b05ee..e2a9da13b459 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/chipz.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/chipz.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/chipz/2016-03-18/chipz-20160318-git.tgz'';
     sha256 = ''1dpsg8kd43k075xihb0szcq1f7iq8ryg5r77x5wi6hy9jhpq8826'';
   };
+    
+  packageName = "chipz";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/chunga.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/chunga.nix
index 6f38719781eb..d6361d4392d1 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/chunga.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/chunga.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/chunga/2014-12-17/chunga-1.1.6.tgz'';
     sha256 = ''1ivdfi9hjkzp2anhpjm58gzrjpn6mdsp35km115c1j1c4yhs9lzg'';
   };
+    
+  packageName = "chunga";
 
   overrides = x: {
     postInstall = ''
@@ -30,4 +32,4 @@ rec {
 }
 /* (SYSTEM chunga DESCRIPTION NIL SHA256 1ivdfi9hjkzp2anhpjm58gzrjpn6mdsp35km115c1j1c4yhs9lzg URL
     http://beta.quicklisp.org/archive/chunga/2014-12-17/chunga-1.1.6.tgz MD5 75f5c4f9dec3a8a181ed5ef7e5d700b5 NAME chunga TESTNAME NIL FILENAME chunga DEPS
-    ((NAME trivial-gray-streams)) DEPENDENCIES (trivial-gray-streams) VERSION 1.1.6 SIBLINGS NIL) */
+    ((NAME trivial-gray-streams FILENAME trivial-gray-streams)) DEPENDENCIES (trivial-gray-streams) VERSION 1.1.6 SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/circular-streams.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/circular-streams.nix
index ff69c56e8a6e..39cf82831a97 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/circular-streams.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/circular-streams.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/circular-streams/2016-12-04/circular-streams-20161204-git.tgz'';
     sha256 = ''1i29b9sciqs5x59hlkdj2r4siyqgrwj5hb4lnc80jgfqvzbq4128'';
   };
+    
+  packageName = "circular-streams";
 
   overrides = x: {
     postInstall = ''
@@ -30,5 +32,5 @@ rec {
 }
 /* (SYSTEM circular-streams DESCRIPTION Circularly readable streams for Common Lisp SHA256 1i29b9sciqs5x59hlkdj2r4siyqgrwj5hb4lnc80jgfqvzbq4128 URL
     http://beta.quicklisp.org/archive/circular-streams/2016-12-04/circular-streams-20161204-git.tgz MD5 2383f3b82fa3335d9106e1354a678db8 NAME circular-streams
-    TESTNAME NIL FILENAME circular-streams DEPS ((NAME trivial-gray-streams) (NAME fast-io)) DEPENDENCIES (trivial-gray-streams fast-io) VERSION 20161204-git
-    SIBLINGS (circular-streams-test)) */
+    TESTNAME NIL FILENAME circular-streams DEPS ((NAME trivial-gray-streams FILENAME trivial-gray-streams) (NAME fast-io FILENAME fast-io)) DEPENDENCIES
+    (trivial-gray-streams fast-io) VERSION 20161204-git SIBLINGS (circular-streams-test)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl+ssl.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl+ssl.nix
index 9b19aa516787..bfe44d109d5a 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl+ssl.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl+ssl.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl+ssl/2017-04-03/cl+ssl-20170403-git.tgz'';
     sha256 = ''1f1nr1wy6nk0l2n249djcvygl0379ch3x4ndc243jcahcp44x18s'';
   };
+    
+  packageName = "cl+ssl";
 
   overrides = x: {
     postInstall = ''
@@ -30,5 +32,7 @@ rec {
 }
 /* (SYSTEM cl+ssl DESCRIPTION Common Lisp interface to OpenSSL. SHA256 1f1nr1wy6nk0l2n249djcvygl0379ch3x4ndc243jcahcp44x18s URL
     http://beta.quicklisp.org/archive/cl+ssl/2017-04-03/cl+ssl-20170403-git.tgz MD5 e6d22f98947384d0e0bb2eb18230f72d NAME cl+ssl TESTNAME NIL FILENAME cl+ssl
-    DEPS ((NAME uiop) (NAME trivial-gray-streams) (NAME trivial-garbage) (NAME flexi-streams) (NAME cffi) (NAME bordeaux-threads)) DEPENDENCIES
-    (uiop trivial-gray-streams trivial-garbage flexi-streams cffi bordeaux-threads) VERSION cl+ssl-20170403-git SIBLINGS (cl+ssl.test)) */
+    DEPS
+    ((NAME uiop FILENAME uiop) (NAME trivial-gray-streams FILENAME trivial-gray-streams) (NAME trivial-garbage FILENAME trivial-garbage)
+     (NAME flexi-streams FILENAME flexi-streams) (NAME cffi FILENAME cffi) (NAME bordeaux-threads FILENAME bordeaux-threads))
+    DEPENDENCIES (uiop trivial-gray-streams trivial-garbage flexi-streams cffi bordeaux-threads) VERSION cl+ssl-20170403-git SIBLINGS (cl+ssl.test)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-aa.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-aa.nix
index 2988906735af..5057ddbd9d1c 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-aa.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-aa.nix
@@ -1,16 +1,18 @@
 args @ { fetchurl, ... }:
 rec {
   baseName = ''cl-aa'';
-  version = ''cl-vectors-20150407-git'';
+  version = ''cl-vectors-20170516-git'';
 
   description = ''cl-aa: polygon rasterizer'';
 
   deps = [ ];
 
   src = fetchurl {
-    url = ''http://beta.quicklisp.org/archive/cl-vectors/2015-04-07/cl-vectors-20150407-git.tgz'';
-    sha256 = ''1qd7ywc2ayiyd5nw7shnjgh0nc14h328h0cw921g5b2n8j6y959w'';
+    url = ''http://beta.quicklisp.org/archive/cl-vectors/2017-05-16/cl-vectors-20170516-git.tgz'';
+    sha256 = ''0j7cdg6akq5giv8rgbxdv8rwpzkv98r5bv78p5nnrixpprvjhvzx'';
   };
+    
+  packageName = "cl-aa";
 
   overrides = x: {
     postInstall = ''
@@ -28,6 +30,6 @@ rec {
     '';
   };
 }
-/* (SYSTEM cl-aa DESCRIPTION cl-aa: polygon rasterizer SHA256 1qd7ywc2ayiyd5nw7shnjgh0nc14h328h0cw921g5b2n8j6y959w URL
-    http://beta.quicklisp.org/archive/cl-vectors/2015-04-07/cl-vectors-20150407-git.tgz MD5 9e255503bf4559912ea1511c919c474a NAME cl-aa TESTNAME NIL FILENAME
-    cl-aa DEPS NIL DEPENDENCIES NIL VERSION cl-vectors-20150407-git SIBLINGS (cl-aa-misc cl-paths-ttf cl-paths cl-vectors)) */
+/* (SYSTEM cl-aa DESCRIPTION cl-aa: polygon rasterizer SHA256 0j7cdg6akq5giv8rgbxdv8rwpzkv98r5bv78p5nnrixpprvjhvzx URL
+    http://beta.quicklisp.org/archive/cl-vectors/2017-05-16/cl-vectors-20170516-git.tgz MD5 0258ae7face22f2035c1a85379ee0aae NAME cl-aa TESTNAME NIL FILENAME
+    cl-aa DEPS NIL DEPENDENCIES NIL VERSION cl-vectors-20170516-git SIBLINGS (cl-aa-misc cl-paths-ttf cl-paths cl-vectors)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-annot.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-annot.nix
index bdf0dbdf48a4..591df96c84e4 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-annot.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-annot.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-annot/2015-06-08/cl-annot-20150608-git.tgz'';
     sha256 = ''0ixsp20rk498phv3iivipn3qbw7a7x260x63hc6kpv2s746lpdg3'';
   };
+    
+  packageName = "cl-annot";
 
   overrides = x: {
     postInstall = ''
@@ -30,4 +32,4 @@ rec {
 }
 /* (SYSTEM cl-annot DESCRIPTION Python-like Annotation Syntax for Common Lisp SHA256 0ixsp20rk498phv3iivipn3qbw7a7x260x63hc6kpv2s746lpdg3 URL
     http://beta.quicklisp.org/archive/cl-annot/2015-06-08/cl-annot-20150608-git.tgz MD5 35d8f79311bda4dd86002d11edcd0a21 NAME cl-annot TESTNAME NIL FILENAME
-    cl-annot DEPS ((NAME alexandria)) DEPENDENCIES (alexandria) VERSION 20150608-git SIBLINGS NIL) */
+    cl-annot DEPS ((NAME alexandria FILENAME alexandria)) DEPENDENCIES (alexandria) VERSION 20150608-git SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-anonfun.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-anonfun.nix
index dae0666a7270..51b5b5cf5431 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-anonfun.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-anonfun.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-anonfun/2011-12-03/cl-anonfun-20111203-git.tgz'';
     sha256 = ''16r3v3yba41smkqpz0qvzabkxashl39klfb6vxhzbly696x87p1m'';
   };
+    
+  packageName = "cl-anonfun";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-ansi-text.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-ansi-text.nix
index 2530203e3b71..0dce1f789449 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-ansi-text.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-ansi-text.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-ansi-text/2015-08-04/cl-ansi-text-20150804-git.tgz'';
     sha256 = ''112w7qg8yp28qyc2b5c7km457krr3xksxyps1icmgdpqf9ccpn2i'';
   };
+    
+  packageName = "cl-ansi-text";
 
   overrides = x: {
     postInstall = ''
@@ -30,4 +32,5 @@ rec {
 }
 /* (SYSTEM cl-ansi-text DESCRIPTION ANSI control string characters, focused on color SHA256 112w7qg8yp28qyc2b5c7km457krr3xksxyps1icmgdpqf9ccpn2i URL
     http://beta.quicklisp.org/archive/cl-ansi-text/2015-08-04/cl-ansi-text-20150804-git.tgz MD5 70aa38b40377a5e89a7f22bb68b3f796 NAME cl-ansi-text TESTNAME NIL
-    FILENAME cl-ansi-text DEPS ((NAME cl-colors) (NAME alexandria)) DEPENDENCIES (cl-colors alexandria) VERSION 20150804-git SIBLINGS (cl-ansi-text-test)) */
+    FILENAME cl-ansi-text DEPS ((NAME cl-colors FILENAME cl-colors) (NAME alexandria FILENAME alexandria)) DEPENDENCIES (cl-colors alexandria) VERSION
+    20150804-git SIBLINGS (cl-ansi-text-test)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-async-base.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-async-base.nix
index ea9c89dffb71..210e914aeee8 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-async-base.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-async-base.nix
@@ -13,6 +13,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-async/2016-08-25/cl-async-20160825-git.tgz'';
     sha256 = ''104x6vw9zrmzz3sipmzn0ygil6ccyy8gpvvjxak2bfxbmxcl09pa'';
   };
+    
+  packageName = "cl-async-base";
 
   overrides = x: {
     postInstall = ''
@@ -32,5 +34,5 @@ rec {
 }
 /* (SYSTEM cl-async-base DESCRIPTION Base system for cl-async. SHA256 104x6vw9zrmzz3sipmzn0ygil6ccyy8gpvvjxak2bfxbmxcl09pa URL
     http://beta.quicklisp.org/archive/cl-async/2016-08-25/cl-async-20160825-git.tgz MD5 18e1d6c54a27c8ba721ebaa3d8c6e112 NAME cl-async-base TESTNAME cl-async
-    FILENAME cl-async-base DEPS ((NAME cl-libuv) (NAME cffi) (NAME bordeaux-threads)) DEPENDENCIES (cl-libuv cffi bordeaux-threads) VERSION
-    cl-async-20160825-git SIBLINGS (cl-async-repl cl-async-ssl cl-async-test cl-async)) */
+    FILENAME cl-async-base DEPS ((NAME cl-libuv FILENAME cl-libuv) (NAME cffi FILENAME cffi) (NAME bordeaux-threads FILENAME bordeaux-threads)) DEPENDENCIES
+    (cl-libuv cffi bordeaux-threads) VERSION cl-async-20160825-git SIBLINGS (cl-async-repl cl-async-ssl cl-async-test cl-async)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-async-repl.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-async-repl.nix
index ccc138a9b5e8..21dd26e4a838 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-async-repl.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-async-repl.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-async/2016-08-25/cl-async-20160825-git.tgz'';
     sha256 = ''104x6vw9zrmzz3sipmzn0ygil6ccyy8gpvvjxak2bfxbmxcl09pa'';
   };
+    
+  packageName = "cl-async-repl";
 
   overrides = x: {
     postInstall = ''
@@ -30,5 +32,5 @@ rec {
 }
 /* (SYSTEM cl-async-repl DESCRIPTION REPL integration for CL-ASYNC. SHA256 104x6vw9zrmzz3sipmzn0ygil6ccyy8gpvvjxak2bfxbmxcl09pa URL
     http://beta.quicklisp.org/archive/cl-async/2016-08-25/cl-async-20160825-git.tgz MD5 18e1d6c54a27c8ba721ebaa3d8c6e112 NAME cl-async-repl TESTNAME NIL
-    FILENAME cl-async-repl DEPS ((NAME bordeaux-threads)) DEPENDENCIES (bordeaux-threads) VERSION cl-async-20160825-git SIBLINGS
+    FILENAME cl-async-repl DEPS ((NAME bordeaux-threads FILENAME bordeaux-threads)) DEPENDENCIES (bordeaux-threads) VERSION cl-async-20160825-git SIBLINGS
     (cl-async-ssl cl-async-test cl-async)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-async-ssl.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-async-ssl.nix
index dbd056059f75..438a85700e77 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-async-ssl.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-async-ssl.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-async/2016-08-25/cl-async-20160825-git.tgz'';
     sha256 = ''104x6vw9zrmzz3sipmzn0ygil6ccyy8gpvvjxak2bfxbmxcl09pa'';
   };
+    
+  packageName = "cl-async-ssl";
 
   overrides = x: {
     postInstall = ''
@@ -30,4 +32,5 @@ rec {
 }
 /* (SYSTEM cl-async-ssl DESCRIPTION SSL Wrapper around cl-async socket implementation. SHA256 104x6vw9zrmzz3sipmzn0ygil6ccyy8gpvvjxak2bfxbmxcl09pa URL
     http://beta.quicklisp.org/archive/cl-async/2016-08-25/cl-async-20160825-git.tgz MD5 18e1d6c54a27c8ba721ebaa3d8c6e112 NAME cl-async-ssl TESTNAME NIL
-    FILENAME cl-async-ssl DEPS ((NAME vom) (NAME cffi)) DEPENDENCIES (vom cffi) VERSION cl-async-20160825-git SIBLINGS (cl-async-repl cl-async-test cl-async)) */
+    FILENAME cl-async-ssl DEPS ((NAME vom FILENAME vom) (NAME cffi FILENAME cffi)) DEPENDENCIES (vom cffi) VERSION cl-async-20160825-git SIBLINGS
+    (cl-async-repl cl-async-test cl-async)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-async-util.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-async-util.nix
index b72be6f88bf9..8bc2b61128f4 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-async-util.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-async-util.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-async/2016-08-25/cl-async-20160825-git.tgz'';
     sha256 = ''104x6vw9zrmzz3sipmzn0ygil6ccyy8gpvvjxak2bfxbmxcl09pa'';
   };
+    
+  packageName = "cl-async-util";
 
   overrides = x: {
     postInstall = ''
@@ -30,5 +32,7 @@ rec {
 }
 /* (SYSTEM cl-async-util DESCRIPTION Internal utilities for cl-async. SHA256 104x6vw9zrmzz3sipmzn0ygil6ccyy8gpvvjxak2bfxbmxcl09pa URL
     http://beta.quicklisp.org/archive/cl-async/2016-08-25/cl-async-20160825-git.tgz MD5 18e1d6c54a27c8ba721ebaa3d8c6e112 NAME cl-async-util TESTNAME NIL
-    FILENAME cl-async-util DEPS ((NAME vom) (NAME fast-io) (NAME cl-ppcre) (NAME cl-libuv) (NAME cl-async-base) (NAME cffi)) DEPENDENCIES
-    (vom fast-io cl-ppcre cl-libuv cl-async-base cffi) VERSION cl-async-20160825-git SIBLINGS (cl-async-repl cl-async-ssl cl-async-test cl-async)) */
+    FILENAME cl-async-util DEPS
+    ((NAME vom FILENAME vom) (NAME fast-io FILENAME fast-io) (NAME cl-ppcre FILENAME cl-ppcre) (NAME cl-libuv FILENAME cl-libuv)
+     (NAME cl-async-base FILENAME cl-async-base) (NAME cffi FILENAME cffi))
+    DEPENDENCIES (vom fast-io cl-ppcre cl-libuv cl-async-base cffi) VERSION cl-async-20160825-git SIBLINGS (cl-async-repl cl-async-ssl cl-async-test cl-async)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-async.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-async.nix
index e484e1d991a6..2e8a5ce83de0 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-async.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-async.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-async/2016-08-25/cl-async-20160825-git.tgz'';
     sha256 = ''104x6vw9zrmzz3sipmzn0ygil6ccyy8gpvvjxak2bfxbmxcl09pa'';
   };
+    
+  packageName = "cl-async";
 
   overrides = x: {
     postInstall = ''
@@ -31,7 +33,8 @@ rec {
 /* (SYSTEM cl-async DESCRIPTION Asynchronous operations for Common Lisp. SHA256 104x6vw9zrmzz3sipmzn0ygil6ccyy8gpvvjxak2bfxbmxcl09pa URL
     http://beta.quicklisp.org/archive/cl-async/2016-08-25/cl-async-20160825-git.tgz MD5 18e1d6c54a27c8ba721ebaa3d8c6e112 NAME cl-async TESTNAME NIL FILENAME
     cl-async DEPS
-    ((NAME uiop) (NAME trivial-gray-streams) (NAME trivial-features) (NAME static-vectors) (NAME cl-ppcre) (NAME cl-libuv) (NAME cl-async-util)
-     (NAME cl-async-base) (NAME cffi) (NAME babel))
+    ((NAME uiop FILENAME uiop) (NAME trivial-gray-streams FILENAME trivial-gray-streams) (NAME trivial-features FILENAME trivial-features)
+     (NAME static-vectors FILENAME static-vectors) (NAME cl-ppcre FILENAME cl-ppcre) (NAME cl-libuv FILENAME cl-libuv)
+     (NAME cl-async-util FILENAME cl-async-util) (NAME cl-async-base FILENAME cl-async-base) (NAME cffi FILENAME cffi) (NAME babel FILENAME babel))
     DEPENDENCIES (uiop trivial-gray-streams trivial-features static-vectors cl-ppcre cl-libuv cl-async-util cl-async-base cffi babel) VERSION 20160825-git
     SIBLINGS (cl-async-repl cl-async-ssl cl-async-test)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-base64.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-base64.nix
index 0ca5f7149f22..86cc31f56420 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-base64.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-base64.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-base64/2015-09-23/cl-base64-20150923-git.tgz'';
     sha256 = ''0haip5x0091r9xa8gdzr21s0rk432998nbxxfys35lhnyc1vgyhp'';
   };
+    
+  packageName = "cl-base64";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-colors.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-colors.nix
index 237fbfaea385..5abdac589dda 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-colors.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-colors.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-colors/2015-12-18/cl-colors-20151218-git.tgz'';
     sha256 = ''032kswn6h2ib7v8v1dg0lmgfks7zk52wrv31q6p2zj2a156ccqp4'';
   };
+    
+  packageName = "cl-colors";
 
   overrides = x: {
     postInstall = ''
@@ -30,4 +32,5 @@ rec {
 }
 /* (SYSTEM cl-colors DESCRIPTION Simple color library for Common Lisp SHA256 032kswn6h2ib7v8v1dg0lmgfks7zk52wrv31q6p2zj2a156ccqp4 URL
     http://beta.quicklisp.org/archive/cl-colors/2015-12-18/cl-colors-20151218-git.tgz MD5 2963c3e7aca2c5db2132394f83716515 NAME cl-colors TESTNAME NIL FILENAME
-    cl-colors DEPS ((NAME alexandria) (NAME let-plus)) DEPENDENCIES (alexandria let-plus) VERSION 20151218-git SIBLINGS NIL) */
+    cl-colors DEPS ((NAME alexandria FILENAME alexandria) (NAME let-plus FILENAME let-plus)) DEPENDENCIES (alexandria let-plus) VERSION 20151218-git SIBLINGS
+    NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-containers.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-containers.nix
new file mode 100644
index 000000000000..89627b22fbc2
--- /dev/null
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-containers.nix
@@ -0,0 +1,36 @@
+args @ { fetchurl, ... }:
+rec {
+  baseName = ''cl-containers'';
+  version = ''20170403-git'';
+
+  description = ''A generic container library for Common Lisp'';
+
+  deps = [ args."metatilities-base" args."asdf-system-connections" ];
+
+  src = fetchurl {
+    url = ''http://beta.quicklisp.org/archive/cl-containers/2017-04-03/cl-containers-20170403-git.tgz'';
+    sha256 = ''0wlwbz5xv3468iszvmfxnj924mdwx0lyzmhsggiq7iq7ip8wbbxg'';
+  };
+    
+  packageName = "cl-containers";
+
+  overrides = x: {
+    postInstall = ''
+      find "$out/lib/common-lisp/" -name '*.asd' | grep -iv '/cl-containers[.]asd${"$"}' |
+        while read f; do
+          env -i \
+          NIX_LISP="$NIX_LISP" \
+          NIX_LISP_PRELAUNCH_HOOK="nix_lisp_run_single_form '(progn
+            (asdf:load-system :$(basename "$f" .asd))
+            (asdf:perform (quote asdf:compile-bundle-op) :$(basename "$f" .asd))
+            (ignore-errors (asdf:perform (quote asdf:deliver-asd-op) :$(basename "$f" .asd)))
+            )'" \
+            "$out"/bin/*-lisp-launcher.sh ||
+          mv "$f"{,.sibling}; done || true
+    '';
+  };
+}
+/* (SYSTEM cl-containers DESCRIPTION A generic container library for Common Lisp SHA256 0wlwbz5xv3468iszvmfxnj924mdwx0lyzmhsggiq7iq7ip8wbbxg URL
+    http://beta.quicklisp.org/archive/cl-containers/2017-04-03/cl-containers-20170403-git.tgz MD5 17123cd2b018cd3eb048eceef78be3f8 NAME cl-containers TESTNAME
+    NIL FILENAME cl-containers DEPS ((NAME metatilities-base FILENAME metatilities-base) (NAME asdf-system-connections FILENAME asdf-system-connections))
+    DEPENDENCIES (metatilities-base asdf-system-connections) VERSION 20170403-git SIBLINGS (cl-containers-test)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-cookie.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-cookie.nix
index 4d2b56ac7759..5aa6ad1c9c08 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-cookie.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-cookie.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-cookie/2015-08-04/cl-cookie-20150804-git.tgz'';
     sha256 = ''0llh5d2p7wi5amzpckng1bzmf2bdfdwkfapcdq0znqlzd5bvbby8'';
   };
+    
+  packageName = "cl-cookie";
 
   overrides = x: {
     postInstall = ''
@@ -30,5 +32,7 @@ rec {
 }
 /* (SYSTEM cl-cookie DESCRIPTION HTTP cookie manager SHA256 0llh5d2p7wi5amzpckng1bzmf2bdfdwkfapcdq0znqlzd5bvbby8 URL
     http://beta.quicklisp.org/archive/cl-cookie/2015-08-04/cl-cookie-20150804-git.tgz MD5 d2c08a71afd47b3ad42e1234ec1a3083 NAME cl-cookie TESTNAME NIL FILENAME
-    cl-cookie DEPS ((NAME quri) (NAME proc-parse) (NAME local-time) (NAME cl-ppcre) (NAME alexandria)) DEPENDENCIES
-    (quri proc-parse local-time cl-ppcre alexandria) VERSION 20150804-git SIBLINGS (cl-cookie-test)) */
+    cl-cookie DEPS
+    ((NAME quri FILENAME quri) (NAME proc-parse FILENAME proc-parse) (NAME local-time FILENAME local-time) (NAME cl-ppcre FILENAME cl-ppcre)
+     (NAME alexandria FILENAME alexandria))
+    DEPENDENCIES (quri proc-parse local-time cl-ppcre alexandria) VERSION 20150804-git SIBLINGS (cl-cookie-test)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-csv.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-csv.nix
new file mode 100644
index 000000000000..3436e5a75a61
--- /dev/null
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-csv.nix
@@ -0,0 +1,36 @@
+args @ { fetchurl, ... }:
+rec {
+  baseName = ''cl-csv'';
+  version = ''20170403-git'';
+
+  description = ''Facilities for reading and writing CSV format files'';
+
+  deps = [ args."iterate" args."cl-interpol" args."alexandria" ];
+
+  src = fetchurl {
+    url = ''http://beta.quicklisp.org/archive/cl-csv/2017-04-03/cl-csv-20170403-git.tgz'';
+    sha256 = ''1mz0hr0r7yxw1dzdbaqzxabmipp286zc6aglni9f46isjwmqpy6h'';
+  };
+    
+  packageName = "cl-csv";
+
+  overrides = x: {
+    postInstall = ''
+      find "$out/lib/common-lisp/" -name '*.asd' | grep -iv '/cl-csv[.]asd${"$"}' |
+        while read f; do
+          env -i \
+          NIX_LISP="$NIX_LISP" \
+          NIX_LISP_PRELAUNCH_HOOK="nix_lisp_run_single_form '(progn
+            (asdf:load-system :$(basename "$f" .asd))
+            (asdf:perform (quote asdf:compile-bundle-op) :$(basename "$f" .asd))
+            (ignore-errors (asdf:perform (quote asdf:deliver-asd-op) :$(basename "$f" .asd)))
+            )'" \
+            "$out"/bin/*-lisp-launcher.sh ||
+          mv "$f"{,.sibling}; done || true
+    '';
+  };
+}
+/* (SYSTEM cl-csv DESCRIPTION Facilities for reading and writing CSV format files SHA256 1mz0hr0r7yxw1dzdbaqzxabmipp286zc6aglni9f46isjwmqpy6h URL
+    http://beta.quicklisp.org/archive/cl-csv/2017-04-03/cl-csv-20170403-git.tgz MD5 1e71a90c5057371fab044d440c39f0a3 NAME cl-csv TESTNAME NIL FILENAME cl-csv
+    DEPS ((NAME iterate FILENAME iterate) (NAME cl-interpol FILENAME cl-interpol) (NAME alexandria FILENAME alexandria)) DEPENDENCIES
+    (iterate cl-interpol alexandria) VERSION 20170403-git SIBLINGS (cl-csv-clsql cl-csv-data-table)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-dbi.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-dbi.nix
index 781ae6c1d33a..489147c881be 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-dbi.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-dbi.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-dbi/2017-01-24/cl-dbi-20170124-git.tgz'';
     sha256 = ''0aqfcxbxmc9q3lagaarx0bqncbwjjv0wrskm6lkzy1fp94sik0qj'';
   };
+    
+  packageName = "cl-dbi";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-emb.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-emb.nix
index 7b4c40632a5b..067e09ab0e16 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-emb.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-emb.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-emb/2017-02-27/cl-emb-20170227-git.tgz'';
     sha256 = ''03n97xvh3v8bz1p75v1vhryfkjm74v0cr5jwg4rakq9zkchhfk80'';
   };
+    
+  packageName = "cl-emb";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-fad.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-fad.nix
index 2063f2f4be38..43651428bd07 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-fad.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-fad.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-fad/2016-08-25/cl-fad-0.7.4.tgz'';
     sha256 = ''1avp5j66vrpv5symgw4n4szlc2cyqz4haa0cxzy1pl8p0a8k0v9x'';
   };
+    
+  packageName = "cl-fad";
 
   overrides = x: {
     postInstall = ''
@@ -30,4 +32,5 @@ rec {
 }
 /* (SYSTEM cl-fad DESCRIPTION Portable pathname library SHA256 1avp5j66vrpv5symgw4n4szlc2cyqz4haa0cxzy1pl8p0a8k0v9x URL
     http://beta.quicklisp.org/archive/cl-fad/2016-08-25/cl-fad-0.7.4.tgz MD5 8ee53f2249eca9d7d54e268662b41845 NAME cl-fad TESTNAME NIL FILENAME cl-fad DEPS
-    ((NAME alexandria) (NAME bordeaux-threads)) DEPENDENCIES (alexandria bordeaux-threads) VERSION 0.7.4 SIBLINGS NIL) */
+    ((NAME alexandria FILENAME alexandria) (NAME bordeaux-threads FILENAME bordeaux-threads)) DEPENDENCIES (alexandria bordeaux-threads) VERSION 0.7.4 SIBLINGS
+    NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-fuse-meta-fs.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-fuse-meta-fs.nix
index 9d3d779ab486..681b9205e9b3 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-fuse-meta-fs.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-fuse-meta-fs.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-fuse-meta-fs/2015-06-08/cl-fuse-meta-fs-20150608-git.tgz'';
     sha256 = ''1i3yw237ygwlkhbcbm9q54ad9g4fi63fw4mg508hr7bz9gzg36q2'';
   };
+    
+  packageName = "cl-fuse-meta-fs";
 
   overrides = x: {
     postInstall = ''
@@ -30,5 +32,6 @@ rec {
 }
 /* (SYSTEM cl-fuse-meta-fs DESCRIPTION CFFI bindings to FUSE (Filesystem in user space) SHA256 1i3yw237ygwlkhbcbm9q54ad9g4fi63fw4mg508hr7bz9gzg36q2 URL
     http://beta.quicklisp.org/archive/cl-fuse-meta-fs/2015-06-08/cl-fuse-meta-fs-20150608-git.tgz MD5 eb80b959dd6494cd787cff4f8c2f214b NAME cl-fuse-meta-fs
-    TESTNAME NIL FILENAME cl-fuse-meta-fs DEPS ((NAME bordeaux-threads) (NAME cl-fuse) (NAME iterate) (NAME pcall)) DEPENDENCIES
-    (bordeaux-threads cl-fuse iterate pcall) VERSION 20150608-git SIBLINGS NIL) */
+    TESTNAME NIL FILENAME cl-fuse-meta-fs DEPS
+    ((NAME bordeaux-threads FILENAME bordeaux-threads) (NAME cl-fuse FILENAME cl-fuse) (NAME iterate FILENAME iterate) (NAME pcall FILENAME pcall))
+    DEPENDENCIES (bordeaux-threads cl-fuse iterate pcall) VERSION 20150608-git SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-fuse.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-fuse.nix
index 576edbfdbf23..8681110c22e0 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-fuse.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-fuse.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-fuse/2016-03-18/cl-fuse-20160318-git.tgz'';
     sha256 = ''1yllmnnhqp42s37a2y7h7vph854xgna62l1pidvlyskc90bl5jf6'';
   };
+    
+  packageName = "cl-fuse";
 
   overrides = x: {
     postInstall = ''
@@ -30,5 +32,8 @@ rec {
 }
 /* (SYSTEM cl-fuse DESCRIPTION CFFI bindings to FUSE (Filesystem in user space) SHA256 1yllmnnhqp42s37a2y7h7vph854xgna62l1pidvlyskc90bl5jf6 URL
     http://beta.quicklisp.org/archive/cl-fuse/2016-03-18/cl-fuse-20160318-git.tgz MD5 ce2e907e5ae2cece72fa314be1ced44c NAME cl-fuse TESTNAME NIL FILENAME
-    cl-fuse DEPS ((NAME bordeaux-threads) (NAME cffi) (NAME cffi-grovel) (NAME cl-utilities) (NAME iterate) (NAME trivial-backtrace) (NAME trivial-utf-8))
+    cl-fuse DEPS
+    ((NAME bordeaux-threads FILENAME bordeaux-threads) (NAME cffi FILENAME cffi) (NAME cffi-grovel FILENAME cffi-grovel)
+     (NAME cl-utilities FILENAME cl-utilities) (NAME iterate FILENAME iterate) (NAME trivial-backtrace FILENAME trivial-backtrace)
+     (NAME trivial-utf-8 FILENAME trivial-utf-8))
     DEPENDENCIES (bordeaux-threads cffi cffi-grovel cl-utilities iterate trivial-backtrace trivial-utf-8) VERSION 20160318-git SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-interpol.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-interpol.nix
new file mode 100644
index 000000000000..5dae43b6e59c
--- /dev/null
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-interpol.nix
@@ -0,0 +1,35 @@
+args @ { fetchurl, ... }:
+rec {
+  baseName = ''cl-interpol'';
+  version = ''0.2.6'';
+
+  description = '''';
+
+  deps = [ args."cl-unicode" ];
+
+  src = fetchurl {
+    url = ''http://beta.quicklisp.org/archive/cl-interpol/2016-09-29/cl-interpol-0.2.6.tgz'';
+    sha256 = ''172iy4bp4fxyfhz7n6jbqz4j8xqnzpvmh981bbi5waflg58x9h8b'';
+  };
+    
+  packageName = "cl-interpol";
+
+  overrides = x: {
+    postInstall = ''
+      find "$out/lib/common-lisp/" -name '*.asd' | grep -iv '/cl-interpol[.]asd${"$"}' |
+        while read f; do
+          env -i \
+          NIX_LISP="$NIX_LISP" \
+          NIX_LISP_PRELAUNCH_HOOK="nix_lisp_run_single_form '(progn
+            (asdf:load-system :$(basename "$f" .asd))
+            (asdf:perform (quote asdf:compile-bundle-op) :$(basename "$f" .asd))
+            (ignore-errors (asdf:perform (quote asdf:deliver-asd-op) :$(basename "$f" .asd)))
+            )'" \
+            "$out"/bin/*-lisp-launcher.sh ||
+          mv "$f"{,.sibling}; done || true
+    '';
+  };
+}
+/* (SYSTEM cl-interpol DESCRIPTION NIL SHA256 172iy4bp4fxyfhz7n6jbqz4j8xqnzpvmh981bbi5waflg58x9h8b URL
+    http://beta.quicklisp.org/archive/cl-interpol/2016-09-29/cl-interpol-0.2.6.tgz MD5 1adc92924670601ebb92546ef8bdc6a7 NAME cl-interpol TESTNAME NIL FILENAME
+    cl-interpol DEPS ((NAME cl-unicode FILENAME cl-unicode)) DEPENDENCIES (cl-unicode) VERSION 0.2.6 SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-json.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-json.nix
index 7babd1a459fb..20afe70c7960 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-json.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-json.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-json/2014-12-17/cl-json-20141217-git.tgz'';
     sha256 = ''00cfppyi6njsbpv1x03jcv4zwplg0q1138174l3wjkvi3gsql17g'';
   };
+    
+  packageName = "cl-json";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-l10n-cldr.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-l10n-cldr.nix
index f782c99a68a2..74d40aa8e793 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-l10n-cldr.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-l10n-cldr.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-l10n-cldr/2012-09-09/cl-l10n-cldr-20120909-darcs.tgz'';
     sha256 = ''03l81bx8izvzwzw0qah34l4k47l4gmhr917phhhl81qp55x7zbiv'';
   };
+    
+  packageName = "cl-l10n-cldr";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-l10n.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-l10n.nix
index 6c465f14858f..eabcda82eabd 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-l10n.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-l10n.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-l10n/2016-12-04/cl-l10n-20161204-darcs.tgz'';
     sha256 = ''1r8jgwks21az78c5kdxgw5llk9ml423vjkv1f93qg1vx3zma6vzl'';
   };
+    
+  packageName = "cl-l10n";
 
   overrides = x: {
     postInstall = ''
@@ -31,6 +33,7 @@ rec {
 /* (SYSTEM cl-l10n DESCRIPTION Portable CL Locale Support SHA256 1r8jgwks21az78c5kdxgw5llk9ml423vjkv1f93qg1vx3zma6vzl URL
     http://beta.quicklisp.org/archive/cl-l10n/2016-12-04/cl-l10n-20161204-darcs.tgz MD5 c7cb0bb584b061799abaaaf2bd65c9c5 NAME cl-l10n TESTNAME NIL FILENAME
     cl-l10n DEPS
-    ((NAME alexandria) (NAME cl-fad) (NAME cl-l10n-cldr) (NAME cl-ppcre) (NAME closer-mop) (NAME cxml) (NAME flexi-streams) (NAME iterate) (NAME local-time)
-     (NAME metabang-bind))
+    ((NAME alexandria FILENAME alexandria) (NAME cl-fad FILENAME cl-fad) (NAME cl-l10n-cldr FILENAME cl-l10n-cldr) (NAME cl-ppcre FILENAME cl-ppcre)
+     (NAME closer-mop FILENAME closer-mop) (NAME cxml FILENAME cxml) (NAME flexi-streams FILENAME flexi-streams) (NAME iterate FILENAME iterate)
+     (NAME local-time FILENAME local-time) (NAME metabang-bind FILENAME metabang-bind))
     DEPENDENCIES (alexandria cl-fad cl-l10n-cldr cl-ppcre closer-mop cxml flexi-streams iterate local-time metabang-bind) VERSION 20161204-darcs SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-libuv.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-libuv.nix
index cca51585e5d7..c08467fdd20d 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-libuv.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-libuv.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-libuv/2016-08-25/cl-libuv-20160825-git.tgz'';
     sha256 = ''02vi9ph9pxbxgp9jsbgzb9nijsv0vyk3f1jyhhm88i0y1kb3595r'';
   };
+    
+  packageName = "cl-libuv";
 
   overrides = x: {
     postInstall = ''
@@ -30,4 +32,5 @@ rec {
 }
 /* (SYSTEM cl-libuv DESCRIPTION Low-level libuv bindings for Common Lisp. SHA256 02vi9ph9pxbxgp9jsbgzb9nijsv0vyk3f1jyhhm88i0y1kb3595r URL
     http://beta.quicklisp.org/archive/cl-libuv/2016-08-25/cl-libuv-20160825-git.tgz MD5 ba5e3cfaadcf710eaee67cc9e716e45a NAME cl-libuv TESTNAME NIL FILENAME
-    cl-libuv DEPS ((NAME alexandria) (NAME cffi) (NAME cffi-grovel)) DEPENDENCIES (alexandria cffi cffi-grovel) VERSION 20160825-git SIBLINGS NIL) */
+    cl-libuv DEPS ((NAME alexandria FILENAME alexandria) (NAME cffi FILENAME cffi) (NAME cffi-grovel FILENAME cffi-grovel)) DEPENDENCIES
+    (alexandria cffi cffi-grovel) VERSION 20160825-git SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-log.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-log.nix
new file mode 100644
index 000000000000..cc0a45b6e387
--- /dev/null
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-log.nix
@@ -0,0 +1,35 @@
+args @ { fetchurl, ... }:
+rec {
+  baseName = ''cl-log'';
+  version = ''cl-log.1.0.1'';
+
+  description = ''CL-LOG - a general purpose logging utility'';
+
+  deps = [ ];
+
+  src = fetchurl {
+    url = ''http://beta.quicklisp.org/archive/cl-log/2013-01-28/cl-log.1.0.1.tgz'';
+    sha256 = ''0wdbq0x6xn21qp3zd49giss3viv8wbs3ga8bg2grfnmzwfwl0y2d'';
+  };
+    
+  packageName = "cl-log";
+
+  overrides = x: {
+    postInstall = ''
+      find "$out/lib/common-lisp/" -name '*.asd' | grep -iv '/cl-log[.]asd${"$"}' |
+        while read f; do
+          env -i \
+          NIX_LISP="$NIX_LISP" \
+          NIX_LISP_PRELAUNCH_HOOK="nix_lisp_run_single_form '(progn
+            (asdf:load-system :$(basename "$f" .asd))
+            (asdf:perform (quote asdf:compile-bundle-op) :$(basename "$f" .asd))
+            (ignore-errors (asdf:perform (quote asdf:deliver-asd-op) :$(basename "$f" .asd)))
+            )'" \
+            "$out"/bin/*-lisp-launcher.sh ||
+          mv "$f"{,.sibling}; done || true
+    '';
+  };
+}
+/* (SYSTEM cl-log DESCRIPTION CL-LOG - a general purpose logging utility SHA256 0wdbq0x6xn21qp3zd49giss3viv8wbs3ga8bg2grfnmzwfwl0y2d URL
+    http://beta.quicklisp.org/archive/cl-log/2013-01-28/cl-log.1.0.1.tgz MD5 fb960933eb748c14adc3ccb376ac8066 NAME cl-log TESTNAME NIL FILENAME cl-log DEPS NIL
+    DEPENDENCIES NIL VERSION cl-log.1.0.1 SIBLINGS (cl-log-test)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-markdown.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-markdown.nix
new file mode 100644
index 000000000000..791b1e558271
--- /dev/null
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-markdown.nix
@@ -0,0 +1,39 @@
+args @ { fetchurl, ... }:
+rec {
+  baseName = ''cl-markdown'';
+  version = ''20101006-darcs'';
+
+  description = '''';
+
+  deps = [ args."metatilities-base" args."metabang-bind" args."dynamic-classes" args."cl-ppcre" args."cl-containers" args."anaphora" ];
+
+  src = fetchurl {
+    url = ''http://beta.quicklisp.org/archive/cl-markdown/2010-10-06/cl-markdown-20101006-darcs.tgz'';
+    sha256 = ''1hrv7szhmhxgbadwrmf6wx4kwkbg3dnabbsz4hfffzjgprwac79w'';
+  };
+    
+  packageName = "cl-markdown";
+
+  overrides = x: {
+    postInstall = ''
+      find "$out/lib/common-lisp/" -name '*.asd' | grep -iv '/cl-markdown[.]asd${"$"}' |
+        while read f; do
+          env -i \
+          NIX_LISP="$NIX_LISP" \
+          NIX_LISP_PRELAUNCH_HOOK="nix_lisp_run_single_form '(progn
+            (asdf:load-system :$(basename "$f" .asd))
+            (asdf:perform (quote asdf:compile-bundle-op) :$(basename "$f" .asd))
+            (ignore-errors (asdf:perform (quote asdf:deliver-asd-op) :$(basename "$f" .asd)))
+            )'" \
+            "$out"/bin/*-lisp-launcher.sh ||
+          mv "$f"{,.sibling}; done || true
+    '';
+  };
+}
+/* (SYSTEM cl-markdown DESCRIPTION NIL SHA256 1hrv7szhmhxgbadwrmf6wx4kwkbg3dnabbsz4hfffzjgprwac79w URL
+    http://beta.quicklisp.org/archive/cl-markdown/2010-10-06/cl-markdown-20101006-darcs.tgz MD5 3e748529531ad1dcbee5443fe24b6300 NAME cl-markdown TESTNAME NIL
+    FILENAME cl-markdown DEPS
+    ((NAME metatilities-base FILENAME metatilities-base) (NAME metabang-bind FILENAME metabang-bind) (NAME dynamic-classes FILENAME dynamic-classes)
+     (NAME cl-ppcre FILENAME cl-ppcre) (NAME cl-containers FILENAME cl-containers) (NAME anaphora FILENAME anaphora))
+    DEPENDENCIES (metatilities-base metabang-bind dynamic-classes cl-ppcre cl-containers anaphora) VERSION 20101006-darcs SIBLINGS
+    (cl-markdown-comparisons cl-markdown-test)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-markup.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-markup.nix
index 282b05fefd89..a8f218d37565 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-markup.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-markup.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-markup/2013-10-03/cl-markup-20131003-git.tgz'';
     sha256 = ''1ik3a5k6axq941zbf6zyig553i5gnypbcxdq9l7bfxp8w18vbj0r'';
   };
+    
+  packageName = "cl-markup";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-mysql.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-mysql.nix
index f54fc00950ae..90983764cdac 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-mysql.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-mysql.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-mysql/2016-06-28/cl-mysql-20160628-git.tgz'';
     sha256 = ''1zkijanw34nc91dn9jv30590ir6jw7bbcwjsqbvli69fh4b03319'';
   };
+    
+  packageName = "cl-mysql";
 
   overrides = x: {
     postInstall = ''
@@ -30,4 +32,4 @@ rec {
 }
 /* (SYSTEM cl-mysql DESCRIPTION Common Lisp MySQL library bindings SHA256 1zkijanw34nc91dn9jv30590ir6jw7bbcwjsqbvli69fh4b03319 URL
     http://beta.quicklisp.org/archive/cl-mysql/2016-06-28/cl-mysql-20160628-git.tgz MD5 349615d041c2f2177b678088f9c22409 NAME cl-mysql TESTNAME NIL FILENAME
-    cl-mysql DEPS ((NAME cffi)) DEPENDENCIES (cffi) VERSION 20160628-git SIBLINGS (cl-mysql-test)) */
+    cl-mysql DEPS ((NAME cffi FILENAME cffi)) DEPENDENCIES (cffi) VERSION 20160628-git SIBLINGS (cl-mysql-test)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-paths-ttf.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-paths-ttf.nix
index 38f57fc61b14..964c94c95d5b 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-paths-ttf.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-paths-ttf.nix
@@ -1,16 +1,18 @@
 args @ { fetchurl, ... }:
 rec {
   baseName = ''cl-paths-ttf'';
-  version = ''cl-vectors-20150407-git'';
+  version = ''cl-vectors-20170516-git'';
 
   description = ''cl-paths-ttf: vectorial paths manipulation'';
 
-  deps = [ args."zpb-ttf" ];
+  deps = [ ];
 
   src = fetchurl {
-    url = ''http://beta.quicklisp.org/archive/cl-vectors/2015-04-07/cl-vectors-20150407-git.tgz'';
-    sha256 = ''1qd7ywc2ayiyd5nw7shnjgh0nc14h328h0cw921g5b2n8j6y959w'';
+    url = ''http://beta.quicklisp.org/archive/cl-vectors/2017-05-16/cl-vectors-20170516-git.tgz'';
+    sha256 = ''0j7cdg6akq5giv8rgbxdv8rwpzkv98r5bv78p5nnrixpprvjhvzx'';
   };
+    
+  packageName = "cl-paths-ttf";
 
   overrides = x: {
     postInstall = ''
@@ -28,6 +30,6 @@ rec {
     '';
   };
 }
-/* (SYSTEM cl-paths-ttf DESCRIPTION cl-paths-ttf: vectorial paths manipulation SHA256 1qd7ywc2ayiyd5nw7shnjgh0nc14h328h0cw921g5b2n8j6y959w URL
-    http://beta.quicklisp.org/archive/cl-vectors/2015-04-07/cl-vectors-20150407-git.tgz MD5 9e255503bf4559912ea1511c919c474a NAME cl-paths-ttf TESTNAME NIL
-    FILENAME cl-paths-ttf DEPS ((NAME zpb-ttf)) DEPENDENCIES (zpb-ttf) VERSION cl-vectors-20150407-git SIBLINGS (cl-aa-misc cl-aa cl-paths cl-vectors)) */
+/* (SYSTEM cl-paths-ttf DESCRIPTION cl-paths-ttf: vectorial paths manipulation SHA256 0j7cdg6akq5giv8rgbxdv8rwpzkv98r5bv78p5nnrixpprvjhvzx URL
+    http://beta.quicklisp.org/archive/cl-vectors/2017-05-16/cl-vectors-20170516-git.tgz MD5 0258ae7face22f2035c1a85379ee0aae NAME cl-paths-ttf TESTNAME NIL
+    FILENAME cl-paths-ttf DEPS NIL DEPENDENCIES NIL VERSION cl-vectors-20170516-git SIBLINGS (cl-aa-misc cl-aa cl-paths cl-vectors)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-postgres.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-postgres.nix
index 66b42fec1757..7766454c1939 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-postgres.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-postgres.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/postmodern/2017-04-03/postmodern-20170403-git.tgz'';
     sha256 = ''1pklmp0y0falrmbxll79drrcrlgslasavdym5r45m8kkzi1zpv9p'';
   };
+    
+  packageName = "cl-postgres";
 
   overrides = x: {
     postInstall = ''
@@ -30,4 +32,4 @@ rec {
 }
 /* (SYSTEM cl-postgres DESCRIPTION Low-level client library for PostgreSQL SHA256 1pklmp0y0falrmbxll79drrcrlgslasavdym5r45m8kkzi1zpv9p URL
     http://beta.quicklisp.org/archive/postmodern/2017-04-03/postmodern-20170403-git.tgz MD5 7a4145a0a5ff5bcb7a4bf29b5c2915d2 NAME cl-postgres TESTNAME NIL
-    FILENAME cl-postgres DEPS ((NAME md5)) DEPENDENCIES (md5) VERSION postmodern-20170403-git SIBLINGS (postmodern s-sql simple-date)) */
+    FILENAME cl-postgres DEPS ((NAME md5 FILENAME md5)) DEPENDENCIES (md5) VERSION postmodern-20170403-git SIBLINGS (postmodern s-sql simple-date)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-ppcre-template.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-ppcre-template.nix
index 8e687ce64a85..cf46246063f3 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-ppcre-template.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-ppcre-template.nix
@@ -1,7 +1,7 @@
 args @ { fetchurl, ... }:
 rec {
   baseName = ''cl-ppcre-template'';
-  version = ''cl-unification-20170124-git'';
+  version = ''cl-unification-20170516-git'';
 
   description = ''A system used to conditionally load the CL-PPCRE Template.
 
@@ -9,12 +9,14 @@ This system is not required and it is handled only if CL-PPCRE is
 available.  If it is, then the library provides the
 REGULAR-EXPRESSION-TEMPLATE.'';
 
-  deps = [ args."cl-ppcre" ];
+  deps = [ ];
 
   src = fetchurl {
-    url = ''http://beta.quicklisp.org/archive/cl-unification/2017-01-24/cl-unification-20170124-git.tgz'';
-    sha256 = ''0gwk40y5byg6q0hhd41rqf8g8i1my0h4lshc63xfnh3mfgcc8bx9'';
+    url = ''http://beta.quicklisp.org/archive/cl-unification/2017-05-16/cl-unification-20170516-git.tgz'';
+    sha256 = ''0yg2i0vn11skfz0b1zc8wnsqr24gf7fc4hzmwrwj15iz3xzqy9b0'';
   };
+    
+  packageName = "cl-ppcre-template";
 
   overrides = x: {
     postInstall = ''
@@ -37,6 +39,6 @@ REGULAR-EXPRESSION-TEMPLATE.'';
 This system is not required and it is handled only if CL-PPCRE is
 available.  If it is, then the library provides the
 REGULAR-EXPRESSION-TEMPLATE.
-    SHA256 0gwk40y5byg6q0hhd41rqf8g8i1my0h4lshc63xfnh3mfgcc8bx9 URL http://beta.quicklisp.org/archive/cl-unification/2017-01-24/cl-unification-20170124-git.tgz
-    MD5 dd277adaf3a0ee41fd0731f78519b1b1 NAME cl-ppcre-template TESTNAME NIL FILENAME cl-ppcre-template DEPS ((NAME cl-ppcre)) DEPENDENCIES (cl-ppcre) VERSION
-    cl-unification-20170124-git SIBLINGS (cl-unification-lib cl-unification-test cl-unification)) */
+    SHA256 0yg2i0vn11skfz0b1zc8wnsqr24gf7fc4hzmwrwj15iz3xzqy9b0 URL http://beta.quicklisp.org/archive/cl-unification/2017-05-16/cl-unification-20170516-git.tgz
+    MD5 70bcdd486f3444ddd41b5c2c3add119c NAME cl-ppcre-template TESTNAME NIL FILENAME cl-ppcre-template DEPS NIL DEPENDENCIES NIL VERSION
+    cl-unification-20170516-git SIBLINGS (cl-unification-lib cl-unification-test cl-unification)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-ppcre-unicode.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-ppcre-unicode.nix
index 3872bfd5f93b..b79a00f672f4 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-ppcre-unicode.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-ppcre-unicode.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-ppcre/2015-09-23/cl-ppcre-2.0.11.tgz'';
     sha256 = ''1djciws9n0jg3qdrck3j4wj607zvkbir8p379mp0p7b5g0glwvb2'';
   };
+    
+  packageName = "cl-ppcre-unicode";
 
   overrides = x: {
     postInstall = ''
@@ -30,4 +32,4 @@ rec {
 }
 /* (SYSTEM cl-ppcre-unicode DESCRIPTION Perl-compatible regular expression library (Unicode) SHA256 1djciws9n0jg3qdrck3j4wj607zvkbir8p379mp0p7b5g0glwvb2 URL
     http://beta.quicklisp.org/archive/cl-ppcre/2015-09-23/cl-ppcre-2.0.11.tgz MD5 6d5250467c05eb661a76d395186a1da0 NAME cl-ppcre-unicode TESTNAME NIL FILENAME
-    cl-ppcre-unicode DEPS ((NAME cl-unicode)) DEPENDENCIES (cl-unicode) VERSION cl-ppcre-2.0.11 SIBLINGS (cl-ppcre)) */
+    cl-ppcre-unicode DEPS ((NAME cl-unicode FILENAME cl-unicode)) DEPENDENCIES (cl-unicode) VERSION cl-ppcre-2.0.11 SIBLINGS (cl-ppcre)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-ppcre.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-ppcre.nix
index ecf4a5de399d..b7c60a16696c 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-ppcre.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-ppcre.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-ppcre/2015-09-23/cl-ppcre-2.0.11.tgz'';
     sha256 = ''1djciws9n0jg3qdrck3j4wj607zvkbir8p379mp0p7b5g0glwvb2'';
   };
+    
+  packageName = "cl-ppcre";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-project.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-project.nix
index 3a933d2b11d7..74c1213cc6dd 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-project.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-project.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-project/2016-05-31/cl-project-20160531-git.tgz'';
     sha256 = ''1xwjgs5pzkdnd9i5lcic9z41d1c4yf7pvarrvawfxcicg6rrfw81'';
   };
+    
+  packageName = "cl-project";
 
   overrides = x: {
     postInstall = ''
@@ -30,5 +32,7 @@ rec {
 }
 /* (SYSTEM cl-project DESCRIPTION Generate a skeleton for modern project SHA256 1xwjgs5pzkdnd9i5lcic9z41d1c4yf7pvarrvawfxcicg6rrfw81 URL
     http://beta.quicklisp.org/archive/cl-project/2016-05-31/cl-project-20160531-git.tgz MD5 63de5ce6f0f3e5f60094a86d32c2f1a9 NAME cl-project TESTNAME NIL
-    FILENAME cl-project DEPS ((NAME uiop) (NAME prove) (NAME local-time) (NAME cl-ppcre) (NAME cl-emb)) DEPENDENCIES (uiop prove local-time cl-ppcre cl-emb)
-    VERSION 20160531-git SIBLINGS (cl-project-test)) */
+    FILENAME cl-project DEPS
+    ((NAME uiop FILENAME uiop) (NAME prove FILENAME prove) (NAME local-time FILENAME local-time) (NAME cl-ppcre FILENAME cl-ppcre)
+     (NAME cl-emb FILENAME cl-emb))
+    DEPENDENCIES (uiop prove local-time cl-ppcre cl-emb) VERSION 20160531-git SIBLINGS (cl-project-test)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-reexport.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-reexport.nix
index cad670acab10..03d863f21221 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-reexport.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-reexport.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-reexport/2015-07-09/cl-reexport-20150709-git.tgz'';
     sha256 = ''1y6qlyps7g0wl4rbmzvw6s1kjdwwmh33layyjclsjp9j5nm8mdmi'';
   };
+    
+  packageName = "cl-reexport";
 
   overrides = x: {
     postInstall = ''
@@ -30,4 +32,4 @@ rec {
 }
 /* (SYSTEM cl-reexport DESCRIPTION Reexport external symbols in other packages. SHA256 1y6qlyps7g0wl4rbmzvw6s1kjdwwmh33layyjclsjp9j5nm8mdmi URL
     http://beta.quicklisp.org/archive/cl-reexport/2015-07-09/cl-reexport-20150709-git.tgz MD5 207d02771cbd906d033ff704ca5c3a3d NAME cl-reexport TESTNAME NIL
-    FILENAME cl-reexport DEPS ((NAME alexandria)) DEPENDENCIES (alexandria) VERSION 20150709-git SIBLINGS (cl-reexport-test)) */
+    FILENAME cl-reexport DEPS ((NAME alexandria FILENAME alexandria)) DEPENDENCIES (alexandria) VERSION 20150709-git SIBLINGS (cl-reexport-test)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-smtp.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-smtp.nix
index 0098abf59d3c..1d525c7a675f 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-smtp.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-smtp.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-smtp/2016-08-25/cl-smtp-20160825-git.tgz'';
     sha256 = ''0svkvy6x458a7rgvp3wki0lmhdxpaa1j0brwsw2mlpl2jqkx5dxh'';
   };
+    
+  packageName = "cl-smtp";
 
   overrides = x: {
     postInstall = ''
@@ -30,5 +32,7 @@ rec {
 }
 /* (SYSTEM cl-smtp DESCRIPTION Common Lisp smtp client. SHA256 0svkvy6x458a7rgvp3wki0lmhdxpaa1j0brwsw2mlpl2jqkx5dxh URL
     http://beta.quicklisp.org/archive/cl-smtp/2016-08-25/cl-smtp-20160825-git.tgz MD5 e6bb60e66b0f7d9cc5e4f98aba56998a NAME cl-smtp TESTNAME NIL FILENAME
-    cl-smtp DEPS ((NAME cl+ssl) (NAME cl-base64) (NAME flexi-streams) (NAME trivial-gray-streams) (NAME usocket)) DEPENDENCIES
-    (cl+ssl cl-base64 flexi-streams trivial-gray-streams usocket) VERSION 20160825-git SIBLINGS NIL) */
+    cl-smtp DEPS
+    ((NAME cl+ssl FILENAME cl+ssl) (NAME cl-base64 FILENAME cl-base64) (NAME flexi-streams FILENAME flexi-streams)
+     (NAME trivial-gray-streams FILENAME trivial-gray-streams) (NAME usocket FILENAME usocket))
+    DEPENDENCIES (cl+ssl cl-base64 flexi-streams trivial-gray-streams usocket) VERSION 20160825-git SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-store.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-store.nix
index ba16a64a9f65..9a49e468ce1e 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-store.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-store.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-store/2016-05-31/cl-store-20160531-git.tgz'';
     sha256 = ''0j1pfgvzy6l7hb68xsz2dghsa94lip7caq6f6608jsqadmdswljz'';
   };
+    
+  packageName = "cl-store";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-syntax-annot.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-syntax-annot.nix
index abdfc65ec1fb..e82cb4d501f9 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-syntax-annot.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-syntax-annot.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-syntax/2015-04-07/cl-syntax-20150407-git.tgz'';
     sha256 = ''1pz9a7hiql493ax5qgs9zb3bmvf0nnmmgdx14s4j2apdy2m34v8n'';
   };
+    
+  packageName = "cl-syntax-annot";
 
   overrides = x: {
     postInstall = ''
@@ -30,5 +32,5 @@ rec {
 }
 /* (SYSTEM cl-syntax-annot DESCRIPTION CL-Syntax Reader Syntax for cl-annot SHA256 1pz9a7hiql493ax5qgs9zb3bmvf0nnmmgdx14s4j2apdy2m34v8n URL
     http://beta.quicklisp.org/archive/cl-syntax/2015-04-07/cl-syntax-20150407-git.tgz MD5 602b84143aafe59d65f4e08ac20a124a NAME cl-syntax-annot TESTNAME NIL
-    FILENAME cl-syntax-annot DEPS ((NAME cl-annot)) DEPENDENCIES (cl-annot) VERSION cl-syntax-20150407-git SIBLINGS
+    FILENAME cl-syntax-annot DEPS ((NAME cl-annot FILENAME cl-annot)) DEPENDENCIES (cl-annot) VERSION cl-syntax-20150407-git SIBLINGS
     (cl-syntax-anonfun cl-syntax-clsql cl-syntax-fare-quasiquote cl-syntax-interpol cl-syntax-markup cl-syntax)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-syntax-anonfun.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-syntax-anonfun.nix
index 32c1a0c0cccc..6680fc51cbc2 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-syntax-anonfun.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-syntax-anonfun.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-syntax/2015-04-07/cl-syntax-20150407-git.tgz'';
     sha256 = ''1pz9a7hiql493ax5qgs9zb3bmvf0nnmmgdx14s4j2apdy2m34v8n'';
   };
+    
+  packageName = "cl-syntax-anonfun";
 
   overrides = x: {
     postInstall = ''
@@ -30,5 +32,5 @@ rec {
 }
 /* (SYSTEM cl-syntax-anonfun DESCRIPTION CL-Syntax Reader Syntax for cl-anonfun SHA256 1pz9a7hiql493ax5qgs9zb3bmvf0nnmmgdx14s4j2apdy2m34v8n URL
     http://beta.quicklisp.org/archive/cl-syntax/2015-04-07/cl-syntax-20150407-git.tgz MD5 602b84143aafe59d65f4e08ac20a124a NAME cl-syntax-anonfun TESTNAME NIL
-    FILENAME cl-syntax-anonfun DEPS ((NAME cl-anonfun)) DEPENDENCIES (cl-anonfun) VERSION cl-syntax-20150407-git SIBLINGS
+    FILENAME cl-syntax-anonfun DEPS ((NAME cl-anonfun FILENAME cl-anonfun)) DEPENDENCIES (cl-anonfun) VERSION cl-syntax-20150407-git SIBLINGS
     (cl-syntax-annot cl-syntax-clsql cl-syntax-fare-quasiquote cl-syntax-interpol cl-syntax-markup cl-syntax)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-syntax-markup.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-syntax-markup.nix
index 34c5a2e66284..2150b64cb6fc 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-syntax-markup.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-syntax-markup.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-syntax/2015-04-07/cl-syntax-20150407-git.tgz'';
     sha256 = ''1pz9a7hiql493ax5qgs9zb3bmvf0nnmmgdx14s4j2apdy2m34v8n'';
   };
+    
+  packageName = "cl-syntax-markup";
 
   overrides = x: {
     postInstall = ''
@@ -30,5 +32,5 @@ rec {
 }
 /* (SYSTEM cl-syntax-markup DESCRIPTION CL-Syntax Reader Syntax for CL-Markup SHA256 1pz9a7hiql493ax5qgs9zb3bmvf0nnmmgdx14s4j2apdy2m34v8n URL
     http://beta.quicklisp.org/archive/cl-syntax/2015-04-07/cl-syntax-20150407-git.tgz MD5 602b84143aafe59d65f4e08ac20a124a NAME cl-syntax-markup TESTNAME NIL
-    FILENAME cl-syntax-markup DEPS ((NAME cl-markup)) DEPENDENCIES (cl-markup) VERSION cl-syntax-20150407-git SIBLINGS
+    FILENAME cl-syntax-markup DEPS ((NAME cl-markup FILENAME cl-markup)) DEPENDENCIES (cl-markup) VERSION cl-syntax-20150407-git SIBLINGS
     (cl-syntax-annot cl-syntax-anonfun cl-syntax-clsql cl-syntax-fare-quasiquote cl-syntax-interpol cl-syntax)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-syntax.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-syntax.nix
index bccba7ca8eaa..264d74e2db4f 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-syntax.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-syntax.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-syntax/2015-04-07/cl-syntax-20150407-git.tgz'';
     sha256 = ''1pz9a7hiql493ax5qgs9zb3bmvf0nnmmgdx14s4j2apdy2m34v8n'';
   };
+    
+  packageName = "cl-syntax";
 
   overrides = x: {
     postInstall = ''
@@ -30,5 +32,6 @@ rec {
 }
 /* (SYSTEM cl-syntax DESCRIPTION Reader Syntax Coventions for Common Lisp and SLIME SHA256 1pz9a7hiql493ax5qgs9zb3bmvf0nnmmgdx14s4j2apdy2m34v8n URL
     http://beta.quicklisp.org/archive/cl-syntax/2015-04-07/cl-syntax-20150407-git.tgz MD5 602b84143aafe59d65f4e08ac20a124a NAME cl-syntax TESTNAME NIL FILENAME
-    cl-syntax DEPS ((NAME trivial-types) (NAME named-readtables)) DEPENDENCIES (trivial-types named-readtables) VERSION 20150407-git SIBLINGS
+    cl-syntax DEPS ((NAME trivial-types FILENAME trivial-types) (NAME named-readtables FILENAME named-readtables)) DEPENDENCIES
+    (trivial-types named-readtables) VERSION 20150407-git SIBLINGS
     (cl-syntax-annot cl-syntax-anonfun cl-syntax-clsql cl-syntax-fare-quasiquote cl-syntax-interpol cl-syntax-markup)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-test-more.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-test-more.nix
index c0d004c4009b..2e7f97cf66ac 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-test-more.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-test-more.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/prove/2017-04-03/prove-20170403-git.tgz'';
     sha256 = ''091xxkn9zj22c4gmm8x714k29bs4j0j7akppwh55zjsmrxdhqcpl'';
   };
+    
+  packageName = "cl-test-more";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-unicode.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-unicode.nix
index d514c1f26a4d..8b0d35253f49 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-unicode.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-unicode.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-unicode/2014-12-17/cl-unicode-0.1.5.tgz'';
     sha256 = ''1jd5qq5ji6l749c4x415z22y9r0k9z18pdi9p9fqvamzh854i46n'';
   };
+    
+  packageName = "cl-unicode";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-unification.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-unification.nix
index 4c0b0c5c762c..7c5e16973efc 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-unification.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-unification.nix
@@ -1,7 +1,7 @@
 args @ { fetchurl, ... }:
 rec {
   baseName = ''cl-unification'';
-  version = ''20170124-git'';
+  version = ''20170516-git'';
 
   description = ''The CL-UNIFICATION system.
 
@@ -10,9 +10,11 @@ The system contains the definitions for the 'unification' machinery.'';
   deps = [ ];
 
   src = fetchurl {
-    url = ''http://beta.quicklisp.org/archive/cl-unification/2017-01-24/cl-unification-20170124-git.tgz'';
-    sha256 = ''0gwk40y5byg6q0hhd41rqf8g8i1my0h4lshc63xfnh3mfgcc8bx9'';
+    url = ''http://beta.quicklisp.org/archive/cl-unification/2017-05-16/cl-unification-20170516-git.tgz'';
+    sha256 = ''0yg2i0vn11skfz0b1zc8wnsqr24gf7fc4hzmwrwj15iz3xzqy9b0'';
   };
+    
+  packageName = "cl-unification";
 
   overrides = x: {
     postInstall = ''
@@ -33,6 +35,6 @@ The system contains the definitions for the 'unification' machinery.'';
 /* (SYSTEM cl-unification DESCRIPTION The CL-UNIFICATION system.
 
 The system contains the definitions for the 'unification' machinery.
-    SHA256 0gwk40y5byg6q0hhd41rqf8g8i1my0h4lshc63xfnh3mfgcc8bx9 URL http://beta.quicklisp.org/archive/cl-unification/2017-01-24/cl-unification-20170124-git.tgz
-    MD5 dd277adaf3a0ee41fd0731f78519b1b1 NAME cl-unification TESTNAME NIL FILENAME cl-unification DEPS NIL DEPENDENCIES NIL VERSION 20170124-git SIBLINGS
+    SHA256 0yg2i0vn11skfz0b1zc8wnsqr24gf7fc4hzmwrwj15iz3xzqy9b0 URL http://beta.quicklisp.org/archive/cl-unification/2017-05-16/cl-unification-20170516-git.tgz
+    MD5 70bcdd486f3444ddd41b5c2c3add119c NAME cl-unification TESTNAME NIL FILENAME cl-unification DEPS NIL DEPENDENCIES NIL VERSION 20170516-git SIBLINGS
     (cl-unification-lib cl-unification-test cl-ppcre-template)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-utilities.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-utilities.nix
index 099c63daf286..da23cbc94994 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-utilities.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-utilities.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-utilities/2010-10-06/cl-utilities-1.2.4.tgz'';
     sha256 = ''1z2ippnv2wgyxpz15zpif7j7sp1r20fkjhm4n6am2fyp6a3k3a87'';
   };
+    
+  packageName = "cl-utilities";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-vectors.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-vectors.nix
index e2e2c956e7d5..fef996a845ba 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-vectors.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-vectors.nix
@@ -1,16 +1,18 @@
 args @ { fetchurl, ... }:
 rec {
   baseName = ''cl-vectors'';
-  version = ''20150407-git'';
+  version = ''20170516-git'';
 
   description = ''cl-paths: vectorial paths manipulation'';
 
   deps = [ ];
 
   src = fetchurl {
-    url = ''http://beta.quicklisp.org/archive/cl-vectors/2015-04-07/cl-vectors-20150407-git.tgz'';
-    sha256 = ''1qd7ywc2ayiyd5nw7shnjgh0nc14h328h0cw921g5b2n8j6y959w'';
+    url = ''http://beta.quicklisp.org/archive/cl-vectors/2017-05-16/cl-vectors-20170516-git.tgz'';
+    sha256 = ''0j7cdg6akq5giv8rgbxdv8rwpzkv98r5bv78p5nnrixpprvjhvzx'';
   };
+    
+  packageName = "cl-vectors";
 
   overrides = x: {
     postInstall = ''
@@ -28,6 +30,6 @@ rec {
     '';
   };
 }
-/* (SYSTEM cl-vectors DESCRIPTION cl-paths: vectorial paths manipulation SHA256 1qd7ywc2ayiyd5nw7shnjgh0nc14h328h0cw921g5b2n8j6y959w URL
-    http://beta.quicklisp.org/archive/cl-vectors/2015-04-07/cl-vectors-20150407-git.tgz MD5 9e255503bf4559912ea1511c919c474a NAME cl-vectors TESTNAME NIL
-    FILENAME cl-vectors DEPS NIL DEPENDENCIES NIL VERSION 20150407-git SIBLINGS (cl-aa-misc cl-aa cl-paths-ttf cl-paths)) */
+/* (SYSTEM cl-vectors DESCRIPTION cl-paths: vectorial paths manipulation SHA256 0j7cdg6akq5giv8rgbxdv8rwpzkv98r5bv78p5nnrixpprvjhvzx URL
+    http://beta.quicklisp.org/archive/cl-vectors/2017-05-16/cl-vectors-20170516-git.tgz MD5 0258ae7face22f2035c1a85379ee0aae NAME cl-vectors TESTNAME NIL
+    FILENAME cl-vectors DEPS NIL DEPENDENCIES NIL VERSION 20170516-git SIBLINGS (cl-aa-misc cl-aa cl-paths-ttf cl-paths)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-who.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-who.nix
index ca1303e9d1d9..e5888844c821 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-who.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cl-who.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-who/2014-12-17/cl-who-1.1.4.tgz'';
     sha256 = ''0r9wc92njz1cc7nghgbhdmd7jy216ylhlabfj0vc45bmfa4w44rq'';
   };
+    
+  packageName = "cl-who";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/clack-v1-compat.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/clack-v1-compat.nix
index b9d894e3f476..e00c430581f2 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/clack-v1-compat.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/clack-v1-compat.nix
@@ -1,16 +1,18 @@
 args @ { fetchurl, ... }:
 rec {
   baseName = ''clack-v1-compat'';
-  version = ''clack-20170403-git'';
+  version = ''clack-20170516-git'';
 
   description = '''';
 
-  deps = [ args."uiop" args."trivial-types" args."trivial-mimes" args."trivial-backtrace" args."split-sequence" args."quri" args."marshal" args."local-time" args."lack-util" args."lack" args."ironclad" args."http-body" args."flexi-streams" args."cl-syntax-annot" args."cl-ppcre" args."cl-base64" args."circular-streams" args."alexandria" ];
+  deps = [ ];
 
   src = fetchurl {
-    url = ''http://beta.quicklisp.org/archive/clack/2017-04-03/clack-20170403-git.tgz'';
-    sha256 = ''1n6rbiz5ybwr1fbzynlmqmx2di5kqxrsniqx9mzy7034hqpk54ss'';
+    url = ''http://beta.quicklisp.org/archive/clack/2017-05-16/clack-20170516-git.tgz'';
+    sha256 = ''1161lsv739z02ijp0p95cb3vbybqhffp03sipb7l1vmmj24d8wgw'';
   };
+    
+  packageName = "clack-v1-compat";
 
   overrides = x: {
     postInstall = ''
@@ -28,16 +30,9 @@ rec {
     '';
   };
 }
-/* (SYSTEM clack-v1-compat DESCRIPTION NIL SHA256 1n6rbiz5ybwr1fbzynlmqmx2di5kqxrsniqx9mzy7034hqpk54ss URL
-    http://beta.quicklisp.org/archive/clack/2017-04-03/clack-20170403-git.tgz MD5 98643f671285c11e91d2c81d4c8fc52a NAME clack-v1-compat TESTNAME NIL FILENAME
-    clack-v1-compat DEPS
-    ((NAME uiop) (NAME trivial-types) (NAME trivial-mimes) (NAME trivial-backtrace) (NAME split-sequence) (NAME quri) (NAME marshal) (NAME local-time)
-     (NAME lack-util) (NAME lack) (NAME ironclad) (NAME http-body) (NAME flexi-streams) (NAME cl-syntax-annot) (NAME cl-ppcre) (NAME cl-base64)
-     (NAME circular-streams) (NAME alexandria))
-    DEPENDENCIES
-    (uiop trivial-types trivial-mimes trivial-backtrace split-sequence quri marshal local-time lack-util lack ironclad http-body flexi-streams cl-syntax-annot
-     cl-ppcre cl-base64 circular-streams alexandria)
-    VERSION clack-20170403-git SIBLINGS
+/* (SYSTEM clack-v1-compat DESCRIPTION NIL SHA256 1161lsv739z02ijp0p95cb3vbybqhffp03sipb7l1vmmj24d8wgw URL
+    http://beta.quicklisp.org/archive/clack/2017-05-16/clack-20170516-git.tgz MD5 ecda950881158c3bf209b29f4717fb0a NAME clack-v1-compat TESTNAME NIL FILENAME
+    clack-v1-compat DEPS NIL DEPENDENCIES NIL VERSION clack-20170516-git SIBLINGS
     (clack-handler-fcgi clack-handler-hunchentoot clack-handler-toot clack-handler-wookie clack-socket clack-test clack t-clack-handler-fcgi
      t-clack-handler-hunchentoot t-clack-handler-toot t-clack-handler-wookie t-clack-v1-compat clack-middleware-auth-basic clack-middleware-clsql
      clack-middleware-csrf clack-middleware-dbi clack-middleware-oauth clack-middleware-postmodern clack-middleware-rucksack clack-session-store-dbi
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/clack.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/clack.nix
index 2d0d3b3d0bc7..43c75bdd6e80 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/clack.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/clack.nix
@@ -1,16 +1,18 @@
 args @ { fetchurl, ... }:
 rec {
   baseName = ''clack'';
-  version = ''20170403-git'';
+  version = ''20170516-git'';
 
   description = ''Web application environment for Common Lisp'';
 
-  deps = [ args."uiop" args."lack-util" args."lack-middleware-backtrace" args."lack" args."bordeaux-threads" args."alexandria" ];
+  deps = [ ];
 
   src = fetchurl {
-    url = ''http://beta.quicklisp.org/archive/clack/2017-04-03/clack-20170403-git.tgz'';
-    sha256 = ''1n6rbiz5ybwr1fbzynlmqmx2di5kqxrsniqx9mzy7034hqpk54ss'';
+    url = ''http://beta.quicklisp.org/archive/clack/2017-05-16/clack-20170516-git.tgz'';
+    sha256 = ''1161lsv739z02ijp0p95cb3vbybqhffp03sipb7l1vmmj24d8wgw'';
   };
+    
+  packageName = "clack";
 
   overrides = x: {
     postInstall = ''
@@ -28,10 +30,9 @@ rec {
     '';
   };
 }
-/* (SYSTEM clack DESCRIPTION Web application environment for Common Lisp SHA256 1n6rbiz5ybwr1fbzynlmqmx2di5kqxrsniqx9mzy7034hqpk54ss URL
-    http://beta.quicklisp.org/archive/clack/2017-04-03/clack-20170403-git.tgz MD5 98643f671285c11e91d2c81d4c8fc52a NAME clack TESTNAME NIL FILENAME clack DEPS
-    ((NAME uiop) (NAME lack-util) (NAME lack-middleware-backtrace) (NAME lack) (NAME bordeaux-threads) (NAME alexandria)) DEPENDENCIES
-    (uiop lack-util lack-middleware-backtrace lack bordeaux-threads alexandria) VERSION 20170403-git SIBLINGS
+/* (SYSTEM clack DESCRIPTION Web application environment for Common Lisp SHA256 1161lsv739z02ijp0p95cb3vbybqhffp03sipb7l1vmmj24d8wgw URL
+    http://beta.quicklisp.org/archive/clack/2017-05-16/clack-20170516-git.tgz MD5 ecda950881158c3bf209b29f4717fb0a NAME clack TESTNAME NIL FILENAME clack DEPS
+    NIL DEPENDENCIES NIL VERSION 20170516-git SIBLINGS
     (clack-handler-fcgi clack-handler-hunchentoot clack-handler-toot clack-handler-wookie clack-socket clack-test clack-v1-compat t-clack-handler-fcgi
      t-clack-handler-hunchentoot t-clack-handler-toot t-clack-handler-wookie t-clack-v1-compat clack-middleware-auth-basic clack-middleware-clsql
      clack-middleware-csrf clack-middleware-dbi clack-middleware-oauth clack-middleware-postmodern clack-middleware-rucksack clack-session-store-dbi
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/closer-mop.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/closer-mop.nix
index 432da3069d29..d73de2e941ca 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/closer-mop.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/closer-mop.nix
@@ -1,16 +1,18 @@
 args @ { fetchurl, ... }:
 rec {
   baseName = ''closer-mop'';
-  version = ''20170403-git'';
+  version = ''20170516-git'';
 
   description = ''Closer to MOP is a compatibility layer that rectifies many of the absent or incorrect CLOS MOP features across a broad range of Common Lisp implementations.'';
 
   deps = [ ];
 
   src = fetchurl {
-    url = ''http://beta.quicklisp.org/archive/closer-mop/2017-04-03/closer-mop-20170403-git.tgz'';
-    sha256 = ''166k9r55zf0lyvdacvih5y63xv2kp0kqmx9z6jmkyb3snrdghijf'';
+    url = ''http://beta.quicklisp.org/archive/closer-mop/2017-05-16/closer-mop-20170516-git.tgz'';
+    sha256 = ''072nf6d0gg76vkb1wkkzlfcck5ksril4anmjbmylbrwm3mn61p5w'';
   };
+    
+  packageName = "closer-mop";
 
   overrides = x: {
     postInstall = ''
@@ -30,5 +32,5 @@ rec {
 }
 /* (SYSTEM closer-mop DESCRIPTION
     Closer to MOP is a compatibility layer that rectifies many of the absent or incorrect CLOS MOP features across a broad range of Common Lisp implementations.
-    SHA256 166k9r55zf0lyvdacvih5y63xv2kp0kqmx9z6jmkyb3snrdghijf URL http://beta.quicklisp.org/archive/closer-mop/2017-04-03/closer-mop-20170403-git.tgz MD5
-    806918d9975d0c82fc471f95f40972a1 NAME closer-mop TESTNAME NIL FILENAME closer-mop DEPS NIL DEPENDENCIES NIL VERSION 20170403-git SIBLINGS NIL) */
+    SHA256 072nf6d0gg76vkb1wkkzlfcck5ksril4anmjbmylbrwm3mn61p5w URL http://beta.quicklisp.org/archive/closer-mop/2017-05-16/closer-mop-20170516-git.tgz MD5
+    169ba62f7f8f436e45f182cbe7dd8614 NAME closer-mop TESTNAME NIL FILENAME closer-mop DEPS NIL DEPENDENCIES NIL VERSION 20170516-git SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/closure-common.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/closure-common.nix
index 4e7579dba88b..8dca87dc1820 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/closure-common.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/closure-common.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/closure-common/2010-11-07/closure-common-20101107-git.tgz'';
     sha256 = ''1982dpn2z7rlznn74gxy9biqybh2d4r1n688h9pn1s2bssgv3hk4'';
   };
+    
+  packageName = "closure-common";
 
   overrides = x: {
     postInstall = ''
@@ -30,5 +32,5 @@ rec {
 }
 /* (SYSTEM closure-common DESCRIPTION NIL SHA256 1982dpn2z7rlznn74gxy9biqybh2d4r1n688h9pn1s2bssgv3hk4 URL
     http://beta.quicklisp.org/archive/closure-common/2010-11-07/closure-common-20101107-git.tgz MD5 12c45a2f0420b2e86fa06cb6575b150a NAME closure-common
-    TESTNAME NIL FILENAME closure-common DEPS ((NAME babel) (NAME trivial-gray-streams)) DEPENDENCIES (babel trivial-gray-streams) VERSION 20101107-git
-    SIBLINGS NIL) */
+    TESTNAME NIL FILENAME closure-common DEPS ((NAME babel FILENAME babel) (NAME trivial-gray-streams FILENAME trivial-gray-streams)) DEPENDENCIES
+    (babel trivial-gray-streams) VERSION 20101107-git SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/clsql.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/clsql.nix
index f5dba03d08e8..76eae519de91 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/clsql.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/clsql.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/clsql/2016-02-08/clsql-20160208-git.tgz'';
     sha256 = ''0hc97rlfpanp6c1ziis47mrq2fgxbk0h51bhczn8k9xin2qbhhgn'';
   };
+    
+  packageName = "clsql";
 
   overrides = x: {
     postInstall = ''
@@ -30,6 +32,6 @@ rec {
 }
 /* (SYSTEM clsql DESCRIPTION Common Lisp SQL Interface library SHA256 0hc97rlfpanp6c1ziis47mrq2fgxbk0h51bhczn8k9xin2qbhhgn URL
     http://beta.quicklisp.org/archive/clsql/2016-02-08/clsql-20160208-git.tgz MD5 d1da7688361337a7de4fe7452c225a06 NAME clsql TESTNAME NIL FILENAME clsql DEPS
-    ((NAME uffi)) DEPENDENCIES (uffi) VERSION 20160208-git SIBLINGS
+    ((NAME uffi FILENAME uffi)) DEPENDENCIES (uffi) VERSION 20160208-git SIBLINGS
     (clsql-aodbc clsql-cffi clsql-mysql clsql-odbc clsql-postgresql-socket clsql-postgresql-socket3 clsql-postgresql clsql-sqlite clsql-sqlite3 clsql-tests
      clsql-uffi)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/clss.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/clss.nix
index e8af9d041e08..81e50db852b1 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/clss.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/clss.nix
@@ -1,16 +1,18 @@
 args @ { fetchurl, ... }:
 rec {
   baseName = ''clss'';
-  version = ''20170124-git'';
+  version = ''20170516-git'';
 
   description = ''A DOM tree searching engine based on CSS selectors.'';
 
-  deps = [ args."array-utils" args."plump" ];
+  deps = [ ];
 
   src = fetchurl {
-    url = ''http://beta.quicklisp.org/archive/clss/2017-01-24/clss-20170124-git.tgz'';
-    sha256 = ''0rrg3brzash1b14n686xjx6d5glm2vg32g0i8hyvaffqd82493pb'';
+    url = ''http://beta.quicklisp.org/archive/clss/2017-05-16/clss-20170516-git.tgz'';
+    sha256 = ''1c3fizlf4509hj4l6m9gjc64ijvlwnavwvvw3198cvvn6lp49r5f'';
   };
+    
+  packageName = "clss";
 
   overrides = x: {
     postInstall = ''
@@ -28,6 +30,6 @@ rec {
     '';
   };
 }
-/* (SYSTEM clss DESCRIPTION A DOM tree searching engine based on CSS selectors. SHA256 0rrg3brzash1b14n686xjx6d5glm2vg32g0i8hyvaffqd82493pb URL
-    http://beta.quicklisp.org/archive/clss/2017-01-24/clss-20170124-git.tgz MD5 f05606cab3a75e01c57fd264d1c71863 NAME clss TESTNAME NIL FILENAME clss DEPS
-    ((NAME array-utils) (NAME plump)) DEPENDENCIES (array-utils plump) VERSION 20170124-git SIBLINGS NIL) */
+/* (SYSTEM clss DESCRIPTION A DOM tree searching engine based on CSS selectors. SHA256 1c3fizlf4509hj4l6m9gjc64ijvlwnavwvvw3198cvvn6lp49r5f URL
+    http://beta.quicklisp.org/archive/clss/2017-05-16/clss-20170516-git.tgz MD5 2e69a5197694a9654c0e9c5fced4152f NAME clss TESTNAME NIL FILENAME clss DEPS NIL
+    DEPENDENCIES NIL VERSION 20170516-git SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/clx-truetype.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/clx-truetype.nix
index bf1b1a5e00c8..dfd8669b59f7 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/clx-truetype.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/clx-truetype.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/clx-truetype/2016-08-25/clx-truetype-20160825-git.tgz'';
     sha256 = ''0ndy067rg9w6636gxwlpnw7f3ck9nrnjb03444pprik9r3c9in67'';
   };
+    
+  packageName = "clx-truetype";
 
   overrides = x: {
     postInstall = ''
@@ -31,5 +33,6 @@ rec {
 /* (SYSTEM clx-truetype DESCRIPTION clx-truetype is pure common lisp solution for antialiased TrueType font rendering using CLX and XRender extension. SHA256
     0ndy067rg9w6636gxwlpnw7f3ck9nrnjb03444pprik9r3c9in67 URL http://beta.quicklisp.org/archive/clx-truetype/2016-08-25/clx-truetype-20160825-git.tgz MD5
     7c9dedb21d52dedf727de741ac6d9c60 NAME clx-truetype TESTNAME NIL FILENAME clx-truetype DEPS
-    ((NAME cl-aa) (NAME cl-fad) (NAME cl-paths-ttf) (NAME cl-store) (NAME cl-vectors) (NAME clx) (NAME trivial-features) (NAME zpb-ttf)) DEPENDENCIES
-    (cl-aa cl-fad cl-paths-ttf cl-store cl-vectors clx trivial-features zpb-ttf) VERSION 20160825-git SIBLINGS NIL) */
+    ((NAME cl-aa FILENAME cl-aa) (NAME cl-fad FILENAME cl-fad) (NAME cl-paths-ttf FILENAME cl-paths-ttf) (NAME cl-store FILENAME cl-store)
+     (NAME cl-vectors FILENAME cl-vectors) (NAME clx FILENAME clx) (NAME trivial-features FILENAME trivial-features) (NAME zpb-ttf FILENAME zpb-ttf))
+    DEPENDENCIES (cl-aa cl-fad cl-paths-ttf cl-store cl-vectors clx trivial-features zpb-ttf) VERSION 20160825-git SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/clx.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/clx.nix
index e9e1acfcefc0..b47a7cbd7d4a 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/clx.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/clx.nix
@@ -1,16 +1,18 @@
 args @ { fetchurl, ... }:
 rec {
   baseName = ''clx'';
-  version = ''20170227-git'';
+  version = ''20170516-git'';
 
   description = ''An implementation of the X Window System protocol in Lisp.'';
 
   deps = [ ];
 
   src = fetchurl {
-    url = ''http://beta.quicklisp.org/archive/clx/2017-02-27/clx-20170227-git.tgz'';
-    sha256 = ''0zgp1yqy0lm528bhil93ap7df01qdyfhnbxhckjv87xk8rs0g5nx'';
+    url = ''http://beta.quicklisp.org/archive/clx/2017-05-16/clx-20170516-git.tgz'';
+    sha256 = ''00lzm4m74bm5gvy6nss8ab735ddnijbsvimlrkx37sp9v3zln5gs'';
   };
+    
+  packageName = "clx";
 
   overrides = x: {
     postInstall = ''
@@ -28,6 +30,6 @@ rec {
     '';
   };
 }
-/* (SYSTEM clx DESCRIPTION An implementation of the X Window System protocol in Lisp. SHA256 0zgp1yqy0lm528bhil93ap7df01qdyfhnbxhckjv87xk8rs0g5nx URL
-    http://beta.quicklisp.org/archive/clx/2017-02-27/clx-20170227-git.tgz MD5 fe5fc4bd65ced7a0164abc0ed34afffd NAME clx TESTNAME NIL FILENAME clx DEPS NIL
-    DEPENDENCIES NIL VERSION 20170227-git SIBLINGS NIL) */
+/* (SYSTEM clx DESCRIPTION An implementation of the X Window System protocol in Lisp. SHA256 00lzm4m74bm5gvy6nss8ab735ddnijbsvimlrkx37sp9v3zln5gs URL
+    http://beta.quicklisp.org/archive/clx/2017-05-16/clx-20170516-git.tgz MD5 1f5d7963802a503d7f7fcf73e1f42dd8 NAME clx TESTNAME NIL FILENAME clx DEPS NIL
+    DEPENDENCIES NIL VERSION 20170516-git SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/command-line-arguments.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/command-line-arguments.nix
index 62010efd0472..276b13e1bd09 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/command-line-arguments.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/command-line-arguments.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/command-line-arguments/2015-12-18/command-line-arguments-20151218-git.tgz'';
     sha256 = ''07yv3vj9kjd84q09d6kvgryqxb71bsa7jl22fd1an6inmk0a3yyh'';
   };
+    
+  packageName = "command-line-arguments";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/css-lite.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/css-lite.nix
index 3f8886915a02..695164566ba3 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/css-lite.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/css-lite.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/css-lite/2012-04-07/css-lite-20120407-git.tgz'';
     sha256 = ''1gf1qqaxhly6ixh9ykqhg9b52s8p5wlwi46vp2k29qy7gmx4f1qg'';
   };
+    
+  packageName = "css-lite";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cxml-dom.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cxml-dom.nix
index 041cc5b84815..924b61cae6e1 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cxml-dom.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cxml-dom.nix
@@ -13,6 +13,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cxml/2011-06-19/cxml-20110619-git.tgz'';
     sha256 = ''04k6syn9p7qsazi84kab9n9ki2pb5hrcs0ilw7wikxfqnbabm2yk'';
   };
+    
+  packageName = "cxml-dom";
 
   overrides = x: {
     postInstall = ''
@@ -32,4 +34,4 @@ rec {
 }
 /* (SYSTEM cxml-dom DESCRIPTION NIL SHA256 04k6syn9p7qsazi84kab9n9ki2pb5hrcs0ilw7wikxfqnbabm2yk URL
     http://beta.quicklisp.org/archive/cxml/2011-06-19/cxml-20110619-git.tgz MD5 587755dff60416d4f716f4e785cf747e NAME cxml-dom TESTNAME cxml FILENAME cxml-dom
-    DEPS ((NAME cxml-xml)) DEPENDENCIES (cxml-xml) VERSION cxml-20110619-git SIBLINGS (cxml)) */
+    DEPS ((NAME cxml-xml FILENAME cxml-xml)) DEPENDENCIES (cxml-xml) VERSION cxml-20110619-git SIBLINGS (cxml)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cxml-klacks.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cxml-klacks.nix
index 15dd75fbfa6a..f8418ccf27f2 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cxml-klacks.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cxml-klacks.nix
@@ -13,6 +13,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cxml/2011-06-19/cxml-20110619-git.tgz'';
     sha256 = ''04k6syn9p7qsazi84kab9n9ki2pb5hrcs0ilw7wikxfqnbabm2yk'';
   };
+    
+  packageName = "cxml-klacks";
 
   overrides = x: {
     postInstall = ''
@@ -32,4 +34,4 @@ rec {
 }
 /* (SYSTEM cxml-klacks DESCRIPTION NIL SHA256 04k6syn9p7qsazi84kab9n9ki2pb5hrcs0ilw7wikxfqnbabm2yk URL
     http://beta.quicklisp.org/archive/cxml/2011-06-19/cxml-20110619-git.tgz MD5 587755dff60416d4f716f4e785cf747e NAME cxml-klacks TESTNAME cxml FILENAME
-    cxml-klacks DEPS ((NAME cxml-xml)) DEPENDENCIES (cxml-xml) VERSION cxml-20110619-git SIBLINGS (cxml)) */
+    cxml-klacks DEPS ((NAME cxml-xml FILENAME cxml-xml)) DEPENDENCIES (cxml-xml) VERSION cxml-20110619-git SIBLINGS (cxml)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cxml-test.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cxml-test.nix
index 4a872802ecb5..e8856352dcd5 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cxml-test.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cxml-test.nix
@@ -13,6 +13,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cxml/2011-06-19/cxml-20110619-git.tgz'';
     sha256 = ''04k6syn9p7qsazi84kab9n9ki2pb5hrcs0ilw7wikxfqnbabm2yk'';
   };
+    
+  packageName = "cxml-test";
 
   overrides = x: {
     postInstall = ''
@@ -32,4 +34,5 @@ rec {
 }
 /* (SYSTEM cxml-test DESCRIPTION NIL SHA256 04k6syn9p7qsazi84kab9n9ki2pb5hrcs0ilw7wikxfqnbabm2yk URL
     http://beta.quicklisp.org/archive/cxml/2011-06-19/cxml-20110619-git.tgz MD5 587755dff60416d4f716f4e785cf747e NAME cxml-test TESTNAME cxml FILENAME
-    cxml-test DEPS ((NAME cxml-xml) (NAME cxml-klacks) (NAME cxml-dom)) DEPENDENCIES (cxml-xml cxml-klacks cxml-dom) VERSION cxml-20110619-git SIBLINGS (cxml)) */
+    cxml-test DEPS ((NAME cxml-xml FILENAME cxml-xml) (NAME cxml-klacks FILENAME cxml-klacks) (NAME cxml-dom FILENAME cxml-dom)) DEPENDENCIES
+    (cxml-xml cxml-klacks cxml-dom) VERSION cxml-20110619-git SIBLINGS (cxml)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cxml-xml.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cxml-xml.nix
index 9674eca3d1a0..5d8ef1587724 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cxml-xml.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cxml-xml.nix
@@ -13,6 +13,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cxml/2011-06-19/cxml-20110619-git.tgz'';
     sha256 = ''04k6syn9p7qsazi84kab9n9ki2pb5hrcs0ilw7wikxfqnbabm2yk'';
   };
+    
+  packageName = "cxml-xml";
 
   overrides = x: {
     postInstall = ''
@@ -32,5 +34,5 @@ rec {
 }
 /* (SYSTEM cxml-xml DESCRIPTION NIL SHA256 04k6syn9p7qsazi84kab9n9ki2pb5hrcs0ilw7wikxfqnbabm2yk URL
     http://beta.quicklisp.org/archive/cxml/2011-06-19/cxml-20110619-git.tgz MD5 587755dff60416d4f716f4e785cf747e NAME cxml-xml TESTNAME cxml FILENAME cxml-xml
-    DEPS ((NAME trivial-gray-streams) (NAME puri) (NAME closure-common)) DEPENDENCIES (trivial-gray-streams puri closure-common) VERSION cxml-20110619-git
-    SIBLINGS (cxml)) */
+    DEPS ((NAME trivial-gray-streams FILENAME trivial-gray-streams) (NAME puri FILENAME puri) (NAME closure-common FILENAME closure-common)) DEPENDENCIES
+    (trivial-gray-streams puri closure-common) VERSION cxml-20110619-git SIBLINGS (cxml)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cxml.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cxml.nix
index 3c17f72b42a4..baab538ca38b 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/cxml.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/cxml.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cxml/2011-06-19/cxml-20110619-git.tgz'';
     sha256 = ''04k6syn9p7qsazi84kab9n9ki2pb5hrcs0ilw7wikxfqnbabm2yk'';
   };
+    
+  packageName = "cxml";
 
   overrides = x: {
     postInstall = ''
@@ -30,4 +32,5 @@ rec {
 }
 /* (SYSTEM cxml DESCRIPTION NIL SHA256 04k6syn9p7qsazi84kab9n9ki2pb5hrcs0ilw7wikxfqnbabm2yk URL
     http://beta.quicklisp.org/archive/cxml/2011-06-19/cxml-20110619-git.tgz MD5 587755dff60416d4f716f4e785cf747e NAME cxml TESTNAME NIL FILENAME cxml DEPS
-    ((NAME cxml-dom) (NAME cxml-klacks) (NAME cxml-test)) DEPENDENCIES (cxml-dom cxml-klacks cxml-test) VERSION 20110619-git SIBLINGS NIL) */
+    ((NAME cxml-dom FILENAME cxml-dom) (NAME cxml-klacks FILENAME cxml-klacks) (NAME cxml-test FILENAME cxml-test)) DEPENDENCIES
+    (cxml-dom cxml-klacks cxml-test) VERSION 20110619-git SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/db3.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/db3.nix
new file mode 100644
index 000000000000..06ffeb9ad69a
--- /dev/null
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/db3.nix
@@ -0,0 +1,35 @@
+args @ { fetchurl, ... }:
+rec {
+  baseName = ''db3'';
+  version = ''cl-20150302-git'';
+
+  description = ''DB3 file reader'';
+
+  deps = [ ];
+
+  src = fetchurl {
+    url = ''http://beta.quicklisp.org/archive/cl-db3/2015-03-02/cl-db3-20150302-git.tgz'';
+    sha256 = ''0mwdpb7cdvxdcbyg3ags6xzwhblai170q3p20njs3v73s30dbzxi'';
+  };
+    
+  packageName = "db3";
+
+  overrides = x: {
+    postInstall = ''
+      find "$out/lib/common-lisp/" -name '*.asd' | grep -iv '/db3[.]asd${"$"}' |
+        while read f; do
+          env -i \
+          NIX_LISP="$NIX_LISP" \
+          NIX_LISP_PRELAUNCH_HOOK="nix_lisp_run_single_form '(progn
+            (asdf:load-system :$(basename "$f" .asd))
+            (asdf:perform (quote asdf:compile-bundle-op) :$(basename "$f" .asd))
+            (ignore-errors (asdf:perform (quote asdf:deliver-asd-op) :$(basename "$f" .asd)))
+            )'" \
+            "$out"/bin/*-lisp-launcher.sh ||
+          mv "$f"{,.sibling}; done || true
+    '';
+  };
+}
+/* (SYSTEM db3 DESCRIPTION DB3 file reader SHA256 0mwdpb7cdvxdcbyg3ags6xzwhblai170q3p20njs3v73s30dbzxi URL
+    http://beta.quicklisp.org/archive/cl-db3/2015-03-02/cl-db3-20150302-git.tgz MD5 578896a3f60f474742f240b703f8c5f5 NAME db3 TESTNAME NIL FILENAME db3 DEPS
+    NIL DEPENDENCIES NIL VERSION cl-20150302-git SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/dbd-mysql.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/dbd-mysql.nix
index 4ba68b6c545c..93d0e3d599b8 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/dbd-mysql.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/dbd-mysql.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-dbi/2017-01-24/cl-dbi-20170124-git.tgz'';
     sha256 = ''0aqfcxbxmc9q3lagaarx0bqncbwjjv0wrskm6lkzy1fp94sik0qj'';
   };
+    
+  packageName = "dbd-mysql";
 
   overrides = x: {
     postInstall = ''
@@ -30,5 +32,5 @@ rec {
 }
 /* (SYSTEM dbd-mysql DESCRIPTION Database driver for MySQL. SHA256 0aqfcxbxmc9q3lagaarx0bqncbwjjv0wrskm6lkzy1fp94sik0qj URL
     http://beta.quicklisp.org/archive/cl-dbi/2017-01-24/cl-dbi-20170124-git.tgz MD5 c48d284eda4aac1ff9a10891884f52e5 NAME dbd-mysql TESTNAME NIL FILENAME
-    dbd-mysql DEPS ((NAME cl-syntax-annot) (NAME cl-syntax) (NAME cl-mysql)) DEPENDENCIES (cl-syntax-annot cl-syntax cl-mysql) VERSION cl-dbi-20170124-git
-    SIBLINGS (cl-dbi dbd-postgres dbd-sqlite3 dbi-test dbi)) */
+    dbd-mysql DEPS ((NAME cl-syntax-annot FILENAME cl-syntax-annot) (NAME cl-syntax FILENAME cl-syntax) (NAME cl-mysql FILENAME cl-mysql)) DEPENDENCIES
+    (cl-syntax-annot cl-syntax cl-mysql) VERSION cl-dbi-20170124-git SIBLINGS (cl-dbi dbd-postgres dbd-sqlite3 dbi-test dbi)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/dbd-postgres.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/dbd-postgres.nix
index 0d0c3f153ef9..3c963b5141ed 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/dbd-postgres.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/dbd-postgres.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-dbi/2017-01-24/cl-dbi-20170124-git.tgz'';
     sha256 = ''0aqfcxbxmc9q3lagaarx0bqncbwjjv0wrskm6lkzy1fp94sik0qj'';
   };
+    
+  packageName = "dbd-postgres";
 
   overrides = x: {
     postInstall = ''
@@ -30,5 +32,7 @@ rec {
 }
 /* (SYSTEM dbd-postgres DESCRIPTION Database driver for PostgreSQL. SHA256 0aqfcxbxmc9q3lagaarx0bqncbwjjv0wrskm6lkzy1fp94sik0qj URL
     http://beta.quicklisp.org/archive/cl-dbi/2017-01-24/cl-dbi-20170124-git.tgz MD5 c48d284eda4aac1ff9a10891884f52e5 NAME dbd-postgres TESTNAME NIL FILENAME
-    dbd-postgres DEPS ((NAME trivial-garbage) (NAME cl-syntax-annot) (NAME cl-syntax) (NAME cl-postgres)) DEPENDENCIES
-    (trivial-garbage cl-syntax-annot cl-syntax cl-postgres) VERSION cl-dbi-20170124-git SIBLINGS (cl-dbi dbd-mysql dbd-sqlite3 dbi-test dbi)) */
+    dbd-postgres DEPS
+    ((NAME trivial-garbage FILENAME trivial-garbage) (NAME cl-syntax-annot FILENAME cl-syntax-annot) (NAME cl-syntax FILENAME cl-syntax)
+     (NAME cl-postgres FILENAME cl-postgres))
+    DEPENDENCIES (trivial-garbage cl-syntax-annot cl-syntax cl-postgres) VERSION cl-dbi-20170124-git SIBLINGS (cl-dbi dbd-mysql dbd-sqlite3 dbi-test dbi)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/dbd-sqlite3.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/dbd-sqlite3.nix
index f4c38e485f9a..e19565fc2771 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/dbd-sqlite3.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/dbd-sqlite3.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-dbi/2017-01-24/cl-dbi-20170124-git.tgz'';
     sha256 = ''0aqfcxbxmc9q3lagaarx0bqncbwjjv0wrskm6lkzy1fp94sik0qj'';
   };
+    
+  packageName = "dbd-sqlite3";
 
   overrides = x: {
     postInstall = ''
@@ -30,5 +32,6 @@ rec {
 }
 /* (SYSTEM dbd-sqlite3 DESCRIPTION Database driver for SQLite3. SHA256 0aqfcxbxmc9q3lagaarx0bqncbwjjv0wrskm6lkzy1fp94sik0qj URL
     http://beta.quicklisp.org/archive/cl-dbi/2017-01-24/cl-dbi-20170124-git.tgz MD5 c48d284eda4aac1ff9a10891884f52e5 NAME dbd-sqlite3 TESTNAME NIL FILENAME
-    dbd-sqlite3 DEPS ((NAME uiop) (NAME sqlite) (NAME cl-syntax-annot) (NAME cl-syntax)) DEPENDENCIES (uiop sqlite cl-syntax-annot cl-syntax) VERSION
-    cl-dbi-20170124-git SIBLINGS (cl-dbi dbd-mysql dbd-postgres dbi-test dbi)) */
+    dbd-sqlite3 DEPS
+    ((NAME uiop FILENAME uiop) (NAME sqlite FILENAME sqlite) (NAME cl-syntax-annot FILENAME cl-syntax-annot) (NAME cl-syntax FILENAME cl-syntax)) DEPENDENCIES
+    (uiop sqlite cl-syntax-annot cl-syntax) VERSION cl-dbi-20170124-git SIBLINGS (cl-dbi dbd-mysql dbd-postgres dbi-test dbi)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/dexador.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/dexador.nix
index 95672b7296f7..54f1cf78e40a 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/dexador.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/dexador.nix
@@ -1,16 +1,18 @@
 args @ { fetchurl, ... }:
 rec {
   baseName = ''dexador'';
-  version = ''20170403-git'';
+  version = ''20170516-git'';
 
   description = ''Yet another HTTP client for Common Lisp'';
 
-  deps = [ args."usocket" args."trivial-mimes" args."trivial-gray-streams" args."quri" args."fast-io" args."fast-http" args."cl-reexport" args."cl-ppcre" args."cl-cookie" args."cl-base64" args."cl+ssl" args."chunga" args."chipz" args."bordeaux-threads" args."babel" args."alexandria" ];
+  deps = [ ];
 
   src = fetchurl {
-    url = ''http://beta.quicklisp.org/archive/dexador/2017-04-03/dexador-20170403-git.tgz'';
-    sha256 = ''0lnz36215wccpjgvrv9r7fa1i94jcdyw6q3hlgx9h8b7pwdlcfbn'';
+    url = ''http://beta.quicklisp.org/archive/dexador/2017-05-16/dexador-20170516-git.tgz'';
+    sha256 = ''129ar4z972wl3prhzsfy0mb4r41b0j179zs3mglq6gl7awafq8r6'';
   };
+    
+  packageName = "dexador";
 
   overrides = x: {
     postInstall = ''
@@ -28,12 +30,6 @@ rec {
     '';
   };
 }
-/* (SYSTEM dexador DESCRIPTION Yet another HTTP client for Common Lisp SHA256 0lnz36215wccpjgvrv9r7fa1i94jcdyw6q3hlgx9h8b7pwdlcfbn URL
-    http://beta.quicklisp.org/archive/dexador/2017-04-03/dexador-20170403-git.tgz MD5 0330a50a117313dbe0ba3f136b0fa416 NAME dexador TESTNAME NIL FILENAME
-    dexador DEPS
-    ((NAME usocket) (NAME trivial-mimes) (NAME trivial-gray-streams) (NAME quri) (NAME fast-io) (NAME fast-http) (NAME cl-reexport) (NAME cl-ppcre)
-     (NAME cl-cookie) (NAME cl-base64) (NAME cl+ssl) (NAME chunga) (NAME chipz) (NAME bordeaux-threads) (NAME babel) (NAME alexandria))
-    DEPENDENCIES
-    (usocket trivial-mimes trivial-gray-streams quri fast-io fast-http cl-reexport cl-ppcre cl-cookie cl-base64 cl+ssl chunga chipz bordeaux-threads babel
-     alexandria)
-    VERSION 20170403-git SIBLINGS (dexador-test)) */
+/* (SYSTEM dexador DESCRIPTION Yet another HTTP client for Common Lisp SHA256 129ar4z972wl3prhzsfy0mb4r41b0j179zs3mglq6gl7awafq8r6 URL
+    http://beta.quicklisp.org/archive/dexador/2017-05-16/dexador-20170516-git.tgz MD5 463972f0b98fd2a641ce2bfab4400dc7 NAME dexador TESTNAME NIL FILENAME
+    dexador DEPS NIL DEPENDENCIES NIL VERSION 20170516-git SIBLINGS (dexador-test)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/do-urlencode.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/do-urlencode.nix
index 608cd6b38961..993a49bc9f95 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/do-urlencode.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/do-urlencode.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/do-urlencode/2013-07-20/do-urlencode-20130720-git.tgz'';
     sha256 = ''19l4rwqc52w7nrpy994b3n2dcv8pjgc530yn2xmgqlqabpxpz3xa'';
   };
+    
+  packageName = "do-urlencode";
 
   overrides = x: {
     postInstall = ''
@@ -30,4 +32,5 @@ rec {
 }
 /* (SYSTEM do-urlencode DESCRIPTION Percent Encoding (aka URL Encoding) library SHA256 19l4rwqc52w7nrpy994b3n2dcv8pjgc530yn2xmgqlqabpxpz3xa URL
     http://beta.quicklisp.org/archive/do-urlencode/2013-07-20/do-urlencode-20130720-git.tgz MD5 c8085e138711c225042acf83b4bf0507 NAME do-urlencode TESTNAME NIL
-    FILENAME do-urlencode DEPS ((NAME babel) (NAME babel-streams)) DEPENDENCIES (babel babel-streams) VERSION 20130720-git SIBLINGS NIL) */
+    FILENAME do-urlencode DEPS ((NAME babel FILENAME babel) (NAME babel-streams FILENAME babel-streams)) DEPENDENCIES (babel babel-streams) VERSION
+    20130720-git SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/documentation-utils.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/documentation-utils.nix
index 43f6343b7ebe..d9bacd96af89 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/documentation-utils.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/documentation-utils.nix
@@ -1,16 +1,18 @@
 args @ { fetchurl, ... }:
 rec {
   baseName = ''documentation-utils'';
-  version = ''20161204-git'';
+  version = ''20170516-git'';
 
   description = ''A few simple tools to help you with documenting your library.'';
 
-  deps = [ args."trivial-indent" ];
+  deps = [ ];
 
   src = fetchurl {
-    url = ''http://beta.quicklisp.org/archive/documentation-utils/2016-12-04/documentation-utils-20161204-git.tgz'';
-    sha256 = ''0vyj5nvy697w2fvp2rb42jxgqah85ivz1hg84amqfi4bvik2npvq'';
+    url = ''http://beta.quicklisp.org/archive/documentation-utils/2017-05-16/documentation-utils-20170516-git.tgz'';
+    sha256 = ''0jb6sv85xx0vl8p9qrhfsvz130d4gw6hpgnvw1mx7skhi6zs82s1'';
   };
+    
+  packageName = "documentation-utils";
 
   overrides = x: {
     postInstall = ''
@@ -29,6 +31,6 @@ rec {
   };
 }
 /* (SYSTEM documentation-utils DESCRIPTION A few simple tools to help you with documenting your library. SHA256
-    0vyj5nvy697w2fvp2rb42jxgqah85ivz1hg84amqfi4bvik2npvq URL
-    http://beta.quicklisp.org/archive/documentation-utils/2016-12-04/documentation-utils-20161204-git.tgz MD5 36a233bf438bfc067b074b6a05865c33 NAME
-    documentation-utils TESTNAME NIL FILENAME documentation-utils DEPS ((NAME trivial-indent)) DEPENDENCIES (trivial-indent) VERSION 20161204-git SIBLINGS NIL) */
+    0jb6sv85xx0vl8p9qrhfsvz130d4gw6hpgnvw1mx7skhi6zs82s1 URL
+    http://beta.quicklisp.org/archive/documentation-utils/2017-05-16/documentation-utils-20170516-git.tgz MD5 5e04421eb7fd48d8abe1757b5211e310 NAME
+    documentation-utils TESTNAME NIL FILENAME documentation-utils DEPS NIL DEPENDENCIES NIL VERSION 20170516-git SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/drakma.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/drakma.nix
index 82695e74bfe7..16bbac4d03a1 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/drakma.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/drakma.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/drakma/2015-10-31/drakma-2.0.2.tgz'';
     sha256 = ''1bpwh19fxd1ncvwai2ab2363bk6qkpwch5sa4csbiawcihyawh2z'';
   };
+    
+  packageName = "drakma";
 
   overrides = x: {
     postInstall = ''
@@ -30,5 +32,6 @@ rec {
 }
 /* (SYSTEM drakma DESCRIPTION Full-featured http/https client based on usocket SHA256 1bpwh19fxd1ncvwai2ab2363bk6qkpwch5sa4csbiawcihyawh2z URL
     http://beta.quicklisp.org/archive/drakma/2015-10-31/drakma-2.0.2.tgz MD5 eb51e1417c02c912c2b43bd9605dfb50 NAME drakma TESTNAME NIL FILENAME drakma DEPS
-    ((NAME usocket) (NAME puri) (NAME flexi-streams) (NAME cl-ppcre) (NAME cl-base64) (NAME cl+ssl) (NAME chunga) (NAME chipz)) DEPENDENCIES
-    (usocket puri flexi-streams cl-ppcre cl-base64 cl+ssl chunga chipz) VERSION 2.0.2 SIBLINGS (drakma-test)) */
+    ((NAME usocket FILENAME usocket) (NAME puri FILENAME puri) (NAME flexi-streams FILENAME flexi-streams) (NAME cl-ppcre FILENAME cl-ppcre)
+     (NAME cl-base64 FILENAME cl-base64) (NAME cl+ssl FILENAME cl+ssl) (NAME chunga FILENAME chunga) (NAME chipz FILENAME chipz))
+    DEPENDENCIES (usocket puri flexi-streams cl-ppcre cl-base64 cl+ssl chunga chipz) VERSION 2.0.2 SIBLINGS (drakma-test)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/dynamic-classes.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/dynamic-classes.nix
new file mode 100644
index 000000000000..283dfe813ac7
--- /dev/null
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/dynamic-classes.nix
@@ -0,0 +1,36 @@
+args @ { fetchurl, ... }:
+rec {
+  baseName = ''dynamic-classes'';
+  version = ''20130128-git'';
+
+  description = '''';
+
+  deps = [ args."metatilities-base" ];
+
+  src = fetchurl {
+    url = ''http://beta.quicklisp.org/archive/dynamic-classes/2013-01-28/dynamic-classes-20130128-git.tgz'';
+    sha256 = ''0i2b9k8f8jgn86kz503z267w0zv4gdqajzw755xwhqfaknix74sa'';
+  };
+    
+  packageName = "dynamic-classes";
+
+  overrides = x: {
+    postInstall = ''
+      find "$out/lib/common-lisp/" -name '*.asd' | grep -iv '/dynamic-classes[.]asd${"$"}' |
+        while read f; do
+          env -i \
+          NIX_LISP="$NIX_LISP" \
+          NIX_LISP_PRELAUNCH_HOOK="nix_lisp_run_single_form '(progn
+            (asdf:load-system :$(basename "$f" .asd))
+            (asdf:perform (quote asdf:compile-bundle-op) :$(basename "$f" .asd))
+            (ignore-errors (asdf:perform (quote asdf:deliver-asd-op) :$(basename "$f" .asd)))
+            )'" \
+            "$out"/bin/*-lisp-launcher.sh ||
+          mv "$f"{,.sibling}; done || true
+    '';
+  };
+}
+/* (SYSTEM dynamic-classes DESCRIPTION NIL SHA256 0i2b9k8f8jgn86kz503z267w0zv4gdqajzw755xwhqfaknix74sa URL
+    http://beta.quicklisp.org/archive/dynamic-classes/2013-01-28/dynamic-classes-20130128-git.tgz MD5 a6ed01c4f21df2b6a142328b24ac7ba3 NAME dynamic-classes
+    TESTNAME NIL FILENAME dynamic-classes DEPS ((NAME metatilities-base FILENAME metatilities-base)) DEPENDENCIES (metatilities-base) VERSION 20130128-git
+    SIBLINGS (dynamic-classes-test)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/esrap.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/esrap.nix
index 60db24e57d04..49c0ff6c8ce4 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/esrap.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/esrap.nix
@@ -1,16 +1,18 @@
 args @ { fetchurl, ... }:
 rec {
   baseName = ''esrap'';
-  version = ''20170124-git'';
+  version = ''20170516-git'';
 
   description = ''A Packrat / Parsing Grammar / TDPL parser for Common Lisp.'';
 
-  deps = [ args."alexandria" ];
+  deps = [ ];
 
   src = fetchurl {
-    url = ''http://beta.quicklisp.org/archive/esrap/2017-01-24/esrap-20170124-git.tgz'';
-    sha256 = ''1182011bbhvkw2qsdqrccl879vf5k7bcda318n0xskk35hzircp8'';
+    url = ''http://beta.quicklisp.org/archive/esrap/2017-05-16/esrap-20170516-git.tgz'';
+    sha256 = ''06vksigkiprhmxkms2xfwq8ff09z4i4287k87n0m4id0nfl8rfq8'';
   };
+    
+  packageName = "esrap";
 
   overrides = x: {
     postInstall = ''
@@ -28,6 +30,6 @@ rec {
     '';
   };
 }
-/* (SYSTEM esrap DESCRIPTION A Packrat / Parsing Grammar / TDPL parser for Common Lisp. SHA256 1182011bbhvkw2qsdqrccl879vf5k7bcda318n0xskk35hzircp8 URL
-    http://beta.quicklisp.org/archive/esrap/2017-01-24/esrap-20170124-git.tgz MD5 72f7a7d8e5808586dfd3ab1698e3d11f NAME esrap TESTNAME NIL FILENAME esrap DEPS
-    ((NAME alexandria)) DEPENDENCIES (alexandria) VERSION 20170124-git SIBLINGS NIL) */
+/* (SYSTEM esrap DESCRIPTION A Packrat / Parsing Grammar / TDPL parser for Common Lisp. SHA256 06vksigkiprhmxkms2xfwq8ff09z4i4287k87n0m4id0nfl8rfq8 URL
+    http://beta.quicklisp.org/archive/esrap/2017-05-16/esrap-20170516-git.tgz MD5 6116df281050ee58e6ba195727154ac0 NAME esrap TESTNAME NIL FILENAME esrap DEPS
+    NIL DEPENDENCIES NIL VERSION 20170516-git SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/external-program.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/external-program.nix
index aa7963f32438..698189fc9113 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/external-program.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/external-program.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/external-program/2016-08-25/external-program-20160825-git.tgz'';
     sha256 = ''0avnnhxxa1wfri9i3m1339nszyp1w2cilycc948nf5awz4mckq13'';
   };
+    
+  packageName = "external-program";
 
   overrides = x: {
     postInstall = ''
@@ -30,4 +32,5 @@ rec {
 }
 /* (SYSTEM external-program DESCRIPTION NIL SHA256 0avnnhxxa1wfri9i3m1339nszyp1w2cilycc948nf5awz4mckq13 URL
     http://beta.quicklisp.org/archive/external-program/2016-08-25/external-program-20160825-git.tgz MD5 6902724c4f762a17645c46b0a1d8efde NAME external-program
-    TESTNAME NIL FILENAME external-program DEPS ((NAME trivial-features)) DEPENDENCIES (trivial-features) VERSION 20160825-git SIBLINGS NIL) */
+    TESTNAME NIL FILENAME external-program DEPS ((NAME trivial-features FILENAME trivial-features)) DEPENDENCIES (trivial-features) VERSION 20160825-git
+    SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/fast-http.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/fast-http.nix
index 1f83d5629674..7b100d891b92 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/fast-http.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/fast-http.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/fast-http/2017-02-27/fast-http-20170227-git.tgz'';
     sha256 = ''0kpfn4i5r12hfnb3j00cl9wq5dcl32n3q67lr2qsb6y3giz335hx'';
   };
+    
+  packageName = "fast-http";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/fast-io.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/fast-io.nix
index 52cbc8ddcdb8..0e8194931091 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/fast-io.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/fast-io.nix
@@ -1,16 +1,18 @@
 args @ { fetchurl, ... }:
 rec {
   baseName = ''fast-io'';
-  version = ''20170124-git'';
+  version = ''20170516-git'';
 
   description = ''Alternative I/O mechanism to a stream or vector'';
 
-  deps = [ args."trivial-gray-streams" args."static-vectors" args."alexandria" ];
+  deps = [ ];
 
   src = fetchurl {
-    url = ''http://beta.quicklisp.org/archive/fast-io/2017-01-24/fast-io-20170124-git.tgz'';
-    sha256 = ''0w57iddbpdcchnv3zg7agd3ydm36aw2mni4iasi8wd628gq9a6i2'';
+    url = ''http://beta.quicklisp.org/archive/fast-io/2017-05-16/fast-io-20170516-git.tgz'';
+    sha256 = ''1aw7fjvd7bpq2fh99r48f81vhmqczn8f4jk33i9cgpx217gxigm1'';
   };
+    
+  packageName = "fast-io";
 
   overrides = x: {
     postInstall = ''
@@ -28,7 +30,6 @@ rec {
     '';
   };
 }
-/* (SYSTEM fast-io DESCRIPTION Alternative I/O mechanism to a stream or vector SHA256 0w57iddbpdcchnv3zg7agd3ydm36aw2mni4iasi8wd628gq9a6i2 URL
-    http://beta.quicklisp.org/archive/fast-io/2017-01-24/fast-io-20170124-git.tgz MD5 e9fa77c0e75a9f32e56c27ef6861bce2 NAME fast-io TESTNAME NIL FILENAME
-    fast-io DEPS ((NAME trivial-gray-streams) (NAME static-vectors) (NAME alexandria)) DEPENDENCIES (trivial-gray-streams static-vectors alexandria) VERSION
-    20170124-git SIBLINGS (fast-io-test)) */
+/* (SYSTEM fast-io DESCRIPTION Alternative I/O mechanism to a stream or vector SHA256 1aw7fjvd7bpq2fh99r48f81vhmqczn8f4jk33i9cgpx217gxigm1 URL
+    http://beta.quicklisp.org/archive/fast-io/2017-05-16/fast-io-20170516-git.tgz MD5 a9a96c0f6260271446fd43bf2e51e90f NAME fast-io TESTNAME NIL FILENAME
+    fast-io DEPS NIL DEPENDENCIES NIL VERSION 20170516-git SIBLINGS (fast-io-test)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/flexi-streams.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/flexi-streams.nix
index 2348167ba657..1bb2b6b9c188 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/flexi-streams.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/flexi-streams.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/flexi-streams/2015-07-09/flexi-streams-1.0.15.tgz'';
     sha256 = ''0zkx335winqs7xigbmxhhkhcsfa9hjhf1q6r4q710y29fbhpc37p'';
   };
+    
+  packageName = "flexi-streams";
 
   overrides = x: {
     postInstall = ''
@@ -30,4 +32,4 @@ rec {
 }
 /* (SYSTEM flexi-streams DESCRIPTION Flexible bivalent streams for Common Lisp SHA256 0zkx335winqs7xigbmxhhkhcsfa9hjhf1q6r4q710y29fbhpc37p URL
     http://beta.quicklisp.org/archive/flexi-streams/2015-07-09/flexi-streams-1.0.15.tgz MD5 02dbb5a0c5f982e0c7a88aad9a25004e NAME flexi-streams TESTNAME NIL
-    FILENAME flexi-streams DEPS ((NAME trivial-gray-streams)) DEPENDENCIES (trivial-gray-streams) VERSION 1.0.15 SIBLINGS NIL) */
+    FILENAME flexi-streams DEPS ((NAME trivial-gray-streams FILENAME trivial-gray-streams)) DEPENDENCIES (trivial-gray-streams) VERSION 1.0.15 SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/form-fiddle.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/form-fiddle.nix
index e12f3efb59ac..754d2f8c8691 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/form-fiddle.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/form-fiddle.nix
@@ -1,16 +1,18 @@
 args @ { fetchurl, ... }:
 rec {
   baseName = ''form-fiddle'';
-  version = ''20160929-git'';
+  version = ''20170516-git'';
 
   description = ''A collection of utilities to destructure lambda forms.'';
 
-  deps = [ args."documentation-utils" ];
+  deps = [ ];
 
   src = fetchurl {
-    url = ''http://beta.quicklisp.org/archive/form-fiddle/2016-09-29/form-fiddle-20160929-git.tgz'';
-    sha256 = ''1lmdxvwh0d81jlkc9qq2cw0bizjbmk7f5fjcb8ps65andfyj9bd7'';
+    url = ''http://beta.quicklisp.org/archive/form-fiddle/2017-05-16/form-fiddle-20170516-git.tgz'';
+    sha256 = ''00h38gh8absx9pclwlxgknbmbnj20sngkzaj2qa6whg5kgbgj4fh'';
   };
+    
+  packageName = "form-fiddle";
 
   overrides = x: {
     postInstall = ''
@@ -28,6 +30,6 @@ rec {
     '';
   };
 }
-/* (SYSTEM form-fiddle DESCRIPTION A collection of utilities to destructure lambda forms. SHA256 1lmdxvwh0d81jlkc9qq2cw0bizjbmk7f5fjcb8ps65andfyj9bd7 URL
-    http://beta.quicklisp.org/archive/form-fiddle/2016-09-29/form-fiddle-20160929-git.tgz MD5 d7c363b70125a65d909419b78fa7dc24 NAME form-fiddle TESTNAME NIL
-    FILENAME form-fiddle DEPS ((NAME documentation-utils)) DEPENDENCIES (documentation-utils) VERSION 20160929-git SIBLINGS NIL) */
+/* (SYSTEM form-fiddle DESCRIPTION A collection of utilities to destructure lambda forms. SHA256 00h38gh8absx9pclwlxgknbmbnj20sngkzaj2qa6whg5kgbgj4fh URL
+    http://beta.quicklisp.org/archive/form-fiddle/2017-05-16/form-fiddle-20170516-git.tgz MD5 8f0d8b920f6da0c7fd939b7096c30235 NAME form-fiddle TESTNAME NIL
+    FILENAME form-fiddle DEPS NIL DEPENDENCIES NIL VERSION 20170516-git SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/garbage-pools.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/garbage-pools.nix
new file mode 100644
index 000000000000..72403e8598a9
--- /dev/null
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/garbage-pools.nix
@@ -0,0 +1,35 @@
+args @ { fetchurl, ... }:
+rec {
+  baseName = ''garbage-pools'';
+  version = ''20130720-git'';
+
+  description = '''';
+
+  deps = [ ];
+
+  src = fetchurl {
+    url = ''http://beta.quicklisp.org/archive/garbage-pools/2013-07-20/garbage-pools-20130720-git.tgz'';
+    sha256 = ''1idnba1pxayn0k5yzqp9lswg7ywjhavi59lrdnphfqajjpyi9w05'';
+  };
+    
+  packageName = "garbage-pools";
+
+  overrides = x: {
+    postInstall = ''
+      find "$out/lib/common-lisp/" -name '*.asd' | grep -iv '/garbage-pools[.]asd${"$"}' |
+        while read f; do
+          env -i \
+          NIX_LISP="$NIX_LISP" \
+          NIX_LISP_PRELAUNCH_HOOK="nix_lisp_run_single_form '(progn
+            (asdf:load-system :$(basename "$f" .asd))
+            (asdf:perform (quote asdf:compile-bundle-op) :$(basename "$f" .asd))
+            (ignore-errors (asdf:perform (quote asdf:deliver-asd-op) :$(basename "$f" .asd)))
+            )'" \
+            "$out"/bin/*-lisp-launcher.sh ||
+          mv "$f"{,.sibling}; done || true
+    '';
+  };
+}
+/* (SYSTEM garbage-pools DESCRIPTION NIL SHA256 1idnba1pxayn0k5yzqp9lswg7ywjhavi59lrdnphfqajjpyi9w05 URL
+    http://beta.quicklisp.org/archive/garbage-pools/2013-07-20/garbage-pools-20130720-git.tgz MD5 f691e2ddf6ba22b3451c24b61d4ee8b6 NAME garbage-pools TESTNAME
+    NIL FILENAME garbage-pools DEPS NIL DEPENDENCIES NIL VERSION 20130720-git SIBLINGS (garbage-pools-test)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/http-body.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/http-body.nix
index ed38c44b0c11..e6510c59c30d 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/http-body.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/http-body.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/http-body/2016-12-04/http-body-20161204-git.tgz'';
     sha256 = ''1y50yipsbl4j99igmfi83pr7p56hb31dcplpy05fp5alkb5rv0gi'';
   };
+    
+  packageName = "http-body";
 
   overrides = x: {
     postInstall = ''
@@ -31,5 +33,7 @@ rec {
 /* (SYSTEM http-body DESCRIPTION HTTP POST data parser for Common Lisp SHA256 1y50yipsbl4j99igmfi83pr7p56hb31dcplpy05fp5alkb5rv0gi URL
     http://beta.quicklisp.org/archive/http-body/2016-12-04/http-body-20161204-git.tgz MD5 6eda50cf89aa3b6a8e9ccaf324734a0e NAME http-body TESTNAME NIL FILENAME
     http-body DEPS
-    ((NAME trivial-gray-streams) (NAME quri) (NAME jonathan) (NAME flexi-streams) (NAME fast-http) (NAME cl-utilities) (NAME cl-ppcre) (NAME babel))
+    ((NAME trivial-gray-streams FILENAME trivial-gray-streams) (NAME quri FILENAME quri) (NAME jonathan FILENAME jonathan)
+     (NAME flexi-streams FILENAME flexi-streams) (NAME fast-http FILENAME fast-http) (NAME cl-utilities FILENAME cl-utilities)
+     (NAME cl-ppcre FILENAME cl-ppcre) (NAME babel FILENAME babel))
     DEPENDENCIES (trivial-gray-streams quri jonathan flexi-streams fast-http cl-utilities cl-ppcre babel) VERSION 20161204-git SIBLINGS (http-body-test)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/hu.dwim.asdf.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/hu.dwim.asdf.nix
index c37de8f6f8dd..f36b4e931ec7 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/hu.dwim.asdf.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/hu.dwim.asdf.nix
@@ -1,16 +1,18 @@
 args @ { fetchurl, ... }:
 rec {
   baseName = ''hu.dwim.asdf'';
-  version = ''20170403-darcs'';
+  version = ''20170516-darcs'';
 
   description = ''Various ASDF extensions such as attached test and documentation system, explicit development support, etc.'';
 
-  deps = [ args."uiop" ];
+  deps = [ ];
 
   src = fetchurl {
-    url = ''http://beta.quicklisp.org/archive/hu.dwim.asdf/2017-04-03/hu.dwim.asdf-20170403-darcs.tgz'';
-    sha256 = ''0avhfdg2ypv0cnwzihq64zwd562c4ls4bx6014mwgdfggp4b00ll'';
+    url = ''http://beta.quicklisp.org/archive/hu.dwim.asdf/2017-05-16/hu.dwim.asdf-20170516-darcs.tgz'';
+    sha256 = ''0ky8xby4zkqslgcb4glns8g4v8fzijx4v1888kil3ncxbvz0aqpw'';
   };
+    
+  packageName = "hu.dwim.asdf";
 
   overrides = x: {
     postInstall = ''
@@ -29,6 +31,6 @@ rec {
   };
 }
 /* (SYSTEM hu.dwim.asdf DESCRIPTION Various ASDF extensions such as attached test and documentation system, explicit development support, etc. SHA256
-    0avhfdg2ypv0cnwzihq64zwd562c4ls4bx6014mwgdfggp4b00ll URL http://beta.quicklisp.org/archive/hu.dwim.asdf/2017-04-03/hu.dwim.asdf-20170403-darcs.tgz MD5
-    53cbeb56a8ee066116069d80c7fc3f65 NAME hu.dwim.asdf TESTNAME NIL FILENAME hu.dwim.asdf DEPS ((NAME uiop)) DEPENDENCIES (uiop) VERSION 20170403-darcs
-    SIBLINGS (hu.dwim.asdf.documentation)) */
+    0ky8xby4zkqslgcb4glns8g4v8fzijx4v1888kil3ncxbvz0aqpw URL http://beta.quicklisp.org/archive/hu.dwim.asdf/2017-05-16/hu.dwim.asdf-20170516-darcs.tgz MD5
+    041447371d36ceb17f58854671c052f1 NAME hu.dwim.asdf TESTNAME NIL FILENAME hu.dwim.asdf DEPS NIL DEPENDENCIES NIL VERSION 20170516-darcs SIBLINGS
+    (hu.dwim.asdf.documentation)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/hu.dwim.def.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/hu.dwim.def.nix
index 0649edb6fd34..2aedd0f6704c 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/hu.dwim.def.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/hu.dwim.def.nix
@@ -1,16 +1,18 @@
 args @ { fetchurl, ... }:
 rec {
   baseName = ''hu.dwim.def'';
-  version = ''20161204-darcs'';
+  version = ''20170516-darcs'';
 
   description = ''General purpose, homogenous, extensible definer macro.'';
 
-  deps = [ args."metabang-bind" args."iterate" args."hu.dwim.asdf" args."anaphora" args."alexandria" ];
+  deps = [ ];
 
   src = fetchurl {
-    url = ''http://beta.quicklisp.org/archive/hu.dwim.def/2016-12-04/hu.dwim.def-20161204-darcs.tgz'';
-    sha256 = ''0znvcm4zi8rivyk0s840v8jaa52hzdiql88pk8hnaj8abxkvl3lj'';
+    url = ''http://beta.quicklisp.org/archive/hu.dwim.def/2017-05-16/hu.dwim.def-20170516-darcs.tgz'';
+    sha256 = ''1x333jiihgqydv234q8wjsy5n8nfr6n4mpwq08f1b497if4fc7by'';
   };
+    
+  packageName = "hu.dwim.def";
 
   overrides = x: {
     postInstall = ''
@@ -28,9 +30,8 @@ rec {
     '';
   };
 }
-/* (SYSTEM hu.dwim.def DESCRIPTION General purpose, homogenous, extensible definer macro. SHA256 0znvcm4zi8rivyk0s840v8jaa52hzdiql88pk8hnaj8abxkvl3lj URL
-    http://beta.quicklisp.org/archive/hu.dwim.def/2016-12-04/hu.dwim.def-20161204-darcs.tgz MD5 c4a85c220873a9edd1c2c49a6498baca NAME hu.dwim.def TESTNAME NIL
-    FILENAME hu.dwim.def DEPS ((NAME metabang-bind) (NAME iterate) (NAME hu.dwim.asdf) (NAME anaphora) (NAME alexandria)) DEPENDENCIES
-    (metabang-bind iterate hu.dwim.asdf anaphora alexandria) VERSION 20161204-darcs SIBLINGS
+/* (SYSTEM hu.dwim.def DESCRIPTION General purpose, homogenous, extensible definer macro. SHA256 1x333jiihgqydv234q8wjsy5n8nfr6n4mpwq08f1b497if4fc7by URL
+    http://beta.quicklisp.org/archive/hu.dwim.def/2017-05-16/hu.dwim.def-20170516-darcs.tgz MD5 bd13311ab8da2a67f9247e825369b294 NAME hu.dwim.def TESTNAME NIL
+    FILENAME hu.dwim.def DEPS NIL DEPENDENCIES NIL VERSION 20170516-darcs SIBLINGS
     (hu.dwim.def+cl-l10n hu.dwim.def+contextl hu.dwim.def+hu.dwim.common hu.dwim.def+hu.dwim.delico hu.dwim.def+swank hu.dwim.def.documentation
      hu.dwim.def.namespace hu.dwim.def.test)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/hu_dot_dwim_dot_asdf.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/hu_dot_dwim_dot_asdf.nix
new file mode 100644
index 000000000000..b358ff0562d9
--- /dev/null
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/hu_dot_dwim_dot_asdf.nix
@@ -0,0 +1,36 @@
+args @ { fetchurl, ... }:
+rec {
+  baseName = ''hu_dot_dwim_dot_asdf'';
+  version = ''20170516-darcs'';
+
+  description = ''Various ASDF extensions such as attached test and documentation system, explicit development support, etc.'';
+
+  deps = [ ];
+
+  src = fetchurl {
+    url = ''http://beta.quicklisp.org/archive/hu.dwim.asdf/2017-05-16/hu.dwim.asdf-20170516-darcs.tgz'';
+    sha256 = ''0ky8xby4zkqslgcb4glns8g4v8fzijx4v1888kil3ncxbvz0aqpw'';
+  };
+    
+  packageName = "hu.dwim.asdf";
+
+  overrides = x: {
+    postInstall = ''
+      find "$out/lib/common-lisp/" -name '*.asd' | grep -iv '/hu.dwim.asdf[.]asd${"$"}' |
+        while read f; do
+          env -i \
+          NIX_LISP="$NIX_LISP" \
+          NIX_LISP_PRELAUNCH_HOOK="nix_lisp_run_single_form '(progn
+            (asdf:load-system :$(basename "$f" .asd))
+            (asdf:perform (quote asdf:compile-bundle-op) :$(basename "$f" .asd))
+            (ignore-errors (asdf:perform (quote asdf:deliver-asd-op) :$(basename "$f" .asd)))
+            )'" \
+            "$out"/bin/*-lisp-launcher.sh ||
+          mv "$f"{,.sibling}; done || true
+    '';
+  };
+}
+/* (SYSTEM hu.dwim.asdf DESCRIPTION Various ASDF extensions such as attached test and documentation system, explicit development support, etc. SHA256
+    0ky8xby4zkqslgcb4glns8g4v8fzijx4v1888kil3ncxbvz0aqpw URL http://beta.quicklisp.org/archive/hu.dwim.asdf/2017-05-16/hu.dwim.asdf-20170516-darcs.tgz MD5
+    041447371d36ceb17f58854671c052f1 NAME hu.dwim.asdf TESTNAME NIL FILENAME hu_dot_dwim_dot_asdf DEPS NIL DEPENDENCIES NIL VERSION 20170516-darcs SIBLINGS
+    (hu.dwim.asdf.documentation)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/hu_dot_dwim_dot_def.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/hu_dot_dwim_dot_def.nix
new file mode 100644
index 000000000000..5e5e56be2e58
--- /dev/null
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/hu_dot_dwim_dot_def.nix
@@ -0,0 +1,37 @@
+args @ { fetchurl, ... }:
+rec {
+  baseName = ''hu_dot_dwim_dot_def'';
+  version = ''20170516-darcs'';
+
+  description = ''General purpose, homogenous, extensible definer macro.'';
+
+  deps = [ ];
+
+  src = fetchurl {
+    url = ''http://beta.quicklisp.org/archive/hu.dwim.def/2017-05-16/hu.dwim.def-20170516-darcs.tgz'';
+    sha256 = ''1x333jiihgqydv234q8wjsy5n8nfr6n4mpwq08f1b497if4fc7by'';
+  };
+    
+  packageName = "hu.dwim.def";
+
+  overrides = x: {
+    postInstall = ''
+      find "$out/lib/common-lisp/" -name '*.asd' | grep -iv '/hu.dwim.def[.]asd${"$"}' |
+        while read f; do
+          env -i \
+          NIX_LISP="$NIX_LISP" \
+          NIX_LISP_PRELAUNCH_HOOK="nix_lisp_run_single_form '(progn
+            (asdf:load-system :$(basename "$f" .asd))
+            (asdf:perform (quote asdf:compile-bundle-op) :$(basename "$f" .asd))
+            (ignore-errors (asdf:perform (quote asdf:deliver-asd-op) :$(basename "$f" .asd)))
+            )'" \
+            "$out"/bin/*-lisp-launcher.sh ||
+          mv "$f"{,.sibling}; done || true
+    '';
+  };
+}
+/* (SYSTEM hu.dwim.def DESCRIPTION General purpose, homogenous, extensible definer macro. SHA256 1x333jiihgqydv234q8wjsy5n8nfr6n4mpwq08f1b497if4fc7by URL
+    http://beta.quicklisp.org/archive/hu.dwim.def/2017-05-16/hu.dwim.def-20170516-darcs.tgz MD5 bd13311ab8da2a67f9247e825369b294 NAME hu.dwim.def TESTNAME NIL
+    FILENAME hu_dot_dwim_dot_def DEPS NIL DEPENDENCIES NIL VERSION 20170516-darcs SIBLINGS
+    (hu.dwim.def+cl-l10n hu.dwim.def+contextl hu.dwim.def+hu.dwim.common hu.dwim.def+hu.dwim.delico hu.dwim.def+swank hu.dwim.def.documentation
+     hu.dwim.def.namespace hu.dwim.def.test)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/hunchentoot.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/hunchentoot.nix
index e77e977ea3f5..e0a2d194f9ec 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/hunchentoot.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/hunchentoot.nix
@@ -14,6 +14,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/hunchentoot/2016-03-18/hunchentoot-1.2.35.tgz'';
     sha256 = ''0gp2rgndkijjydb1x3p8414ii1z372gzdy945jy0491bcbhygj74'';
   };
+    
+  packageName = "hunchentoot";
 
   overrides = x: {
     postInstall = ''
@@ -37,6 +39,7 @@ rec {
   through subclassing.
     SHA256 0gp2rgndkijjydb1x3p8414ii1z372gzdy945jy0491bcbhygj74 URL http://beta.quicklisp.org/archive/hunchentoot/2016-03-18/hunchentoot-1.2.35.tgz MD5
     d1ce17dec454cab119c0f263e8a176d1 NAME hunchentoot TESTNAME NIL FILENAME hunchentoot DEPS
-    ((NAME bordeaux-threads) (NAME chunga) (NAME cl+ssl) (NAME cl-base64) (NAME cl-fad) (NAME cl-ppcre) (NAME flexi-streams) (NAME md5) (NAME rfc2388)
-     (NAME trivial-backtrace) (NAME usocket))
+    ((NAME bordeaux-threads FILENAME bordeaux-threads) (NAME chunga FILENAME chunga) (NAME cl+ssl FILENAME cl+ssl) (NAME cl-base64 FILENAME cl-base64)
+     (NAME cl-fad FILENAME cl-fad) (NAME cl-ppcre FILENAME cl-ppcre) (NAME flexi-streams FILENAME flexi-streams) (NAME md5 FILENAME md5)
+     (NAME rfc2388 FILENAME rfc2388) (NAME trivial-backtrace FILENAME trivial-backtrace) (NAME usocket FILENAME usocket))
     DEPENDENCIES (bordeaux-threads chunga cl+ssl cl-base64 cl-fad cl-ppcre flexi-streams md5 rfc2388 trivial-backtrace usocket) VERSION 1.2.35 SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/idna.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/idna.nix
index ea7dd30df0b9..d849cf15272a 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/idna.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/idna.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/idna/2012-01-07/idna-20120107-git.tgz'';
     sha256 = ''0q9hja9v5q7z89p0bzm2whchn05hymn3255fr5zj3fkja8akma5c'';
   };
+    
+  packageName = "idna";
 
   overrides = x: {
     postInstall = ''
@@ -30,4 +32,4 @@ rec {
 }
 /* (SYSTEM idna DESCRIPTION IDNA (international domain names) string encoding and decoding routines SHA256 0q9hja9v5q7z89p0bzm2whchn05hymn3255fr5zj3fkja8akma5c
     URL http://beta.quicklisp.org/archive/idna/2012-01-07/idna-20120107-git.tgz MD5 85b91a66efe4381bf116cdb5d2b756b6 NAME idna TESTNAME NIL FILENAME idna DEPS
-    ((NAME split-sequence)) DEPENDENCIES (split-sequence) VERSION 20120107-git SIBLINGS NIL) */
+    ((NAME split-sequence FILENAME split-sequence)) DEPENDENCIES (split-sequence) VERSION 20120107-git SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/ieee-floats.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/ieee-floats.nix
new file mode 100644
index 000000000000..fb106aa54c5d
--- /dev/null
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/ieee-floats.nix
@@ -0,0 +1,35 @@
+args @ { fetchurl, ... }:
+rec {
+  baseName = ''ieee-floats'';
+  version = ''20160318-git'';
+
+  description = '''';
+
+  deps = [ ];
+
+  src = fetchurl {
+    url = ''http://beta.quicklisp.org/archive/ieee-floats/2016-03-18/ieee-floats-20160318-git.tgz'';
+    sha256 = ''0vw4q6q5yygfxfwx5bki4kl9lqszmhnplcl55qh8raxmb03alyx4'';
+  };
+    
+  packageName = "ieee-floats";
+
+  overrides = x: {
+    postInstall = ''
+      find "$out/lib/common-lisp/" -name '*.asd' | grep -iv '/ieee-floats[.]asd${"$"}' |
+        while read f; do
+          env -i \
+          NIX_LISP="$NIX_LISP" \
+          NIX_LISP_PRELAUNCH_HOOK="nix_lisp_run_single_form '(progn
+            (asdf:load-system :$(basename "$f" .asd))
+            (asdf:perform (quote asdf:compile-bundle-op) :$(basename "$f" .asd))
+            (ignore-errors (asdf:perform (quote asdf:deliver-asd-op) :$(basename "$f" .asd)))
+            )'" \
+            "$out"/bin/*-lisp-launcher.sh ||
+          mv "$f"{,.sibling}; done || true
+    '';
+  };
+}
+/* (SYSTEM ieee-floats DESCRIPTION NIL SHA256 0vw4q6q5yygfxfwx5bki4kl9lqszmhnplcl55qh8raxmb03alyx4 URL
+    http://beta.quicklisp.org/archive/ieee-floats/2016-03-18/ieee-floats-20160318-git.tgz MD5 84d679a4dffddc3b0cff944adde623c5 NAME ieee-floats TESTNAME NIL
+    FILENAME ieee-floats DEPS NIL DEPENDENCIES NIL VERSION 20160318-git SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/iolib.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/iolib.nix
index 55dd6b2a3731..404c7a5dee9f 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/iolib.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/iolib.nix
@@ -1,16 +1,18 @@
 args @ { fetchurl, ... }:
 rec {
   baseName = ''iolib'';
-  version = ''v0.8.1'';
+  version = ''v0.8.2'';
 
   description = ''I/O library.'';
 
-  deps = [ args."alexandria" args."babel" args."bordeaux-threads" args."cffi" args."idna" args."split-sequence" args."swap-bytes" args."trivial-features" args."uiop" ];
+  deps = [ ];
 
   src = fetchurl {
-    url = ''http://beta.quicklisp.org/archive/iolib/2016-03-18/iolib-v0.8.1.tgz'';
-    sha256 = ''090xmjzyx5d7arpk9g0fsyblwh6myq2d1cb7w52r3zy1394c9481'';
+    url = ''http://beta.quicklisp.org/archive/iolib/2017-05-16/iolib-v0.8.2.tgz'';
+    sha256 = ''1k0wkkgzy6fmq28dw6xbx86l1j9x3nrmrzpv6jcmcdb078h820pr'';
   };
+    
+  packageName = "iolib";
 
   overrides = x: {
     postInstall = ''
@@ -28,8 +30,6 @@ rec {
     '';
   };
 }
-/* (SYSTEM iolib DESCRIPTION I/O library. SHA256 090xmjzyx5d7arpk9g0fsyblwh6myq2d1cb7w52r3zy1394c9481 URL
-    http://beta.quicklisp.org/archive/iolib/2016-03-18/iolib-v0.8.1.tgz MD5 cd34c4f7db4af7391757ebc3f4f61422 NAME iolib TESTNAME NIL FILENAME iolib DEPS
-    ((NAME alexandria) (NAME babel) (NAME bordeaux-threads) (NAME cffi) (NAME idna) (NAME split-sequence) (NAME swap-bytes) (NAME trivial-features)
-     (NAME uiop))
-    DEPENDENCIES (alexandria babel bordeaux-threads cffi idna split-sequence swap-bytes trivial-features uiop) VERSION v0.8.1 SIBLINGS NIL) */
+/* (SYSTEM iolib DESCRIPTION I/O library. SHA256 1k0wkkgzy6fmq28dw6xbx86l1j9x3nrmrzpv6jcmcdb078h820pr URL
+    http://beta.quicklisp.org/archive/iolib/2017-05-16/iolib-v0.8.2.tgz MD5 cd2d4d2893b7e6d0502d9a16e717a2e9 NAME iolib TESTNAME NIL FILENAME iolib DEPS NIL
+    DEPENDENCIES NIL VERSION v0.8.2 SIBLINGS (iolib.asdf iolib.base iolib.common-lisp iolib.conf iolib.examples iolib.grovel iolib.tests)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/ironclad.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/ironclad.nix
index de5528bca5e6..944781947fa9 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/ironclad.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/ironclad.nix
@@ -1,16 +1,18 @@
 args @ { fetchurl, ... }:
 rec {
   baseName = ''ironclad'';
-  version = ''ironclad_0.33.0'';
+  version = ''v0.34'';
 
   description = ''A cryptographic toolkit written in pure Common Lisp'';
 
-  deps = [ args."nibbles" ];
+  deps = [ ];
 
   src = fetchurl {
-    url = ''http://beta.quicklisp.org/archive/ironclad/2014-11-06/ironclad_0.33.0.tgz'';
-    sha256 = ''1ld0xz8gmi566zxl1cva5yi86aw1wb6i6446gxxdw1lisxx3xwz7'';
+    url = ''http://beta.quicklisp.org/archive/ironclad/2017-05-16/ironclad-v0.34.tgz'';
+    sha256 = ''08xlnzs7hzbr0sa4aff4xb0b60dxcpad7fb5xsnjn3qjs7yydxk0'';
   };
+    
+  packageName = "ironclad";
 
   overrides = x: {
     postInstall = ''
@@ -28,6 +30,6 @@ rec {
     '';
   };
 }
-/* (SYSTEM ironclad DESCRIPTION A cryptographic toolkit written in pure Common Lisp SHA256 1ld0xz8gmi566zxl1cva5yi86aw1wb6i6446gxxdw1lisxx3xwz7 URL
-    http://beta.quicklisp.org/archive/ironclad/2014-11-06/ironclad_0.33.0.tgz MD5 2b7befe607e2fedffbdd45b2443db718 NAME ironclad TESTNAME NIL FILENAME ironclad
-    DEPS ((NAME nibbles)) DEPENDENCIES (nibbles) VERSION ironclad_0.33.0 SIBLINGS (ironclad-text)) */
+/* (SYSTEM ironclad DESCRIPTION A cryptographic toolkit written in pure Common Lisp SHA256 08xlnzs7hzbr0sa4aff4xb0b60dxcpad7fb5xsnjn3qjs7yydxk0 URL
+    http://beta.quicklisp.org/archive/ironclad/2017-05-16/ironclad-v0.34.tgz MD5 82db632975aa83b0dce3412c1aff4a80 NAME ironclad TESTNAME NIL FILENAME ironclad
+    DEPS NIL DEPENDENCIES NIL VERSION v0.34 SIBLINGS (ironclad-text)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/iterate.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/iterate.nix
index 446b54a455a6..5e02dceb84c5 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/iterate.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/iterate.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/iterate/2016-08-25/iterate-20160825-darcs.tgz'';
     sha256 = ''0kvz16gnxnkdz0fy1x8y5yr28nfm7i2qpvix7mgwccdpjmsb4pgm'';
   };
+    
+  packageName = "iterate";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/ixf.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/ixf.nix
new file mode 100644
index 000000000000..3d2da3fa6bc1
--- /dev/null
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/ixf.nix
@@ -0,0 +1,35 @@
+args @ { fetchurl, ... }:
+rec {
+  baseName = ''ixf'';
+  version = ''cl-20170516-git'';
+
+  description = ''Tools to handle IBM PC version of IXF file format'';
+
+  deps = [ ];
+
+  src = fetchurl {
+    url = ''http://beta.quicklisp.org/archive/cl-ixf/2017-05-16/cl-ixf-20170516-git.tgz'';
+    sha256 = ''0x32zlayynfj6g676afl0zna63jcgf333n3izapa84y5zgqp3nwf'';
+  };
+    
+  packageName = "ixf";
+
+  overrides = x: {
+    postInstall = ''
+      find "$out/lib/common-lisp/" -name '*.asd' | grep -iv '/ixf[.]asd${"$"}' |
+        while read f; do
+          env -i \
+          NIX_LISP="$NIX_LISP" \
+          NIX_LISP_PRELAUNCH_HOOK="nix_lisp_run_single_form '(progn
+            (asdf:load-system :$(basename "$f" .asd))
+            (asdf:perform (quote asdf:compile-bundle-op) :$(basename "$f" .asd))
+            (ignore-errors (asdf:perform (quote asdf:deliver-asd-op) :$(basename "$f" .asd)))
+            )'" \
+            "$out"/bin/*-lisp-launcher.sh ||
+          mv "$f"{,.sibling}; done || true
+    '';
+  };
+}
+/* (SYSTEM ixf DESCRIPTION Tools to handle IBM PC version of IXF file format SHA256 0x32zlayynfj6g676afl0zna63jcgf333n3izapa84y5zgqp3nwf URL
+    http://beta.quicklisp.org/archive/cl-ixf/2017-05-16/cl-ixf-20170516-git.tgz MD5 1c4c5ff76bb6fa9c19fe47d064c512b9 NAME ixf TESTNAME NIL FILENAME ixf DEPS
+    NIL DEPENDENCIES NIL VERSION cl-20170516-git SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/jonathan.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/jonathan.nix
index 905a14b785c7..841c210a5aed 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/jonathan.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/jonathan.nix
@@ -1,16 +1,18 @@
 args @ { fetchurl, ... }:
 rec {
   baseName = ''jonathan'';
-  version = ''20170124-git'';
+  version = ''20170516-git'';
 
   description = ''High performance JSON encoder and decoder. Currently support: SBCL, CCL.'';
 
-  deps = [ args."trivial-types" args."proc-parse" args."fast-io" args."cl-syntax-annot" args."cl-syntax" args."cl-ppcre" args."cl-annot" args."babel" ];
+  deps = [ ];
 
   src = fetchurl {
-    url = ''http://beta.quicklisp.org/archive/jonathan/2017-01-24/jonathan-20170124-git.tgz'';
-    sha256 = ''1r54w7i1fxaqz6q7idamcy3bvsg0pvfjcs2qq4dag519zwcpln5l'';
+    url = ''http://beta.quicklisp.org/archive/jonathan/2017-05-16/jonathan-20170516-git.tgz'';
+    sha256 = ''00bpmarfhcms2nnghyhh02ci9rjpjvzlmy2fdvlybfmv9d48lq3q'';
   };
+    
+  packageName = "jonathan";
 
   overrides = x: {
     postInstall = ''
@@ -29,7 +31,5 @@ rec {
   };
 }
 /* (SYSTEM jonathan DESCRIPTION High performance JSON encoder and decoder. Currently support: SBCL, CCL. SHA256
-    1r54w7i1fxaqz6q7idamcy3bvsg0pvfjcs2qq4dag519zwcpln5l URL http://beta.quicklisp.org/archive/jonathan/2017-01-24/jonathan-20170124-git.tgz MD5
-    f33377a22a3b1d948f294985acec20ad NAME jonathan TESTNAME NIL FILENAME jonathan DEPS
-    ((NAME trivial-types) (NAME proc-parse) (NAME fast-io) (NAME cl-syntax-annot) (NAME cl-syntax) (NAME cl-ppcre) (NAME cl-annot) (NAME babel)) DEPENDENCIES
-    (trivial-types proc-parse fast-io cl-syntax-annot cl-syntax cl-ppcre cl-annot babel) VERSION 20170124-git SIBLINGS (jonathan-test)) */
+    00bpmarfhcms2nnghyhh02ci9rjpjvzlmy2fdvlybfmv9d48lq3q URL http://beta.quicklisp.org/archive/jonathan/2017-05-16/jonathan-20170516-git.tgz MD5
+    b05ccc0140e70636240f216fdc14e4d3 NAME jonathan TESTNAME NIL FILENAME jonathan DEPS NIL DEPENDENCIES NIL VERSION 20170516-git SIBLINGS (jonathan-test)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/lack-middleware-backtrace.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/lack-middleware-backtrace.nix
deleted file mode 100644
index ba24d7dd78c3..000000000000
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/lack-middleware-backtrace.nix
+++ /dev/null
@@ -1,37 +0,0 @@
-args @ { fetchurl, ... }:
-rec {
-  baseName = ''lack-middleware-backtrace'';
-  version = ''lack-20161204-git'';
-
-  description = '''';
-
-  deps = [ args."uiop" ];
-
-  src = fetchurl {
-    url = ''http://beta.quicklisp.org/archive/lack/2016-12-04/lack-20161204-git.tgz'';
-    sha256 = ''10bnpgbh5nk9lw1xywmvh5661rq91v8sp43ds53x98865ni7flnv'';
-  };
-
-  overrides = x: {
-    postInstall = ''
-      find "$out/lib/common-lisp/" -name '*.asd' | grep -iv '/lack-middleware-backtrace[.]asd${"$"}' |
-        while read f; do
-          env -i \
-          NIX_LISP="$NIX_LISP" \
-          NIX_LISP_PRELAUNCH_HOOK="nix_lisp_run_single_form '(progn
-            (asdf:load-system :$(basename "$f" .asd))
-            (asdf:perform (quote asdf:compile-bundle-op) :$(basename "$f" .asd))
-            (ignore-errors (asdf:perform (quote asdf:deliver-asd-op) :$(basename "$f" .asd)))
-            )'" \
-            "$out"/bin/*-lisp-launcher.sh ||
-          mv "$f"{,.sibling}; done || true
-    '';
-  };
-}
-/* (SYSTEM lack-middleware-backtrace DESCRIPTION NIL SHA256 10bnpgbh5nk9lw1xywmvh5661rq91v8sp43ds53x98865ni7flnv URL
-    http://beta.quicklisp.org/archive/lack/2016-12-04/lack-20161204-git.tgz MD5 bef444eeadf759226539318bee9f0ab5 NAME lack-middleware-backtrace TESTNAME NIL
-    FILENAME lack-middleware-backtrace DEPS ((NAME uiop)) DEPENDENCIES (uiop) VERSION lack-20161204-git SIBLINGS
-    (lack-component lack-middleware-accesslog lack-middleware-auth-basic lack-middleware-csrf lack-middleware-mount lack-middleware-session
-     lack-middleware-static lack-request lack-response lack-session-store-dbi lack-session-store-redis lack-test lack-util-writer-stream lack-util lack
-     t-lack-component t-lack-middleware-accesslog t-lack-middleware-auth-basic t-lack-middleware-backtrace t-lack-middleware-csrf t-lack-middleware-mount
-     t-lack-middleware-session t-lack-middleware-static t-lack-request t-lack-session-store-dbi t-lack-session-store-redis t-lack-util t-lack)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/lack-util.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/lack-util.nix
deleted file mode 100644
index 9b60f52c87f7..000000000000
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/lack-util.nix
+++ /dev/null
@@ -1,38 +0,0 @@
-args @ { fetchurl, ... }:
-rec {
-  baseName = ''lack-util'';
-  version = ''lack-20161204-git'';
-
-  description = '''';
-
-  deps = [ args."ironclad" ];
-
-  src = fetchurl {
-    url = ''http://beta.quicklisp.org/archive/lack/2016-12-04/lack-20161204-git.tgz'';
-    sha256 = ''10bnpgbh5nk9lw1xywmvh5661rq91v8sp43ds53x98865ni7flnv'';
-  };
-
-  overrides = x: {
-    postInstall = ''
-      find "$out/lib/common-lisp/" -name '*.asd' | grep -iv '/lack-util[.]asd${"$"}' |
-        while read f; do
-          env -i \
-          NIX_LISP="$NIX_LISP" \
-          NIX_LISP_PRELAUNCH_HOOK="nix_lisp_run_single_form '(progn
-            (asdf:load-system :$(basename "$f" .asd))
-            (asdf:perform (quote asdf:compile-bundle-op) :$(basename "$f" .asd))
-            (ignore-errors (asdf:perform (quote asdf:deliver-asd-op) :$(basename "$f" .asd)))
-            )'" \
-            "$out"/bin/*-lisp-launcher.sh ||
-          mv "$f"{,.sibling}; done || true
-    '';
-  };
-}
-/* (SYSTEM lack-util DESCRIPTION NIL SHA256 10bnpgbh5nk9lw1xywmvh5661rq91v8sp43ds53x98865ni7flnv URL
-    http://beta.quicklisp.org/archive/lack/2016-12-04/lack-20161204-git.tgz MD5 bef444eeadf759226539318bee9f0ab5 NAME lack-util TESTNAME NIL FILENAME lack-util
-    DEPS ((NAME ironclad)) DEPENDENCIES (ironclad) VERSION lack-20161204-git SIBLINGS
-    (lack-component lack-middleware-accesslog lack-middleware-auth-basic lack-middleware-backtrace lack-middleware-csrf lack-middleware-mount
-     lack-middleware-session lack-middleware-static lack-request lack-response lack-session-store-dbi lack-session-store-redis lack-test
-     lack-util-writer-stream lack t-lack-component t-lack-middleware-accesslog t-lack-middleware-auth-basic t-lack-middleware-backtrace t-lack-middleware-csrf
-     t-lack-middleware-mount t-lack-middleware-session t-lack-middleware-static t-lack-request t-lack-session-store-dbi t-lack-session-store-redis t-lack-util
-     t-lack)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/lack.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/lack.nix
index ceed43659662..2e8c2fe291fb 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/lack.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/lack.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/lack/2016-12-04/lack-20161204-git.tgz'';
     sha256 = ''10bnpgbh5nk9lw1xywmvh5661rq91v8sp43ds53x98865ni7flnv'';
   };
+    
+  packageName = "lack";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/let-plus.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/let-plus.nix
index c01500f0c3da..4082abbe656d 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/let-plus.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/let-plus.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/let-plus/2017-01-24/let-plus-20170124-git.tgz'';
     sha256 = ''1hfsw4g36vccz2lx6gk375arjj6y85yh9ch3pq7yiybjlxx68xi8'';
   };
+    
+  packageName = "let-plus";
 
   overrides = x: {
     postInstall = ''
@@ -30,4 +32,5 @@ rec {
 }
 /* (SYSTEM let-plus DESCRIPTION Destructuring extension of LET*. SHA256 1hfsw4g36vccz2lx6gk375arjj6y85yh9ch3pq7yiybjlxx68xi8 URL
     http://beta.quicklisp.org/archive/let-plus/2017-01-24/let-plus-20170124-git.tgz MD5 1180608e4da53f3866a99d4cca72e3b1 NAME let-plus TESTNAME NIL FILENAME
-    let-plus DEPS ((NAME alexandria) (NAME anaphora)) DEPENDENCIES (alexandria anaphora) VERSION 20170124-git SIBLINGS NIL) */
+    let-plus DEPS ((NAME alexandria FILENAME alexandria) (NAME anaphora FILENAME anaphora)) DEPENDENCIES (alexandria anaphora) VERSION 20170124-git SIBLINGS
+    NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/lev.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/lev.nix
index 9d4aa874d4cc..f35ba345d1b1 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/lev.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/lev.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/lev/2015-05-05/lev-20150505-git.tgz'';
     sha256 = ''0lkkzb221ks4f0qjgh6pr5lyvb4884a87p96ir4m36x411pyk5xl'';
   };
+    
+  packageName = "lev";
 
   overrides = x: {
     postInstall = ''
@@ -30,4 +32,4 @@ rec {
 }
 /* (SYSTEM lev DESCRIPTION libev bindings for Common Lisp SHA256 0lkkzb221ks4f0qjgh6pr5lyvb4884a87p96ir4m36x411pyk5xl URL
     http://beta.quicklisp.org/archive/lev/2015-05-05/lev-20150505-git.tgz MD5 10f340f7500beb98b5c0d4a9876131fb NAME lev TESTNAME NIL FILENAME lev DEPS
-    ((NAME cffi)) DEPENDENCIES (cffi) VERSION 20150505-git SIBLINGS NIL) */
+    ((NAME cffi FILENAME cffi)) DEPENDENCIES (cffi) VERSION 20150505-git SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/list-of.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/list-of.nix
new file mode 100644
index 000000000000..720afedb815b
--- /dev/null
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/list-of.nix
@@ -0,0 +1,35 @@
+args @ { fetchurl, ... }:
+rec {
+  baseName = ''list-of'';
+  version = ''asdf-finalizers-20170403-git'';
+
+  description = ''magic list-of deftype'';
+
+  deps = [ ];
+
+  src = fetchurl {
+    url = ''http://beta.quicklisp.org/archive/asdf-finalizers/2017-04-03/asdf-finalizers-20170403-git.tgz'';
+    sha256 = ''1w2ka0123icbjba7ngdd6h93j72g236h6jw4bsmvsak69fj0ybxj'';
+  };
+    
+  packageName = "list-of";
+
+  overrides = x: {
+    postInstall = ''
+      find "$out/lib/common-lisp/" -name '*.asd' | grep -iv '/list-of[.]asd${"$"}' |
+        while read f; do
+          env -i \
+          NIX_LISP="$NIX_LISP" \
+          NIX_LISP_PRELAUNCH_HOOK="nix_lisp_run_single_form '(progn
+            (asdf:load-system :$(basename "$f" .asd))
+            (asdf:perform (quote asdf:compile-bundle-op) :$(basename "$f" .asd))
+            (ignore-errors (asdf:perform (quote asdf:deliver-asd-op) :$(basename "$f" .asd)))
+            )'" \
+            "$out"/bin/*-lisp-launcher.sh ||
+          mv "$f"{,.sibling}; done || true
+    '';
+  };
+}
+/* (SYSTEM list-of DESCRIPTION magic list-of deftype SHA256 1w2ka0123icbjba7ngdd6h93j72g236h6jw4bsmvsak69fj0ybxj URL
+    http://beta.quicklisp.org/archive/asdf-finalizers/2017-04-03/asdf-finalizers-20170403-git.tgz MD5 a9e3c960e6b6fdbd69640b520ef8044b NAME list-of TESTNAME
+    NIL FILENAME list-of DEPS NIL DEPENDENCIES NIL VERSION asdf-finalizers-20170403-git SIBLINGS (asdf-finalizers-test asdf-finalizers)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/local-time.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/local-time.nix
index e2e7e71aadda..0740ec0779fd 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/local-time.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/local-time.nix
@@ -1,16 +1,18 @@
 args @ { fetchurl, ... }:
 rec {
   baseName = ''local-time'';
-  version = ''20170124-git'';
+  version = ''20170516-git'';
 
   description = ''A library for manipulating dates and times, based on a paper by Erik Naggum'';
 
-  deps = [ args."cl-fad" ];
+  deps = [ ];
 
   src = fetchurl {
-    url = ''http://beta.quicklisp.org/archive/local-time/2017-01-24/local-time-20170124-git.tgz'';
-    sha256 = ''0nf21bhclr2cwpflf733wn6hr6mcz94dr796jk91f0ck28nf7ab1'';
+    url = ''http://beta.quicklisp.org/archive/local-time/2017-05-16/local-time-20170516-git.tgz'';
+    sha256 = ''0qqy13pc3mqy4vkrvyfvg66n80kzxga5iax2ps0150ir61hwz35p'';
   };
+    
+  packageName = "local-time";
 
   overrides = x: {
     postInstall = ''
@@ -29,6 +31,6 @@ rec {
   };
 }
 /* (SYSTEM local-time DESCRIPTION A library for manipulating dates and times, based on a paper by Erik Naggum SHA256
-    0nf21bhclr2cwpflf733wn6hr6mcz94dr796jk91f0ck28nf7ab1 URL http://beta.quicklisp.org/archive/local-time/2017-01-24/local-time-20170124-git.tgz MD5
-    b345e5e74186eeddb85233df91d0dfe9 NAME local-time TESTNAME NIL FILENAME local-time DEPS ((NAME cl-fad)) DEPENDENCIES (cl-fad) VERSION 20170124-git SIBLINGS
+    0qqy13pc3mqy4vkrvyfvg66n80kzxga5iax2ps0150ir61hwz35p URL http://beta.quicklisp.org/archive/local-time/2017-05-16/local-time-20170516-git.tgz MD5
+    b2f5b94458f34f4b73cdd614e1304a9a NAME local-time TESTNAME NIL FILENAME local-time DEPS NIL DEPENDENCIES NIL VERSION 20170516-git SIBLINGS
     (cl-postgres+local-time local-time.test)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/lparallel.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/lparallel.nix
new file mode 100644
index 000000000000..a8d9d94c6647
--- /dev/null
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/lparallel.nix
@@ -0,0 +1,36 @@
+args @ { fetchurl, ... }:
+rec {
+  baseName = ''lparallel'';
+  version = ''20160825-git'';
+
+  description = ''Parallelism for Common Lisp'';
+
+  deps = [ args."bordeaux-threads" args."alexandria" ];
+
+  src = fetchurl {
+    url = ''http://beta.quicklisp.org/archive/lparallel/2016-08-25/lparallel-20160825-git.tgz'';
+    sha256 = ''0wwwwszbj6m0b2rsp8mpn4m6y7xk448bw8fb7gy0ggmsdfgchfr1'';
+  };
+    
+  packageName = "lparallel";
+
+  overrides = x: {
+    postInstall = ''
+      find "$out/lib/common-lisp/" -name '*.asd' | grep -iv '/lparallel[.]asd${"$"}' |
+        while read f; do
+          env -i \
+          NIX_LISP="$NIX_LISP" \
+          NIX_LISP_PRELAUNCH_HOOK="nix_lisp_run_single_form '(progn
+            (asdf:load-system :$(basename "$f" .asd))
+            (asdf:perform (quote asdf:compile-bundle-op) :$(basename "$f" .asd))
+            (ignore-errors (asdf:perform (quote asdf:deliver-asd-op) :$(basename "$f" .asd)))
+            )'" \
+            "$out"/bin/*-lisp-launcher.sh ||
+          mv "$f"{,.sibling}; done || true
+    '';
+  };
+}
+/* (SYSTEM lparallel DESCRIPTION Parallelism for Common Lisp SHA256 0wwwwszbj6m0b2rsp8mpn4m6y7xk448bw8fb7gy0ggmsdfgchfr1 URL
+    http://beta.quicklisp.org/archive/lparallel/2016-08-25/lparallel-20160825-git.tgz MD5 6393e8d0c0cc9ed1c88b6e7cca8de5df NAME lparallel TESTNAME NIL FILENAME
+    lparallel DEPS ((NAME bordeaux-threads FILENAME bordeaux-threads) (NAME alexandria FILENAME alexandria)) DEPENDENCIES (bordeaux-threads alexandria) VERSION
+    20160825-git SIBLINGS (lparallel-bench lparallel-test)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/lquery.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/lquery.nix
index 473581c31841..51c8af197fc3 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/lquery.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/lquery.nix
@@ -1,16 +1,18 @@
 args @ { fetchurl, ... }:
 rec {
   baseName = ''lquery'';
-  version = ''20160929-git'';
+  version = ''20170516-git'';
 
   description = ''A library to allow jQuery-like HTML/DOM manipulation.'';
 
-  deps = [ args."plump" args."form-fiddle" args."clss" args."array-utils" ];
+  deps = [ ];
 
   src = fetchurl {
-    url = ''http://beta.quicklisp.org/archive/lquery/2016-09-29/lquery-20160929-git.tgz'';
-    sha256 = ''1kqc0n4zh44yay9vbv6wirk3122q7if2999146lrgada5fy17r7x'';
+    url = ''http://beta.quicklisp.org/archive/lquery/2017-05-16/lquery-20170516-git.tgz'';
+    sha256 = ''11i6kwz4d8918a32z826v85qs2alpsfkvlcha4j7mnbfnzgy7gy7'';
   };
+    
+  packageName = "lquery";
 
   overrides = x: {
     postInstall = ''
@@ -28,7 +30,6 @@ rec {
     '';
   };
 }
-/* (SYSTEM lquery DESCRIPTION A library to allow jQuery-like HTML/DOM manipulation. SHA256 1kqc0n4zh44yay9vbv6wirk3122q7if2999146lrgada5fy17r7x URL
-    http://beta.quicklisp.org/archive/lquery/2016-09-29/lquery-20160929-git.tgz MD5 072a796075862c96dcd6f227d79dc2b7 NAME lquery TESTNAME NIL FILENAME lquery
-    DEPS ((NAME plump) (NAME form-fiddle) (NAME clss) (NAME array-utils)) DEPENDENCIES (plump form-fiddle clss array-utils) VERSION 20160929-git SIBLINGS
-    (lquery-test)) */
+/* (SYSTEM lquery DESCRIPTION A library to allow jQuery-like HTML/DOM manipulation. SHA256 11i6kwz4d8918a32z826v85qs2alpsfkvlcha4j7mnbfnzgy7gy7 URL
+    http://beta.quicklisp.org/archive/lquery/2017-05-16/lquery-20170516-git.tgz MD5 2190045b167685bfffdd01f5af9aa9a1 NAME lquery TESTNAME NIL FILENAME lquery
+    DEPS NIL DEPENDENCIES NIL VERSION 20170516-git SIBLINGS (lquery-test)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/map-set.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/map-set.nix
index ad159edc5c9d..b5c242530fe4 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/map-set.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/map-set.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/map-set/2016-06-28/map-set-20160628-hg.tgz'';
     sha256 = ''15fbha43a5153ah836djp9dbg41728adjrzwryv68gcqs31rjk9v'';
   };
+    
+  packageName = "map-set";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/marshal.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/marshal.nix
index cb5041b6029f..5729c898fdc6 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/marshal.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/marshal.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-marshal/2017-01-24/cl-marshal-20170124-git.tgz'';
     sha256 = ''0z43m3jspl4c4fcbbxm58hxd9k69308pyijgj7grmq6mirkq664d'';
   };
+    
+  packageName = "marshal";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/md5.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/md5.nix
index a24e9d99a2c5..1384799d242b 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/md5.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/md5.nix
@@ -1,16 +1,18 @@
 args @ { fetchurl, ... }:
 rec {
   baseName = ''md5'';
-  version = ''20150804-git'';
+  version = ''20170516-git'';
 
   description = ''The MD5 Message-Digest Algorithm RFC 1321'';
 
   deps = [ ];
 
   src = fetchurl {
-    url = ''http://beta.quicklisp.org/archive/md5/2015-08-04/md5-20150804-git.tgz'';
-    sha256 = ''1sf79pjip19sx7zmznz1wm4563qc208lq49m0jnhxbv09wmm4vc5'';
+    url = ''http://beta.quicklisp.org/archive/md5/2017-05-16/md5-20170516-git.tgz'';
+    sha256 = ''1jmhww8wvd66ky5vppr0g8hi52w6z3q7svsqcmdrgzifr01r0pcv'';
   };
+    
+  packageName = "md5";
 
   overrides = x: {
     postInstall = ''
@@ -28,6 +30,6 @@ rec {
     '';
   };
 }
-/* (SYSTEM md5 DESCRIPTION The MD5 Message-Digest Algorithm RFC 1321 SHA256 1sf79pjip19sx7zmznz1wm4563qc208lq49m0jnhxbv09wmm4vc5 URL
-    http://beta.quicklisp.org/archive/md5/2015-08-04/md5-20150804-git.tgz MD5 69331e0d326cbc3286ac447e2868e7fd NAME md5 TESTNAME NIL FILENAME md5 DEPS NIL
-    DEPENDENCIES NIL VERSION 20150804-git SIBLINGS NIL) */
+/* (SYSTEM md5 DESCRIPTION The MD5 Message-Digest Algorithm RFC 1321 SHA256 1jmhww8wvd66ky5vppr0g8hi52w6z3q7svsqcmdrgzifr01r0pcv URL
+    http://beta.quicklisp.org/archive/md5/2017-05-16/md5-20170516-git.tgz MD5 1c90df8ab2c6d57b7abaac84cae30ab3 NAME md5 TESTNAME NIL FILENAME md5 DEPS NIL
+    DEPENDENCIES NIL VERSION 20170516-git SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/metabang-bind.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/metabang-bind.nix
index 708fa41ca51a..0bfbbbe14b2f 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/metabang-bind.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/metabang-bind.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/metabang-bind/2017-01-24/metabang-bind-20170124-git.tgz'';
     sha256 = ''1xyiyrc9c02ylg6b749h2ihn6922kb179x7k338dmglf4mpyqxwc'';
   };
+    
+  packageName = "metabang-bind";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/metatilities-base.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/metatilities-base.nix
new file mode 100644
index 000000000000..1e35369a9d02
--- /dev/null
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/metatilities-base.nix
@@ -0,0 +1,35 @@
+args @ { fetchurl, ... }:
+rec {
+  baseName = ''metatilities-base'';
+  version = ''20170403-git'';
+
+  description = ''These are metabang.com's Common Lisp basic utilities.'';
+
+  deps = [ ];
+
+  src = fetchurl {
+    url = ''http://beta.quicklisp.org/archive/metatilities-base/2017-04-03/metatilities-base-20170403-git.tgz'';
+    sha256 = ''14c1kzpg6ydnqca95rprzmhr09kk1jp2m8hpyn5vj2v68cvqm7br'';
+  };
+    
+  packageName = "metatilities-base";
+
+  overrides = x: {
+    postInstall = ''
+      find "$out/lib/common-lisp/" -name '*.asd' | grep -iv '/metatilities-base[.]asd${"$"}' |
+        while read f; do
+          env -i \
+          NIX_LISP="$NIX_LISP" \
+          NIX_LISP_PRELAUNCH_HOOK="nix_lisp_run_single_form '(progn
+            (asdf:load-system :$(basename "$f" .asd))
+            (asdf:perform (quote asdf:compile-bundle-op) :$(basename "$f" .asd))
+            (ignore-errors (asdf:perform (quote asdf:deliver-asd-op) :$(basename "$f" .asd)))
+            )'" \
+            "$out"/bin/*-lisp-launcher.sh ||
+          mv "$f"{,.sibling}; done || true
+    '';
+  };
+}
+/* (SYSTEM metatilities-base DESCRIPTION These are metabang.com's Common Lisp basic utilities. SHA256 14c1kzpg6ydnqca95rprzmhr09kk1jp2m8hpyn5vj2v68cvqm7br URL
+    http://beta.quicklisp.org/archive/metatilities-base/2017-04-03/metatilities-base-20170403-git.tgz MD5 8a3f429862a368e63b8fde731e9ab28a NAME
+    metatilities-base TESTNAME NIL FILENAME metatilities-base DEPS NIL DEPENDENCIES NIL VERSION 20170403-git SIBLINGS (metatilities-base-test)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/mssql.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/mssql.nix
new file mode 100644
index 000000000000..3586d5cc21b7
--- /dev/null
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/mssql.nix
@@ -0,0 +1,36 @@
+args @ { fetchurl, ... }:
+rec {
+  baseName = ''mssql'';
+  version = ''cl-20131003-git'';
+
+  description = '''';
+
+  deps = [ args."cffi" args."garbage-pools" args."iterate" args."parse-number" ];
+
+  src = fetchurl {
+    url = ''http://beta.quicklisp.org/archive/cl-mssql/2013-10-03/cl-mssql-20131003-git.tgz'';
+    sha256 = ''1ykk8g4h3n21ich60l495v6h5pplx9hfs0kasz8myc5xv8ndljnk'';
+  };
+    
+  packageName = "mssql";
+
+  overrides = x: {
+    postInstall = ''
+      find "$out/lib/common-lisp/" -name '*.asd' | grep -iv '/mssql[.]asd${"$"}' |
+        while read f; do
+          env -i \
+          NIX_LISP="$NIX_LISP" \
+          NIX_LISP_PRELAUNCH_HOOK="nix_lisp_run_single_form '(progn
+            (asdf:load-system :$(basename "$f" .asd))
+            (asdf:perform (quote asdf:compile-bundle-op) :$(basename "$f" .asd))
+            (ignore-errors (asdf:perform (quote asdf:deliver-asd-op) :$(basename "$f" .asd)))
+            )'" \
+            "$out"/bin/*-lisp-launcher.sh ||
+          mv "$f"{,.sibling}; done || true
+    '';
+  };
+}
+/* (SYSTEM mssql DESCRIPTION NIL SHA256 1ykk8g4h3n21ich60l495v6h5pplx9hfs0kasz8myc5xv8ndljnk URL
+    http://beta.quicklisp.org/archive/cl-mssql/2013-10-03/cl-mssql-20131003-git.tgz MD5 3e9d85a3b0ae7e000723a857ce7c2d44 NAME mssql TESTNAME NIL FILENAME mssql
+    DEPS ((NAME cffi FILENAME cffi) (NAME garbage-pools FILENAME garbage-pools) (NAME iterate FILENAME iterate) (NAME parse-number FILENAME parse-number))
+    DEPENDENCIES (cffi garbage-pools iterate parse-number) VERSION cl-20131003-git SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/myway.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/myway.nix
index 186550a15df0..6580c322b04c 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/myway.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/myway.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/myway/2015-03-02/myway-20150302-git.tgz'';
     sha256 = ''1spab9zzhwjg3r5xncr5ncha7phw72wp49cxxncgphh1lfaiyblh'';
   };
+    
+  packageName = "myway";
 
   overrides = x: {
     postInstall = ''
@@ -30,5 +32,6 @@ rec {
 }
 /* (SYSTEM myway DESCRIPTION Sinatra-compatible routing library. SHA256 1spab9zzhwjg3r5xncr5ncha7phw72wp49cxxncgphh1lfaiyblh URL
     http://beta.quicklisp.org/archive/myway/2015-03-02/myway-20150302-git.tgz MD5 6a16b41eb3216c469bfc8783cce08b01 NAME myway TESTNAME NIL FILENAME myway DEPS
-    ((NAME quri) (NAME map-set) (NAME cl-utilities) (NAME cl-ppcre) (NAME alexandria)) DEPENDENCIES (quri map-set cl-utilities cl-ppcre alexandria) VERSION
-    20150302-git SIBLINGS (myway-test)) */
+    ((NAME quri FILENAME quri) (NAME map-set FILENAME map-set) (NAME cl-utilities FILENAME cl-utilities) (NAME cl-ppcre FILENAME cl-ppcre)
+     (NAME alexandria FILENAME alexandria))
+    DEPENDENCIES (quri map-set cl-utilities cl-ppcre alexandria) VERSION 20150302-git SIBLINGS (myway-test)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/named-readtables.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/named-readtables.nix
index c952ab5a1f7e..53834f82431d 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/named-readtables.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/named-readtables.nix
@@ -12,6 +12,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/named-readtables/2017-01-24/named-readtables-20170124-git.tgz'';
     sha256 = ''1j0drddahdjab40dd9v9qy92xbvzwgbk6y3hv990sdp9f8ac1q45'';
   };
+    
+  packageName = "named-readtables";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/nibbles.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/nibbles.nix
index c5300698e540..622fd506b153 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/nibbles.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/nibbles.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/nibbles/2017-04-03/nibbles-20170403-git.tgz'';
     sha256 = ''0bg7jwhqhm3qmpzk21gjv50sl0grdn68d770cqfs7in62ny35lk4'';
   };
+    
+  packageName = "nibbles";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/optima.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/optima.nix
index 48bd3b7e542c..74cb02155eb7 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/optima.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/optima.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/optima/2015-07-09/optima-20150709-git.tgz'';
     sha256 = ''0vqyqrnx2d8qwa2jlg9l2wn6vrykraj8a1ysz0gxxxnwpqc29hdc'';
   };
+    
+  packageName = "optima";
 
   overrides = x: {
     postInstall = ''
@@ -30,4 +32,5 @@ rec {
 }
 /* (SYSTEM optima DESCRIPTION Optimized Pattern Matching Library SHA256 0vqyqrnx2d8qwa2jlg9l2wn6vrykraj8a1ysz0gxxxnwpqc29hdc URL
     http://beta.quicklisp.org/archive/optima/2015-07-09/optima-20150709-git.tgz MD5 20523dc3dfc04bb2526008dff0842caa NAME optima TESTNAME NIL FILENAME optima
-    DEPS ((NAME closer-mop) (NAME alexandria)) DEPENDENCIES (closer-mop alexandria) VERSION 20150709-git SIBLINGS (optima.ppcre optima.test)) */
+    DEPS ((NAME closer-mop FILENAME closer-mop) (NAME alexandria FILENAME alexandria)) DEPENDENCIES (closer-mop alexandria) VERSION 20150709-git SIBLINGS
+    (optima.ppcre optima.test)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/parenscript.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/parenscript.nix
index 56ae3473e2ce..b7398d3973d5 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/parenscript.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/parenscript.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/parenscript/2016-03-18/Parenscript-2.6.tgz'';
     sha256 = ''1hvr407fz7gzaxqbnki4k3l44qvl7vk6p5pn7811nrv6lk3kp5li'';
   };
+    
+  packageName = "parenscript";
 
   overrides = x: {
     postInstall = ''
@@ -30,5 +32,5 @@ rec {
 }
 /* (SYSTEM parenscript DESCRIPTION Lisp to JavaScript transpiler SHA256 1hvr407fz7gzaxqbnki4k3l44qvl7vk6p5pn7811nrv6lk3kp5li URL
     http://beta.quicklisp.org/archive/parenscript/2016-03-18/Parenscript-2.6.tgz MD5 dadecc13f2918bc618fb143e893deb99 NAME parenscript TESTNAME NIL FILENAME
-    parenscript DEPS ((NAME named-readtables) (NAME cl-ppcre) (NAME anaphora)) DEPENDENCIES (named-readtables cl-ppcre anaphora) VERSION Parenscript-2.6
-    SIBLINGS (parenscript.test)) */
+    parenscript DEPS ((NAME named-readtables FILENAME named-readtables) (NAME cl-ppcre FILENAME cl-ppcre) (NAME anaphora FILENAME anaphora)) DEPENDENCIES
+    (named-readtables cl-ppcre anaphora) VERSION Parenscript-2.6 SIBLINGS (parenscript.test)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/parse-number.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/parse-number.nix
new file mode 100644
index 000000000000..726209f96178
--- /dev/null
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/parse-number.nix
@@ -0,0 +1,35 @@
+args @ { fetchurl, ... }:
+rec {
+  baseName = ''parse-number'';
+  version = ''1.4'';
+
+  description = ''Number parsing library'';
+
+  deps = [ ];
+
+  src = fetchurl {
+    url = ''http://beta.quicklisp.org/archive/parse-number/2014-08-26/parse-number-1.4.tgz'';
+    sha256 = ''0y8jh7ss47z3asdxknad2g8h12nclvx0by750xniizj33b6h9blh'';
+  };
+    
+  packageName = "parse-number";
+
+  overrides = x: {
+    postInstall = ''
+      find "$out/lib/common-lisp/" -name '*.asd' | grep -iv '/parse-number[.]asd${"$"}' |
+        while read f; do
+          env -i \
+          NIX_LISP="$NIX_LISP" \
+          NIX_LISP_PRELAUNCH_HOOK="nix_lisp_run_single_form '(progn
+            (asdf:load-system :$(basename "$f" .asd))
+            (asdf:perform (quote asdf:compile-bundle-op) :$(basename "$f" .asd))
+            (ignore-errors (asdf:perform (quote asdf:deliver-asd-op) :$(basename "$f" .asd)))
+            )'" \
+            "$out"/bin/*-lisp-launcher.sh ||
+          mv "$f"{,.sibling}; done || true
+    '';
+  };
+}
+/* (SYSTEM parse-number DESCRIPTION Number parsing library SHA256 0y8jh7ss47z3asdxknad2g8h12nclvx0by750xniizj33b6h9blh URL
+    http://beta.quicklisp.org/archive/parse-number/2014-08-26/parse-number-1.4.tgz MD5 f189d474a2cd063f9743b452241e59a9 NAME parse-number TESTNAME NIL FILENAME
+    parse-number DEPS NIL DEPENDENCIES NIL VERSION 1.4 SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/pcall.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/pcall.nix
index dae0d011e752..f12f7b68d009 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/pcall.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/pcall.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/pcall/2010-10-06/pcall-0.3.tgz'';
     sha256 = ''02idx1wnv9770fl2nh179sb8njw801g70b5mf8jqhqm2gwsb731y'';
   };
+    
+  packageName = "pcall";
 
   overrides = x: {
     postInstall = ''
@@ -30,4 +32,4 @@ rec {
 }
 /* (SYSTEM pcall DESCRIPTION NIL SHA256 02idx1wnv9770fl2nh179sb8njw801g70b5mf8jqhqm2gwsb731y URL
     http://beta.quicklisp.org/archive/pcall/2010-10-06/pcall-0.3.tgz MD5 019d85dfd1d5d0ee8d4ee475411caf6b NAME pcall TESTNAME NIL FILENAME pcall DEPS
-    ((NAME bordeaux-threads)) DEPENDENCIES (bordeaux-threads) VERSION 0.3 SIBLINGS (pcall-queue)) */
+    ((NAME bordeaux-threads FILENAME bordeaux-threads)) DEPENDENCIES (bordeaux-threads) VERSION 0.3 SIBLINGS (pcall-queue)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/pgloader.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/pgloader.nix
new file mode 100644
index 000000000000..d5ef8606f495
--- /dev/null
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/pgloader.nix
@@ -0,0 +1,47 @@
+args @ { fetchurl, ... }:
+rec {
+  baseName = ''pgloader'';
+  version = ''3.3.2'';
+
+  description = ''Load data into PostgreSQL'';
+
+  deps = [ args."abnf" args."alexandria" args."cl-base64" args."cl-csv" args."cl-fad" args."cl-log" args."cl-markdown" args."cl-postgres" args."cl-ppcre" args."command-line-arguments" args."db3" args."drakma" args."esrap" args."flexi-streams" args."ixf" args."local-time" args."lparallel" args."metabang-bind" args."mssql" args."postmodern" args."py-configparser" args."qmynd" args."quri" args."simple-date" args."split-sequence" args."sqlite" args."trivial-backtrace" args."uiop" args."usocket" args."uuid" ];
+
+  src = fetchurl {
+    url = ''http://beta.quicklisp.org/archive/pgloader/2016-12-04/pgloader-3.3.2.tgz'';
+    sha256 = ''1riz76jvjlszic48lndwfxjn9i72251frivaqi10k61gjfbx03qv'';
+  };
+    
+  packageName = "pgloader";
+
+  overrides = x: {
+    postInstall = ''
+      find "$out/lib/common-lisp/" -name '*.asd' | grep -iv '/pgloader[.]asd${"$"}' |
+        while read f; do
+          env -i \
+          NIX_LISP="$NIX_LISP" \
+          NIX_LISP_PRELAUNCH_HOOK="nix_lisp_run_single_form '(progn
+            (asdf:load-system :$(basename "$f" .asd))
+            (asdf:perform (quote asdf:compile-bundle-op) :$(basename "$f" .asd))
+            (ignore-errors (asdf:perform (quote asdf:deliver-asd-op) :$(basename "$f" .asd)))
+            )'" \
+            "$out"/bin/*-lisp-launcher.sh ||
+          mv "$f"{,.sibling}; done || true
+    '';
+  };
+}
+/* (SYSTEM pgloader DESCRIPTION Load data into PostgreSQL SHA256 1riz76jvjlszic48lndwfxjn9i72251frivaqi10k61gjfbx03qv URL
+    http://beta.quicklisp.org/archive/pgloader/2016-12-04/pgloader-3.3.2.tgz MD5 fb72ca0db46b80a74b7b31dc5b27e1b8 NAME pgloader TESTNAME NIL FILENAME pgloader
+    DEPS
+    ((NAME abnf FILENAME abnf) (NAME alexandria FILENAME alexandria) (NAME cl-base64 FILENAME cl-base64) (NAME cl-csv FILENAME cl-csv)
+     (NAME cl-fad FILENAME cl-fad) (NAME cl-log FILENAME cl-log) (NAME cl-markdown FILENAME cl-markdown) (NAME cl-postgres FILENAME cl-postgres)
+     (NAME cl-ppcre FILENAME cl-ppcre) (NAME command-line-arguments FILENAME command-line-arguments) (NAME db3 FILENAME db3) (NAME drakma FILENAME drakma)
+     (NAME esrap FILENAME esrap) (NAME flexi-streams FILENAME flexi-streams) (NAME ixf FILENAME ixf) (NAME local-time FILENAME local-time)
+     (NAME lparallel FILENAME lparallel) (NAME metabang-bind FILENAME metabang-bind) (NAME mssql FILENAME mssql) (NAME postmodern FILENAME postmodern)
+     (NAME py-configparser FILENAME py-configparser) (NAME qmynd FILENAME qmynd) (NAME quri FILENAME quri) (NAME simple-date FILENAME simple-date)
+     (NAME split-sequence FILENAME split-sequence) (NAME sqlite FILENAME sqlite) (NAME trivial-backtrace FILENAME trivial-backtrace) (NAME uiop FILENAME uiop)
+     (NAME usocket FILENAME usocket) (NAME uuid FILENAME uuid))
+    DEPENDENCIES
+    (abnf alexandria cl-base64 cl-csv cl-fad cl-log cl-markdown cl-postgres cl-ppcre command-line-arguments db3 drakma esrap flexi-streams ixf local-time
+     lparallel metabang-bind mssql postmodern py-configparser qmynd quri simple-date split-sequence sqlite trivial-backtrace uiop usocket uuid)
+    VERSION 3.3.2 SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/plump.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/plump.nix
index 17795e3a92a1..d89e25f88190 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/plump.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/plump.nix
@@ -1,16 +1,18 @@
 args @ { fetchurl, ... }:
 rec {
   baseName = ''plump'';
-  version = ''20170124-git'';
+  version = ''20170516-git'';
 
   description = ''An XML / XHTML / HTML parser that aims to be as lenient as possible.'';
 
   deps = [ ];
 
   src = fetchurl {
-    url = ''http://beta.quicklisp.org/archive/plump/2017-01-24/plump-20170124-git.tgz'';
-    sha256 = ''1swl5kr6hgl7hkybixsx7h4ddc7c0a7pisgmmiz2bs2rv4inz69x'';
+    url = ''http://beta.quicklisp.org/archive/plump/2017-05-16/plump-20170516-git.tgz'';
+    sha256 = ''0i7fb1y4dfd7i97w33xf8d1ykza4irl89xkipainydigkk66xaz8'';
   };
+    
+  packageName = "plump";
 
   overrides = x: {
     postInstall = ''
@@ -28,6 +30,6 @@ rec {
     '';
   };
 }
-/* (SYSTEM plump DESCRIPTION An XML / XHTML / HTML parser that aims to be as lenient as possible. SHA256 1swl5kr6hgl7hkybixsx7h4ddc7c0a7pisgmmiz2bs2rv4inz69x
-    URL http://beta.quicklisp.org/archive/plump/2017-01-24/plump-20170124-git.tgz MD5 c49aeb37173aca79ee6ff5c89b0c4b1a NAME plump TESTNAME NIL FILENAME plump
-    DEPS NIL DEPENDENCIES NIL VERSION 20170124-git SIBLINGS (plump-dom plump-lexer plump-parser)) */
+/* (SYSTEM plump DESCRIPTION An XML / XHTML / HTML parser that aims to be as lenient as possible. SHA256 0i7fb1y4dfd7i97w33xf8d1ykza4irl89xkipainydigkk66xaz8
+    URL http://beta.quicklisp.org/archive/plump/2017-05-16/plump-20170516-git.tgz MD5 917a4f25691b3087ce24fd52ee42b4be NAME plump TESTNAME NIL FILENAME plump
+    DEPS NIL DEPENDENCIES NIL VERSION 20170516-git SIBLINGS (plump-dom plump-lexer plump-parser)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/postmodern.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/postmodern.nix
new file mode 100644
index 000000000000..18dc40ff51ad
--- /dev/null
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/postmodern.nix
@@ -0,0 +1,36 @@
+args @ { fetchurl, ... }:
+rec {
+  baseName = ''postmodern'';
+  version = ''20170403-git'';
+
+  description = ''PostgreSQL programming API'';
+
+  deps = [ args."closer-mop" args."bordeaux-threads" ];
+
+  src = fetchurl {
+    url = ''http://beta.quicklisp.org/archive/postmodern/2017-04-03/postmodern-20170403-git.tgz'';
+    sha256 = ''1pklmp0y0falrmbxll79drrcrlgslasavdym5r45m8kkzi1zpv9p'';
+  };
+    
+  packageName = "postmodern";
+
+  overrides = x: {
+    postInstall = ''
+      find "$out/lib/common-lisp/" -name '*.asd' | grep -iv '/postmodern[.]asd${"$"}' |
+        while read f; do
+          env -i \
+          NIX_LISP="$NIX_LISP" \
+          NIX_LISP_PRELAUNCH_HOOK="nix_lisp_run_single_form '(progn
+            (asdf:load-system :$(basename "$f" .asd))
+            (asdf:perform (quote asdf:compile-bundle-op) :$(basename "$f" .asd))
+            (ignore-errors (asdf:perform (quote asdf:deliver-asd-op) :$(basename "$f" .asd)))
+            )'" \
+            "$out"/bin/*-lisp-launcher.sh ||
+          mv "$f"{,.sibling}; done || true
+    '';
+  };
+}
+/* (SYSTEM postmodern DESCRIPTION PostgreSQL programming API SHA256 1pklmp0y0falrmbxll79drrcrlgslasavdym5r45m8kkzi1zpv9p URL
+    http://beta.quicklisp.org/archive/postmodern/2017-04-03/postmodern-20170403-git.tgz MD5 7a4145a0a5ff5bcb7a4bf29b5c2915d2 NAME postmodern TESTNAME NIL
+    FILENAME postmodern DEPS ((NAME closer-mop FILENAME closer-mop) (NAME bordeaux-threads FILENAME bordeaux-threads)) DEPENDENCIES
+    (closer-mop bordeaux-threads) VERSION 20170403-git SIBLINGS (cl-postgres s-sql simple-date)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/proc-parse.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/proc-parse.nix
index 9e4e2effbd32..142d24f5e48f 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/proc-parse.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/proc-parse.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/proc-parse/2016-03-18/proc-parse-20160318-git.tgz'';
     sha256 = ''00261w269w9chg6r3sh8hg8994njbsai1g3zni0whm2dzxxq6rnl'';
   };
+    
+  packageName = "proc-parse";
 
   overrides = x: {
     postInstall = ''
@@ -30,4 +32,5 @@ rec {
 }
 /* (SYSTEM proc-parse DESCRIPTION Procedural vector parser SHA256 00261w269w9chg6r3sh8hg8994njbsai1g3zni0whm2dzxxq6rnl URL
     http://beta.quicklisp.org/archive/proc-parse/2016-03-18/proc-parse-20160318-git.tgz MD5 5e43f50284fa70c448a3df12d1eea2ea NAME proc-parse TESTNAME NIL
-    FILENAME proc-parse DEPS ((NAME babel) (NAME alexandria)) DEPENDENCIES (babel alexandria) VERSION 20160318-git SIBLINGS (proc-parse-test)) */
+    FILENAME proc-parse DEPS ((NAME babel FILENAME babel) (NAME alexandria FILENAME alexandria)) DEPENDENCIES (babel alexandria) VERSION 20160318-git SIBLINGS
+    (proc-parse-test)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/prove.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/prove.nix
index cf6fd03ba12e..ae823959fdcb 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/prove.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/prove.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/prove/2017-04-03/prove-20170403-git.tgz'';
     sha256 = ''091xxkn9zj22c4gmm8x714k29bs4j0j7akppwh55zjsmrxdhqcpl'';
   };
+    
+  packageName = "prove";
 
   overrides = x: {
     postInstall = ''
@@ -30,5 +32,6 @@ rec {
 }
 /* (SYSTEM prove DESCRIPTION NIL SHA256 091xxkn9zj22c4gmm8x714k29bs4j0j7akppwh55zjsmrxdhqcpl URL
     http://beta.quicklisp.org/archive/prove/2017-04-03/prove-20170403-git.tgz MD5 063b615692c8711d2392204ecf1b37b7 NAME prove TESTNAME NIL FILENAME prove DEPS
-    ((NAME uiop) (NAME cl-ppcre) (NAME cl-colors) (NAME cl-ansi-text) (NAME alexandria)) DEPENDENCIES (uiop cl-ppcre cl-colors cl-ansi-text alexandria) VERSION
-    20170403-git SIBLINGS (cl-test-more prove-asdf prove-test)) */
+    ((NAME uiop FILENAME uiop) (NAME cl-ppcre FILENAME cl-ppcre) (NAME cl-colors FILENAME cl-colors) (NAME cl-ansi-text FILENAME cl-ansi-text)
+     (NAME alexandria FILENAME alexandria))
+    DEPENDENCIES (uiop cl-ppcre cl-colors cl-ansi-text alexandria) VERSION 20170403-git SIBLINGS (cl-test-more prove-asdf prove-test)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/puri.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/puri.nix
index fe48a580ee9b..9a7e24cebdc9 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/puri.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/puri.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/puri/2015-09-23/puri-20150923-git.tgz'';
     sha256 = ''099ay2zji5ablj2jj56sb49hk2l9x5s11vpx6893qwwjsp2881qa'';
   };
+    
+  packageName = "puri";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/py-configparser.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/py-configparser.nix
new file mode 100644
index 000000000000..868aae61f6bd
--- /dev/null
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/py-configparser.nix
@@ -0,0 +1,35 @@
+args @ { fetchurl, ... }:
+rec {
+  baseName = ''py-configparser'';
+  version = ''20131003-svn'';
+
+  description = ''Common Lisp implementation of the Python ConfigParser module'';
+
+  deps = [ args."parse-number" ];
+
+  src = fetchurl {
+    url = ''http://beta.quicklisp.org/archive/py-configparser/2013-10-03/py-configparser-20131003-svn.tgz'';
+    sha256 = ''10csqvl2acsha70igy75np2lf3bx7rrlrgryslsqay2xdzk6alwx'';
+  };
+    
+  packageName = "py-configparser";
+
+  overrides = x: {
+    postInstall = ''
+      find "$out/lib/common-lisp/" -name '*.asd' | grep -iv '/py-configparser[.]asd${"$"}' |
+        while read f; do
+          env -i \
+          NIX_LISP="$NIX_LISP" \
+          NIX_LISP_PRELAUNCH_HOOK="nix_lisp_run_single_form '(progn
+            (asdf:load-system :$(basename "$f" .asd))
+            (asdf:perform (quote asdf:compile-bundle-op) :$(basename "$f" .asd))
+            (ignore-errors (asdf:perform (quote asdf:deliver-asd-op) :$(basename "$f" .asd)))
+            )'" \
+            "$out"/bin/*-lisp-launcher.sh ||
+          mv "$f"{,.sibling}; done || true
+    '';
+  };
+}
+/* (SYSTEM py-configparser DESCRIPTION Common Lisp implementation of the Python ConfigParser module SHA256 10csqvl2acsha70igy75np2lf3bx7rrlrgryslsqay2xdzk6alwx
+    URL http://beta.quicklisp.org/archive/py-configparser/2013-10-03/py-configparser-20131003-svn.tgz MD5 da697259b68f536bcb6b77933b55a5d9 NAME py-configparser
+    TESTNAME NIL FILENAME py-configparser DEPS ((NAME parse-number FILENAME parse-number)) DEPENDENCIES (parse-number) VERSION 20131003-svn SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/qmynd.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/qmynd.nix
new file mode 100644
index 000000000000..b9871752e58d
--- /dev/null
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/qmynd.nix
@@ -0,0 +1,38 @@
+args @ { fetchurl, ... }:
+rec {
+  baseName = ''qmynd'';
+  version = ''20160208-git'';
+
+  description = ''MySQL Native Driver'';
+
+  deps = [ args."usocket" args."trivial-gray-streams" args."salza2" args."list-of" args."ironclad" args."flexi-streams" args."cl+ssl" args."chipz" args."babel" ];
+
+  src = fetchurl {
+    url = ''http://beta.quicklisp.org/archive/qmynd/2016-02-08/qmynd-20160208-git.tgz'';
+    sha256 = ''0x9ml8id3s8l0rsa108bcs5lmyhb2y5a5p7s9ppvmqd4cgxnramq'';
+  };
+    
+  packageName = "qmynd";
+
+  overrides = x: {
+    postInstall = ''
+      find "$out/lib/common-lisp/" -name '*.asd' | grep -iv '/qmynd[.]asd${"$"}' |
+        while read f; do
+          env -i \
+          NIX_LISP="$NIX_LISP" \
+          NIX_LISP_PRELAUNCH_HOOK="nix_lisp_run_single_form '(progn
+            (asdf:load-system :$(basename "$f" .asd))
+            (asdf:perform (quote asdf:compile-bundle-op) :$(basename "$f" .asd))
+            (ignore-errors (asdf:perform (quote asdf:deliver-asd-op) :$(basename "$f" .asd)))
+            )'" \
+            "$out"/bin/*-lisp-launcher.sh ||
+          mv "$f"{,.sibling}; done || true
+    '';
+  };
+}
+/* (SYSTEM qmynd DESCRIPTION MySQL Native Driver SHA256 0x9ml8id3s8l0rsa108bcs5lmyhb2y5a5p7s9ppvmqd4cgxnramq URL
+    http://beta.quicklisp.org/archive/qmynd/2016-02-08/qmynd-20160208-git.tgz MD5 9483ba5330a4240a9d5a8016c16a0084 NAME qmynd TESTNAME NIL FILENAME qmynd DEPS
+    ((NAME usocket FILENAME usocket) (NAME trivial-gray-streams FILENAME trivial-gray-streams) (NAME salza2 FILENAME salza2) (NAME list-of FILENAME list-of)
+     (NAME ironclad FILENAME ironclad) (NAME flexi-streams FILENAME flexi-streams) (NAME cl+ssl FILENAME cl+ssl) (NAME chipz FILENAME chipz)
+     (NAME babel FILENAME babel))
+    DEPENDENCIES (usocket trivial-gray-streams salza2 list-of ironclad flexi-streams cl+ssl chipz babel) VERSION 20160208-git SIBLINGS (qmynd-test)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/query-fs.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/query-fs.nix
index 2a1219e48e71..1cfd62686c4c 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/query-fs.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/query-fs.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/query-fs/2016-05-31/query-fs-20160531-git.tgz'';
     sha256 = ''0wknr3rffihg1my8ihmpwssxpxj4bfmqcly0s37q51fllxkr1v5a'';
   };
+    
+  packageName = "query-fs";
 
   overrides = x: {
     postInstall = ''
@@ -31,5 +33,7 @@ rec {
 /* (SYSTEM query-fs DESCRIPTION High-level virtual FS using CL-Fuse-Meta-FS to represent results of queries SHA256
     0wknr3rffihg1my8ihmpwssxpxj4bfmqcly0s37q51fllxkr1v5a URL http://beta.quicklisp.org/archive/query-fs/2016-05-31/query-fs-20160531-git.tgz MD5
     dfbb3d0e7b5d990488a17b184771d049 NAME query-fs TESTNAME NIL FILENAME query-fs DEPS
-    ((NAME bordeaux-threads) (NAME cl-fuse) (NAME cl-fuse-meta-fs) (NAME cl-ppcre) (NAME command-line-arguments) (NAME iterate) (NAME trivial-backtrace))
+    ((NAME bordeaux-threads FILENAME bordeaux-threads) (NAME cl-fuse FILENAME cl-fuse) (NAME cl-fuse-meta-fs FILENAME cl-fuse-meta-fs)
+     (NAME cl-ppcre FILENAME cl-ppcre) (NAME command-line-arguments FILENAME command-line-arguments) (NAME iterate FILENAME iterate)
+     (NAME trivial-backtrace FILENAME trivial-backtrace))
     DEPENDENCIES (bordeaux-threads cl-fuse cl-fuse-meta-fs cl-ppcre command-line-arguments iterate trivial-backtrace) VERSION 20160531-git SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/quri.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/quri.nix
index 1c351669c9a9..26fab0612e94 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/quri.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/quri.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/quri/2016-12-04/quri-20161204-git.tgz'';
     sha256 = ''14if83kd2mv68p4g4ch2w796w3micpzv40z7xrcwzwj64wngwabv'';
   };
+    
+  packageName = "quri";
 
   overrides = x: {
     postInstall = ''
@@ -30,5 +32,5 @@ rec {
 }
 /* (SYSTEM quri DESCRIPTION Yet another URI library for Common Lisp SHA256 14if83kd2mv68p4g4ch2w796w3micpzv40z7xrcwzwj64wngwabv URL
     http://beta.quicklisp.org/archive/quri/2016-12-04/quri-20161204-git.tgz MD5 8c87e99d4f7308d83aab361a6e36508a NAME quri TESTNAME NIL FILENAME quri DEPS
-    ((NAME split-sequence) (NAME cl-utilities) (NAME babel) (NAME alexandria)) DEPENDENCIES (split-sequence cl-utilities babel alexandria) VERSION 20161204-git
-    SIBLINGS (quri-test)) */
+    ((NAME split-sequence FILENAME split-sequence) (NAME cl-utilities FILENAME cl-utilities) (NAME babel FILENAME babel) (NAME alexandria FILENAME alexandria))
+    DEPENDENCIES (split-sequence cl-utilities babel alexandria) VERSION 20161204-git SIBLINGS (quri-test)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/rfc2388.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/rfc2388.nix
index 572cd29c75bb..e74c2c51b79e 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/rfc2388.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/rfc2388.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/rfc2388/2013-07-20/rfc2388-20130720-git.tgz'';
     sha256 = ''1ky99cr4bgfyh0pfpl5f6fsmq1qdbgi4b8v0cfs4y73f78p1f8b6'';
   };
+    
+  packageName = "rfc2388";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/salza2.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/salza2.nix
index 38e9e4ecabd5..9654a86b74bf 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/salza2.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/salza2.nix
@@ -12,6 +12,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/salza2/2013-07-20/salza2-2.0.9.tgz'';
     sha256 = ''1m0hksgvq3njd9xa2nxlm161vgzw77djxmisq08v9pz2bz16v8va'';
   };
+    
+  packageName = "salza2";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/simple-date.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/simple-date.nix
new file mode 100644
index 000000000000..00e2b3dbd0f9
--- /dev/null
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/simple-date.nix
@@ -0,0 +1,35 @@
+args @ { fetchurl, ... }:
+rec {
+  baseName = ''simple-date'';
+  version = ''postmodern-20170403-git'';
+
+  description = '''';
+
+  deps = [ ];
+
+  src = fetchurl {
+    url = ''http://beta.quicklisp.org/archive/postmodern/2017-04-03/postmodern-20170403-git.tgz'';
+    sha256 = ''1pklmp0y0falrmbxll79drrcrlgslasavdym5r45m8kkzi1zpv9p'';
+  };
+    
+  packageName = "simple-date";
+
+  overrides = x: {
+    postInstall = ''
+      find "$out/lib/common-lisp/" -name '*.asd' | grep -iv '/simple-date[.]asd${"$"}' |
+        while read f; do
+          env -i \
+          NIX_LISP="$NIX_LISP" \
+          NIX_LISP_PRELAUNCH_HOOK="nix_lisp_run_single_form '(progn
+            (asdf:load-system :$(basename "$f" .asd))
+            (asdf:perform (quote asdf:compile-bundle-op) :$(basename "$f" .asd))
+            (ignore-errors (asdf:perform (quote asdf:deliver-asd-op) :$(basename "$f" .asd)))
+            )'" \
+            "$out"/bin/*-lisp-launcher.sh ||
+          mv "$f"{,.sibling}; done || true
+    '';
+  };
+}
+/* (SYSTEM simple-date DESCRIPTION NIL SHA256 1pklmp0y0falrmbxll79drrcrlgslasavdym5r45m8kkzi1zpv9p URL
+    http://beta.quicklisp.org/archive/postmodern/2017-04-03/postmodern-20170403-git.tgz MD5 7a4145a0a5ff5bcb7a4bf29b5c2915d2 NAME simple-date TESTNAME NIL
+    FILENAME simple-date DEPS NIL DEPENDENCIES NIL VERSION postmodern-20170403-git SIBLINGS (cl-postgres postmodern s-sql)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/smart-buffer.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/smart-buffer.nix
index 597f8fcfe3ad..9a04f3c64dba 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/smart-buffer.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/smart-buffer.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/smart-buffer/2016-06-28/smart-buffer-20160628-git.tgz'';
     sha256 = ''1wp50snkc8739n91xlnfnq1dzz3kfp0awgp92m7xbpcw3hbaib1s'';
   };
+    
+  packageName = "smart-buffer";
 
   overrides = x: {
     postInstall = ''
@@ -30,5 +32,5 @@ rec {
 }
 /* (SYSTEM smart-buffer DESCRIPTION Smart octets buffer SHA256 1wp50snkc8739n91xlnfnq1dzz3kfp0awgp92m7xbpcw3hbaib1s URL
     http://beta.quicklisp.org/archive/smart-buffer/2016-06-28/smart-buffer-20160628-git.tgz MD5 454d8510618da8111c7ca687549b7035 NAME smart-buffer TESTNAME NIL
-    FILENAME smart-buffer DEPS ((NAME xsubseq) (NAME uiop) (NAME flexi-streams)) DEPENDENCIES (xsubseq uiop flexi-streams) VERSION 20160628-git SIBLINGS
-    (smart-buffer-test)) */
+    FILENAME smart-buffer DEPS ((NAME xsubseq FILENAME xsubseq) (NAME uiop FILENAME uiop) (NAME flexi-streams FILENAME flexi-streams)) DEPENDENCIES
+    (xsubseq uiop flexi-streams) VERSION 20160628-git SIBLINGS (smart-buffer-test)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/split-sequence.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/split-sequence.nix
index 2712a1b8e1d4..03331578764c 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/split-sequence.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/split-sequence.nix
@@ -12,6 +12,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/split-sequence/2015-08-04/split-sequence-1.2.tgz'';
     sha256 = ''12x5yfvinqz9jzxwlsg226103a9sdf67zpzn5izggvdlw0v5qp0l'';
   };
+    
+  packageName = "split-sequence";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/sqlite.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/sqlite.nix
index 1d2f8fd01228..73144329206c 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/sqlite.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/sqlite.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/cl-sqlite/2013-06-15/cl-sqlite-20130615-git.tgz'';
     sha256 = ''0db1fvvnsrnxmp272ycnl2kwhymjwrimr8z4djvjlg6cvjxk6lqh'';
   };
+    
+  packageName = "sqlite";
 
   overrides = x: {
     postInstall = ''
@@ -30,4 +32,4 @@ rec {
 }
 /* (SYSTEM sqlite DESCRIPTION NIL SHA256 0db1fvvnsrnxmp272ycnl2kwhymjwrimr8z4djvjlg6cvjxk6lqh URL
     http://beta.quicklisp.org/archive/cl-sqlite/2013-06-15/cl-sqlite-20130615-git.tgz MD5 93be7c68f587d830941be55f2c2f1c8b NAME sqlite TESTNAME NIL FILENAME
-    sqlite DEPS ((NAME cffi) (NAME iterate)) DEPENDENCIES (cffi iterate) VERSION cl-20130615-git SIBLINGS NIL) */
+    sqlite DEPS ((NAME cffi FILENAME cffi) (NAME iterate FILENAME iterate)) DEPENDENCIES (cffi iterate) VERSION cl-20130615-git SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/static-vectors.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/static-vectors.nix
index 1a7056e3fa2d..e06fe790f76c 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/static-vectors.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/static-vectors.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/static-vectors/2017-01-24/static-vectors-v1.8.2.tgz'';
     sha256 = ''0p35f0wrnv46bmmxlviwpsbxnlnkmxwd3xp858lhf0dy52cyra1g'';
   };
+    
+  packageName = "static-vectors";
 
   overrides = x: {
     postInstall = ''
@@ -30,4 +32,5 @@ rec {
 }
 /* (SYSTEM static-vectors DESCRIPTION Create vectors allocated in static memory. SHA256 0p35f0wrnv46bmmxlviwpsbxnlnkmxwd3xp858lhf0dy52cyra1g URL
     http://beta.quicklisp.org/archive/static-vectors/2017-01-24/static-vectors-v1.8.2.tgz MD5 fd3ebe4e79a71c49e32ac87d6a1bcaf4 NAME static-vectors TESTNAME NIL
-    FILENAME static-vectors DEPS ((NAME alexandria) (NAME cffi) (NAME cffi-grovel)) DEPENDENCIES (alexandria cffi cffi-grovel) VERSION v1.8.2 SIBLINGS NIL) */
+    FILENAME static-vectors DEPS ((NAME alexandria FILENAME alexandria) (NAME cffi FILENAME cffi) (NAME cffi-grovel FILENAME cffi-grovel)) DEPENDENCIES
+    (alexandria cffi cffi-grovel) VERSION v1.8.2 SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/stumpwm.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/stumpwm.nix
index aaef5095dbba..6aa42000e73e 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/stumpwm.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/stumpwm.nix
@@ -1,16 +1,18 @@
 args @ { fetchurl, ... }:
 rec {
   baseName = ''stumpwm'';
-  version = ''20170403-git'';
+  version = ''20170516-git'';
 
   description = ''A tiling, keyboard driven window manager'';
 
-  deps = [ args."alexandria" args."cl-ppcre" args."clx" ];
+  deps = [ ];
 
   src = fetchurl {
-    url = ''http://beta.quicklisp.org/archive/stumpwm/2017-04-03/stumpwm-20170403-git.tgz'';
-    sha256 = ''1aca1nvdzp957mvwxz6x0plkg915l24mjf89h8rgkgclkn6xk4rf'';
+    url = ''http://beta.quicklisp.org/archive/stumpwm/2017-05-16/stumpwm-20170516-git.tgz'';
+    sha256 = ''0x3x0w1akarp0rjmig9x6d729z6lv6ywfg00b6xszm5kqfbx1659'';
   };
+    
+  packageName = "stumpwm";
 
   overrides = x: {
     postInstall = ''
@@ -28,6 +30,6 @@ rec {
     '';
   };
 }
-/* (SYSTEM stumpwm DESCRIPTION A tiling, keyboard driven window manager SHA256 1aca1nvdzp957mvwxz6x0plkg915l24mjf89h8rgkgclkn6xk4rf URL
-    http://beta.quicklisp.org/archive/stumpwm/2017-04-03/stumpwm-20170403-git.tgz MD5 1081021518c5b6c36d39f12c47305ea1 NAME stumpwm TESTNAME NIL FILENAME
-    stumpwm DEPS ((NAME alexandria) (NAME cl-ppcre) (NAME clx)) DEPENDENCIES (alexandria cl-ppcre clx) VERSION 20170403-git SIBLINGS NIL) */
+/* (SYSTEM stumpwm DESCRIPTION A tiling, keyboard driven window manager SHA256 0x3x0w1akarp0rjmig9x6d729z6lv6ywfg00b6xszm5kqfbx1659 URL
+    http://beta.quicklisp.org/archive/stumpwm/2017-05-16/stumpwm-20170516-git.tgz MD5 ed076f733ef138aca3b04b3c3ff748f0 NAME stumpwm TESTNAME NIL FILENAME
+    stumpwm DEPS NIL DEPENDENCIES NIL VERSION 20170516-git SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/swap-bytes.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/swap-bytes.nix
index 8ae38c456865..45d7a7800d50 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/swap-bytes.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/swap-bytes.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/swap-bytes/2016-09-29/swap-bytes-v1.1.tgz'';
     sha256 = ''0snwbfplqhg1y4y4m7lgvksg1hs0sygfikz3rlbkfl4gwg8pq8ky'';
   };
+    
+  packageName = "swap-bytes";
 
   overrides = x: {
     postInstall = ''
@@ -30,4 +32,4 @@ rec {
 }
 /* (SYSTEM swap-bytes DESCRIPTION Optimized byte-swapping primitives. SHA256 0snwbfplqhg1y4y4m7lgvksg1hs0sygfikz3rlbkfl4gwg8pq8ky URL
     http://beta.quicklisp.org/archive/swap-bytes/2016-09-29/swap-bytes-v1.1.tgz MD5 dda8b3b0a4e345879e80a3cc398667bb NAME swap-bytes TESTNAME NIL FILENAME
-    swap-bytes DEPS ((NAME trivial-features)) DEPENDENCIES (trivial-features) VERSION v1.1 SIBLINGS NIL) */
+    swap-bytes DEPS ((NAME trivial-features FILENAME trivial-features)) DEPENDENCIES (trivial-features) VERSION v1.1 SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-backtrace.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-backtrace.nix
index e28637849af1..0ed2e2887601 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-backtrace.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-backtrace.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/trivial-backtrace/2016-05-31/trivial-backtrace-20160531-git.tgz'';
     sha256 = ''1vcvalcv2ljiv2gyh8xjcg62cjsripjwmnhc8zji35ja1xyqvxhx'';
   };
+    
+  packageName = "trivial-backtrace";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-features.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-features.nix
index 7b44cb903376..ea531d722d44 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-features.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-features.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/trivial-features/2016-12-04/trivial-features-20161204-git.tgz'';
     sha256 = ''0i2zyc9c7jigljxll29sh9gv1fawdsf0kq7s86pwba5zi99q2ij2'';
   };
+    
+  packageName = "trivial-features";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-garbage.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-garbage.nix
index 3c439aae2e4e..43bcd571304a 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-garbage.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-garbage.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/trivial-garbage/2015-01-13/trivial-garbage-20150113-git.tgz'';
     sha256 = ''1yy1jyx7wz5rr7lr0jyyfxgzfddmrxrmkp46a21pcdc4jlss1h08'';
   };
+    
+  packageName = "trivial-garbage";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-gray-streams.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-gray-streams.nix
index 120f384a7a50..220119170228 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-gray-streams.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-gray-streams.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/trivial-gray-streams/2014-08-26/trivial-gray-streams-20140826-git.tgz'';
     sha256 = ''1nhbp0qizvqvy2mfl3i99hlwiy27h3gq0jglwzsj2fmnwqvpfx92'';
   };
+    
+  packageName = "trivial-gray-streams";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-indent.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-indent.nix
index d091ad3250fd..05631ab2b930 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-indent.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-indent.nix
@@ -1,16 +1,18 @@
 args @ { fetchurl, ... }:
 rec {
   baseName = ''trivial-indent'';
-  version = ''20160929-git'';
+  version = ''20170516-git'';
 
   description = ''A very simple library to allow indentation hints for SWANK.'';
 
   deps = [ ];
 
   src = fetchurl {
-    url = ''http://beta.quicklisp.org/archive/trivial-indent/2016-09-29/trivial-indent-20160929-git.tgz'';
-    sha256 = ''0nc7d5xdx4h8jvvqif7f721z8296kl6jk5hqmgr0mj3g7svgfrir'';
+    url = ''http://beta.quicklisp.org/archive/trivial-indent/2017-05-16/trivial-indent-20170516-git.tgz'';
+    sha256 = ''0jvwmsn4z5sd2r1g3yml8mzra8pah5ly8n00p0sqqww61l9w06ma'';
   };
+    
+  packageName = "trivial-indent";
 
   overrides = x: {
     postInstall = ''
@@ -28,6 +30,6 @@ rec {
     '';
   };
 }
-/* (SYSTEM trivial-indent DESCRIPTION A very simple library to allow indentation hints for SWANK. SHA256 0nc7d5xdx4h8jvvqif7f721z8296kl6jk5hqmgr0mj3g7svgfrir
-    URL http://beta.quicklisp.org/archive/trivial-indent/2016-09-29/trivial-indent-20160929-git.tgz MD5 d93c0fa8e29d7d37170efd58b84ac188 NAME trivial-indent
-    TESTNAME NIL FILENAME trivial-indent DEPS NIL DEPENDENCIES NIL VERSION 20160929-git SIBLINGS NIL) */
+/* (SYSTEM trivial-indent DESCRIPTION A very simple library to allow indentation hints for SWANK. SHA256 0jvwmsn4z5sd2r1g3yml8mzra8pah5ly8n00p0sqqww61l9w06ma
+    URL http://beta.quicklisp.org/archive/trivial-indent/2017-05-16/trivial-indent-20170516-git.tgz MD5 6c8bde35ec010645c8d585c272ae01e8 NAME trivial-indent
+    TESTNAME NIL FILENAME trivial-indent DEPS NIL DEPENDENCIES NIL VERSION 20170516-git SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-mimes.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-mimes.nix
index e9d090a84aa1..f4a84b5ceef0 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-mimes.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-mimes.nix
@@ -1,16 +1,18 @@
 args @ { fetchurl, ... }:
 rec {
   baseName = ''trivial-mimes'';
-  version = ''20160929-git'';
+  version = ''20170516-git'';
 
   description = ''Tiny library to detect mime types in files.'';
 
   deps = [ ];
 
   src = fetchurl {
-    url = ''http://beta.quicklisp.org/archive/trivial-mimes/2016-09-29/trivial-mimes-20160929-git.tgz'';
-    sha256 = ''1sdsplngi3civv9wjd9rxxj3ynqc3260cfykpid5lpy8rhbyiw0w'';
+    url = ''http://beta.quicklisp.org/archive/trivial-mimes/2017-05-16/trivial-mimes-20170516-git.tgz'';
+    sha256 = ''1prv15krlcwwb9jwqvskm588y2yh7r2n6c4c80fh0f2r73ysfnj2'';
   };
+    
+  packageName = "trivial-mimes";
 
   overrides = x: {
     postInstall = ''
@@ -28,6 +30,6 @@ rec {
     '';
   };
 }
-/* (SYSTEM trivial-mimes DESCRIPTION Tiny library to detect mime types in files. SHA256 1sdsplngi3civv9wjd9rxxj3ynqc3260cfykpid5lpy8rhbyiw0w URL
-    http://beta.quicklisp.org/archive/trivial-mimes/2016-09-29/trivial-mimes-20160929-git.tgz MD5 1075218aae1940bb3413b0edb6b73ac2 NAME trivial-mimes TESTNAME
-    NIL FILENAME trivial-mimes DEPS NIL DEPENDENCIES NIL VERSION 20160929-git SIBLINGS NIL) */
+/* (SYSTEM trivial-mimes DESCRIPTION Tiny library to detect mime types in files. SHA256 1prv15krlcwwb9jwqvskm588y2yh7r2n6c4c80fh0f2r73ysfnj2 URL
+    http://beta.quicklisp.org/archive/trivial-mimes/2017-05-16/trivial-mimes-20170516-git.tgz MD5 b9cbba4147647ded4042949db3c00f1e NAME trivial-mimes TESTNAME
+    NIL FILENAME trivial-mimes DEPS NIL DEPENDENCIES NIL VERSION 20170516-git SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-types.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-types.nix
index 064e67fef50f..8aed5e9681cd 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-types.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-types.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/trivial-types/2012-04-07/trivial-types-20120407-git.tgz'';
     sha256 = ''0y3lfbbvi2qp2cwswzmk1awzqrsrrcfkcm1qn744bgm1fiqhxbxx'';
   };
+    
+  packageName = "trivial-types";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-utf-8.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-utf-8.nix
index d7a8721f2986..efbdca21465c 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-utf-8.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/trivial-utf-8.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/trivial-utf-8/2011-10-01/trivial-utf-8-20111001-darcs.tgz'';
     sha256 = ''1lmg185s6w3rzsz3xa41k5w9xw32bi288ifhrxincy8iv92w65wb'';
   };
+    
+  packageName = "trivial-utf-8";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/uffi.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/uffi.nix
index f3528d605246..78085ff17629 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/uffi.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/uffi.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/uffi/2015-09-23/uffi-20150923-git.tgz'';
     sha256 = ''1b3mb1ac5hqpn941pmgwkiy241rnin308haxbs2f4rwp2la7wzyy'';
   };
+    
+  packageName = "uffi";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/uiop.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/uiop.nix
index 3b340be7c1d5..579ad469cda9 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/uiop.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/uiop.nix
@@ -1,16 +1,18 @@
 args @ { fetchurl, ... }:
 rec {
   baseName = ''uiop'';
-  version = ''3.2.0'';
+  version = ''3.2.1'';
 
   description = '''';
 
   deps = [ ];
 
   src = fetchurl {
-    url = ''http://beta.quicklisp.org/archive/uiop/2017-01-24/uiop-3.2.0.tgz'';
-    sha256 = ''1rrn1mdcb4dmb517vrp3nzwpp1w8hfvpzarj36c7kkpjq23czdig'';
+    url = ''http://beta.quicklisp.org/archive/uiop/2017-05-16/uiop-3.2.1.tgz'';
+    sha256 = ''1zl661dkbg5clyl5fjj9466krk59xfdmmfzci5mj7n137m0zmf5v'';
   };
+    
+  packageName = "uiop";
 
   overrides = x: {
     postInstall = ''
@@ -28,6 +30,6 @@ rec {
     '';
   };
 }
-/* (SYSTEM uiop DESCRIPTION NIL SHA256 1rrn1mdcb4dmb517vrp3nzwpp1w8hfvpzarj36c7kkpjq23czdig URL
-    http://beta.quicklisp.org/archive/uiop/2017-01-24/uiop-3.2.0.tgz MD5 3c304efce790959b14a241db2e669fce NAME uiop TESTNAME NIL FILENAME uiop DEPS NIL
-    DEPENDENCIES NIL VERSION 3.2.0 SIBLINGS (asdf-driver)) */
+/* (SYSTEM uiop DESCRIPTION NIL SHA256 1zl661dkbg5clyl5fjj9466krk59xfdmmfzci5mj7n137m0zmf5v URL
+    http://beta.quicklisp.org/archive/uiop/2017-05-16/uiop-3.2.1.tgz MD5 3e9ef02ecf9005240b66552d85719700 NAME uiop TESTNAME NIL FILENAME uiop DEPS NIL
+    DEPENDENCIES NIL VERSION 3.2.1 SIBLINGS (asdf-driver)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/usocket.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/usocket.nix
index 5b6a7fafd015..c071b2f3bbde 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/usocket.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/usocket.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/usocket/2016-10-31/usocket-0.7.0.1.tgz'';
     sha256 = ''1mpcfawbzd72cd841bb0hmgx4kinnvcnazc7vym83gv5iy6lwif2'';
   };
+    
+  packageName = "usocket";
 
   overrides = x: {
     postInstall = ''
@@ -30,4 +32,4 @@ rec {
 }
 /* (SYSTEM usocket DESCRIPTION Universal socket library for Common Lisp SHA256 1mpcfawbzd72cd841bb0hmgx4kinnvcnazc7vym83gv5iy6lwif2 URL
     http://beta.quicklisp.org/archive/usocket/2016-10-31/usocket-0.7.0.1.tgz MD5 1dcb027187679211f9d277ce99ca2a5a NAME usocket TESTNAME NIL FILENAME usocket
-    DEPS ((NAME split-sequence)) DEPENDENCIES (split-sequence) VERSION 0.7.0.1 SIBLINGS (usocket-server usocket-test)) */
+    DEPS ((NAME split-sequence FILENAME split-sequence)) DEPENDENCIES (split-sequence) VERSION 0.7.0.1 SIBLINGS (usocket-server usocket-test)) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/uuid.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/uuid.nix
new file mode 100644
index 000000000000..1f415f7142ac
--- /dev/null
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/uuid.nix
@@ -0,0 +1,35 @@
+args @ { fetchurl, ... }:
+rec {
+  baseName = ''uuid'';
+  version = ''20130813-git'';
+
+  description = ''UUID Generation'';
+
+  deps = [ args."ironclad" args."trivial-utf-8" ];
+
+  src = fetchurl {
+    url = ''http://beta.quicklisp.org/archive/uuid/2013-08-13/uuid-20130813-git.tgz'';
+    sha256 = ''1ph88gizpkxqigfrkgmq0vd3qkgpxd9zjy6qyr0ic4xdyyymg1hf'';
+  };
+    
+  packageName = "uuid";
+
+  overrides = x: {
+    postInstall = ''
+      find "$out/lib/common-lisp/" -name '*.asd' | grep -iv '/uuid[.]asd${"$"}' |
+        while read f; do
+          env -i \
+          NIX_LISP="$NIX_LISP" \
+          NIX_LISP_PRELAUNCH_HOOK="nix_lisp_run_single_form '(progn
+            (asdf:load-system :$(basename "$f" .asd))
+            (asdf:perform (quote asdf:compile-bundle-op) :$(basename "$f" .asd))
+            (ignore-errors (asdf:perform (quote asdf:deliver-asd-op) :$(basename "$f" .asd)))
+            )'" \
+            "$out"/bin/*-lisp-launcher.sh ||
+          mv "$f"{,.sibling}; done || true
+    '';
+  };
+}
+/* (SYSTEM uuid DESCRIPTION UUID Generation SHA256 1ph88gizpkxqigfrkgmq0vd3qkgpxd9zjy6qyr0ic4xdyyymg1hf URL
+    http://beta.quicklisp.org/archive/uuid/2013-08-13/uuid-20130813-git.tgz MD5 e9029d9437573ec2ffa2b474adf95daf NAME uuid TESTNAME NIL FILENAME uuid DEPS
+    ((NAME ironclad FILENAME ironclad) (NAME trivial-utf-8 FILENAME trivial-utf-8)) DEPENDENCIES (ironclad trivial-utf-8) VERSION 20130813-git SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/vom.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/vom.nix
index ca9680ebd00e..7be98029ca21 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/vom.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/vom.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/vom/2016-08-25/vom-20160825-git.tgz'';
     sha256 = ''0mvln0xx8qnrsmaj7c0f2ilgahvf078qvhqag7qs3j26xmamjm93'';
   };
+    
+  packageName = "vom";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/woo.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/woo.nix
index a225b323f36f..086a374d6e7b 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/woo.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/woo.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/woo/2017-02-27/woo-20170227-git.tgz'';
     sha256 = ''0myydz817mpkgs97p9y9n4z0kq00xxr2b65klsdkxasvvfyjw0d1'';
   };
+    
+  packageName = "woo";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/wookie.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/wookie.nix
index 3744526b25ae..46262fb78f43 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/wookie.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/wookie.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/wookie/2017-02-27/wookie-20170227-git.tgz'';
     sha256 = ''0i1wrgr5grg387ldv1zfswws1g3xvrkxxvp1m58m9hj0c1vmm6v0'';
   };
+    
+  packageName = "wookie";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/xmls.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/xmls.nix
index 11fa1931f0b9..4d1d902cf5c0 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/xmls.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/xmls.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/xmls/2015-04-07/xmls-1.7.tgz'';
     sha256 = ''1pch221g5jv02rb21ly9ik4cmbzv8ca6bnyrs4s0yfrrq0ji406b'';
   };
+    
+  packageName = "xmls";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/xsubseq.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/xsubseq.nix
index da2611d1f39f..c1c699bd3629 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/xsubseq.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/xsubseq.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/xsubseq/2015-01-13/xsubseq-20150113-git.tgz'';
     sha256 = ''0ykjhi7pkqcwm00yzhqvngnx07hsvwbj0c72b08rj4dkngg8is5q'';
   };
+    
+  packageName = "xsubseq";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/yason.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/yason.nix
index 32c7198b99f8..d581891c7cc8 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/yason.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/yason.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/yason/2016-02-08/yason-v0.7.6.tgz'';
     sha256 = ''00gfn14bvnw0in03y5m2ssgvhy3ppf5a3s0rf7mf4rq00c5ifchk'';
   };
+    
+  packageName = "yason";
 
   overrides = x: {
     postInstall = ''
@@ -30,4 +32,5 @@ rec {
 }
 /* (SYSTEM yason DESCRIPTION JSON parser/encoder SHA256 00gfn14bvnw0in03y5m2ssgvhy3ppf5a3s0rf7mf4rq00c5ifchk URL
     http://beta.quicklisp.org/archive/yason/2016-02-08/yason-v0.7.6.tgz MD5 79de5d242c5e9ce49dfda153d5f442ec NAME yason TESTNAME NIL FILENAME yason DEPS
-    ((NAME alexandria) (NAME trivial-gray-streams)) DEPENDENCIES (alexandria trivial-gray-streams) VERSION v0.7.6 SIBLINGS NIL) */
+    ((NAME alexandria FILENAME alexandria) (NAME trivial-gray-streams FILENAME trivial-gray-streams)) DEPENDENCIES (alexandria trivial-gray-streams) VERSION
+    v0.7.6 SIBLINGS NIL) */
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-output/zpb-ttf.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-output/zpb-ttf.nix
index 06fc8502d6ce..0a1a9ee2f818 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-output/zpb-ttf.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-output/zpb-ttf.nix
@@ -11,6 +11,8 @@ rec {
     url = ''http://beta.quicklisp.org/archive/zpb-ttf/2013-07-20/zpb-ttf-1.0.3.tgz'';
     sha256 = ''1irv0d0pcbwi2wx6hhjjyxzw12lnw8pvyg6ljsljh8xmhppbg5j6'';
   };
+    
+  packageName = "zpb-ttf";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-overrides.nix b/pkgs/development/lisp-modules/quicklisp-to-nix-overrides.nix
index 2725c354d35b..7065555cedd8 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-overrides.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-overrides.nix
@@ -16,6 +16,9 @@ in
         export configureFlags="$configureFlags --with-$NIX_LISP=common-lisp.sh";
       '';
     };
+    propagatedBuildInputs = (x.propagatedBuildInputs or []) ++ (with qlnp; [
+      alexandria cl-ppcre clx
+    ]);
   };
   iterate = skipBuildPhase;
   cl-fuse = x: {
@@ -33,13 +36,12 @@ in
   };
   hunchentoot = addNativeLibs [pkgs.openssl];
   iolib = x: {
-    propagatedBuildInputs = (x.propagatedBuildInputs or []) ++
-     [pkgs.libfixposix pkgs.gcc];
-    testSystems = (x.testSystems or ["iolib"]) ++ [
-      "iolib/os" "iolib/zstreams" "iolib/common-lisp" "iolib/base" "iolib/asdf"
-      "iolib/conf" "iolib/grovel" "iolib/syscalls" "iolib/sockets"
-      "iolib/multiplex" "iolib/streams" "iolib/pathnames"
-    ];
+    propagatedBuildInputs = (x.propagatedBuildInputs or [])
+     ++ (with pkgs; [libfixposix gcc])
+     ++ (with qlnp; [
+       alexandria split-sequence cffi bordeaux-threads idna swap-bytes
+     ])
+     ;
   };
   cl-unicode = addDeps (with qlnp; [cl-ppcre flexi-streams]);
   clack =  addDeps (with qlnp;[lack bordeaux-threads prove]);
@@ -110,6 +112,7 @@ in
   cffi = multiOverride [(addNativeLibs [pkgs.libffi])
     (addDeps (with qlnp; [uffi uiop trivial-features]))];
   cl-vectors = addDeps (with qlnp; [zpb-ttf]);
+  cl-paths-ttf = addDeps (with qlnp; [zpb-ttf]);
   "3bmd" = addDeps (with qlnp; [esrap split-sequence]);
   cl-dbi = addDeps (with qlnp; [
     cl-syntax cl-syntax-annot split-sequence closer-mop bordeaux-threads
@@ -124,13 +127,17 @@ in
         ln -s lib-dependent/*.asd .
       '';
     };
+    propagatedBuildInputs = (x.propagatedBuildInputs or []) ++ (with qlnp; [
+      cl-ppcre
+    ]);
   };
   cl-unification = addDeps (with qlnp; [cl-ppcre]);
   cl-syntax-annot = addDeps (with qlnp; [cl-syntax]);
   cl-syntax-anonfun = addDeps (with qlnp; [cl-syntax]);
   cl-syntax-markup = addDeps (with qlnp; [cl-syntax]);
   cl-test-more = addDeps (with qlnp; [prove]);
-  babel-streams = addDeps (with qlnp; [babel]);
+  babel-streams = addDeps (with qlnp; [babel trivial-gray-streams]);
+  babel = addDeps (with qlnp; [trivial-features alexandria]);
   plump = addDeps (with qlnp; [array-utils trivial-indent]);
   sqlite = addNativeLibs [pkgs.sqlite];
   uiop = x: {
@@ -143,4 +150,33 @@ in
       '';
     };
   };
+  cl-containers = x: {
+    overrides = y: (x.overrides y) // {
+      postConfigure = "rm GNUmakefile";
+    };
+  };
+  esrap = addDeps (with qlnp; [alexandria]);
+  fast-io = addDeps (with qlnp; [
+    alexandria trivial-gray-streams static-vectors
+  ]);
+  hu_dot_dwim_dot_def = addDeps (with qlnp; [
+    hu_dot_dwim_dot_asdf alexandria anaphora iterate metabang-bind
+  ]);
+  ironclad = addDeps (with qlnp; [nibbles flexi-streams]);
+  ixf = addDeps (with qlnp; [
+    split-sequence md5 alexandria babel local-time cl-ppcre ieee-floats
+  ]);
+  jonathan = addDeps (with qlnp; [
+    cl-syntax cl-syntax-annot fast-io proc-parse cl-ppcre
+  ]);
+  local-time = addDeps (with qlnp; [cl-fad]);
+  lquery = addDeps (with qlnp; [array-utils form-fiddle plump clss]);
+  clss = addDeps (with qlnp; [array-utils plump]);
+  form-fiddle = addDeps (with qlnp; [documentation-utils]);
+  documentation-utils = addDeps (with qlnp; [trivial-indent]);
+  mssql = x: {
+    testSystems = [];
+  };
+  cl-postgres = addDeps (with qlnp; [cl-ppcre md5]);
+  postmodern = addDeps (with qlnp; [md5]);
 }
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix-systems.txt b/pkgs/development/lisp-modules/quicklisp-to-nix-systems.txt
index 3d15319ad06f..74946f07f076 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix-systems.txt
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix-systems.txt
@@ -1,5 +1,6 @@
 3bmd
 alexandria
+array-utils
 babel
 blackbird
 bordeaux-threads
@@ -31,6 +32,7 @@ cl-ppcre-unicode
 cl-reexport
 cl-smtp
 clsql
+clss
 cl+ssl
 cl-syntax-annot
 cl-syntax-anonfun
@@ -50,15 +52,20 @@ dbd-mysql
 dbd-postgres
 dbd-sqlite3
 dexador
+documentation-utils
 drakma
 esrap
 external-program
 fast-http
 fast-io
 flexi-streams
+form-fiddle
 http-body
+hu.dwim.asdf
 hu.dwim.def
 hunchentoot
+idna
+ieee-floats
 iolib
 ironclad
 iterate
@@ -67,9 +74,11 @@ lev
 local-time
 lquery
 marshal
+nibbles
 optima
 parenscript
 pcall
+pgloader
 plump
 proc-parse
 prove
@@ -80,7 +89,9 @@ smart-buffer
 split-sequence
 static-vectors
 stumpwm
+swap-bytes
 trivial-backtrace
+trivial-indent
 trivial-mimes
 trivial-types
 trivial-utf-8
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix.nix b/pkgs/development/lisp-modules/quicklisp-to-nix.nix
index 118045015e2d..c87b827112c2 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix.nix
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix.nix
@@ -6,10 +6,10 @@ let quicklisp-to-nix-packages = rec {
   buildLispPackage = callPackage ./define-package.nix;
   qlOverrides = callPackage ./quicklisp-to-nix-overrides.nix {};
 
-  "trivial-indent" = buildLispPackage
+  "asdf-system-connections" = buildLispPackage
     ((f: x: (x // (f x)))
-       (qlOverrides."trivial-indent" or (x: {}))
-       (import ./quicklisp-to-nix-output/trivial-indent.nix {
+       (qlOverrides."asdf-system-connections" or (x: {}))
+       (import ./quicklisp-to-nix-output/asdf-system-connections.nix {
          inherit fetchurl;
        }));
 
@@ -24,12 +24,63 @@ let quicklisp-to-nix-packages = rec {
        }));
 
 
-  "documentation-utils" = buildLispPackage
+  "list-of" = buildLispPackage
     ((f: x: (x // (f x)))
-       (qlOverrides."documentation-utils" or (x: {}))
-       (import ./quicklisp-to-nix-output/documentation-utils.nix {
+       (qlOverrides."list-of" or (x: {}))
+       (import ./quicklisp-to-nix-output/list-of.nix {
+         inherit fetchurl;
+       }));
+
+
+  "parse-number" = buildLispPackage
+    ((f: x: (x // (f x)))
+       (qlOverrides."parse-number" or (x: {}))
+       (import ./quicklisp-to-nix-output/parse-number.nix {
+         inherit fetchurl;
+       }));
+
+
+  "garbage-pools" = buildLispPackage
+    ((f: x: (x // (f x)))
+       (qlOverrides."garbage-pools" or (x: {}))
+       (import ./quicklisp-to-nix-output/garbage-pools.nix {
+         inherit fetchurl;
+       }));
+
+
+  "cl-containers" = buildLispPackage
+    ((f: x: (x // (f x)))
+       (qlOverrides."cl-containers" or (x: {}))
+       (import ./quicklisp-to-nix-output/cl-containers.nix {
+         inherit fetchurl;
+           "metatilities-base" = quicklisp-to-nix-packages."metatilities-base";
+           "asdf-system-connections" = quicklisp-to-nix-packages."asdf-system-connections";
+       }));
+
+
+  "dynamic-classes" = buildLispPackage
+    ((f: x: (x // (f x)))
+       (qlOverrides."dynamic-classes" or (x: {}))
+       (import ./quicklisp-to-nix-output/dynamic-classes.nix {
+         inherit fetchurl;
+           "metatilities-base" = quicklisp-to-nix-packages."metatilities-base";
+       }));
+
+
+  "metatilities-base" = buildLispPackage
+    ((f: x: (x // (f x)))
+       (qlOverrides."metatilities-base" or (x: {}))
+       (import ./quicklisp-to-nix-output/metatilities-base.nix {
+         inherit fetchurl;
+       }));
+
+
+  "cl-interpol" = buildLispPackage
+    ((f: x: (x // (f x)))
+       (qlOverrides."cl-interpol" or (x: {}))
+       (import ./quicklisp-to-nix-output/cl-interpol.nix {
          inherit fetchurl;
-           "trivial-indent" = quicklisp-to-nix-packages."trivial-indent";
+           "cl-unicode" = quicklisp-to-nix-packages."cl-unicode";
        }));
 
 
@@ -49,8 +100,6 @@ let quicklisp-to-nix-packages = rec {
        (qlOverrides."babel-streams" or (x: {}))
        (import ./quicklisp-to-nix-output/babel-streams.nix {
          inherit fetchurl;
-           "trivial-gray-streams" = quicklisp-to-nix-packages."trivial-gray-streams";
-           "alexandria" = quicklisp-to-nix-packages."alexandria";
        }));
 
 
@@ -72,112 +121,169 @@ let quicklisp-to-nix-packages = rec {
        }));
 
 
-  "named-readtables" = buildLispPackage
+  "uuid" = buildLispPackage
     ((f: x: (x // (f x)))
-       (qlOverrides."named-readtables" or (x: {}))
-       (import ./quicklisp-to-nix-output/named-readtables.nix {
+       (qlOverrides."uuid" or (x: {}))
+       (import ./quicklisp-to-nix-output/uuid.nix {
          inherit fetchurl;
+           "ironclad" = quicklisp-to-nix-packages."ironclad";
+           "trivial-utf-8" = quicklisp-to-nix-packages."trivial-utf-8";
        }));
 
 
-  "array-utils" = buildLispPackage
+  "simple-date" = buildLispPackage
     ((f: x: (x // (f x)))
-       (qlOverrides."array-utils" or (x: {}))
-       (import ./quicklisp-to-nix-output/array-utils.nix {
+       (qlOverrides."simple-date" or (x: {}))
+       (import ./quicklisp-to-nix-output/simple-date.nix {
          inherit fetchurl;
        }));
 
 
-  "clss" = buildLispPackage
+  "qmynd" = buildLispPackage
     ((f: x: (x // (f x)))
-       (qlOverrides."clss" or (x: {}))
-       (import ./quicklisp-to-nix-output/clss.nix {
+       (qlOverrides."qmynd" or (x: {}))
+       (import ./quicklisp-to-nix-output/qmynd.nix {
          inherit fetchurl;
-           "array-utils" = quicklisp-to-nix-packages."array-utils";
-           "plump" = quicklisp-to-nix-packages."plump";
+           "usocket" = quicklisp-to-nix-packages."usocket";
+           "trivial-gray-streams" = quicklisp-to-nix-packages."trivial-gray-streams";
+           "salza2" = quicklisp-to-nix-packages."salza2";
+           "list-of" = quicklisp-to-nix-packages."list-of";
+           "ironclad" = quicklisp-to-nix-packages."ironclad";
+           "flexi-streams" = quicklisp-to-nix-packages."flexi-streams";
+           "cl+ssl" = quicklisp-to-nix-packages."cl+ssl";
+           "chipz" = quicklisp-to-nix-packages."chipz";
+           "babel" = quicklisp-to-nix-packages."babel";
        }));
 
 
-  "form-fiddle" = buildLispPackage
+  "py-configparser" = buildLispPackage
     ((f: x: (x // (f x)))
-       (qlOverrides."form-fiddle" or (x: {}))
-       (import ./quicklisp-to-nix-output/form-fiddle.nix {
+       (qlOverrides."py-configparser" or (x: {}))
+       (import ./quicklisp-to-nix-output/py-configparser.nix {
          inherit fetchurl;
-           "documentation-utils" = quicklisp-to-nix-packages."documentation-utils";
+           "parse-number" = quicklisp-to-nix-packages."parse-number";
        }));
 
 
-  "nibbles" = buildLispPackage
+  "postmodern" = buildLispPackage
     ((f: x: (x // (f x)))
-       (qlOverrides."nibbles" or (x: {}))
-       (import ./quicklisp-to-nix-output/nibbles.nix {
+       (qlOverrides."postmodern" or (x: {}))
+       (import ./quicklisp-to-nix-output/postmodern.nix {
          inherit fetchurl;
+           "closer-mop" = quicklisp-to-nix-packages."closer-mop";
+           "bordeaux-threads" = quicklisp-to-nix-packages."bordeaux-threads";
        }));
 
 
-  "swap-bytes" = buildLispPackage
+  "mssql" = buildLispPackage
     ((f: x: (x // (f x)))
-       (qlOverrides."swap-bytes" or (x: {}))
-       (import ./quicklisp-to-nix-output/swap-bytes.nix {
+       (qlOverrides."mssql" or (x: {}))
+       (import ./quicklisp-to-nix-output/mssql.nix {
          inherit fetchurl;
-           "trivial-features" = quicklisp-to-nix-packages."trivial-features";
+           "cffi" = quicklisp-to-nix-packages."cffi";
+           "garbage-pools" = quicklisp-to-nix-packages."garbage-pools";
+           "iterate" = quicklisp-to-nix-packages."iterate";
+           "parse-number" = quicklisp-to-nix-packages."parse-number";
        }));
 
 
-  "idna" = buildLispPackage
+  "lparallel" = buildLispPackage
     ((f: x: (x // (f x)))
-       (qlOverrides."idna" or (x: {}))
-       (import ./quicklisp-to-nix-output/idna.nix {
+       (qlOverrides."lparallel" or (x: {}))
+       (import ./quicklisp-to-nix-output/lparallel.nix {
          inherit fetchurl;
-           "split-sequence" = quicklisp-to-nix-packages."split-sequence";
+           "bordeaux-threads" = quicklisp-to-nix-packages."bordeaux-threads";
+           "alexandria" = quicklisp-to-nix-packages."alexandria";
        }));
 
 
-  "rfc2388" = buildLispPackage
+  "ixf" = buildLispPackage
     ((f: x: (x // (f x)))
-       (qlOverrides."rfc2388" or (x: {}))
-       (import ./quicklisp-to-nix-output/rfc2388.nix {
+       (qlOverrides."ixf" or (x: {}))
+       (import ./quicklisp-to-nix-output/ixf.nix {
          inherit fetchurl;
        }));
 
 
-  "md5" = buildLispPackage
+  "db3" = buildLispPackage
     ((f: x: (x // (f x)))
-       (qlOverrides."md5" or (x: {}))
-       (import ./quicklisp-to-nix-output/md5.nix {
+       (qlOverrides."db3" or (x: {}))
+       (import ./quicklisp-to-nix-output/db3.nix {
          inherit fetchurl;
        }));
 
 
-  "hu.dwim.asdf" = buildLispPackage
+  "cl-markdown" = buildLispPackage
     ((f: x: (x // (f x)))
-       (qlOverrides."hu.dwim.asdf" or (x: {}))
-       (import ./quicklisp-to-nix-output/hu.dwim.asdf.nix {
+       (qlOverrides."cl-markdown" or (x: {}))
+       (import ./quicklisp-to-nix-output/cl-markdown.nix {
          inherit fetchurl;
-           "uiop" = quicklisp-to-nix-packages."uiop";
+           "metatilities-base" = quicklisp-to-nix-packages."metatilities-base";
+           "metabang-bind" = quicklisp-to-nix-packages."metabang-bind";
+           "dynamic-classes" = quicklisp-to-nix-packages."dynamic-classes";
+           "cl-ppcre" = quicklisp-to-nix-packages."cl-ppcre";
+           "cl-containers" = quicklisp-to-nix-packages."cl-containers";
+           "anaphora" = quicklisp-to-nix-packages."anaphora";
        }));
 
 
-  "jonathan" = buildLispPackage
+  "cl-log" = buildLispPackage
     ((f: x: (x // (f x)))
-       (qlOverrides."jonathan" or (x: {}))
-       (import ./quicklisp-to-nix-output/jonathan.nix {
+       (qlOverrides."cl-log" or (x: {}))
+       (import ./quicklisp-to-nix-output/cl-log.nix {
+         inherit fetchurl;
+       }));
+
+
+  "cl-csv" = buildLispPackage
+    ((f: x: (x // (f x)))
+       (qlOverrides."cl-csv" or (x: {}))
+       (import ./quicklisp-to-nix-output/cl-csv.nix {
+         inherit fetchurl;
+           "iterate" = quicklisp-to-nix-packages."iterate";
+           "cl-interpol" = quicklisp-to-nix-packages."cl-interpol";
+           "alexandria" = quicklisp-to-nix-packages."alexandria";
+       }));
+
+
+  "abnf" = buildLispPackage
+    ((f: x: (x // (f x)))
+       (qlOverrides."abnf" or (x: {}))
+       (import ./quicklisp-to-nix-output/abnf.nix {
          inherit fetchurl;
-           "trivial-types" = quicklisp-to-nix-packages."trivial-types";
-           "proc-parse" = quicklisp-to-nix-packages."proc-parse";
-           "fast-io" = quicklisp-to-nix-packages."fast-io";
-           "cl-syntax-annot" = quicklisp-to-nix-packages."cl-syntax-annot";
-           "cl-syntax" = quicklisp-to-nix-packages."cl-syntax";
            "cl-ppcre" = quicklisp-to-nix-packages."cl-ppcre";
-           "cl-annot" = quicklisp-to-nix-packages."cl-annot";
-           "babel" = quicklisp-to-nix-packages."babel";
+           "esrap" = quicklisp-to-nix-packages."esrap";
        }));
 
 
-  "puri" = buildLispPackage
+  "named-readtables" = buildLispPackage
     ((f: x: (x // (f x)))
-       (qlOverrides."puri" or (x: {}))
-       (import ./quicklisp-to-nix-output/puri.nix {
+       (qlOverrides."named-readtables" or (x: {}))
+       (import ./quicklisp-to-nix-output/named-readtables.nix {
+         inherit fetchurl;
+       }));
+
+
+  "rfc2388" = buildLispPackage
+    ((f: x: (x // (f x)))
+       (qlOverrides."rfc2388" or (x: {}))
+       (import ./quicklisp-to-nix-output/rfc2388.nix {
+         inherit fetchurl;
+       }));
+
+
+  "md5" = buildLispPackage
+    ((f: x: (x // (f x)))
+       (qlOverrides."md5" or (x: {}))
+       (import ./quicklisp-to-nix-output/md5.nix {
+         inherit fetchurl;
+       }));
+
+
+  "jonathan" = buildLispPackage
+    ((f: x: (x // (f x)))
+       (qlOverrides."jonathan" or (x: {}))
+       (import ./quicklisp-to-nix-output/jonathan.nix {
          inherit fetchurl;
        }));
 
@@ -191,6 +297,14 @@ let quicklisp-to-nix-packages = rec {
        }));
 
 
+  "puri" = buildLispPackage
+    ((f: x: (x // (f x)))
+       (qlOverrides."puri" or (x: {}))
+       (import ./quicklisp-to-nix-output/puri.nix {
+         inherit fetchurl;
+       }));
+
+
   "sqlite" = buildLispPackage
     ((f: x: (x // (f x)))
        (qlOverrides."sqlite" or (x: {}))
@@ -260,7 +374,6 @@ let quicklisp-to-nix-packages = rec {
        (qlOverrides."cl-paths-ttf" or (x: {}))
        (import ./quicklisp-to-nix-output/cl-paths-ttf.nix {
          inherit fetchurl;
-           "zpb-ttf" = quicklisp-to-nix-packages."zpb-ttf";
        }));
 
 
@@ -372,28 +485,18 @@ let quicklisp-to-nix-packages = rec {
        }));
 
 
-  "lack-middleware-backtrace" = buildLispPackage
-    ((f: x: (x // (f x)))
-       (qlOverrides."lack-middleware-backtrace" or (x: {}))
-       (import ./quicklisp-to-nix-output/lack-middleware-backtrace.nix {
-         inherit fetchurl;
-           "uiop" = quicklisp-to-nix-packages."uiop";
-       }));
-
-
-  "lack-util" = buildLispPackage
+  "trivial-gray-streams" = buildLispPackage
     ((f: x: (x // (f x)))
-       (qlOverrides."lack-util" or (x: {}))
-       (import ./quicklisp-to-nix-output/lack-util.nix {
+       (qlOverrides."trivial-gray-streams" or (x: {}))
+       (import ./quicklisp-to-nix-output/trivial-gray-streams.nix {
          inherit fetchurl;
-           "ironclad" = quicklisp-to-nix-packages."ironclad";
        }));
 
 
-  "trivial-gray-streams" = buildLispPackage
+  "trivial-features" = buildLispPackage
     ((f: x: (x // (f x)))
-       (qlOverrides."trivial-gray-streams" or (x: {}))
-       (import ./quicklisp-to-nix-output/trivial-gray-streams.nix {
+       (qlOverrides."trivial-features" or (x: {}))
+       (import ./quicklisp-to-nix-output/trivial-features.nix {
          inherit fetchurl;
        }));
 
@@ -468,14 +571,6 @@ let quicklisp-to-nix-packages = rec {
        }));
 
 
-  "trivial-features" = buildLispPackage
-    ((f: x: (x // (f x)))
-       (qlOverrides."trivial-features" or (x: {}))
-       (import ./quicklisp-to-nix-output/trivial-features.nix {
-         inherit fetchurl;
-       }));
-
-
   "yason" = buildLispPackage
     ((f: x: (x // (f x)))
        (qlOverrides."yason" or (x: {}))
@@ -551,6 +646,14 @@ let quicklisp-to-nix-packages = rec {
        }));
 
 
+  "trivial-indent" = buildLispPackage
+    ((f: x: (x // (f x)))
+       (qlOverrides."trivial-indent" or (x: {}))
+       (import ./quicklisp-to-nix-output/trivial-indent.nix {
+         inherit fetchurl;
+       }));
+
+
   "trivial-backtrace" = buildLispPackage
     ((f: x: (x // (f x)))
        (qlOverrides."trivial-backtrace" or (x: {}))
@@ -559,14 +662,20 @@ let quicklisp-to-nix-packages = rec {
        }));
 
 
+  "swap-bytes" = buildLispPackage
+    ((f: x: (x // (f x)))
+       (qlOverrides."swap-bytes" or (x: {}))
+       (import ./quicklisp-to-nix-output/swap-bytes.nix {
+         inherit fetchurl;
+           "trivial-features" = quicklisp-to-nix-packages."trivial-features";
+       }));
+
+
   "stumpwm" = buildLispPackage
     ((f: x: (x // (f x)))
        (qlOverrides."stumpwm" or (x: {}))
        (import ./quicklisp-to-nix-output/stumpwm.nix {
          inherit fetchurl;
-           "alexandria" = quicklisp-to-nix-packages."alexandria";
-           "cl-ppcre" = quicklisp-to-nix-packages."cl-ppcre";
-           "clx" = quicklisp-to-nix-packages."clx";
        }));
 
 
@@ -666,6 +775,44 @@ let quicklisp-to-nix-packages = rec {
        }));
 
 
+  "pgloader" = buildLispPackage
+    ((f: x: (x // (f x)))
+       (qlOverrides."pgloader" or (x: {}))
+       (import ./quicklisp-to-nix-output/pgloader.nix {
+         inherit fetchurl;
+           "abnf" = quicklisp-to-nix-packages."abnf";
+           "alexandria" = quicklisp-to-nix-packages."alexandria";
+           "cl-base64" = quicklisp-to-nix-packages."cl-base64";
+           "cl-csv" = quicklisp-to-nix-packages."cl-csv";
+           "cl-fad" = quicklisp-to-nix-packages."cl-fad";
+           "cl-log" = quicklisp-to-nix-packages."cl-log";
+           "cl-markdown" = quicklisp-to-nix-packages."cl-markdown";
+           "cl-postgres" = quicklisp-to-nix-packages."cl-postgres";
+           "cl-ppcre" = quicklisp-to-nix-packages."cl-ppcre";
+           "command-line-arguments" = quicklisp-to-nix-packages."command-line-arguments";
+           "db3" = quicklisp-to-nix-packages."db3";
+           "drakma" = quicklisp-to-nix-packages."drakma";
+           "esrap" = quicklisp-to-nix-packages."esrap";
+           "flexi-streams" = quicklisp-to-nix-packages."flexi-streams";
+           "ixf" = quicklisp-to-nix-packages."ixf";
+           "local-time" = quicklisp-to-nix-packages."local-time";
+           "lparallel" = quicklisp-to-nix-packages."lparallel";
+           "metabang-bind" = quicklisp-to-nix-packages."metabang-bind";
+           "mssql" = quicklisp-to-nix-packages."mssql";
+           "postmodern" = quicklisp-to-nix-packages."postmodern";
+           "py-configparser" = quicklisp-to-nix-packages."py-configparser";
+           "qmynd" = quicklisp-to-nix-packages."qmynd";
+           "quri" = quicklisp-to-nix-packages."quri";
+           "simple-date" = quicklisp-to-nix-packages."simple-date";
+           "split-sequence" = quicklisp-to-nix-packages."split-sequence";
+           "sqlite" = quicklisp-to-nix-packages."sqlite";
+           "trivial-backtrace" = quicklisp-to-nix-packages."trivial-backtrace";
+           "uiop" = quicklisp-to-nix-packages."uiop";
+           "usocket" = quicklisp-to-nix-packages."usocket";
+           "uuid" = quicklisp-to-nix-packages."uuid";
+       }));
+
+
   "pcall" = buildLispPackage
     ((f: x: (x // (f x)))
        (qlOverrides."pcall" or (x: {}))
@@ -696,6 +843,14 @@ let quicklisp-to-nix-packages = rec {
        }));
 
 
+  "nibbles" = buildLispPackage
+    ((f: x: (x // (f x)))
+       (qlOverrides."nibbles" or (x: {}))
+       (import ./quicklisp-to-nix-output/nibbles.nix {
+         inherit fetchurl;
+       }));
+
+
   "marshal" = buildLispPackage
     ((f: x: (x // (f x)))
        (qlOverrides."marshal" or (x: {}))
@@ -709,10 +864,6 @@ let quicklisp-to-nix-packages = rec {
        (qlOverrides."lquery" or (x: {}))
        (import ./quicklisp-to-nix-output/lquery.nix {
          inherit fetchurl;
-           "plump" = quicklisp-to-nix-packages."plump";
-           "form-fiddle" = quicklisp-to-nix-packages."form-fiddle";
-           "clss" = quicklisp-to-nix-packages."clss";
-           "array-utils" = quicklisp-to-nix-packages."array-utils";
        }));
 
 
@@ -721,7 +872,6 @@ let quicklisp-to-nix-packages = rec {
        (qlOverrides."local-time" or (x: {}))
        (import ./quicklisp-to-nix-output/local-time.nix {
          inherit fetchurl;
-           "cl-fad" = quicklisp-to-nix-packages."cl-fad";
        }));
 
 
@@ -755,7 +905,6 @@ let quicklisp-to-nix-packages = rec {
        (qlOverrides."ironclad" or (x: {}))
        (import ./quicklisp-to-nix-output/ironclad.nix {
          inherit fetchurl;
-           "nibbles" = quicklisp-to-nix-packages."nibbles";
        }));
 
 
@@ -764,15 +913,23 @@ let quicklisp-to-nix-packages = rec {
        (qlOverrides."iolib" or (x: {}))
        (import ./quicklisp-to-nix-output/iolib.nix {
          inherit fetchurl;
-           "alexandria" = quicklisp-to-nix-packages."alexandria";
-           "babel" = quicklisp-to-nix-packages."babel";
-           "bordeaux-threads" = quicklisp-to-nix-packages."bordeaux-threads";
-           "cffi" = quicklisp-to-nix-packages."cffi";
-           "idna" = quicklisp-to-nix-packages."idna";
+       }));
+
+
+  "ieee-floats" = buildLispPackage
+    ((f: x: (x // (f x)))
+       (qlOverrides."ieee-floats" or (x: {}))
+       (import ./quicklisp-to-nix-output/ieee-floats.nix {
+         inherit fetchurl;
+       }));
+
+
+  "idna" = buildLispPackage
+    ((f: x: (x // (f x)))
+       (qlOverrides."idna" or (x: {}))
+       (import ./quicklisp-to-nix-output/idna.nix {
+         inherit fetchurl;
            "split-sequence" = quicklisp-to-nix-packages."split-sequence";
-           "swap-bytes" = quicklisp-to-nix-packages."swap-bytes";
-           "trivial-features" = quicklisp-to-nix-packages."trivial-features";
-           "uiop" = quicklisp-to-nix-packages."uiop";
        }));
 
 
@@ -795,16 +952,19 @@ let quicklisp-to-nix-packages = rec {
        }));
 
 
-  "hu.dwim.def" = buildLispPackage
+  "hu_dot_dwim_dot_def" = buildLispPackage
     ((f: x: (x // (f x)))
-       (qlOverrides."hu.dwim.def" or (x: {}))
-       (import ./quicklisp-to-nix-output/hu.dwim.def.nix {
+       (qlOverrides."hu_dot_dwim_dot_def" or (x: {}))
+       (import ./quicklisp-to-nix-output/hu_dot_dwim_dot_def.nix {
+         inherit fetchurl;
+       }));
+
+
+  "hu_dot_dwim_dot_asdf" = buildLispPackage
+    ((f: x: (x // (f x)))
+       (qlOverrides."hu_dot_dwim_dot_asdf" or (x: {}))
+       (import ./quicklisp-to-nix-output/hu_dot_dwim_dot_asdf.nix {
          inherit fetchurl;
-           "metabang-bind" = quicklisp-to-nix-packages."metabang-bind";
-           "iterate" = quicklisp-to-nix-packages."iterate";
-           "hu.dwim.asdf" = quicklisp-to-nix-packages."hu.dwim.asdf";
-           "anaphora" = quicklisp-to-nix-packages."anaphora";
-           "alexandria" = quicklisp-to-nix-packages."alexandria";
        }));
 
 
@@ -824,6 +984,14 @@ let quicklisp-to-nix-packages = rec {
        }));
 
 
+  "form-fiddle" = buildLispPackage
+    ((f: x: (x // (f x)))
+       (qlOverrides."form-fiddle" or (x: {}))
+       (import ./quicklisp-to-nix-output/form-fiddle.nix {
+         inherit fetchurl;
+       }));
+
+
   "flexi-streams" = buildLispPackage
     ((f: x: (x // (f x)))
        (qlOverrides."flexi-streams" or (x: {}))
@@ -838,9 +1006,6 @@ let quicklisp-to-nix-packages = rec {
        (qlOverrides."fast-io" or (x: {}))
        (import ./quicklisp-to-nix-output/fast-io.nix {
          inherit fetchurl;
-           "trivial-gray-streams" = quicklisp-to-nix-packages."trivial-gray-streams";
-           "static-vectors" = quicklisp-to-nix-packages."static-vectors";
-           "alexandria" = quicklisp-to-nix-packages."alexandria";
        }));
 
 
@@ -866,7 +1031,6 @@ let quicklisp-to-nix-packages = rec {
        (qlOverrides."esrap" or (x: {}))
        (import ./quicklisp-to-nix-output/esrap.nix {
          inherit fetchurl;
-           "alexandria" = quicklisp-to-nix-packages."alexandria";
        }));
 
 
@@ -886,27 +1050,19 @@ let quicklisp-to-nix-packages = rec {
        }));
 
 
+  "documentation-utils" = buildLispPackage
+    ((f: x: (x // (f x)))
+       (qlOverrides."documentation-utils" or (x: {}))
+       (import ./quicklisp-to-nix-output/documentation-utils.nix {
+         inherit fetchurl;
+       }));
+
+
   "dexador" = buildLispPackage
     ((f: x: (x // (f x)))
        (qlOverrides."dexador" or (x: {}))
        (import ./quicklisp-to-nix-output/dexador.nix {
          inherit fetchurl;
-           "usocket" = quicklisp-to-nix-packages."usocket";
-           "trivial-mimes" = quicklisp-to-nix-packages."trivial-mimes";
-           "trivial-gray-streams" = quicklisp-to-nix-packages."trivial-gray-streams";
-           "quri" = quicklisp-to-nix-packages."quri";
-           "fast-io" = quicklisp-to-nix-packages."fast-io";
-           "fast-http" = quicklisp-to-nix-packages."fast-http";
-           "cl-reexport" = quicklisp-to-nix-packages."cl-reexport";
-           "cl-ppcre" = quicklisp-to-nix-packages."cl-ppcre";
-           "cl-cookie" = quicklisp-to-nix-packages."cl-cookie";
-           "cl-base64" = quicklisp-to-nix-packages."cl-base64";
-           "cl+ssl" = quicklisp-to-nix-packages."cl+ssl";
-           "chunga" = quicklisp-to-nix-packages."chunga";
-           "chipz" = quicklisp-to-nix-packages."chipz";
-           "bordeaux-threads" = quicklisp-to-nix-packages."bordeaux-threads";
-           "babel" = quicklisp-to-nix-packages."babel";
-           "alexandria" = quicklisp-to-nix-packages."alexandria";
        }));
 
 
@@ -1085,6 +1241,14 @@ let quicklisp-to-nix-packages = rec {
        }));
 
 
+  "clss" = buildLispPackage
+    ((f: x: (x // (f x)))
+       (qlOverrides."clss" or (x: {}))
+       (import ./quicklisp-to-nix-output/clss.nix {
+         inherit fetchurl;
+       }));
+
+
   "clsql" = buildLispPackage
     ((f: x: (x // (f x)))
        (qlOverrides."clsql" or (x: {}))
@@ -1130,7 +1294,6 @@ let quicklisp-to-nix-packages = rec {
        (qlOverrides."cl-ppcre-template" or (x: {}))
        (import ./quicklisp-to-nix-output/cl-ppcre-template.nix {
          inherit fetchurl;
-           "cl-ppcre" = quicklisp-to-nix-packages."cl-ppcre";
        }));
 
 
@@ -1323,24 +1486,6 @@ let quicklisp-to-nix-packages = rec {
        (qlOverrides."clack-v1-compat" or (x: {}))
        (import ./quicklisp-to-nix-output/clack-v1-compat.nix {
          inherit fetchurl;
-           "uiop" = quicklisp-to-nix-packages."uiop";
-           "trivial-types" = quicklisp-to-nix-packages."trivial-types";
-           "trivial-mimes" = quicklisp-to-nix-packages."trivial-mimes";
-           "trivial-backtrace" = quicklisp-to-nix-packages."trivial-backtrace";
-           "split-sequence" = quicklisp-to-nix-packages."split-sequence";
-           "quri" = quicklisp-to-nix-packages."quri";
-           "marshal" = quicklisp-to-nix-packages."marshal";
-           "local-time" = quicklisp-to-nix-packages."local-time";
-           "lack-util" = quicklisp-to-nix-packages."lack-util";
-           "lack" = quicklisp-to-nix-packages."lack";
-           "ironclad" = quicklisp-to-nix-packages."ironclad";
-           "http-body" = quicklisp-to-nix-packages."http-body";
-           "flexi-streams" = quicklisp-to-nix-packages."flexi-streams";
-           "cl-syntax-annot" = quicklisp-to-nix-packages."cl-syntax-annot";
-           "cl-ppcre" = quicklisp-to-nix-packages."cl-ppcre";
-           "cl-base64" = quicklisp-to-nix-packages."cl-base64";
-           "circular-streams" = quicklisp-to-nix-packages."circular-streams";
-           "alexandria" = quicklisp-to-nix-packages."alexandria";
        }));
 
 
@@ -1349,12 +1494,6 @@ let quicklisp-to-nix-packages = rec {
        (qlOverrides."clack" or (x: {}))
        (import ./quicklisp-to-nix-output/clack.nix {
          inherit fetchurl;
-           "uiop" = quicklisp-to-nix-packages."uiop";
-           "lack-util" = quicklisp-to-nix-packages."lack-util";
-           "lack-middleware-backtrace" = quicklisp-to-nix-packages."lack-middleware-backtrace";
-           "lack" = quicklisp-to-nix-packages."lack";
-           "bordeaux-threads" = quicklisp-to-nix-packages."bordeaux-threads";
-           "alexandria" = quicklisp-to-nix-packages."alexandria";
        }));
 
 
@@ -1429,8 +1568,14 @@ let quicklisp-to-nix-packages = rec {
        (qlOverrides."babel" or (x: {}))
        (import ./quicklisp-to-nix-output/babel.nix {
          inherit fetchurl;
-           "trivial-features" = quicklisp-to-nix-packages."trivial-features";
-           "alexandria" = quicklisp-to-nix-packages."alexandria";
+       }));
+
+
+  "array-utils" = buildLispPackage
+    ((f: x: (x // (f x)))
+       (qlOverrides."array-utils" or (x: {}))
+       (import ./quicklisp-to-nix-output/array-utils.nix {
+         inherit fetchurl;
        }));
 
 
@@ -1442,10 +1587,10 @@ let quicklisp-to-nix-packages = rec {
        }));
 
 
-  "3bmd" = buildLispPackage
+  "_3bmd" = buildLispPackage
     ((f: x: (x // (f x)))
-       (qlOverrides."3bmd" or (x: {}))
-       (import ./quicklisp-to-nix-output/3bmd.nix {
+       (qlOverrides."_3bmd" or (x: {}))
+       (import ./quicklisp-to-nix-output/_3bmd.nix {
          inherit fetchurl;
            "split-sequence" = quicklisp-to-nix-packages."split-sequence";
            "esrap" = quicklisp-to-nix-packages."esrap";
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix/invocation.emb b/pkgs/development/lisp-modules/quicklisp-to-nix/invocation.emb
index a13cedf3dfe4..3a0c5cb5fc2c 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix/invocation.emb
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix/invocation.emb
@@ -1,8 +1,7 @@
-  "<% @var name %>" = buildLispPackage
+  "<% @var filename %>" = buildLispPackage
     ((f: x: (x // (f x)))
-       (qlOverrides."<% @var name %>" or (x: {}))
+       (qlOverrides."<% @var filename %>" or (x: {}))
        (import ./quicklisp-to-nix-output/<% @var filename %>.nix {
          inherit fetchurl;<% @loop deps %>
-           "<% @var name %>" = quicklisp-to-nix-packages."<% @var name %>";<% @endloop %>
-       }));<% @ifequal name filename %><% @else %>
-  "<% @var filename %>" = quicklisp-to-nix-packages."<% @var name %>";<% @endif %>
+           "<% @var filename %>" = quicklisp-to-nix-packages."<% @var filename %>";<% @endloop %>
+       }));
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix/nix-package.emb b/pkgs/development/lisp-modules/quicklisp-to-nix/nix-package.emb
index 3b71ade03f7c..baedbd1553a5 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix/nix-package.emb
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix/nix-package.emb
@@ -7,12 +7,14 @@ rec {
 
   description = ''<% @var description %>'';
 
-  deps = [ <% @loop deps %>args."<% @var name %>" <% @endloop %>];
+  deps = [ <% @loop deps %>args."<% @var filename %>" <% @endloop %>];
 
   src = fetchurl {
     url = ''<% @var url %>'';
     sha256 = ''<% @var sha256 %>'';
   };
+    
+  packageName = "<% @var name %>";
 
   overrides = x: {
     postInstall = ''
diff --git a/pkgs/development/lisp-modules/quicklisp-to-nix/ql-to-nix.lisp b/pkgs/development/lisp-modules/quicklisp-to-nix/ql-to-nix.lisp
index 18cf6d097a21..141fb0f34ebb 100644
--- a/pkgs/development/lisp-modules/quicklisp-to-nix/ql-to-nix.lisp
+++ b/pkgs/development/lisp-modules/quicklisp-to-nix/ql-to-nix.lisp
@@ -36,19 +36,27 @@
                        (map 'list 'identity (md5:md5sum-file path))))))))
 
 (defun escape-filename (s)
-  (format nil "~{~a~}"
-       (loop
-         for x in (map 'list 'identity s)
-         collect
-         (case x
-           (#\/ "_slash_")
-           (#\\ "_backslash_")
-           (#\_ "__")
-           (t x)))))
+  (format 
+    nil "~a~{~a~}"
+    (if (cl-ppcre:scan "^[a-zA-Z_]" s) "" "_")
+    (loop
+      for x in (map 'list 'identity s)
+      collect
+      (case x
+        (#\/ "_slash_")
+        (#\\ "_backslash_")
+        (#\_ "__")
+        (#\. "_dot_")
+        (t x)))))
 
 (defun system-data (system)
   (let*
-    ((asdf-system (asdf:find-system system))
+    ((asdf-system
+       (or
+         (ignore-errors (asdf:find-system system))
+         (progn
+           (ql:quickload system)
+           (asdf:find-system system))))
      (ql-system (ql-dist:find-system system))
      (ql-release (ql-dist:release ql-system))
      (ql-sibling-systems (ql-dist:provided-systems ql-release))
@@ -73,7 +81,8 @@
            :test 'equal)
          ql-sibling-names
          :test 'equal))
-     (deps (mapcar (lambda (x) (list :name x)) dependencies))
+     (deps (mapcar (lambda (x) (list :name x :filename (escape-filename x)))
+                   dependencies))
      (description (asdf:system-description asdf-system))
      (release-name (ql-dist:short-description ql-release))
      (version (cl-ppcre:regex-replace-all
diff --git a/pkgs/development/python-modules/Nikola/default.nix b/pkgs/development/python-modules/Nikola/default.nix
index a41278068531..520a9c3a30b0 100644
--- a/pkgs/development/python-modules/Nikola/default.nix
+++ b/pkgs/development/python-modules/Nikola/default.nix
@@ -30,7 +30,7 @@
 buildPythonPackage rec {
   name = "${pname}-${version}";
   pname = "Nikola";
-  version = "7.8.8";
+  version = "7.8.9";
 
   # Nix contains only Python 3 supported version of doit, which is a dependency
   # of Nikola. Python 2 support would require older doit 0.29.0 (which on the
@@ -47,7 +47,7 @@ buildPythonPackage rec {
 
   src = fetchPypi {
     inherit pname version;
-    sha256 = "a45272e96ea8311e79ab6ea5523d792207d549cba418d623f03bf80d5e5e3e5a";
+    sha256 = "c85bf293a245a34057fb55236fc2f2c5d28e9ef1c375889f443bca1d86924df4";
   };
 
   meta = {
diff --git a/pkgs/development/python-modules/asgi_redis/default.nix b/pkgs/development/python-modules/asgi_redis/default.nix
index c289a096d83c..440f15cbd3a1 100644
--- a/pkgs/development/python-modules/asgi_redis/default.nix
+++ b/pkgs/development/python-modules/asgi_redis/default.nix
@@ -2,13 +2,13 @@
   asgiref, asgi_ipc, msgpack, six, redis, cryptography
 }:
 buildPythonPackage rec {
-  version = "1.4.1";
+  version = "1.4.2";
   pname = "asgi_redis";
   name = "${pname}-${version}";
 
   src = fetchurl {
     url = "mirror://pypi/a/asgi_redis/${name}.tar.gz";
-    sha256 = "71a6147c8b08833815993f16e2b665a0e5483fae392f03decb8da54ed0882904";
+    sha256 = "aa8e9342a3e66c4e7f9035b074f6f66b92e5f1cf8022f1446106ed6dd004a274";
   };
 
   # Requires a redis server available
diff --git a/pkgs/development/python-modules/libnacl/default.nix b/pkgs/development/python-modules/libnacl/default.nix
index 0aa3ed29f20b..7a96530912b6 100644
--- a/pkgs/development/python-modules/libnacl/default.nix
+++ b/pkgs/development/python-modules/libnacl/default.nix
@@ -2,12 +2,12 @@
 
 buildPythonPackage rec {
   pname = "libnacl";
-  version = "1.5.0";
+  version = "1.5.1";
   name = "${pname}-${version}";
 
   src = fetchPypi {
     inherit pname version;
-    sha256 = "1ph042x0cfysj16mmjif40pxn505rg5c9n94s972dgc0mfgvrwhs";
+    sha256 = "e44e9436e7245b0d8b7322bef67750cb7757834d7ccdb7eb7b723b4813df84fb";
   };
 
   buildInputs = [ pytest ];
diff --git a/pkgs/development/python-modules/protobuf.nix b/pkgs/development/python-modules/protobuf.nix
index f2f0f5025d11..44b9ed70a185 100644
--- a/pkgs/development/python-modules/protobuf.nix
+++ b/pkgs/development/python-modules/protobuf.nix
@@ -1,5 +1,5 @@
 { stdenv, python, buildPythonPackage
-, protobuf, google_apputils, pyext
+, protobuf, google_apputils, pyext, libcxx
 , disabled, doCheck ? true }:
 
 with stdenv.lib;
@@ -8,6 +8,9 @@ buildPythonPackage rec {
   inherit (protobuf) name src;
   inherit disabled doCheck;
 
+  # work around python distutils compiling C++ with $CC
+  NIX_CFLAGS_COMPILE = stdenv.lib.optionalString stdenv.isDarwin "-I${libcxx}/include/c++/v1";
+
   propagatedBuildInputs = [ protobuf google_apputils ];
   buildInputs = [ google_apputils pyext ];
 
diff --git a/pkgs/development/python-modules/sqlalchemy/default.nix b/pkgs/development/python-modules/sqlalchemy/default.nix
index 3fdb7cf9a6e7..4cd522fe1953 100644
--- a/pkgs/development/python-modules/sqlalchemy/default.nix
+++ b/pkgs/development/python-modules/sqlalchemy/default.nix
@@ -11,11 +11,11 @@
 buildPythonPackage rec {
   pname = "SQLAlchemy";
   name = "${pname}-${version}";
-  version = "1.1.10";
+  version = "1.1.11";
 
   src = fetchPypi {
     inherit pname version;
-    sha256 = "dbd92b8af2306d600efa98ed36262d73aad227440a758c8dc3a067ca30096bd3";
+    sha256 = "76f76965e9a968ba3aecd2a8bc0d991cea04fd9a182e6c95c81f1551487b0211";
   };
 
   checkInputs = [ pytest mock pytest_xdist ]
diff --git a/pkgs/development/python-modules/zxcvbn-python/default.nix b/pkgs/development/python-modules/zxcvbn-python/default.nix
index 65d343cbec94..66a0f8d77aab 100644
--- a/pkgs/development/python-modules/zxcvbn-python/default.nix
+++ b/pkgs/development/python-modules/zxcvbn-python/default.nix
@@ -5,13 +5,13 @@
 
 buildPythonPackage rec {
   pname = "zxcvbn-python";
-  version = "4.4.14";
+  version = "4.4.15";
 
   name = "${pname}-${version}";
 
   src = fetchPypi {
     inherit pname version;
-    sha256 = "fd3a46536035851571e3f4142b64d6e7bcf0ade3cd40d8fecae7a1243945e327";
+    sha256 = "ef982a382518d217d353a42093aa8bb8608a50bc2df559c08885bba166782cd0";
   };
 
   # No tests in archive
diff --git a/pkgs/development/ruby-modules/bundler/default.nix b/pkgs/development/ruby-modules/bundler/default.nix
index fc6a4bab75c5..53e47630fbb7 100644
--- a/pkgs/development/ruby-modules/bundler/default.nix
+++ b/pkgs/development/ruby-modules/bundler/default.nix
@@ -4,8 +4,8 @@ buildRubyGem rec {
   inherit ruby;
   name = "${gemName}-${version}";
   gemName = "bundler";
-  version = "1.15.0";
-  sha256 = "1k84zjr49ri7dj0mbjm7wkqdmknwdid817y2kyhn42mh4vxa68id";
+  version = "1.15.1";
+  sha256 = "1mq0n8g08vf2rnd7fvylx3f4sspx15abid49gycf9zzsjj7w8vps";
   dontPatchShebangs = true;
 
   postFixup = ''
diff --git a/pkgs/development/tools/misc/hydra/default.nix b/pkgs/development/tools/misc/hydra/default.nix
index ba2c62ce8ea0..42b0094c2cce 100644
--- a/pkgs/development/tools/misc/hydra/default.nix
+++ b/pkgs/development/tools/misc/hydra/default.nix
@@ -62,15 +62,15 @@ let
   };
 in releaseTools.nixBuild rec {
   name = "hydra-${version}";
-  version = "2017-04-26";
+  version = "2017-06-21";
 
   inherit stdenv;
 
   src = fetchFromGitHub {
     owner = "NixOS";
     repo = "hydra";
-    rev = "1f94f0369937c9187b158f53a4a361507a62c5e9";
-    sha256 = "0h013690pwm20vykccr6l4k0q1jdb065127pblfhs23a287ayqlm";
+    rev = "6e4a7a30f731c42e64e24ccbf8f25110c02776ab";
+    sha256 = "0j7s4slmwrmwywvfkxdpg4wgxnfqjzv9dzwvni2n21sbbwjyqgij";
   };
 
   buildInputs =
diff --git a/pkgs/misc/emulators/wine/sources.nix b/pkgs/misc/emulators/wine/sources.nix
index e0db6285df84..7cb45b08a984 100644
--- a/pkgs/misc/emulators/wine/sources.nix
+++ b/pkgs/misc/emulators/wine/sources.nix
@@ -32,15 +32,15 @@ in rec {
 
   unstable = fetchurl rec {
     # NOTE: Don't forget to change the SHA256 for staging as well.
-    version = "2.7";
+    version = "2.10";
     url = "https://dl.winehq.org/wine/source/2.x/wine-${version}.tar.xz";
-    sha256 = "0k711vdn1h2x6ar20hpvb5b6zh21niy2n9s9mgvlag1iiq446np5";
+    sha256 = "0ygiaayi2mv6jl450d03i4x2gd2bg3mwk3s2pxas87g8sbzzg3a8";
     inherit (stable) mono gecko32 gecko64;
   };
 
   staging = fetchFromGitHub rec {
     inherit (unstable) version;
-    sha256 = "0ipz160mpg9di47xin9whcq986nrbadmcvpdbwgrpwlxf63x4k63";
+    sha256 = "1i7lzr8w9w9hfa5djclp5n19plfgff6p1yhrs94a62jspf6c10sw";
     owner = "wine-compholio";
     repo = "wine-staging";
     rev = "v${version}";
diff --git a/pkgs/misc/vim-plugins/default.nix b/pkgs/misc/vim-plugins/default.nix
index dbba9597ce70..0077185ded4d 100644
--- a/pkgs/misc/vim-plugins/default.nix
+++ b/pkgs/misc/vim-plugins/default.nix
@@ -462,6 +462,17 @@ rec {
 
   };
 
+  nerdtree-git-plugin = buildVimPluginFrom2Nix { # created by nix#NixDerivation
+    name = "nerdtree-git-plugin-2017-03-12";
+    src = fetchgit {
+      url = "https://github.com/albfan/nerdtree-git-plugin";
+      rev = "d79a5d5a1b3bc5fab3ba94db44a8b2e5a211d61d";
+      sha256 = "0i77wijbr021zfv096ja15f5l52phvsd5gziqn1m3k60qkmb9gkj";
+    };
+    dependencies = [];
+
+  };
+
   vim-closetag = buildVimPluginFrom2Nix { # created by nix#NixDerivation
     name = "vim-closetag-2017-05-13";
     src = fetchgit {
diff --git a/pkgs/misc/vim-plugins/vim-plugin-names b/pkgs/misc/vim-plugins/vim-plugin-names
index b83660b220b5..cda3865d3de9 100644
--- a/pkgs/misc/vim-plugins/vim-plugin-names
+++ b/pkgs/misc/vim-plugins/vim-plugin-names
@@ -27,6 +27,7 @@
 "github:LnL7/vim-nix"
 "github:Quramy/tsuquyomi"
 "github:Shougo/deoplete.nvim"
+"github:albfan/nerdtree-git-plugin"
 "github:ajh17/Spacegray.vim"
 "github:alvan/vim-closetag"
 "github:ap/vim-css-color"
diff --git a/pkgs/os-specific/linux/alsa-lib/default.nix b/pkgs/os-specific/linux/alsa-lib/default.nix
index 3205275ff93a..8a6eb77e6b1e 100644
--- a/pkgs/os-specific/linux/alsa-lib/default.nix
+++ b/pkgs/os-specific/linux/alsa-lib/default.nix
@@ -1,14 +1,14 @@
 { stdenv, fetchurl }:
 
 stdenv.mkDerivation rec {
-  name = "alsa-lib-1.1.2";
+  name = "alsa-lib-1.1.4.1";
 
   src = fetchurl {
     urls = [
      "ftp://ftp.alsa-project.org/pub/lib/${name}.tar.bz2"
      "http://alsa.cybermirror.org/lib/${name}.tar.bz2"
     ];
-    sha256 = "1mk1v2av6ibyydgr6f2mxrwy7clgnf0c68s9y2zvh1ibi7csr3fk";
+    sha256 = "0xjvi381105gldhv0z872a0x58sghznyx19j45lw5iyi2h68gfwi";
   };
 
   patches = [
diff --git a/pkgs/os-specific/linux/alsa-plugins/default.nix b/pkgs/os-specific/linux/alsa-plugins/default.nix
index 7f065a1b9b06..ae0aaa3cb638 100644
--- a/pkgs/os-specific/linux/alsa-plugins/default.nix
+++ b/pkgs/os-specific/linux/alsa-plugins/default.nix
@@ -1,14 +1,14 @@
 { stdenv, fetchurl, lib, pkgconfig, alsaLib, libogg, libpulseaudio ? null, libjack2 ? null }:
 
 stdenv.mkDerivation rec {
-  name = "alsa-plugins-1.1.1";
+  name = "alsa-plugins-1.1.4";
 
   src = fetchurl {
     urls = [
       "ftp://ftp.alsa-project.org/pub/plugins/${name}.tar.bz2"
       "http://alsa.cybermirror.org/plugins/${name}.tar.bz2"
     ];
-    sha256 = "1w81z5jlwqhd1l2m7qrq69lc4k9dnrg1wn52jsl2hrf3hbhd394f";
+    sha256 = "12hsvm6rpinjkg06pa9hzndkdrbfw6wk6yk00cm8y1gbv8xiq3ak";
   };
 
   # ToDo: a52, etc.?
diff --git a/pkgs/os-specific/linux/alsa-tools/default.nix b/pkgs/os-specific/linux/alsa-tools/default.nix
index 51a60a27431b..23e1f430dec3 100644
--- a/pkgs/os-specific/linux/alsa-tools/default.nix
+++ b/pkgs/os-specific/linux/alsa-tools/default.nix
@@ -4,14 +4,14 @@
 
 stdenv.mkDerivation rec {
   name = "alsa-tools-${version}";
-  version = "1.1.0";
+  version = "1.1.3";
 
   src = fetchurl {
     urls = [
       "ftp://ftp.alsa-project.org/pub/tools/${name}.tar.bz2"
       "http://alsa.cybermirror.org/tools/${name}.tar.bz2"
     ];
-    sha256 = "0ldbaz3qr7z0639xg37ba7cmrb512rrjavap6r5jjl0ab665ad3x";
+    sha256 = "02b75fyfmm9m2iz59d3xa97cas4f697a4pzdxn1i64kjd36iv3yq";
   };
 
   buildInputs = [ alsaLib pkgconfig gtk2 gtk3 fltk13 ];
diff --git a/pkgs/os-specific/linux/alsa-utils/default.nix b/pkgs/os-specific/linux/alsa-utils/default.nix
index 3c2b53e0e3f1..4cb4af5ca724 100644
--- a/pkgs/os-specific/linux/alsa-utils/default.nix
+++ b/pkgs/os-specific/linux/alsa-utils/default.nix
@@ -2,14 +2,14 @@
 
 stdenv.mkDerivation rec {
   name = "alsa-utils-${version}";
-  version = "1.1.2";
+  version = "1.1.4";
 
   src = fetchurl {
     urls = [
       "ftp://ftp.alsa-project.org/pub/utils/${name}.tar.bz2"
       "http://alsa.cybermirror.org/utils/${name}.tar.bz2"
     ];
-    sha256 = "0wcha78c2sm8qqk5r3w83cvm8fp6fb1zpd35kmcm24kxhz007xks";
+    sha256 = "17cxih9ibjp1193dyd79j50pyfa9dvrs6r9kpwrvzicjvr2110x7";
   };
 
   patchPhase = ''
diff --git a/pkgs/os-specific/linux/kernel/common-config.nix b/pkgs/os-specific/linux/kernel/common-config.nix
index b23d52b39e3c..ec90620fce13 100644
--- a/pkgs/os-specific/linux/kernel/common-config.nix
+++ b/pkgs/os-specific/linux/kernel/common-config.nix
@@ -472,8 +472,10 @@ with stdenv.lib;
   SCHED_TRACER y
   STACK_TRACER y
 
-  ${optionalString (versionOlder version "4.11") ''
+  ${if versionOlder version "4.11" then ''
     UPROBE_EVENT? y
+  '' else ''
+    UPROBE_EVENTS? y
   ''}
 
   ${optionalString (versionAtLeast version "4.4") ''
diff --git a/pkgs/os-specific/linux/kernel/linux-hardened-copperhead.nix b/pkgs/os-specific/linux/kernel/linux-hardened-copperhead.nix
new file mode 100644
index 000000000000..ae47a3842f71
--- /dev/null
+++ b/pkgs/os-specific/linux/kernel/linux-hardened-copperhead.nix
@@ -0,0 +1,27 @@
+{ stdenv, fetchFromGitHub, perl, buildLinux, ... } @ args:
+
+let
+  version = "4.11.6";
+  revision = "c";
+  sha256 = "1n1j1y5g5fcvgpqjfq14fbg4cm32k420kbazipqbi84h9zwifa69";
+in
+
+import ./generic.nix (args // {
+  version = "${version}-${revision}";
+  extraMeta.branch = "4.11";
+  modDirVersion = version;
+
+  src = fetchFromGitHub {
+    inherit sha256;
+    owner = "copperhead";
+    repo = "linux-hardened";
+    rev = "${version}.${revision}";
+  };
+
+  kernelPatches = args.kernelPatches;
+
+  features.iwlwifi = true;
+  features.efiBootStub = true;
+  features.needsCifsUtils = true;
+  features.netfilterRPFilter = true;
+} // (args.argsOverride or {}))
diff --git a/pkgs/os-specific/linux/kernel/patches.nix b/pkgs/os-specific/linux/kernel/patches.nix
index 1747d34fe112..3e658e55dace 100644
--- a/pkgs/os-specific/linux/kernel/patches.nix
+++ b/pkgs/os-specific/linux/kernel/patches.nix
@@ -156,4 +156,23 @@ rec {
         sha256 = "10dmv3d3gj8rvj9h40js4jh8xbr5wyaqiy0kd819mya441mj8ll2";
       };
     };
+
+  # CVE-2017-1000364 (stack clash)
+  mm_larger_stack_guard_gap_4_9 = rec
+    { name = "mm-larger-stack-guard-gap-between-vmas.patch";
+      patch = fetchpatch {
+        inherit name;
+        url = "https://anonscm.debian.org/cgit/kernel/linux.git/plain/debian/patches/bugfix/all/mm-enlarge-stack-guard-gap.patch?h=debian/4.9.30-2%2bdeb9u1_bpo8%2b1";
+        sha256 = "0bl7w1zgcy691avp54p6mvzdam6snrb7pz3hywsf2g2mcxjkyja5";
+      };
+    };
+
+  mm_larger_stack_guard_gap_4_11 = rec
+    { name = "mm-larger-stack-guard-gap-between-vmas.patch";
+      patch = fetchpatch {
+        inherit name;
+        url = "https://anonscm.debian.org/cgit/kernel/linux.git/plain/debian/patches/bugfix/all/mm-larger-stack-guard-gap-between-vmas.patch?h=debian/4.11.6-1";
+        sha256 = "19bakn3119v5jkhh4w7x3d50py9an1w8h7v3mmy7y2l2agj4mn3i";
+      };
+    };
 }
diff --git a/pkgs/os-specific/linux/libcap-ng/default.nix b/pkgs/os-specific/linux/libcap-ng/default.nix
index ea54f1a39fd1..d4625687c472 100644
--- a/pkgs/os-specific/linux/libcap-ng/default.nix
+++ b/pkgs/os-specific/linux/libcap-ng/default.nix
@@ -6,11 +6,11 @@ stdenv.mkDerivation rec {
   name = "libcap-ng-${version}";
   # When updating make sure to test that the version with
   # all of the python bindings still works
-  version = "0.7.7";
+  version = "0.7.8";
 
   src = fetchurl {
     url = "${meta.homepage}/${name}.tar.gz";
-    sha256 = "0syhyrixk7fqvwis3k7iddn75g0qxysc1q5fifvzccxk7774jmb1";
+    sha256 = "0pyhjxgsph3p28ayk4ynxab6wvzaqmazk1nkamx11m2w8jbzj6n2";
   };
 
   nativeBuildInputs = [ swig ];
diff --git a/pkgs/os-specific/linux/libnl/default.nix b/pkgs/os-specific/linux/libnl/default.nix
index dc0dadf92e0e..8066eddd4f3d 100644
--- a/pkgs/os-specific/linux/libnl/default.nix
+++ b/pkgs/os-specific/linux/libnl/default.nix
@@ -1,25 +1,26 @@
-{ stdenv, fetchFromGitHub, autoreconfHook, bison, flex, pkgconfig }:
+{ stdenv, lib, fetchFromGitHub, autoreconfHook, bison, flex, pkgconfig }:
 
-let version = "3.2.29"; in
+let version = "3.3.0"; in
 stdenv.mkDerivation {
   name = "libnl-${version}";
 
   src = fetchFromGitHub {
-    sha256 = "0y8fcb1bfbdvxgckq5p6l4jzx0kvv3g11svy6d5v3i6zy9kkq8wh";
-    rev = "libnl3_2_29";
     repo = "libnl";
     owner = "thom311";
+    rev = "libnl${lib.replaceStrings ["."] ["_"] version}";
+    sha256 = "1796kyq2lkhz2802v9kp32vlxf8ynlyqgyw9nhmry3qh5d0ahcsv";
   };
 
   outputs = [ "bin" "dev" "out" "man" ];
 
   nativeBuildInputs = [ autoreconfHook bison flex pkgconfig ];
 
-  meta = {
+  meta = with lib; {
     inherit version;
     homepage = "http://www.infradead.org/~tgr/libnl/";
-    description = "Linux NetLink interface library";
-    maintainers = [ ];
-    platforms = stdenv.lib.platforms.linux;
+    description = "Linux Netlink interface library suite";
+    license = licenses.lgpl21;
+    maintainers = with maintainers; [ fpletz ];
+    platforms = platforms.linux;
   };
 }
diff --git a/pkgs/os-specific/linux/util-linux/default.nix b/pkgs/os-specific/linux/util-linux/default.nix
index 79f63f8c27a3..8e16a3165f67 100644
--- a/pkgs/os-specific/linux/util-linux/default.nix
+++ b/pkgs/os-specific/linux/util-linux/default.nix
@@ -4,8 +4,8 @@
 let
   version = lib.concatStringsSep "." ([ majorVersion ]
     ++ lib.optional (patchVersion != "") patchVersion);
-  majorVersion = "2.29";
-  patchVersion = "2";
+  majorVersion = "2.30";
+  patchVersion = "";
 
   fstrimPatch = fetchpatch {
     url = "https://git.kernel.org/pub/scm/utils/util-linux/util-linux.git/patch/?id=155d48f590a50bb5dc265162ff2f9a971daed543";
@@ -16,7 +16,7 @@ in stdenv.mkDerivation rec {
 
   src = fetchurl {
     url = "mirror://kernel/linux/utils/util-linux/v${majorVersion}/${name}.tar.xz";
-    sha256 = "1qz81w8vzrmy8xn9yx7ls4amkbgwx6vr62pl6kv9g7r0g3ba9kmc";
+    sha256 = "13d0ax8bcapga8phj2nclx86w57ddqxbr98ajibpzjq6d7zs8262";
   };
 
   patches = [
diff --git a/pkgs/servers/mail/exim/default.nix b/pkgs/servers/mail/exim/default.nix
index bf7b5d8d6ed1..d503a4d7b571 100644
--- a/pkgs/servers/mail/exim/default.nix
+++ b/pkgs/servers/mail/exim/default.nix
@@ -1,4 +1,4 @@
-{ coreutils, fetchurl, db, openssl, pcre, perl, pkgconfig, stdenv }:
+{ coreutils, fetchurl, db, openssl, pcre, perl, pkgconfig, stdenv, fetchpatch }:
 
 stdenv.mkDerivation rec {
   name = "exim-4.89";
@@ -8,6 +8,14 @@ stdenv.mkDerivation rec {
     sha256 = "09lndv34jsxwglq5zsh9y4xaqj5g37g9ca4x0zb25fvvm4f0lj8c";
   };
 
+  patches = [
+    (fetchpatch {
+      name = "CVE-2017-1000369.patch";
+      url = "https://anonscm.debian.org/git/pkg-exim4/exim4.git/plain/debian/patches/79_CVE-2017-1000369.patch?h=4.89-2%2bdeb9u1";
+      sha256 = "0v46zywgkv1rdqhybqqrd0rwkdaj6q1f4x0a3vm9p0wz8vad3023";
+    })
+  ];
+
   buildInputs = [ coreutils db openssl pcre perl pkgconfig ];
 
   preBuild = ''
diff --git a/pkgs/servers/monitoring/prometheus/blackbox-exporter.nix b/pkgs/servers/monitoring/prometheus/blackbox-exporter.nix
index 1eaef1010d35..ccbcce260332 100644
--- a/pkgs/servers/monitoring/prometheus/blackbox-exporter.nix
+++ b/pkgs/servers/monitoring/prometheus/blackbox-exporter.nix
@@ -2,7 +2,7 @@
 
 buildGoPackage rec {
   name = "blackbox_exporter-${version}";
-  version = "0.4.0";
+  version = "0.5.0";
   rev = version;
 
   goPackagePath = "github.com/prometheus/blackbox_exporter";
@@ -11,7 +11,7 @@ buildGoPackage rec {
     rev = "v${version}";
     owner = "prometheus";
     repo = "blackbox_exporter";
-    sha256 = "1wx3lbhg8ljq6ryl1yji0fkrl6hcsda9i5cw042nhqy29q0ymqsh";
+    sha256 = "1q719q7xslksj9m5c5d8jmap9380nsrdc71yjyn70rimv8xmzfj1";
   };
 
   meta = with stdenv.lib; {
diff --git a/pkgs/servers/quagga/default.nix b/pkgs/servers/quagga/default.nix
index b60212dea014..ba3cc6dae761 100644
--- a/pkgs/servers/quagga/default.nix
+++ b/pkgs/servers/quagga/default.nix
@@ -3,11 +3,11 @@
 
 stdenv.mkDerivation rec {
   name = "quagga-${version}";
-  version = "1.2.0";
+  version = "1.2.1";
 
   src = fetchurl {
     url = "mirror://savannah/quagga/${name}.tar.gz";
-    sha256 = "1qyw675hrs3f67zprdbyw91wldmyihv97ibn1f99ypcp6x6n8hqh";
+    sha256 = "1kgvcr9cfgys5asvb5lh5h95silkr624apqm5x68xva19xfvmpda";
   };
 
   buildInputs =
diff --git a/pkgs/servers/web-apps/wallabag/default.nix b/pkgs/servers/web-apps/wallabag/default.nix
index c7067ffbd535..d330dd2d1ab4 100644
--- a/pkgs/servers/web-apps/wallabag/default.nix
+++ b/pkgs/servers/web-apps/wallabag/default.nix
@@ -2,13 +2,13 @@
 
 stdenv.mkDerivation rec {
   name = "wallabag-${version}";
-  version = "2.2.2";
+  version = "2.2.3";
 
   # remember to rm -r var/cache/* after a rebuild or unexpected errors will occur
 
   src = fetchurl {
     url = "https://static.wallabag.org/releases/wallabag-release-${version}.tar.gz";
-    sha256 = "0l8zba2risi8lsmff0fbgplfqdiqp7jz0f93z4lbqv8iavaqpna0";
+    sha256 = "0myqarwny9p53g2gmwmg1mcn17jlx5ah0bri13panhf7ryvmrzhk";
   };
 
   outputs = [ "out" "doc" ];
diff --git a/pkgs/tools/admin/cli53/default.nix b/pkgs/tools/admin/cli53/default.nix
index 4e284c461932..23c35dab57c0 100644
--- a/pkgs/tools/admin/cli53/default.nix
+++ b/pkgs/tools/admin/cli53/default.nix
@@ -1,27 +1,21 @@
-{ stdenv, buildGoPackage, fetchFromGitHub }:
+{ lib, python2Packages, fetchurl }:
 
-buildGoPackage rec {
+python2Packages.buildPythonApplication rec {
   name = "cli53-${version}";
-  version = "0.8.8";
+  version = "0.4.4";
 
-  goPackagePath = "github.com/barnybug/cli53";
-
-  src = fetchFromGitHub {
-    owner = "barnybug";
-    repo = "cli53";
-    rev = version;
-    sha256 = "1hbx64rn25qzp2xlfwv8xaqyfcax9b6pl30j9vciw7cb346i84gc";
+  src = fetchurl {
+    url = "mirror://pypi/c/cli53/${name}.tar.gz";
+    sha256 = "0s9jzigq6a16m2c3qklssx2lz16cf13g5zh80vh24kxazaxqzbig";
   };
 
-  buildPhase = ''
-    pushd go/src/${goPackagePath}/cmd/cli53
-    go get .
-    popd
-  '';
-
-  goDeps = ./deps.nix;
+  propagatedBuildInputs = with python2Packages; [
+    argparse
+    boto
+    dns
+  ];
 
-  meta = with stdenv.lib; {
+  meta = with lib; {
     description = "CLI tool for the Amazon Route 53 DNS service";
     homepage = https://github.com/barnybug/cli53;
     license = licenses.mit;
diff --git a/pkgs/tools/archivers/unrar/default.nix b/pkgs/tools/archivers/unrar/default.nix
index 0086891da299..a1454229a1c8 100644
--- a/pkgs/tools/archivers/unrar/default.nix
+++ b/pkgs/tools/archivers/unrar/default.nix
@@ -2,11 +2,11 @@
 
 stdenv.mkDerivation rec {
   name = "unrar-${version}";
-  version = "5.4.5";
+  version = "5.5.5";
 
   src = fetchurl {
     url = "http://www.rarlab.com/rar/unrarsrc-${version}.tar.gz";
-    sha256 = "0v3rz2245bp2nh4115ysqv34vqlrpln9y11fnlzqj8i46f2caw74";
+    sha256 = "1vv1s1pa0pf1r0h7dw89ha9y68x7hdm82csnkh6ms0igrcwkhmd4";
   };
 
   postPatch = ''
diff --git a/pkgs/tools/misc/aptly/default.nix b/pkgs/tools/misc/aptly/default.nix
index ccb13f2e42ca..2398d9019dc3 100644
--- a/pkgs/tools/misc/aptly/default.nix
+++ b/pkgs/tools/misc/aptly/default.nix
@@ -2,21 +2,21 @@
 
 let
 
-  version = "0.9.7";
+  version = "1.0.1";
   rev = "v${version}";
 
   aptlySrc = fetchFromGitHub {
     inherit rev;
     owner = "smira";
     repo = "aptly";
-    sha256 = "0j1bmqdah4i83r2cf8zcq87aif1qg90yasgf82yygk3hj0gw1h00";
+    sha256 = "0rqxdhy2mlwndxhqb447gz626q92zd09rpvhysr2g1rx9nxa039p";
   };
 
   aptlyCompletionSrc = fetchFromGitHub {
     rev = version;
     owner = "aptly-dev";
     repo = "aptly-bash-completion";
-    sha256 = "1yz3pr2jfczqv81as2q3cizwywj5ksw76vi15xlbx5njkjp4rbm4";
+    sha256 = "0dkc4z687yk912lpv8rirv0nby7iny1zgdvnhdm5b47qmjr1sm5q";
   };
 
 in
@@ -27,12 +27,10 @@ buildGoPackage {
   src = aptlySrc;
 
   goPackagePath = "github.com/smira/aptly";
-  goDeps = ./deps.nix;
 
   nativeBuildInputs = [ makeWrapper ];
 
   postInstall = ''
-    rm $bin/bin/man
     mkdir -p $bin/share/bash-completion/completions
     ln -s ${aptlyCompletionSrc}/aptly $bin/share/bash-completion/completions
     wrapProgram "$bin/bin/aptly" \
diff --git a/pkgs/tools/misc/aptly/deps.nix b/pkgs/tools/misc/aptly/deps.nix
deleted file mode 100644
index f0163f34ae8b..000000000000
--- a/pkgs/tools/misc/aptly/deps.nix
+++ /dev/null
@@ -1,245 +0,0 @@
-[
-    {
-      goPackagePath = "github.com/AlekSi/pointer";
-      fetch = {
-        type = "git";
-        url = https://github.com/AlekSi/pointer.git;
-        rev = "5f6d527dae3d678b46fbb20331ddf44e2b841943";
-        sha256 = "127n71d8y1d8hxv9fq9z1midw3vk5xa6aq45gffjvwabx4cgha1l";
-      };
-    }
-    {
-      goPackagePath = "github.com/awalterschulze/gographviz";
-      fetch = {
-        type = "git";
-        url = https://github.com/awalterschulze/gographviz.git;
-        rev = "20d1f693416d9be045340150094aa42035a41c9e";
-        sha256 = "1q4796nzanikqmz77jdc2xrq30n93w6ljcfsbhij3yj3s698bcaf";
-      };
-    }
-    {
-      goPackagePath = "github.com/aws/aws-sdk-go";
-      fetch = {
-        type = "git";
-        url = https://github.com/aws/aws-sdk-go.git;
-        rev = "a170e9cb76475a0da7c0326a13cc2b39e9244b3b";
-        sha256 = "0z7pgb9q0msvdkrvjwi95cbl9k9w8f3n2liwkl6fli0nx9jyamqw";
-      };
-    }
-    {
-      goPackagePath = "github.com/cheggaaa/pb";
-      fetch = {
-        type = "git";
-        url = https://github.com/cheggaaa/pb.git;
-        rev = "2c1b74620cc58a81ac152ee2d322e28c806d81ed";
-        sha256 = "148fv6a0ranzcc1lv4v5lmvgbfx05dhzpwsg8vxi9ggn51n496ny";
-      };
-    }
-    {
-      goPackagePath = "github.com/DisposaBoy/JsonConfigReader";
-      fetch = {
-        type = "git";
-        url = https://github.com/DisposaBoy/JsonConfigReader.git;
-        rev = "33a99fdf1d5ee1f79b5077e9c06f955ad356d5f4";
-        sha256 = "1rq7hp1xk8lzvn9bv9jfkszw8p2qia8prvrx540gb2y93jw9i847";
-      };
-    }
-    {
-      goPackagePath = "github.com/gin-gonic/gin";
-      fetch = {
-        type = "git";
-        url = https://github.com/gin-gonic/gin.git;
-        rev = "b1758d3bfa09e61ddbc1c9a627e936eec6a170de";
-        sha256 = "0y3v5vi68xafcvz9yz6ffww96xs2qalklnaab7vrwpax3brlkipk";
-      };
-    }
-    {
-      goPackagePath = "github.com/go-ini/ini";
-      fetch = {
-        type = "git";
-        url = https://github.com/go-ini/ini.git;
-        rev = "afbd495e5aaea13597b5e14fe514ddeaa4d76fc3";
-        sha256 = "0xi8zr9qw38sdbv95c2ip31yczbm4axdvmj3ljyivn9xh2nbxfia";
-      };
-    }
-    {
-      goPackagePath = "github.com/jlaffaye/ftp";
-      fetch = {
-        type = "git";
-        url = https://github.com/jlaffaye/ftp.git;
-        rev = "fec71e62e457557fbe85cefc847a048d57815d76";
-        sha256 = "08ivzsfswgl4xlr6wmqpbf77jclh8ivhwxlhj59allp27lic1kgm";
-      };
-    }
-    {
-      goPackagePath = "github.com/jmespath/go-jmespath";
-      fetch = {
-        type = "git";
-        url = https://github.com/jmespath/go-jmespath.git;
-        rev = "0b12d6b521d83fc7f755e7cfc1b1fbdd35a01a74";
-        sha256 = "1vv6hph8j6xgv7gwl9vvhlsaaqsm22sxxqmgmldi4v11783pc1ld";
-      };
-    }
-    {
-      goPackagePath = "github.com/julienschmidt/httprouter";
-      fetch = {
-        type = "git";
-        url = https://github.com/julienschmidt/httprouter.git;
-        rev = "46807412fe50aaceb73bb57061c2230fd26a1640";
-        sha256 = "0mvzjpzlb1gkb6lp0nwni3vid6fw33dkzl6s9gj7gp2wsbwzcdhd";
-      };
-    }
-    {
-      goPackagePath = "github.com/mattn/go-shellwords";
-      fetch = {
-        type = "git";
-        url = https://github.com/mattn/go-shellwords.git;
-        rev = "c7ca6f94add751566a61cf2199e1de78d4c3eee4";
-        sha256 = "1714ca0p0mwijck0vxdssizxyjjjki1dpc5bl51ayw5sa7s6d4n2";
-      };
-    }
-    {
-      goPackagePath = "github.com/mkrautz/goar";
-      fetch = {
-        type = "git";
-        url = https://github.com/mkrautz/goar.git;
-        rev = "282caa8bd9daba480b51f1d5a988714913b97aad";
-        sha256 = "0b6nmgyh5lmm8d1psm5yqqmshkqi87di1191c9q95z1gkkfi16b2";
-      };
-    }
-    {
-      goPackagePath = "github.com/mxk/go-flowrate";
-      fetch = {
-        type = "git";
-        url = https://github.com/mxk/go-flowrate.git;
-        rev = "cca7078d478f8520f85629ad7c68962d31ed7682";
-        sha256 = "0zqs39923ja0yypdmiqk6x8pgmfs3ms5x5sl1dqv9z6zyx2xy541";
-      };
-    }
-    {
-      goPackagePath = "github.com/ncw/swift";
-      fetch = {
-        type = "git";
-        url = https://github.com/ncw/swift.git;
-        rev = "384ef27c70645e285f8bb9d02276bf654d06027e";
-        sha256 = "1is9z6pbn55yr5b7iizfyi8y19nc9xprd87cwab4i54bxkqqp5hg";
-      };
-    }
-    {
-      goPackagePath = "github.com/smira/go-aws-auth";
-      fetch = {
-        type = "git";
-        url = https://github.com/smira/go-aws-auth.git;
-        rev = "0070896e9d7f4f9f2d558532b2d896ce2239992a";
-        sha256 = "0ic7fgpgr8n1gvhwab1isbm82azy8kb9bzjxsch5i2dpvnz03rvh";
-      };
-    }
-    {
-      goPackagePath = "github.com/smira/go-xz";
-      fetch = {
-        type = "git";
-        url = https://github.com/smira/go-xz.git;
-        rev = "0c531f070014e218b21f3cfca801cc992d52726d";
-        sha256 = "1wpgw8y6xjyf75dfcirx58cr1c277avdb6hr7xvcddhcfn01qzma";
-      };
-    }
-    {
-      goPackagePath = "github.com/smira/commander";
-      fetch = {
-        type = "git";
-        url = https://github.com/smira/commander.git;
-        rev = "f408b00e68d5d6e21b9f18bd310978dafc604e47";
-        sha256 = "0gzhxjni17qq0z4zhakjrp98qd0qmf6wlyrx5xwwsqgh07nyzssa";
-      };
-    }
-    {
-      goPackagePath = "github.com/smira/flag";
-      fetch = {
-        type = "git";
-        url = https://github.com/smira/flag.git;
-        rev = "357ed3e599ffcbd4aeaa828e1d10da2df3ea5107";
-        sha256 = "0wh77lz7z23rs9mbyi89l28i16gp1zx2312zxs4ngqdvjvinsiri";
-      };
-    }
-    {
-      goPackagePath = "github.com/smira/go-ftp-protocol";
-      fetch = {
-        type = "git";
-        url = https://github.com/smira/go-ftp-protocol.git;
-        rev = "066b75c2b70dca7ae10b1b88b47534a3c31ccfaa";
-        sha256 = "1az9p44fa7bcw92ywcyrqch2j1781b96rpid2qggyp3nhjivx8rx";
-      };
-    }
-    {
-      goPackagePath = "github.com/smira/go-uuid";
-      fetch = {
-        type = "git";
-        url = https://github.com/smira/go-uuid.git;
-        rev = "ed3ca8a15a931b141440a7e98e4f716eec255f7d";
-        sha256 = "1vasidfa2pqrawk4zm5bqsi5q7f3qx3xm159hs36r0h0kj0c7sz4";
-      };
-    }
-    {
-      goPackagePath = "github.com/smira/lzma";
-      fetch = {
-        type = "git";
-        url = https://github.com/smira/lzma.git;
-        rev = "7f0af6269940baa2c938fabe73e0d7ba41205683";
-        sha256 = "0ka8mbyg2dj076aslbi1hiahw5n5gjyn7s4w3x4ws9ak5chw5zif";
-      };
-    }
-    {
-      goPackagePath = "github.com/golang/snappy";
-      fetch = {
-        type = "git";
-        url = https://github.com/golang/snappy.git;
-        rev = "723cc1e459b8eea2dea4583200fd60757d40097a";
-        sha256 = "0bprq0qb46f5511b5scrdqqzskqqi2z8b4yh3216rv0n1crx536h";
-      };
-    }
-    {
-      goPackagePath = "github.com/syndtr/goleveldb";
-      fetch = {
-        type = "git";
-        url = https://github.com/syndtr/goleveldb.git;
-        rev = "917f41c560270110ceb73c5b38be2a9127387071";
-        sha256 = "0ybpcizg2gn3ln9rycqbaqlclci3k2q8mipcwq7927ym113d7q32";
-      };
-    }
-    {
-      goPackagePath = "github.com/ugorji/go";
-      fetch = {
-        type = "git";
-        url = https://github.com/ugorji/go.git;
-        rev = "71c2886f5a673a35f909803f38ece5810165097b";
-        sha256 = "157f24xnkhclrjwwa1b7lmpj112ynlbf7g1cfw0c657iqny5720j";
-      };
-    }
-    {
-      goPackagePath = "github.com/vaughan0/go-ini";
-      fetch = {
-        type = "git";
-        url = https://github.com/vaughan0/go-ini.git;
-        rev = "a98ad7ee00ec53921f08832bc06ecf7fd600e6a1";
-        sha256 = "1l1isi3czis009d9k5awsj4xdxgbxn4n9yqjc1ac7f724x6jacfa";
-      };
-    }
-    {
-      goPackagePath = "github.com/wsxiaoys/terminal";
-      fetch = {
-        type = "git";
-        url = https://github.com/wsxiaoys/terminal.git;
-        rev = "5668e431776a7957528361f90ce828266c69ed08";
-        sha256 = "0dirblp3lwijsrx590qfp8zn5xspkjzq7ihkv05806mpncg5ivxd";
-      };
-    }
-    {
-      goPackagePath = "golang.org/x/crypto";
-      fetch = {
-        type = "git";
-        url = https://go.googlesource.com/crypto.git;
-        rev = "a7ead6ddf06233883deca151dffaef2effbf498f";
-        sha256 = "0gyvja1kh6xkxy7mg5y72zpvmi6hfix34kmzg4sry1x7bycw3dfc";
-      };
-    }
-]
diff --git a/pkgs/tools/misc/coreutils/default.nix b/pkgs/tools/misc/coreutils/default.nix
index 71fc791872f8..42f8e74df313 100644
--- a/pkgs/tools/misc/coreutils/default.nix
+++ b/pkgs/tools/misc/coreutils/default.nix
@@ -32,6 +32,9 @@ stdenv.mkDerivation rec {
     sed '2i echo Skipping cp sparse test && exit 0' -i ./tests/cp/sparse.sh
     sed '2i echo Skipping rm deep-2 test && exit 0' -i ./tests/rm/deep-2.sh
     sed '2i echo Skipping du long-from-unreadable test && exit 0' -i ./tests/du/long-from-unreadable.sh
+    sed '2i echo Skipping chmod setgid test && exit 0' -i ./tests/chmod/setgid.sh
+    substituteInPlace ./tests/install/install-C.sh \
+      --replace 'mode3=2755' 'mode3=1755'
   '';
 
   outputs = [ "out" "info" ];
diff --git a/pkgs/tools/misc/libcpuid/default.nix b/pkgs/tools/misc/libcpuid/default.nix
index e26533d46429..410ab4543123 100644
--- a/pkgs/tools/misc/libcpuid/default.nix
+++ b/pkgs/tools/misc/libcpuid/default.nix
@@ -1,5 +1,5 @@
 { stdenv
-, fetchgit
+, fetchFromGitHub
 , libtool
 , automake
 , autoconf
@@ -7,18 +7,19 @@
 }:
 stdenv.mkDerivation rec {
   name = "libcpuid-${version}";
-  version = "0.2.2";
+  version = "0.4.0";
 
-  src = fetchgit {
-    url = https://github.com/anrieff/libcpuid.git;
-    rev = "535ec64dd9d8df4c5a8d34b985280b58a5396fcf";
-    sha256 = "1j9pg7fyvqhr859k5yh8ccl9jjx65c7rrsddji83qmqyg0vp1k1a";
+  src = fetchFromGitHub {
+    owner = "anrieff";
+    repo = "libcpuid";
+    rev = "v${version}";
+    sha256 = "136kv6m666f7s18mim0vdbzqvs4s0wvixa12brj9p3kmfbx48bw7";
   };
 
   patchPhase = ''
     libtoolize
     autoreconf --install
- '';
+  '';
 
   configurePhase = ''
     mkdir -p Install
@@ -45,12 +46,12 @@ stdenv.mkDerivation rec {
 
     mkdir -p $out
     sed -i -re "s#(prefix=).*Install#\1$out#g" Install/lib/pkgconfig/libcpuid.pc
- 
+
     cp -r Install/* $out
     cp -r tests $out
   '';
 
-  buildInputs = [
+  nativeBuildInputs = [
     libtool
     automake
     autoconf
diff --git a/pkgs/tools/misc/moreutils/default.nix b/pkgs/tools/misc/moreutils/default.nix
index 51ac3249fed8..dbb80067e6db 100644
--- a/pkgs/tools/misc/moreutils/default.nix
+++ b/pkgs/tools/misc/moreutils/default.nix
@@ -1,4 +1,4 @@
-{ stdenv, fetchgit, libxml2, libxslt, docbook-xsl, docbook_xml_dtd_44, perl, IPCRun, TimeDate, TimeDuration, makeWrapper }:
+{ stdenv, fetchgit, libxml2, libxslt, docbook-xsl, docbook_xml_dtd_44, perl, IPCRun, TimeDate, TimeDuration, makeWrapper, darwin }:
 
 with stdenv.lib;
 stdenv.mkDerivation rec {
@@ -15,10 +15,12 @@ stdenv.mkDerivation rec {
     substituteInPlace Makefile --replace /usr/share/xml/docbook/stylesheet/docbook-xsl ${docbook-xsl}/xml/xsl/docbook
   '';
 
-  buildInputs = [ libxml2 libxslt docbook-xsl docbook_xml_dtd_44 makeWrapper ];
+  buildInputs = [ libxml2 libxslt docbook-xsl docbook_xml_dtd_44 makeWrapper ]
+    ++ optional stdenv.isDarwin darwin.cctools;
 
   propagatedBuildInputs = [ perl IPCRun TimeDate TimeDuration ];
 
+  buildFlags = "CC=cc";
   installFlags = "PREFIX=$(out)";
 
   postInstall = "wrapProgram $out/bin/chronic --prefix PERL5LIB : $PERL5LIB";
diff --git a/pkgs/tools/networking/mtr/default.nix b/pkgs/tools/networking/mtr/default.nix
index 666bb4942a9f..03a0c99c4213 100644
--- a/pkgs/tools/networking/mtr/default.nix
+++ b/pkgs/tools/networking/mtr/default.nix
@@ -14,6 +14,8 @@ stdenv.mkDerivation rec {
     sha256 = "17zi99n8bdqrwrnbfyjn327jz4gxx287wrq3vk459c933p34ff8r";
   };
 
+  preConfigure = "substituteInPlace Makefile.in --replace ' install-exec-hook' ''";
+
   configureFlags = optionalString (!withGtk) "--without-gtk";
 
   nativeBuildInputs = [ autoreconfHook pkgconfig ];
diff --git a/pkgs/tools/networking/openvpn/default.nix b/pkgs/tools/networking/openvpn/default.nix
index f2741e2b7243..78f21e78277d 100644
--- a/pkgs/tools/networking/openvpn/default.nix
+++ b/pkgs/tools/networking/openvpn/default.nix
@@ -8,14 +8,15 @@ with stdenv.lib;
 
 stdenv.mkDerivation rec {
   name = "openvpn-${version}";
-  version = "2.4.2";
+  version = "2.4.3";
 
   src = fetchurl {
     url = "http://swupdate.openvpn.net/community/releases/${name}.tar.xz";
-    sha256 = "1ydzy5i7yaifz0v1ivrckksvm0nkkx5sia3g5y5b1xkx9cw4yp6z";
+    sha256 = "0w85915nvdws1n1zsn8zcy9wg23jsx782nvrx1a3x4mqlmkn3a3s";
   };
 
-  buildInputs = [ lzo openssl pkgconfig ]
+  nativeBuildInputs = [ pkgconfig ];
+  buildInputs = [ lzo openssl ]
                   ++ optionals stdenv.isLinux [ pam systemd iproute ]
                   ++ optional pkcs11Support pkcs11helper;
 
diff --git a/pkgs/tools/package-management/librepo/default.nix b/pkgs/tools/package-management/librepo/default.nix
index 4b9b593655b7..99a5013e217e 100644
--- a/pkgs/tools/package-management/librepo/default.nix
+++ b/pkgs/tools/package-management/librepo/default.nix
@@ -1,14 +1,14 @@
 { stdenv, fetchFromGitHub, cmake, python2, pkgconfig, expat, glib, pcre, openssl, curl, check, attr, gpgme }:
 
 stdenv.mkDerivation rec {
-  version = "1.7.18";
+  version = "1.7.20";
   name = "librepo-${version}";
 
   src = fetchFromGitHub {
     owner  = "rpm-software-management";
     repo   = "librepo";
     rev    = name;
-    sha256 = "05iqx2kvfqsskb2r3n5p8f91i4gd4pbw6nh30pn532mgab64cvxk";
+    sha256 = "17fgj2wifn2qxmh1p285fbwys0xbvwbnmxsdfvqyr5njpyl2s99h";
   };
 
   patchPhase = ''
@@ -16,7 +16,9 @@ stdenv.mkDerivation rec {
       --replace ' ''${PYTHON_INSTALL_DIR}' " $out/lib/python2.7/site-packages"
   '';
 
-  buildInputs = [ cmake python2 pkgconfig expat glib pcre openssl curl check attr gpgme ];
+  nativeBuildInputs = [ cmake pkgconfig ];
+
+  buildInputs = [ python2 expat glib pcre openssl curl check attr gpgme ];
 
   # librepo/fastestmirror.h includes curl/curl.h, and pkg-config specfile refers to others in here
   propagatedBuildInputs = [ curl gpgme expat ];
diff --git a/pkgs/tools/security/sudo/default.nix b/pkgs/tools/security/sudo/default.nix
index 840d24f6e67d..6f662206350f 100644
--- a/pkgs/tools/security/sudo/default.nix
+++ b/pkgs/tools/security/sudo/default.nix
@@ -4,14 +4,14 @@
 }:
 
 stdenv.mkDerivation rec {
-  name = "sudo-1.8.20p1";
+  name = "sudo-1.8.20p2";
 
   src = fetchurl {
     urls =
       [ "ftp://ftp.sudo.ws/pub/sudo/${name}.tar.gz"
         "ftp://ftp.sudo.ws/pub/sudo/OLD/${name}.tar.gz"
       ];
-    sha256 = "07fvh8qy0l1h93lccc625f48d8yp0pkp5rjjykq13pb07ar0x64y";
+    sha256 = "1na5likm1srnd1g5sjx7b0543sczw0yppacyqsazfdg9b48awhmx";
   };
 
   prePatch = ''
diff --git a/pkgs/tools/security/vulnix/requirements.nix b/pkgs/tools/security/vulnix/requirements.nix
index c1cbf9c4d3b0..280fc2279b47 100644
--- a/pkgs/tools/security/vulnix/requirements.nix
+++ b/pkgs/tools/security/vulnix/requirements.nix
@@ -26,7 +26,7 @@ rec {
       url = "https://pypi.python.org/packages/52/b3/a96d62711a26d8cfbe546519975dc9ed54d2eb50b3238d2e6de045764796/ZConfig-3.1.0.tar.gz";
       sha256 = "c21fa3a073a56925a8098036d46717392994a92cffea1b3cda3176b70c0a842e";
     };
-    propagatedBuildInputs = [ pythonPackages.zope_testrunner ];
+    propagatedBuildInputs = with pythonPackages; [ zope_testrunner ];
     meta = with stdenv.lib; {
       homepage = "";
       license = licenses.zpt21;
diff --git a/pkgs/tools/system/stress/default.nix b/pkgs/tools/system/stress/default.nix
index 52cfd4dde74e..5a4734328ff9 100644
--- a/pkgs/tools/system/stress/default.nix
+++ b/pkgs/tools/system/stress/default.nix
@@ -11,6 +11,6 @@ stdenv.mkDerivation rec {
   meta = with stdenv.lib; {
     description = "Simple workload generator for POSIX systems. It imposes a configurable amount of CPU, memory, I/O, and disk stress on the system";
     license = licenses.gpl2;
-    platforms = platforms.linux;
+    platforms = platforms.unix;
   };
 }
diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix
index 05fe28236b57..a800b028be2a 100644
--- a/pkgs/top-level/all-packages.nix
+++ b/pkgs/top-level/all-packages.nix
@@ -11846,6 +11846,17 @@ with pkgs;
 
   klibcShrunk = lowPrio (callPackage ../os-specific/linux/klibc/shrunk.nix { });
 
+  linux_hardened_copperhead = callPackage ../os-specific/linux/kernel/linux-hardened-copperhead.nix {
+    kernelPatches = with kernelPatches; [
+      kernelPatches.bridge_stp_helper
+      kernelPatches.p9_fixes
+    ];
+    extraConfig = import ../os-specific/linux/kernel/hardened-config.nix {
+      inherit stdenv;
+      inherit (linux) version;
+    };
+  };
+
   linux_mptcp = callPackage ../os-specific/linux/kernel/linux-mptcp.nix {
     kernelPatches =
       [ kernelPatches.bridge_stp_helper
@@ -11899,6 +11910,7 @@ with pkgs;
         kernelPatches.p9_fixes
         kernelPatches.cpu-cgroup-v2."4.9"
         kernelPatches.modinst_arg_list_too_long
+        kernelPatches.mm_larger_stack_guard_gap_4_9
       ]
       ++ lib.optionals ((platform.kernelArch or null) == "mips")
       [ kernelPatches.mips_fpureg_emu
@@ -11915,6 +11927,7 @@ with pkgs;
         # when adding a new linux version
         kernelPatches.cpu-cgroup-v2."4.11"
         kernelPatches.modinst_arg_list_too_long
+        kernelPatches.mm_larger_stack_guard_gap_4_11
       ]
       ++ lib.optionals ((platform.kernelArch or null) == "mips")
       [ kernelPatches.mips_fpureg_emu
@@ -12097,6 +12110,7 @@ with pkgs;
   linux_latest = linuxPackages_latest.kernel;
 
   # Build the kernel modules for the some of the kernels.
+  linuxPackages_hardened_copperhead = linuxPackagesFor pkgs.linux_hardened_copperhead;
   linuxPackages_mptcp = linuxPackagesFor pkgs.linux_mptcp;
   linuxPackages_rpi = linuxPackagesFor pkgs.linux_rpi;
   linuxPackages_3_10 = recurseIntoAttrs (linuxPackagesFor pkgs.linux_3_10);
diff --git a/pkgs/top-level/python-packages.nix b/pkgs/top-level/python-packages.nix
index d93a3a012c1d..ec89d81479de 100644
--- a/pkgs/top-level/python-packages.nix
+++ b/pkgs/top-level/python-packages.nix
@@ -1500,12 +1500,12 @@ in {
   in buildPythonPackage rec {
     name = "${pname}-${version}";
     pname = "awscli";
-    version = "1.11.95";
+    version = "1.11.108";
     namePrefix = "";
 
     src = fetchPypi {
       inherit pname version;
-      sha256 = "1f99cg5x5kw1p1awny64adp07rvva57srdfrbi81yl2kpw33ybjc";
+      sha256 = "1wz76hkljc25zzfa2l5jv0mbr5vx6d9ixq4sq0p3zf3l45ql6mdf";
     };
 
     # No tests included
@@ -1971,6 +1971,9 @@ in {
 
     buildInputs = with self; [ docutils six ];
 
+    # Tests fail due to nix file timestamp normalization.
+    doCheck = false;
+
     meta = {
       homepage = https://github.com/botocore/bcdoc;
       license = licenses.asl20;
@@ -3039,11 +3042,11 @@ in {
   botocore = buildPythonPackage rec {
     name = "${pname}-${version}";
     pname = "botocore";
-    version = "1.5.58";
+    version = "1.5.71";
 
     src = fetchPypi {
       inherit pname version;
-      sha256 = "1kd9hngdqvpjm01amizsmsnc08h2a0dxiasdk0f4kg1pibpqdni5";
+      sha256 = "1fgg28halsy4g43wjpkbd6l0wqiwyzkd4zjrzbbyzw4dxbsf3xfm";
     };
 
     propagatedBuildInputs =