Commit Graph

1811 Commits

Author SHA1 Message Date
networkException
cbe2cb9d6f
ungoogled-chromium: 123.0.6312.122-1 -> 124.0.6367.60-1
https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_16.html

This update includes 23 security fixes.

CVEs:
CVE-2024-3832 CVE-2024-3833 CVE-2024-3914 CVE-2024-3834 CVE-2024-3837
CVE-2024-3838 CVE-2024-3839 CVE-2024-3840 CVE-2024-3841 CVE-2024-3843
CVE-2024-3844 CVE-2024-3845 CVE-2024-3846 CVE-2024-3847
2024-04-22 19:23:29 +02:00
emilylange
fb10ea41b2
chromium: fix --ozone-platform-hint flag on wayland
M124 shipped with broken `--ozone-platform-hint` flag handling, which we
rely on NIXOS_OZONE_WL (wayland) environment variable.

This resulted in chromium M124 opening as blank/transparent window under
wayland.

X11 continued to work fine, which is why our X11-only chromium VM test
did not catch this.

See https://issues.chromium.org/issues/329678163 for details.

Fortunately, the fix for that which landed in M125, applies cleanly on
M124, so we do just that and essentially backport that fix to M124.
2024-04-18 19:30:43 +02:00
emilylange
d93b17c0d4
chromium: fix M124+ build by using the vendored libwebp
at least until we figure out how to use our libwebp again.

Works around the following error in the configure phase (pretty quick to
reproduce):

~~~
Running phase: configurePhase
ERROR Unresolved dependencies.
//third_party/libavif:libavif_enc(//build/toolchain/linux/unbundle:default)
  needs //third_party/libwebp:libwebp_sharpyuv(//build/toolchain/linux/unbundle:default)
~~~

The lib.optionals saves us from rebuilding < M124 (ungoogled-chromium at
this HEAD and all of electron-source).
2024-04-17 13:16:29 +02:00
emilylange
2dd80cf5d2
chromium: 123.0.6312.122 -> 124.0.6367.60
https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_16.html

This update includes 23 security fixes.

CVEs:
CVE-2024-3832 CVE-2024-3833 CVE-2024-3914 CVE-2024-3834 CVE-2024-3837
CVE-2024-3838 CVE-2024-3839 CVE-2024-3840 CVE-2024-3841 CVE-2024-3843
CVE-2024-3844 CVE-2024-3845 CVE-2024-3846 CVE-2024-3847
2024-04-17 13:16:27 +02:00
Emily
a82470b511
Merge pull request #293063 from Kiskae/chromium-vulkan-fix
chromium: fix ANGLE vulkan backend on NixOS
2024-04-13 17:36:35 +02:00
networkException
9072edec01
ungoogled-chromium: 123.0.6312.105-1 -> 123.0.6312.122-1
https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_10.html

This update includes 3 security fixes.

CVEs:
CVE-2024-3157 CVE-2024-3516 CVE-2024-3515
2024-04-11 16:48:08 +02:00
networkException
b24e22d061
chromium: 123.0.6312.105 -> 123.0.6312.122
https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_10.html

This update includes 3 security fixes.

CVEs:
CVE-2024-3157 CVE-2024-3516 CVE-2024-3515
2024-04-11 16:47:51 +02:00
networkException
3c4f4f2afd
chromedriver: 123.0.6312.86 -> 123.0.6312.122 2024-04-11 16:47:07 +02:00
Kiskae
bb145640a0 chromium: fix vulkan-loader 2024-04-04 22:49:39 +02:00
Emily
7793497845
Merge pull request #301277 from emilylange/chromium
{ungoogled-,}chromium: 123.0.6312.86 -> 123.0.6312.105
2024-04-04 02:35:14 +02:00
networkException
05dd2c62ec
ungoogled-chromium: 123.0.6312.86-1 -> 123.0.6312.105-1
https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop.html

This update includes 3 security fixes.

CVEs:
CVE-2024-3156 CVE-2024-3158 CVE-2024-3159
2024-04-04 01:13:47 +02:00
emilylange
fd50e9893a
chromium: 123.0.6312.86 -> 123.0.6312.105
https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop.html

This update includes 3 security fixes.

CVEs:
CVE-2024-3156 CVE-2024-3158 CVE-2024-3159
2024-04-03 18:00:23 +02:00
Janne Heß
af69be669f
treewide: Rename nixfmt to nixfmt-classic (#300468)
* treewide: Rename nixfmt to nixfmt-classic

* Update pkgs/top-level/aliases.nix

Co-authored-by: Silvan Mosberger <github@infinisil.com>

---------

Co-authored-by: Silvan Mosberger <github@infinisil.com>
2024-04-02 20:47:13 +02:00
networkException
c70699a11b
ungoogled-chromium: 123.0.6312.58-1 -> 123.0.6312.86-1
https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_26.html

This update includes 7 security fixes.

CVEs:
CVE-2024-2883 CVE-2024-2885 CVE-2024-2886 CVE-2024-2887
2024-03-28 18:40:10 +01:00
emilylange
a7a57b640a
chromium: 123.0.6312.58 -> 123.0.6312.86
https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_26.html

This update includes 7 security fixes.

CVEs:
CVE-2024-2883 CVE-2024-2885 CVE-2024-2886 CVE-2024-2887
2024-03-26 23:16:07 +01:00
emilylange
802746d46b
chromedriver: 123.0.6312.58 -> 123.0.6312.86 2024-03-26 23:14:43 +01:00
networkException
187532938b
ungoogled-chromium: 122.0.6261.128-1 -> 123.0.6312.58-1
https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html

This update includes 12 security fixes.

CVEs:
CVE-2024-2625 CVE-2024-2626 CVE-2024-2627 CVE-2024-2628 CVE-2024-2629
CVE-2024-2630 CVE-2024-2631
2024-03-21 21:08:23 +01:00
emilylange
ae3aa417e3
chromium: 122.0.6261.128 -> 123.0.6312.58
https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html

This update includes 12 security fixes.

CVEs:
CVE-2024-2625 CVE-2024-2626 CVE-2024-2627 CVE-2024-2628 CVE-2024-2629
CVE-2024-2630 CVE-2024-2631
2024-03-20 14:52:39 +01:00
emilylange
19dc69aec7
chromedriver: 122.0.6261.128 -> 123.0.6312.58 2024-03-20 14:51:11 +01:00
networkException
222e17b62b
ungoogled-chromium: 122.0.6261.111-1 -> 122.0.6261.128-1
https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_12.html

This update includes 4 security fixes.

CVEs:
CVE-2024-2400
2024-03-14 15:28:56 +01:00
emilylange
6df42f6129
chromium: fix get-commit-message.py by pointing it a newer atom feed
We previously used
<https://chromereleases.googleblog.com/feeds/posts/default>, which is
still listed alongside the new one (in
<https://chromereleases.googleblog.com>'s html) but does not seem to
receive updates since 2024-02-29.

No idea why.
2024-03-13 16:52:25 +01:00
emilylange
2b15413b9e
chromium: 122.0.6261.111 -> 122.0.6261.128
https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_12.html

This update includes 4 security fixes.

CVEs:
CVE-2024-2400
2024-03-13 16:28:08 +01:00
emilylange
a357e657d0
chromedriver: 122.0.6261.94 -> 122.0.6261.128 2024-03-13 16:26:59 +01:00
Emily
2ab0d96297
Merge pull request #293251 from nesteroff/chromium-initial-prefs
nixos/chromium: add the ability to set initial preferences
2024-03-07 16:33:09 +01:00
Emily
60e7eaf6ee
Merge pull request #293845 from networkException/update-chromium
{ungoogled-,}chromium: 122.0.6261.94 -> 122.0.6261.111
2024-03-07 16:32:30 +01:00
networkException
0c5b8a7532
ungoogled-chromium: 122.0.6261.94-1 -> 122.0.6261.111-1
https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop.html

This update includes 3 security fixes.

CVEs:
CVE-2024-2173 CVE-2024-2174 CVE-2024-2176
2024-03-07 02:40:35 +01:00
networkException
c99dcccd4d
chromium: 122.0.6261.94 -> 122.0.6261.111
https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop.html

This update includes 3 security fixes.

CVEs:
CVE-2024-2173 CVE-2024-2174 CVE-2024-2176
2024-03-06 21:55:33 +01:00
Yuri Nesterov
960f93fd4f nixos/chromium: add the ability to set initial preferences 2024-03-06 21:32:18 +02:00
Philipp Mildenberger
5248da496f
chromium: remove xdg-utils build dependency as it is wrapped later anyway 2024-03-01 15:44:56 +01:00
networkException
46581bb1b7
ungoogled-chromium: 122.0.6261.69-1 -> 122.0.6261.94-1
https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_27.html

This update includes 4 security fixes.

CVEs:
CVE-2024-1938 CVE-2024-1939
2024-02-29 11:05:52 +01:00
emilylange
fdf83ea2ba
chromium: 122.0.6261.69 -> 122.0.6261.94
https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_27.html

This update includes 4 security fixes.
2024-02-27 23:29:55 +01:00
emilylange
e7a302b9aa
chromedriver: 122.0.6261.69 -> 122.0.6261.94 2024-02-27 23:28:41 +01:00
networkException
882c3fbcae
ungoogled-chromium: 121.0.6167.184-1 -> 122.0.6261.69-1
https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_22.html
https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_20.html

This update includes 12 security fixes.

CVEs:
CVE-2024-1669 CVE-2024-1670 CVE-2024-1671 CVE-2024-1672 CVE-2024-1673
CVE-2024-1674 CVE-2024-1675 CVE-2024-1676
2024-02-23 22:06:28 +01:00
networkException
9cb5b641fe
chromium: 122.0.6261.57 -> 122.0.6261.69
https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_22.html
2024-02-23 22:05:27 +01:00
networkException
670632a0c2
chromedriver: 122.0.6261.57 -> 122.0.6261.69 2024-02-23 22:03:52 +01:00
emilylange
c563706a16
chromedriver: 121.0.6167.85 -> 122.0.6261.57 2024-02-21 01:58:39 +01:00
emilylange
0c3aa7fbd1
chromium: 121.0.6167.184 -> 122.0.6261.57
https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_20.html

This update includes 12 security fixes.

CVEs:
CVE-2024-1669 CVE-2024-1670 CVE-2024-1671 CVE-2024-1672 CVE-2024-1673
CVE-2024-1674 CVE-2024-1675 CVE-2024-1676
2024-02-21 01:58:23 +01:00
networkException
246a3db24d
ungoogled-chromium: 121.0.6167.160-1 -> 121.0.6167.184-1
https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_13.html

This update includes 1 security fix.
2024-02-14 02:34:03 +01:00
networkException
9bb6dc139d
chromium: 121.0.6167.160 -> 121.0.6167.184
https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_13.html

This update includes 1 security fix.
2024-02-14 02:33:42 +01:00
networkException
9e33ff7183
chromium: use hashes in upstream-info.nix for tarballs in update script
this patch teaches the update script to use the hash for a recompressed
chromium source tarball from the upstream-info.nix file instead of
recompressing a new tarball for an already hashed version.
2024-02-14 02:31:26 +01:00
networkException
5eb227c31f
chromium: cache chromium tarball hashes in update script
this patch introduces an in memory cache for the result of hashing a
chromium release tarball after recompressing and pruning it.

previously updating chromium and ungoogled-chromium to the same chromium
version would result in the expensive recompression happening twice.
2024-02-14 00:14:47 +01:00
networkException
5248c8c7d1
ungoogled-chromium: 121.0.6167.139-1 -> 121.0.6167.160-1
https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop.html

This update includes 3 security fixes.

CVEs:
CVE-2024-1284 CVE-2024-1283
2024-02-08 18:43:51 +01:00
emilylange
2002957f20
chromium: 121.0.6167.139 -> 121.0.6167.160
https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop.html

This update includes 3 security fixes.

CVEs:
CVE-2024-1284 CVE-2024-1283
2024-02-07 15:41:37 +01:00
networkException
dd2517bfc4
ungoogled-chromium: 121.0.6167.85-1 -> 121.0.6167.139-1
https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_30.html

This update includes 4 security fixes.

CVEs:
CVE-2024-1060 CVE-2024-1059 CVE-2024-1077
2024-02-01 13:16:39 +01:00
networkException
405b7d0d0a
chromium: 121.0.6167.85 -> 121.0.6167.139
https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_30.html

This update includes 4 security fixes.

CVEs:
CVE-2024-1060 CVE-2024-1059 CVE-2024-1077
2024-02-01 13:16:20 +01:00
emilylange
af35dbbf8c
chromium: fix rust toolchain and remove M121 workaround
The rust toolchain is required for chromium since M121.

In the last major bump (M120 -> M121) we had to work around this
requirement because we hadn't had our that part of our toolchain ready.

Until now :)

So this fixes and enables the toolchain for any chromium/electron >= 121
and removes the workaround from the last major bump.
2024-02-01 00:35:57 +01:00
networkException
3a006584d4
ungoogled-chromium: 120.0.6099.224-1 -> 121.0.6167.85-1
https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_23.html

This update includes 17 security fixes.

CVEs:
CVE-2024-0807 CVE-2024-0812 CVE-2024-0808 CVE-2024-0810 CVE-2024-0814
CVE-2024-0813 CVE-2024-0806 CVE-2024-0805 CVE-2024-0804 CVE-2024-0811
CVE-2024-0809
2024-01-28 15:01:30 +01:00
emilylange
1724fc3271
chromium: work around rust toolchain requirement in M121+
M121 is the first version to require the new rust toolchain, which we
haven't ready yet.
Specifically, there seems to be an issue where clang looks up library
paths (with `clang_version = 17;` added to `gnFlags` (defaults to 18 and
is part of the lookup path)):

```
ninja: error: '../../../../nix/store/q5f07rqsvsxnzwbw97yi8lacksrmy13x-clang-wrapper-17.0.6/lib/clang/17/lib/x86_64-unknown-linux-gnu/libclang_rt.builtins.a', needed by 'obj/third_party/protobuf/libprotoc_lib.a', missing and no known rule to make it
```

Instead of
```
/nix/store/q5f07rqsvsxnzwbw97yi8lacksrmy13x-clang-wrapper-17.0.6/lib/clang/17/lib/x86_64-unknown-linux-gnu/libclang_rt.builtins.a
/nix/store/q5f07rqsvsxnzwbw97yi8lacksrmy13x-clang-wrapper-17.0.6/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.builtins.a
```
it should be something like
```
/nix/store/q5f07rqsvsxnzwbw97yi8lacksrmy13x-clang-wrapper-17.0.6/resource-root/lib/linux/libclang_rt.builtins-x86_64.a
```

So to give us ever so slightly more time to figure out and fix the rust
toolchain, we revert the upstream commit, that requires the rust
toolchain.
The c++ version of the QR code generator will be gone in the next few
version bumps, meaning we can no longer work around this by then.
Again, this is only to buy us ever so slightly more time.

This could have been prepared better and ahead of the stable bump, but
we simply don't have enough chromium maintainers right now :(
2024-01-24 03:00:06 +01:00
emilylange
23f343f1b0
chromium: 120.0.6099.109 -> 121.0.6167.85
https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_23.html

This update includes 17 security fixes.

CVEs:
CVE-2024-0807 CVE-2024-0812 CVE-2024-0808 CVE-2024-0810 CVE-2024-0814
CVE-2024-0813 CVE-2024-0806 CVE-2024-0805 CVE-2024-0804 CVE-2024-0811
CVE-2024-0809
2024-01-23 21:35:22 +01:00
networkException
05f7cd8e0d
ungoogled-chromium: 120.0.6099.216-1 -> 120.0.6099.224-1
https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_16.html

This update includes 4 security fixes. Google is aware of reports that
an exploit for CVE-2024-0519 exists in the wild.

CVEs:
CVE-2024-0517 CVE-2024-0518 CVE-2024-0519
2024-01-18 18:44:27 +01:00