Commit Graph

1811 Commits

Author SHA1 Message Date
David Leung
8a9a8c6104 chromium: 120.0.6099.216 -> 120.0.6099.224
https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_16.html

This update includes 4 security fix.

CVEs:
CVE-2024-0517 CVE-2024-0518 CVE-2024-0519
2024-01-18 02:57:17 +01:00
networkException
3dd9134308
ungoogled-chromium: 120.0.6099.199-1 -> 120.0.6099.216-1
https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_9.html

This update includes 1 security fix.

CVEs:
CVE-2024-0333
2024-01-11 03:12:53 +01:00
emilylange
5d239aacd9
chromium: 120.0.6099.199 -> 120.0.6099.216
https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_9.html

This update includes 1 security fix.

CVEs:
CVE-2024-0333
2024-01-10 02:27:38 +01:00
Emily
e03da1011f
Merge pull request #278603 from emilylange/chromium
{ungoogled-,}chromium: 120.0.6099.129 -> 120.0.6099.199, improve and move `recompressTarball`
2024-01-05 18:42:43 +01:00
networkException
d163ea4133
ungoogled-chromium: 120.0.6099.129-1 -> 120.0.6099.199-1
https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop.html

This update includes 6 security fixes.

CVEs:
CVE-2024-0222 CVE-2024-0223 CVE-2024-0224 CVE-2024-0225
2024-01-05 17:29:51 +01:00
Weijia Wang
34ecb3cdc6
Merge pull request #275459 from emilylange/chromium-drop-inactive-maintainers
chromium: drop inactive maintainers, CODEOWNERS: init chromium
2024-01-05 15:57:50 +01:00
emilylange
5c77fff609
chromium: 120.0.6099.129 -> 120.0.6099.199
https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop.html

This update includes 6 security fixes.

CVEs:
CVE-2024-0222 CVE-2024-0223 CVE-2024-0224 CVE-2024-0225
2024-01-04 01:48:08 +01:00
emilylange
e15783154f
chromium: improve and move recompressTarball
Recap: We need that (arguably stupid) helper function/drv because the
chromium tarball is big -- and is likely to increase even more in the
future. So big, that we eventually exceeded hydra.nixos.org's
max-output-limit (3G).  Instead of raising global hydra's limit, it was
decided that we recompress the tarball after deleting unused vendored
files from it.

I spent a lot of time on a version/prototype that does everything
(downloading, decompression, tar extraction, deleting unused files,
reproducible tar recreation and finally recompression) via stdin but
eventually had to scratch that.

GNU tar does not allow to create a tarball just from stdin, nixpkgs'
stdenv isn't built with stdin/stdout/pipes in mind, and things a lot of
other things I probably already forgot.

Nonetheless, this version improves multiple things:
- No more `mv` (used to be multiple, not just ours, since fetchzip had
  some as well)
- No more `rm` to get rid of the extracted files before recompressing.
  Instead, we simply don't extract them in the first place (thanks to
  tar's --exlude).
- No more "no space left" that happened due to `downloadToTemp = true;`.
- Multithreaded xz decompression, since that commit is still in
  staging-next.

We cannot use stdenv's unpackFile() because that does not allow us to
specify the needed --exclude (and --strip-components=1 if we don't want
to rely on glob matching).

The hash changed because we now have a static base directory ("source")
in the tarball, instead of whatever upstream provided us with (e.g.
"chromium-120.0.6099.129").
2024-01-04 01:34:15 +01:00
Emily
9c56ece502
Merge pull request #274863 from yu-re-ka/chromium-llvm17
chromium: use llvm 17
2024-01-02 18:42:10 +01:00
emilylange
cdf5db87d4
chromium: remove maintainer handles from README.md, mention electron
Specifically the maintainers section is quite outdated and prone to get
out of sync with whatever primary data we have (mostly meta.maintainers)
in each derivation.

In an attempt to lower the risk of ending up out of sync again, we
simply remove the maintainer handles.

Also adds a mention for the newly from source built electron variant, as
almost everything except `upstream-info.nix` bumps will trigger electron
rebuilds as well.

And lastly, removes mentions of `chromium{Beta,Dev}` and the
accompanying `google-chrome-{beta,dev}, that have been removed a few
months ago.

I might look into reworking bigger parts of the README.md in the future,
but this honestly isn't that high of a priority for me for now.
2023-12-30 03:40:11 +01:00
networkException
8d36d9384e
ungoogled-chromium: 120.0.6099.109-1 -> 120.0.6099.129-1
https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_20.html

This update includes 1 security fix. Google is aware that an exploit
for CVE-2023-7024 exists in the wild.

CVEs:
CVE-2023-7024
2023-12-22 02:51:19 +01:00
networkException
027ec17c01
chromium: 120.0.6099.109 -> 120.0.6099.129
https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_20.html

This update includes 1 security fix. Google is aware that an exploit
for CVE-2023-7024 exists in the wild.

CVEs:
CVE-2023-7024
2023-12-22 02:50:06 +01:00
networkException
f96d36a28d
chromedriver: 120.0.6099.71 -> 120.0.6099.109 2023-12-22 02:45:42 +01:00
emilylange
477e7d6b60
chromium: drop inactive maintainers
Our ./maintainers/README.md has a section titled "How to lose maintainer
status", which describes an "inactivity measure":

Maintainers how haven't reacted to "package-related notifications" for
more than 3 months can be removed.

All those 4 maintainers that are getting dropped as part of this commit
haven't responded to any such notifications (mostly review pings) for at
least 3 months.
2023-12-19 18:05:58 +01:00
Emily
a927ae417e
Merge pull request #274386 from reedrw/chromium-disable-libpng-patch
chromium: never use libpng-apng patch
2023-12-18 18:33:10 +01:00
Yureka
930e3e5be6 chromium: use llvm 17 2023-12-17 02:09:25 +01:00
Reed
fcdea38355 chromium: never use libpng-apng patch 2023-12-15 02:14:59 -05:00
networkException
3644340b6e
ungoogled-chromium: 120.0.6099.71-1 -> 120.0.6099.109-1
https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_12.html

This update includes 9 security fixes.

CVEs:
CVE-2023-6702 CVE-2023-6703 CVE-2023-6704 CVE-2023-6705 CVE-2023-6706
CVE-2023-6707
2023-12-14 20:49:10 +01:00
networkException
c29d53ba0f
chromium: 120.0.6099.71 -> 120.0.6099.109
https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_12.html

This update includes 9 security fixes.

CVEs:
CVE-2023-6702 CVE-2023-6703 CVE-2023-6704 CVE-2023-6705 CVE-2023-6706
CVE-2023-6707
2023-12-14 20:48:50 +01:00
emilylange
0ed60bbcd1 chromium: fix increased build time for non-cross-compilation builds
Having

```nix
host_toolchain = "//build/toolchain/linux/unbundle:host";
v8_snapshot_toolchain = "//build/toolchain/linux/unbundle:host";
```

on native, non-cross-compilation builds roughly doubles the build steps
and, by proxy, compute and time needed to build.

So to resolve this, we conditionally change those values depending on
whether we are cross-compiling or not.

Co-authored-by: Adam Joseph <adam@westernsemico.com>
2023-12-12 12:33:28 +01:00
emilylange
0eb389be6e chromium: move stray patches into ./patches directory 2023-12-12 12:33:28 +01:00
emilylange
b8927e2047 ungoogled-chromium: add ungoogled- prefix to chromium-unwrapped 2023-12-12 12:33:28 +01:00
networkException
4a34a5f2d4
chromedriver: 119.0.6045.105 -> 120.0.6099.71 2023-12-09 00:26:49 +01:00
networkException
db8b5f058e
ungoogled-chromium: 119.0.6045.199-1 -> 120.0.6099.71-1
https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop.html
https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_6.html

This update includes 10 security fixes.

CVEs:
CVE-2023-6508 CVE-2023-6509 CVE-2023-6510 CVE-2023-6511 CVE-2023-6512
2023-12-09 00:26:49 +01:00
networkException
ca726d0a8a
chromium: 119.0.6045.199 -> 120.0.6099.71
https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop.html
https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_6.html

This update includes 10 security fixes.

CVEs:
CVE-2023-6508 CVE-2023-6509 CVE-2023-6510 CVE-2023-6511 CVE-2023-6512

Co-authored-by: emilylange <git@emilylange.de>
2023-12-09 00:26:48 +01:00
Yureka
17ca7f6529 chromium: fix build for chromium >=120 2023-12-05 19:38:31 +01:00
networkException
1940f32366
chromium: add update script command to use unreleased ungoogled-chromium
this patch adds a new subcommand to the update script

```
update.py ungoogled-rev <rev>
```

to update to an unreleased version of ungoogled-chromium by referencing
a git ref from the ungoogled-chromium repository (like a commit hash in an
update pull request).
2023-11-29 22:23:46 +01:00
networkException
121c6e2dbe
ungoogled-chromium: 119.0.6045.159-1 -> 119.0.6045.199-1
https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html

This update includes 7 security fixes. Google is aware that an exploit
for CVE-2023-6345 exists in the wild.

CVEs:
CVE-2023-6348 CVE-2023-6347 CVE-2023-6346 CVE-2023-6350 CVE-2023-6351
CVE-2023-6345
2023-11-29 22:14:35 +01:00
networkException
47ce8a69bf
chromium: 119.0.6045.159 -> 119.0.6045.199
https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html

This update includes 7 security fixes. Google is aware that an exploit
for CVE-2023-6345 exists in the wild.

CVEs:
CVE-2023-6348 CVE-2023-6347 CVE-2023-6346 CVE-2023-6350 CVE-2023-6351
CVE-2023-6345
2023-11-29 22:14:08 +01:00
Lily Foster
fa094c6dd4
chromium: add rpath to libGLESv2.so from libANGLE (#269345)
Chromium libANGLE-based GL loading was working by accident before, because the cairo lib pulled in libEGL previously (so dlopen didn't need to search rpath when called in libGLESv2) but no longer does and the rpath needs to be added on both the chromium binary and the libGLESv2.so (and yes both even expect to have pciutils available it seems)

Fixes #268490 #269104
2023-11-23 10:59:03 +01:00
Yureka
4c8ece563e
Revert "chromium: add libglvnd to rpath" (#269308) 2023-11-23 10:49:55 +01:00
Jan Tojnar
d1993b45b1 chromium: Fix build with at-spi2-core 2.49 2023-11-21 09:21:54 +01:00
Emily
cdfc4c54b2
Merge pull request #268715 from 999eagle/fix/chromium-wayland
chromium: add libglvnd to rpath
2023-11-20 19:58:58 +01:00
Sophie Tauchert
c475ac3248
chromium: add libglvnd to rpath
This should fix issues like
- https://github.com/NixOS/nixpkgs/pull/249853
- https://github.com/NixOS/nixpkgs/issues/268490
for all chromium and all electron apps under Wayland.
2023-11-20 11:30:04 +01:00
networkException
b105acfc31
ungoogled-chromium: 119.0.6045.123-1 -> 119.0.6045.159-1
https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_14.html

This update includes 4 security fixes.

CVEs:
CVE-2023-5997 CVE-2023-6112
2023-11-17 03:29:59 +01:00
networkException
be18e0d37a
chromium: 119.0.6045.123 -> 119.0.6045.159
https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_14.html

This update includes 4 security fixes.

CVEs:
CVE-2023-5997 CVE-2023-6112
2023-11-17 03:29:32 +01:00
networkException
37f3260f55
ungoogled-chromium: 119.0.6045.105-1 -> 119.0.6045.123-1
https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop.html

This update includes 1 security fix.

CVEs:
CVE-2023-5996
2023-11-11 15:53:47 +01:00
networkException
15eb951a10
chromium: 119.0.6045.105 -> 119.0.6045.123
https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop.html

This update includes 1 security fix.

CVEs:
CVE-2023-5996
2023-11-11 15:53:15 +01:00
Adam Joseph
bc2d598878 treewide: change pythonForBuild to pythonOnBuildForHost 2023-11-05 17:42:12 -08:00
networkException
8f824c9d13
chromedriver: 118.0.5993.70 -> 119.0.6045.105 2023-11-03 17:25:21 +01:00
networkException
352d725f5a
ungoogled-chromium: 118.0.5993.117-1 -> 119.0.6045.105-1
https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_31.html

This update includes 15 security fixes.

CVEs:
CVE-2023-5480 CVE-2023-5482 CVE-2023-5849 CVE-2023-5850 CVE-2023-5851
CVE-2023-5852 CVE-2023-5853 CVE-2023-5854 CVE-2023-5855 CVE-2023-5856
CVE-2023-5857 CVE-2023-5858 CVE-2023-5859
2023-11-03 17:24:54 +01:00
networkException
f43e8afa44
chromium: 118.0.5993.117 -> 119.0.6045.105
https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_31.html

This update includes 15 security fixes.

CVEs:
CVE-2023-5480 CVE-2023-5482 CVE-2023-5849 CVE-2023-5850 CVE-2023-5851
CVE-2023-5852 CVE-2023-5853 CVE-2023-5854 CVE-2023-5855 CVE-2023-5856
CVE-2023-5857 CVE-2023-5858 CVE-2023-5859
2023-11-03 17:24:07 +01:00
emilylange
59719f787e
chromium{Beta,Dev},google-chrome-{beta,dev}: drop
This is mainly due to the lack of maintenance in nixpkgs.
`google-chrome-{beta,dev}` depend on `chromium{Beta,Dev}`'s version
info.

`chromium{Beta,Dev}` are rarely updated and explicitly blocklisted by
`hydra.nixos.org`, meaning they are almost always outdated and not
cached in `cache.nixos.org`.

`chromium{Beta,Dev}` were intended to fix the build derivation of each
new major release (if something broke) *before* stable reached that
new major release.
Allowing for fast bumps in nixpkgs, especially if the stable bump
contains very important critical security fixes.

Something that can easily be replicated by using an early-stable release
or by manually entering a dev/beta version string in stable's
`upstream-info.nix`.

This resolves exposing end-users to outdated and vulnerable
`google-chrome-{beta,dev}` and `chromium{Beta,Dev}` versions.
2023-10-28 22:55:18 +02:00
emilylange
b866db0ae4
ungoogled-chromium: 118.0.5993.88-1 -> 118.0.5993.117-1
https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_24.html

This update includes 2 security fixes.

CVEs:
CVE-2023-5472
2023-10-27 19:41:27 +02:00
emilylange
d552730f66
chromium: 118.0.5993.88 -> 118.0.5993.117
https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_24.html

This update includes 2 security fixes.

CVEs:
CVE-2023-5472
2023-10-27 19:37:47 +02:00
Weijia Wang
18618c9940
Merge pull request #262515 from networkException/chromium-sri-hashes
chromium,chromedriver,electron: use sri hashes instead of sha256 everywhere
2023-10-22 00:59:13 +02:00
networkException
e2523b4ca0
chromium,chromedriver,electron: use hash instead of sha256 everywhere
this patch updates the packaging of chromium and chromedriver to use
sri hashes in `upstream-info.nix` instead of sha256 as well as
the packaging of electron to use sri hashes in `info.json` instead
of sha256 (just gn).

this patch also updates the previous `sha256` values in
`upstream-info.nix` and `info.json` to sri hashes in `hash`.
2023-10-21 19:56:40 +02:00
networkException
6e4796d619
chromium,electron: always output sri hashes from update scripts
this patch changes the update script to always output sri hashes
for all hashes written to chromium's `upstream-info.nix` and
electron's `info.json`. the keys have also been renamed from `sha256`
to `hash`.
2023-10-21 15:16:58 +02:00
Emily
9ef114e19a
Merge pull request #262145 from nixdrin/chromium-libpci
chromium: fix libpci GPU detection
2023-10-21 14:00:31 +02:00
emilylange
658e9ad1ae
ungoogled-chromium: 118.0.5993.70-1 -> 118.0.5993.88-1
https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_17.html

This update includes 1 security fix.
2023-10-20 02:35:56 +02:00
emilylange
b1b715ec69
chromium: 118.0.5993.70 -> 118.0.5993.88
https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_17.html

This update includes 1 security fix.
2023-10-20 02:35:10 +02:00
emilylange
5766d04f96
chromium: fix update.py script
This is needed as we very recently started re-compressing the upstream
`tar.xz` to stay under the closure size limit of hydra.nixos.org.
2023-10-20 02:19:47 +02:00
nixdrin
db3731b887 chromium: fix libpci GPU detection
Chromium has blocklists that workaround various GPU driver bugs, either
by forcing software rendering [1] or by disabling use of certain GPU
features [2].

These blocklists can only be applied successfully if the GPU vendor and
device is detected correctly. One of the methods used for GPU detection
is to load libpci.so via dlopen() at runtime to read the PCI vendor and
device ID.

The current derivation already contains a sed command to rewrite the
dlopen() to the absolute path of libpci.so in the Nix store, namely

      sed -i -e '/libpci_loader.*Load/s!"\(libpci\.so\)!"${pciutils}/lib/\1!' \
        gpu/config/gpu_info_collector_linux.cc

However, in Chromium 59 (6 years ago), this code was moved into the
ANGLE library used by Chromium [3]. This sed command no longer works.
There is similar code in ANGLE now [4] that must be similarly patched to
ensure the GPU vendor and device is always detected correctly.

Without libpci some GPUs are not detected correctly. For example, in a
VMWare virtual machine opening chrome://gpu in the browser shows:

  VENDOR= 0x0000 [Google Inc. (VMware, Inc.)], DEVICE=0x0000 [ANGLE
   (VMware Inc., SVGA3D; build: RELEASE;  LLVM;, OpenGL 4.1 (Core Profile)
    Mesa 23.0.3)], DRIVER_VENDOR=Mesa, DRIVER_VERSION=23.0.3 *ACTIVE*

Note the VENDOR=0x0000 and DEVICE=0x0000. Adding libpci.so to the
library path fixes this:

  VENDOR= 0x15ad [Google Inc. (VMware, Inc.)], DEVICE=0x0405 [ANGLE
   (VMware Inc., SVGA3D; build: RELEASE;  LLVM;, OpenGL 4.1 (Core Profile)
    Mesa 23.0.3)], DRIVER_VENDOR=Mesa, DRIVER_VERSION=23.0.3 *ACTIVE*

Note the VENDOR=0x15ad and DEVICE=0x0405. Also now the blocklist entries
are applied correctly, fixing some graphical issues.

Fix this by adding pciutils to the rpath set with patchelf. This avoids
having to patch lines in the source code that might get moved around.

[1]: e52f33f30b/gpu/config/software_rendering_list.json
[2]: e52f33f30b/gpu/config/gpu_driver_bug_list.json
[3]: 873b27d518
[4]: 05f45adc14/src/gpu_info_util/SystemInfo_libpci.cpp (L41)
2023-10-19 23:28:01 +02:00
Yureka
9b74d6b0f2
chromium: use jdk17 (#260865)
Matches upstream: f3f82fe882%5E%21/DEPS
2023-10-18 15:05:21 +02:00
networkException
6b96d0ed0c
{ungoogled-,}chromium: add emilylange as maintainer 2023-10-17 21:14:18 +02:00
emilylange
97738d7a17
chromium: delete unused paths in source tarball
to stay below hydra limit.

At the time of writing, the hydra.nixos.org's output limit is 3 GB.
The latest chromium tarball, however, is slightly above that.

To work around this, recompress the original `tar.xz` into a `tar.zstd`
and delete two unreasonably big and unused directories.

Bringing it down to roughtly 2.2 GB.

Unfortunately, this change breaks the `update.py` script.

Resolves the current channel-blocker.
2023-10-16 12:08:42 +02:00
networkException
d4e9f49186
chromedriver: 117.0.5938.149 -> 118.0.5993.70 2023-10-13 00:23:32 +02:00
networkException
d73b2763dd
ungoogled-chromium: 117.0.5938.149-1 -> 118.0.5993.70-1
https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_10.html

This update includes 20 security fixes.

CVEs:
CVE-2023-5218 CVE-2023-5487 CVE-2023-5484 CVE-2023-5475 CVE-2023-5483
CVE-2023-5481 CVE-2023-5476 CVE-2023-5474 CVE-2023-5479 CVE-2023-5485
CVE-2023-5478 CVE-2023-5477 CVE-2023-5486 CVE-2023-5473
2023-10-13 00:22:22 +02:00
networkException
b9c9e91c4a
chromium: 117.0.5938.149 -> 118.0.5993.70
https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_10.html

This update includes 20 security fixes.

CVEs:
CVE-2023-5218 CVE-2023-5487 CVE-2023-5484 CVE-2023-5475 CVE-2023-5483
CVE-2023-5481 CVE-2023-5476 CVE-2023-5474 CVE-2023-5479 CVE-2023-5485
CVE-2023-5478 CVE-2023-5477 CVE-2023-5486 CVE-2023-5473
2023-10-13 00:20:16 +02:00
networkException
c35db7c5d0
chromedriver: 117.0.5938.92 -> 117.0.5938.149 2023-10-05 13:38:16 +02:00
networkException
b4474b0364
ungoogled-chromium: 117.0.5938.132-1 -> 117.0.5938.149-1
https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop.html

This update includes 1 security fix.

CVEs:
CVE-2023-5346
2023-10-05 13:36:43 +02:00
networkException
adb4aca6f0
chromium: 117.0.5938.132 -> 117.0.5938.149
https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop.html

This update includes 1 security fix.

CVEs:
CVE-2023-5346
2023-10-05 13:35:59 +02:00
networkException
7ac5b36aaa
ungoogled-chromium: 117.0.5938.92-1 -> 117.0.5938.132-1
https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_27.html

This update includes 10 security fixes. Google is aware that an exploit
for CVE-2023-5217 exists in the wild.

CVEs:
CVE-2023-5217 CVE-2023-5186 CVE-2023-5187
2023-09-28 21:05:10 +02:00
networkException
5b697b4f4a
chromium: 117.0.5938.92 -> 117.0.5938.132
https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_27.html

This update includes 10 security fixes. Google is aware that an exploit
for CVE-2023-5217 exists in the wild.

CVEs:
CVE-2023-5217 CVE-2023-5186 CVE-2023-5187
2023-09-28 21:04:40 +02:00
Yureka
b006049b42 chromium: changes required for electron 2023-09-28 11:44:17 +02:00
networkException
6d7c324275
chromedriver: 117.0.5938.88 -> 117.0.5938.92 2023-09-24 22:59:33 +02:00
networkException
03720cb5c6
ungoogled-chromium: 117.0.5938.88-1 -> 117.0.5938.92-1
https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_21.html
2023-09-24 22:59:03 +02:00
networkException
e010347d2c
chromium: 117.0.5938.88 -> 117.0.5938.92
https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_21.html
2023-09-24 22:58:42 +02:00
Yureka
c684ce9f6e chromium: fix cross 2023-09-22 19:25:10 +02:00
emilylange
df39696f6b
chromium: temporarily work around stdenv/patchShebangs.sh bug 2023-09-17 14:08:00 +02:00
networkException
c62013004e
chromedriver: 116.0.5845.96 -> 117.0.5938.88 2023-09-17 13:25:02 +02:00
networkException
b677e255d9
ungoogled-chromium: 116.0.5845.187 -> 117.0.5938.88
https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html
https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_15.html

This update includes 11 security fixes.

CVEs:
CVE-2023-4863 CVE-2023-4900 CVE-2023-4901 CVE-2023-4902 CVE-2023-4903
CVE-2023-4904 CVE-2023-4905 CVE-2023-4906 CVE-2023-4907 CVE-2023-4908
CVE-2023-4909
2023-09-17 13:24:58 +02:00
networkException
e4514334bb
chromium: 116.0.5845.187 -> 117.0.5938.88
https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html
https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_15.html

This update includes 11 security fixes.

CVEs:
CVE-2023-4863 CVE-2023-4900 CVE-2023-4901 CVE-2023-4902 CVE-2023-4903
CVE-2023-4904 CVE-2023-4905 CVE-2023-4906 CVE-2023-4907 CVE-2023-4908
CVE-2023-4909
2023-09-17 13:24:42 +02:00
networkException
03ceed74d4
ungoogled-chromium: 116.0.5845.179-1 -> 116.0.5845.187-1
https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_11.html

This update contains 1 security fix.

CVEs:
CVE-2023-4863
2023-09-12 17:22:36 +02:00
James Landrein
0500ff76bc chromium: 116.0.5845.179 -> 116.0.5845.187
https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_11.html

This update contains 1 security fix.

CVEs:
CVE-2023-4863
2023-09-12 10:27:13 +02:00
networkException
940560cb24
ungoogled-chromium: 116.0.5845.140-1 -> 116.0.5845.179-1
https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop.html

This update includes 4 security fixes.

CVEs:
CVE-2023-4761 CVE-2023-4762 CVE-2023-4763 CVE-2023-4764
2023-09-09 00:40:27 +02:00
networkException
14d4cb079b
chromium: 116.0.5845.140 -> 116.0.5845.179
https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop.html

This update includes 4 security fixes.

CVEs:
CVE-2023-4761 CVE-2023-4762 CVE-2023-4763 CVE-2023-4764
2023-09-09 00:39:31 +02:00
networkException
9d1e13c59c
ungoogled-chromium: 116.0.5845.110 -> 116.0.5845.140
https://chromereleases.googleblog.com/2023/08/stable-channel-update-for-desktop_29.html

This update includes 1 security fix.

CVEs:
CVE-2023-4572
2023-09-01 18:10:20 +02:00
networkException
47a64ec439
chromium: 116.0.5845.110 -> 116.0.5845.140
https://chromereleases.googleblog.com/2023/08/stable-channel-update-for-desktop_29.html

This update includes 1 security fix.

CVEs:
CVE-2023-4572
2023-09-01 18:09:58 +02:00
Michael Weiss
35dc9499c7
Merge pull request #251760 from primeos/chromium-chromedriver
chromium: Fix the chromedriver version
2023-08-27 22:29:08 +02:00
Michael Weiss
6bee469fa1
Merge pull request #251762 from primeos/chromiumBeta
chromiumBeta: 116.0.5845.50 -> 117.0.5938.22
2023-08-27 22:09:17 +02:00
Michael Weiss
6f74163d4a
chromiumBeta: 116.0.5845.50 -> 117.0.5938.22 2023-08-27 12:32:00 +02:00
Michael Weiss
7ce7e093e8
chromiumDev: 117.0.5897.3 -> 118.0.5966.0 2023-08-27 12:31:37 +02:00
Michael Weiss
ed9c38b3fa
chromium: Fix the chromedriver version
Chromium was updated to M116 but the ChromeDriver version wasn't.
2023-08-27 12:28:36 +02:00
Emily
c02b798af9
Merge pull request #251401 from networkException/update-ungoogled-chromium
ungoogled-chromium: 116.0.5845.96 -> 116.0.5845.110
2023-08-26 02:38:14 +02:00
networkException
dd42af6b86
chromium: 116.0.5845.96 -> 116.0.5845.110
https://chromereleases.googleblog.com/2023/08/chrome-desktop-stable-update.html

This update includes 5 security fixes.

CVEs:
CVE-2023-4430 CVE-2023-4429 CVE-2023-4428 CVE-2023-4427 CVE-2023-4431
2023-08-25 18:17:08 +02:00
networkException
562f87433b
ungoogled-chromium: 116.0.5845.96 -> 116.0.5845.110
https://chromereleases.googleblog.com/2023/08/chrome-desktop-stable-update.html

This update includes 5 security fixes.

CVEs:
CVE-2023-4430 CVE-2023-4429 CVE-2023-4428 CVE-2023-4427 CVE-2023-4431
2023-08-25 18:15:59 +02:00
Emily
081ff652ff
Merge pull request #249703 from networkException/update-ungoogled-chromium
ungoogled-chromium: 115.0.5790.170 -> 116.0.5845.96
2023-08-17 19:57:00 +02:00
networkException
57c54aff55
chromium: 115.0.5790.170 -> 116.0.5845.96
https://chromereleases.googleblog.com/2023/08/stable-channel-update-for-desktop_15.html

This update includes 26 security fixes.

CVEs:
CVE-2023-2312 CVE-2023-4349 CVE-2023-4350 CVE-2023-4351 CVE-2023-4352
CVE-2023-4353 CVE-2023-4354 CVE-2023-4355 CVE-2023-4356 CVE-2023-4357
CVE-2023-4358 CVE-2023-4359 CVE-2023-4360 CVE-2023-4361 CVE-2023-4362
CVE-2023-4363 CVE-2023-4364 CVE-2023-4365 CVE-2023-4366 CVE-2023-4367
CVE-2023-4368
2023-08-17 10:32:58 +02:00
networkException
aea1ac02db
ungoogled-chromium: 115.0.5790.170 -> 116.0.5845.96
https://chromereleases.googleblog.com/2023/08/stable-channel-update-for-desktop_15.html

This update includes 26 security fixes.

CVEs:
CVE-2023-2312 CVE-2023-4349 CVE-2023-4350 CVE-2023-4351 CVE-2023-4352
CVE-2023-4353 CVE-2023-4354 CVE-2023-4355 CVE-2023-4356 CVE-2023-4357
CVE-2023-4358 CVE-2023-4359 CVE-2023-4360 CVE-2023-4361 CVE-2023-4362
CVE-2023-4363 CVE-2023-4364 CVE-2023-4365 CVE-2023-4366 CVE-2023-4367
CVE-2023-4368
2023-08-17 10:30:03 +02:00
Emily
4bb4d99774
Merge pull request #247128 from networkException/fix-chromedriver-update-script
chromedriver: fix update script
2023-08-16 17:25:44 +02:00
Emily
187aca8b6d
Merge pull request #247131 from networkException/update-chromium
chromium: 115.0.5790.110 -> 115.0.5790.170
2023-08-06 21:07:35 +02:00
networkException
063ed83c09
chromium: 115.0.5790.110 -> 115.0.5790.170
https://chromereleases.googleblog.com/2023/08/stable-channel-update-for-desktop.html

This update includes 17 security fixes.

CVEs:
CVE-2023-4068 CVE-2023-4069 CVE-2023-4070 CVE-2023-4071 CVE-2023-4072
CVE-2023-4073 CVE-2023-4074 CVE-2023-4075 CVE-2023-4076 CVE-2023-4077
CVE-2023-4078
2023-08-04 17:35:28 +02:00
networkException
ff12e39975
ungoogled-chromium: 115.0.5790.110 -> 115.0.5790.170 2023-08-04 17:33:19 +02:00
networkException
65e801cb43
chromedriver: fix update script
The apis for getting the lastest chromedriver release have changed
with M115.

See https://chromedriver.chromium.org/downloads/version-selection#h.4wiyvw42q63v
See f61f5a8a40
2023-08-04 17:13:41 +02:00
Artturi
4055d18ccc
Merge pull request #229265 from amjoseph-nixpkgs/pr/chromium/cross/all 2023-08-04 06:04:33 +03:00
emilylange
68c59791fb
chromium,ungoogled-chromium: fix ofborg maintainer pings
ofborg uses `builtins.unsafeGetAttrPos` internally, to figure out which
maintainers need to be pinged.

e.g:
`builtins.unsafeGetAttrPos "version" drv`

When using a `.json` file containing the version via `lib.importJSON`,
this will always return `null` and thus leading to no pings at all.

This commit works around this, resulting in properly working pings
for any changes to the upstream-info file.

A similar thing has been done for element-{web,desktop} in the past.
2023-08-02 12:17:42 +02:00
networkException
e987531533
ungoogled-chromium: 115.0.5790.102 -> 115.0.5790.110 2023-07-27 12:39:20 +02:00
Michael Weiss
a746a45712
Merge pull request #245573 from primeos/chromiumBeta
chromiumBeta: 115.0.5790.98 -> 116.0.5845.50
2023-07-26 22:42:22 +02:00
Michael Weiss
268003b217
chromiumBeta: 116.0.5845.42 -> 116.0.5845.50 2023-07-26 20:15:15 +02:00