about summary refs log tree commit diff
path: root/pkgs/applications/networking/browsers
Commit message (Collapse)AuthorAge
* Merge pull request #269817 from Infinidoge/fix/firefox-wrapperMartin Weinelt2024-02-08
|\ | | | | buildMozillaMach: addon signing and sideloading fixes
| * buildMozillaMach: allow overriding requireSigning/allowAddonSideloadInfinidoge2023-11-25
| |
| * buildMozillaMach: passthru requireSigning/allowAddonSideloadInfinidoge2023-11-25
| | | | | | | | Fixes wrapper-installed addons, which previously rejected valid browser configurations
* | ungoogled-chromium: 121.0.6167.139-1 -> 121.0.6167.160-1networkException2024-02-08
| | | | | | | | | | | | | | | | | | https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop.html This update includes 3 security fixes. CVEs: CVE-2024-1284 CVE-2024-1283
* | chromium: 121.0.6167.139 -> 121.0.6167.160emilylange2024-02-07
| | | | | | | | | | | | | | | | | | https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop.html This update includes 3 security fixes. CVEs: CVE-2024-1284 CVE-2024-1283
* | microsoft-edge: 121.0.2277.98 -> 121.0.2277.106R. Ryantm2024-02-06
| |
* | firefox-bin-unwrapped: 122.0 -> 122.0.1Martin Weinelt2024-02-06
| | | | | | | | https://www.mozilla.org/en-US/firefox/122.0.1/releasenotes/
* | firefox-unwrapped: 122.0 -> 122.0.1Martin Weinelt2024-02-06
| | | | | | | | | | | | https://www.mozilla.org/en-US/firefox/122.0.1/releasenotes/ mozbz#1875201 is wontfix for 122
* | Merge pull request #286076 from r-ryantm/auto-update/microsoft-edgeNick Cao2024-02-05
|\ \ | | | | | | microsoft-edge: 121.0.2277.83 -> 121.0.2277.98
| * | microsoft-edge: 121.0.2277.83 -> 121.0.2277.98R. Ryantm2024-02-03
| | |
* | | Merge pull request #283949 from r-ryantm/auto-update/operaWeijia Wang2024-02-04
|\ \ \ | | | | | | | | opera: 106.0.4998.52 -> 106.0.4998.70
| * | | opera: 106.0.4998.52 -> 106.0.4998.70R. Ryantm2024-02-02
| | | |
* | | | buildMozillaMach: fix vp8/vp9 WebRTC video supportMartin Weinelt2024-02-04
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | The WebRTC parts of Firefox 122.0 are unconditionally linked against the vendored libvpx that they ship with This lead to an ABI mismatch¹, when building with --with-system-libvpx, since our libvpx version differs. An upstream fix is expected to be shipped in Firefox 122.0.1, which is due in the next few days. [1] https://bugzilla.mozilla.org/show_bug.cgi?id=1875201#c11
* | | | floorp: 11.8.2 -> 11.9.0Christoph Heiss2024-02-03
| |/ / |/| | | | | | | | Signed-off-by: Christoph Heiss <christoph@c8h4.io>
* | | floorp: 11.7.1 -> 11.8.2Christoph Heiss2024-02-02
| | | | | | | | | | | | Signed-off-by: Christoph Heiss <christoph@c8h4.io>
* | | Merge pull request #285327 from emilylange/chromiumEmily2024-02-02
|\ \ \ | | | | | | | | chromium: fix rust toolchain and remove M121 workaround, {ungoogled-,}chromium: 121.0.6167.85 -> 121.0.6167.139
| * | | ungoogled-chromium: 121.0.6167.85-1 -> 121.0.6167.139-1networkException2024-02-01
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_30.html This update includes 4 security fixes. CVEs: CVE-2024-1060 CVE-2024-1059 CVE-2024-1077
| * | | chromium: 121.0.6167.85 -> 121.0.6167.139networkException2024-02-01
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_30.html This update includes 4 security fixes. CVEs: CVE-2024-1060 CVE-2024-1059 CVE-2024-1077
| * | | chromium: fix rust toolchain and remove M121 workaroundemilylange2024-02-01
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | The rust toolchain is required for chromium since M121. In the last major bump (M120 -> M121) we had to work around this requirement because we hadn't had our that part of our toolchain ready. Until now :) So this fixes and enables the toolchain for any chromium/electron >= 121 and removes the workaround from the last major bump.
* | | | Merge pull request #277391 from sg-qwt/patch-2Nick Cao2024-02-02
|\ \ \ \ | |_|/ / |/| | | brave: add gtk4
| * | | brave: add gtk4sg-qwt2023-12-29
| | | | | | | | | | | | Without this, --gtk-version=4 flag won't work on brave, which breaks ime support such as fcitx5 on wayland.
* | | | brave: 1.62.153 -> 1.62.156Sean Buckley2024-01-31
| |/ / |/| | | | | | | | https://community.brave.com/t/release-channel-1-62-156/529175
* | | Merge pull request #285159 from mweinelt/firefox-reproduciblePol Dellaiera2024-01-31
|\ \ \ | | | | | | | | buildMozillaMach: use fixed build date
| * | | buildMozillaMach: use fixed build dateMartin Weinelt2024-01-31
| | | | | | | | | | | | | | | | This makes building w/o PGO reproducible.
* | | | Merge pull request #284420 from r-ryantm/auto-update/microsoft-edgeh7x42024-01-31
|\ \ \ \ | |/ / / |/| | | microsoft-edge: 120.0.2210.144 -> 121.0.2277.83
| * | | microsoft-edge: 120.0.2210.144 -> 121.0.2277.83R. Ryantm2024-01-28
| | | |
* | | | Merge pull request #284412 from dotlambda/librewolf-122.0-2Robert Schütz2024-01-28
|\ \ \ \ | | | | | | | | | | librewolf-unwrapped: 122.0-1 -> 122.0-2
| * | | | librewolf-unwrapped: 122.0-1 -> 122.0-2Robert Schütz2024-01-27
| | | | |
* | | | | ungoogled-chromium: 120.0.6099.224-1 -> 121.0.6167.85-1networkException2024-01-28
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_23.html This update includes 17 security fixes. CVEs: CVE-2024-0807 CVE-2024-0812 CVE-2024-0808 CVE-2024-0810 CVE-2024-0814 CVE-2024-0813 CVE-2024-0806 CVE-2024-0805 CVE-2024-0804 CVE-2024-0811 CVE-2024-0809
* | | | | Merge pull request #277664 from r-ryantm/auto-update/netsurf.buildsystemWeijia Wang2024-01-28
|\ \ \ \ \ | | | | | | | | | | | | netsurf.buildsystem: 1.9 -> 1.10
| * | | | | netsurf.buildsystem: 1.9 -> 1.10R. Ryantm2023-12-30
| | |_|/ / | |/| | |
* | | | | Merge pull request #284387 from mweinelt/buildmozillamach-pgo-flagsMartin Weinelt2024-01-28
|\ \ \ \ \ | |_|_|/ / |/| | | | buildMozillaMach: fix pgo configure flags
| * | | | buildMozillaMach: fix pgo configure flagsMartin Weinelt2024-01-28
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | This broke when support for opt-in __structuredAttrs was added in 238a6053. Fixes: #283563
* | | | | Merge pull request #282754 from r-ryantm/auto-update/vivaldiWeijia Wang2024-01-27
|\ \ \ \ \ | | | | | | | | | | | | vivaldi: 6.5.3206.50 -> 6.5.3206.55
| * | | | | vivaldi: 6.5.3206.50 -> 6.5.3206.55R. Ryantm2024-01-22
| | | | | |
* | | | | | brave: 1.61.120 -> 1.62.153Sean Buckley2024-01-25
| |_|_|/ / |/| | | | | | | | | | | | | | https://community.brave.com/t/release-channel-1-62-153/528148
* | | | | Merge pull request #283377 from r-ryantm/auto-update/librewolf-unwrappedRobert Schütz2024-01-24
|\ \ \ \ \ | | | | | | | | | | | | librewolf-unwrapped: 121.0.1-1 -> 122.0-1
| * | | | | librewolf-unwrapped: 121.0.1-1 -> 122.0-1R. Ryantm2024-01-24
| | | | | |
* | | | | | Merge pull request #283010 from r-ryantm/auto-update/firefox-unwrappedMartin Weinelt2024-01-24
|\ \ \ \ \ \ | | | | | | | | | | | | | | firefox-unwrapped: 121.0.1 -> 122.0
| * | | | | | firefox-esr-unwrapped: 115.6.0esr -> 115.7.0esrMartin Weinelt2024-01-24
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | https://www.mozilla.org/en-US/firefox/115.7.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2024-02/ Fixes: CVE-2024-0741, CVE-2024-0742, CVE-2024-0746, CVE-2024-0747, CVE-2024-0749, CVE-2024-0750, CVE-2024-0751, CVE-2024-0753, CVE-2024-0753, CVE-2024-0755
| * | | | | | firefox-bin-unwrapped: 121.0.1 -> 122.0Martin Weinelt2024-01-24
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | https://www.mozilla.org/en-US/firefox/122.0/releasenotes/ https://www.mozilla.org/security/advisories/mfsa2024-01/ Fixes: CVE-2024-0741, CVE-2024-0742, CVE-2024-0743, CVE-2024-0744, CVE-2024-0745, CVE-2024-0746, CVE-2024-0747, CVE-2024-0748, CVE-2024-0749, CVE-2024-0750, CVE-2024-0751, CVE-2024-0752, CVE-2024-0753, CVE-2024-0754, CVE-2024-0755
| * | | | | | firefox-unwrapped: 121.0.1 -> 122.0R. Ryantm2024-01-24
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | https://www.mozilla.org/en-US/firefox/122.0/releasenotes/ https://www.mozilla.org/security/advisories/mfsa2024-01/ Fixes: CVE-2024-0741, CVE-2024-0742, CVE-2024-0743, CVE-2024-0744, CVE-2024-0745, CVE-2024-0746, CVE-2024-0747, CVE-2024-0748, CVE-2024-0749, CVE-2024-0750, CVE-2024-0751, CVE-2024-0752, CVE-2024-0753, CVE-2024-0754, CVE-2024-0755
* | | | | | | Merge pull request #283371 from emilylange/chromiumEmily2024-01-24
|\ \ \ \ \ \ \ | | | | | | | | | | | | | | | | chromium: 120.0.6099.109 -> 121.0.6167.85, google-chrome: unbreak build in M121
| * | | | | | | google-chrome: unbreak build in M121emilylange2024-01-24
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | This fixes the following error: ``` Running phase: installPhase patchelf: getting info about '/nix/store/s5dybbabbwn2w7jqdv5fk0cn7jzq54b1-google-chrome-121.0.6167.85/share/google/chrome/nacl_helper': No such file or directory ``` `nacl_helper` is no longer present in the tarball since M121, so this patch simply removes it from the hardcoded list of paths to patchelf. I did some very brief and everything seems to work fine.
| * | | | | | | chromium: work around rust toolchain requirement in M121+emilylange2024-01-24
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | M121 is the first version to require the new rust toolchain, which we haven't ready yet. Specifically, there seems to be an issue where clang looks up library paths (with `clang_version = 17;` added to `gnFlags` (defaults to 18 and is part of the lookup path)): ``` ninja: error: '../../../../nix/store/q5f07rqsvsxnzwbw97yi8lacksrmy13x-clang-wrapper-17.0.6/lib/clang/17/lib/x86_64-unknown-linux-gnu/libclang_rt.builtins.a', needed by 'obj/third_party/protobuf/libprotoc_lib.a', missing and no known rule to make it ``` Instead of ``` /nix/store/q5f07rqsvsxnzwbw97yi8lacksrmy13x-clang-wrapper-17.0.6/lib/clang/17/lib/x86_64-unknown-linux-gnu/libclang_rt.builtins.a /nix/store/q5f07rqsvsxnzwbw97yi8lacksrmy13x-clang-wrapper-17.0.6/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.builtins.a ``` it should be something like ``` /nix/store/q5f07rqsvsxnzwbw97yi8lacksrmy13x-clang-wrapper-17.0.6/resource-root/lib/linux/libclang_rt.builtins-x86_64.a ``` So to give us ever so slightly more time to figure out and fix the rust toolchain, we revert the upstream commit, that requires the rust toolchain. The c++ version of the QR code generator will be gone in the next few version bumps, meaning we can no longer work around this by then. Again, this is only to buy us ever so slightly more time. This could have been prepared better and ahead of the stable bump, but we simply don't have enough chromium maintainers right now :(
| * | | | | | | chromium: 120.0.6099.109 -> 121.0.6167.85emilylange2024-01-23
| | |/ / / / / | |/| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_23.html This update includes 17 security fixes. CVEs: CVE-2024-0807 CVE-2024-0812 CVE-2024-0808 CVE-2024-0810 CVE-2024-0814 CVE-2024-0813 CVE-2024-0806 CVE-2024-0805 CVE-2024-0804 CVE-2024-0811 CVE-2024-0809
* | | | | | | mullvad-browser: 13.0.7 -> 13.0.9Felix Schröter2024-01-24
| | | | | | | | | | | | | | | | | | | | | | | | | | | | https://github.com/mullvad/mullvad-browser/releases/tag/13.0.9
* | | | | | | tor-browser: 13.0.8 -> 13.0.9Felix Schröter2024-01-24
| | | | | | | | | | | | | | | | | | | | | | | | | | | | https://blog.torproject.org/new-release-tor-browser-1309/
* | | | | | | mullvad-browser: fix desktop item nameFelix Schröter2024-01-24
| |/ / / / / |/| | | | |
* | | | | | Merge pull request #282028 from r-ryantm/auto-update/polypaneThomas Gerbet2024-01-23
|\ \ \ \ \ \ | |/ / / / / |/| | | | | polypane: 17.0.0 -> 17.1.0