about summary refs log tree commit diff
path: root/pkgs/applications/networking/browsers
Commit message (Collapse)AuthorAge
* ungoogled-chromium: 120.0.6099.129-1 -> 120.0.6099.199-1networkException2024-01-05
| | | | | | | | | https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop.html This update includes 6 security fixes. CVEs: CVE-2024-0222 CVE-2024-0223 CVE-2024-0224 CVE-2024-0225
* chromium: 120.0.6099.129 -> 120.0.6099.199emilylange2024-01-04
| | | | | | | | | https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop.html This update includes 6 security fixes. CVEs: CVE-2024-0222 CVE-2024-0223 CVE-2024-0224 CVE-2024-0225
* chromium: improve and move `recompressTarball`emilylange2024-01-04
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Recap: We need that (arguably stupid) helper function/drv because the chromium tarball is big -- and is likely to increase even more in the future. So big, that we eventually exceeded hydra.nixos.org's max-output-limit (3G). Instead of raising global hydra's limit, it was decided that we recompress the tarball after deleting unused vendored files from it. I spent a lot of time on a version/prototype that does everything (downloading, decompression, tar extraction, deleting unused files, reproducible tar recreation and finally recompression) via stdin but eventually had to scratch that. GNU tar does not allow to create a tarball just from stdin, nixpkgs' stdenv isn't built with stdin/stdout/pipes in mind, and things a lot of other things I probably already forgot. Nonetheless, this version improves multiple things: - No more `mv` (used to be multiple, not just ours, since fetchzip had some as well) - No more `rm` to get rid of the extracted files before recompressing. Instead, we simply don't extract them in the first place (thanks to tar's --exlude). - No more "no space left" that happened due to `downloadToTemp = true;`. - Multithreaded xz decompression, since that commit is still in staging-next. We cannot use stdenv's unpackFile() because that does not allow us to specify the needed --exclude (and --strip-components=1 if we don't want to rely on glob matching). The hash changed because we now have a static base directory ("source") in the tarball, instead of whatever upstream provided us with (e.g. "chromium-120.0.6099.129").
* Merge pull request #275079 from r-ryantm/auto-update/polypaneWeijia Wang2024-01-03
|\ | | | | polypane: 16.0.0 -> 17.0.0
| * polypane: 16.0.0 -> 17.0.0R. Ryantm2023-12-17
| |
* | Merge pull request #274967 from r-ryantm/auto-update/operaWeijia Wang2024-01-03
|\ \ | | | | | | opera: 105.0.4970.21 -> 106.0.4998.19
| * | opera: 105.0.4970.21 -> 106.0.4998.19R. Ryantm2023-12-28
| | |
* | | Merge pull request #274863 from yu-re-ka/chromium-llvm17Emily2024-01-02
|\ \ \ | | | | | | | | chromium: use llvm 17
| * | | chromium: use llvm 17Yureka2023-12-17
| | |/ | |/|
* | | Merge pull request #273872 from rhysmdnz/edge-120Thomas Gerbet2024-01-02
|\ \ \ | | | | | | | | microsoft-edge: 119.0.2151.72 -> 120.0.2210.61
| * | | microsoft-edge: 119.0.2151.72 -> 120.0.2210.77Rhys Davies2023-12-18
| | | |
* | | | Merge pull request #277805 from r-ryantm/auto-update/vivaldiNick Cao2024-01-01
|\ \ \ \ | | | | | | | | | | vivaldi: 6.5.3206.39 -> 6.5.3206.48
| * | | | vivaldi: 6.5.3206.39 -> 6.5.3206.48R. Ryantm2023-12-30
| | | | |
* | | | | widevine-cdm: 4.10.2557.0 -> 4.10.2710.0R. Ryantm2023-12-30
|/ / / /
* | | | mullvad-browser: 13.0.6 -> 13.0.7Felix Schröter2023-12-26
| | | | | | | | | | | | | | | | https://github.com/mullvad/mullvad-browser/releases/tag/13.0.7
* | | | tor-browser: 13.0.6 -> 13.0.8Felix Schröter2023-12-26
| |_|/ |/| | | | | | | | | | | https://blog.torproject.org/new-release-tor-browser-1307/ https://blog.torproject.org/new-release-tor-browser-1308/
* | | librewolf-unwrapped: 120.0.1-1 -> 121.0-1squalus2023-12-24
| | |
* | | Merge pull request #275386 from dr460nf1r3/masterEmily2023-12-24
|\ \ \ | | | | | | | | floorp: 11.6.1 -> 11.7.1
| * | | floorp: 11.6.1 -> 11.7.1Nico Jensch2023-12-21
| | | |
* | | | brave: set meta.mainProgramsg-qwt2023-12-23
| | | |
* | | | Merge pull request #275875 from buckley310/2023-12-21-braveThomas Gerbet2023-12-23
|\ \ \ \ | | | | | | | | | | brave: 1.61.101 -> 1.61.109
| * | | | brave: 1.61.101 -> 1.61.109Sean Buckley2023-12-21
| | | | | | | | | | | | | | | | | | | | https://community.brave.com/t/release-channel-1-61-109/522518
| * | | | brave: add buckley310 to maintainersSean Buckley2023-12-21
| | | | |
* | | | | ungoogled-chromium: 120.0.6099.109-1 -> 120.0.6099.129-1networkException2023-12-22
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_20.html This update includes 1 security fix. Google is aware that an exploit for CVE-2023-7024 exists in the wild. CVEs: CVE-2023-7024
* | | | | chromium: 120.0.6099.109 -> 120.0.6099.129networkException2023-12-22
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_20.html This update includes 1 security fix. Google is aware that an exploit for CVE-2023-7024 exists in the wild. CVEs: CVE-2023-7024
* | | | | chromedriver: 120.0.6099.71 -> 120.0.6099.109networkException2023-12-22
|/ / / /
* | | | firefox-esr-unwrapped: 115.5.0esr -> 115.6.0esrYureka2023-12-19
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | https://www.mozilla.org/en-US/firefox/115.6.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2023-54/ Fixes CVE-2023-6856 Fixes CVE-2023-6857 Fixes CVE-2023-6858 Fixes CVE-2023-6859 Fixes CVE-2023-6860 Fixes CVE-2023-6861 Fixes CVE-2023-6862 Fixes CVE-2023-6863 Fixes CVE-2023-6864 Fixes CVE-2023-6865 Fixes CVE-2023-6867
* | | | firefox-unwrapped: 120.0.1 -> 121.0Yureka2023-12-19
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | https://www.mozilla.org/en-US/firefox/121.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2023-56/ Fixes CVE-2023-6135 Fixes CVE-2023-6856 Fixes CVE-2023-6857 Fixes CVE-2023-6858 Fixes CVE-2023-6859 Fixes CVE-2023-6860 Fixes CVE-2023-6861 Fixes CVE-2023-6863 Fixes CVE-2023-6864 Fixes CVE-2023-6865 Fixes CVE-2023-6866 Fixes CVE-2023-6867 Fixes CVE-2023-6868 Fixes CVE-2023-6869 Fixes CVE-2023-6870 Fixes CVE-2023-6871 Fixes CVE-2023-6872 Fixes CVE-2023-6873
* | | | firefox-bin-unwrapped: 120.0.1 -> 121.0Yureka2023-12-19
|/ / / | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | https://www.mozilla.org/en-US/firefox/121.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2023-56/ Fixes CVE-2023-6135 Fixes CVE-2023-6856 Fixes CVE-2023-6857 Fixes CVE-2023-6858 Fixes CVE-2023-6859 Fixes CVE-2023-6860 Fixes CVE-2023-6861 Fixes CVE-2023-6863 Fixes CVE-2023-6864 Fixes CVE-2023-6865 Fixes CVE-2023-6866 Fixes CVE-2023-6867 Fixes CVE-2023-6868 Fixes CVE-2023-6869 Fixes CVE-2023-6870 Fixes CVE-2023-6871 Fixes CVE-2023-6872 Fixes CVE-2023-6873
* | | Merge pull request #274386 from reedrw/chromium-disable-libpng-patchEmily2023-12-18
|\ \ \ | |_|/ |/| | chromium: never use libpng-apng patch
| * | chromium: never use libpng-apng patchReed2023-12-15
| |/
* | Merge pull request #260871 from felschr/tor-browser-wrapperMario Rodas2023-12-16
|\ \ | | | | | | tor-browser: use system install & simplify wrapper
| * | tor-browser: use system install & simplify wrapperFelix Schröter2023-12-10
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Enables official system install which stores state in `~/.tor project` instead of `~/.local/share/tor-browser`. The custom wrapper, which added some isolation, is replaced with a simpler makeWrapper-based solution. These changes bring the `tor-browser` package much closer to the `mullvad-browser` package.
| * | tor-browser: use copyDesktopItemsFelix Schröter2023-12-10
| | |
* | | Merge pull request #274343 from badmutex/update-vivaldiJosé Romildo Malaquias2023-12-16
|\ \ \ | | | | | | | | vivaldi: 6.4.3160.42 -> 6.5.3206.39
| * | | vivaldi: 6.4.3160.42 -> 6.5.3206.39Badi Abdul-Wahid2023-12-14
| | |/ | |/|
* | | ungoogled-chromium: 120.0.6099.71-1 -> 120.0.6099.109-1networkException2023-12-14
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_12.html This update includes 9 security fixes. CVEs: CVE-2023-6702 CVE-2023-6703 CVE-2023-6704 CVE-2023-6705 CVE-2023-6706 CVE-2023-6707
* | | chromium: 120.0.6099.71 -> 120.0.6099.109networkException2023-12-14
|/ / | | | | | | | | | | | | | | | | | | https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_12.html This update includes 9 security fixes. CVEs: CVE-2023-6702 CVE-2023-6703 CVE-2023-6704 CVE-2023-6705 CVE-2023-6706 CVE-2023-6707
* | Merge pull request #273199 from dotlambda/qutebrowser-3.1.0Robert Schütz2023-12-12
|\ \ | | | | | | qutebrowser: 3.0.2 -> 3.1.0
| * | qutebrowser: 3.0.2 -> 3.1.0Robert Schütz2023-12-09
| | | | | | | | | | | | | | | | | | Diff: https://github.com/qutebrowser/qutebrowser/compare/v3.0.2...v3.1.0 Changelog: https://github.com/qutebrowser/qutebrowser/blob/v3.1.0/doc/changelog.asciidoc
* | | chromium: fix increased build time for non-cross-compilation buildsemilylange2023-12-12
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Having ```nix host_toolchain = "//build/toolchain/linux/unbundle:host"; v8_snapshot_toolchain = "//build/toolchain/linux/unbundle:host"; ``` on native, non-cross-compilation builds roughly doubles the build steps and, by proxy, compute and time needed to build. So to resolve this, we conditionally change those values depending on whether we are cross-compiling or not. Co-authored-by: Adam Joseph <adam@westernsemico.com>
* | | chromium: move stray patches into `./patches` directoryemilylange2023-12-12
| | |
* | | ungoogled-chromium: add `ungoogled-` prefix to `chromium-unwrapped`emilylange2023-12-12
| | |
* | | firefox-devedition-unwrapped: 121.0b5 -> 121.0b9Martin Weinelt2023-12-12
| | |
* | | firefox-beta-unwrapped: 121.0b5 -> 121.0b9Martin Weinelt2023-12-12
| | |
* | | Merge master into staging-nextgithub-actions[bot]2023-12-09
|\| |
| * | Merge pull request #272487 from emilylange/chromiumEmily2023-12-09
| |\ \ | | | | | | | | {ungoogled-,}chromium,chromedriver: 119.0.6045.199/105 -> 120.0.6099.71
| | * | chromedriver: 119.0.6045.105 -> 120.0.6099.71networkException2023-12-09
| | | |
| | * | ungoogled-chromium: 119.0.6045.199-1 -> 120.0.6099.71-1networkException2023-12-09
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop.html https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_6.html This update includes 10 security fixes. CVEs: CVE-2023-6508 CVE-2023-6509 CVE-2023-6510 CVE-2023-6511 CVE-2023-6512
| | * | chromium: 119.0.6045.199 -> 120.0.6099.71networkException2023-12-09
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop.html https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_6.html This update includes 10 security fixes. CVEs: CVE-2023-6508 CVE-2023-6509 CVE-2023-6510 CVE-2023-6511 CVE-2023-6512 Co-authored-by: emilylange <git@emilylange.de>