| Commit message (Expand) | Author | Age | Files | Lines |
| * | chromium: 101.0.4951.41 -> 101.0.4951.54•••https://chromereleases.googleblog.com/2022/05/stable-channel-update-for-desktop.html
(cherry picked from commit 1c9f439ba26218b0f51e0a620fb86fcb15737304)
origin/backport-171564-to-release-21.11 | Michael Weiss | 2022-05-06 | 1 | -7/+7 |
| * | Merge pull request #171813 from NixOS/backport-171783-to-release-21.11•••[Backport release-21.11] Linux kernels 2022-05-06 | Maximilian Bosch | 2022-05-06 | 5 | -29/+41 |
| |\ |
|
| | * | linux/hardened/patches/5.4: 5.4.190-hardened1 -> 5.4.191-hardened1•••(cherry picked from commit e7675ff05daf09d96395f8add98594b183ca071f)
| Maximilian Bosch | 2022-05-06 | 1 | -5/+5 |
| | * | linux/hardened/patches/5.17: init at 5.17.5-hardened1•••(cherry picked from commit b79d9a846b51933229e0b9bfd625b1bb4324cc66)
| Maximilian Bosch | 2022-05-06 | 3 | -0/+12 |
| | * | linux/hardened/patches/5.15: 5.15.35-hardened1 -> 5.15.36-hardened1•••(cherry picked from commit ed9d1bfe64f2ccd7642dc0d1c14bee01649b9be4)
| Maximilian Bosch | 2022-05-06 | 1 | -5/+5 |
| | * | linux/hardened/patches/5.10: 5.10.112-hardened1 -> 5.10.113-hardened1•••(cherry picked from commit bb404a9c09b7ec41f0bc063c462914240ea4f946)
| Maximilian Bosch | 2022-05-06 | 1 | -5/+5 |
| | * | linux/hardened/patches/4.19: 4.19.239-hardened1 -> 4.19.240-hardened1•••(cherry picked from commit 4d43ae779d460f22edd40886bfa501235ff1ef02)
| Maximilian Bosch | 2022-05-06 | 1 | -5/+5 |
| | * | linux/hardened/patches/4.14: 4.14.276-hardened1 -> 4.14.277-hardened1•••(cherry picked from commit cb10c6f5cfb6a9f8de3c9e6113e221e16be79973)
| Maximilian Bosch | 2022-05-06 | 1 | -5/+5 |
| | * | linux: 5.15.36 -> 5.15.37•••(cherry picked from commit f93833182bc4f09dc1212dc09c27501ff967a82d)
| Maximilian Bosch | 2022-05-06 | 1 | -2/+2 |
| | * | linux: 4.19.240 -> 4.19.241•••(cherry picked from commit 4ac44ce7218ac31be0cea74fd06f317269c2b1f8)
| Maximilian Bosch | 2022-05-06 | 1 | -2/+2 |
| |/ |
|
| * | Merge pull request #171684 from NixOS/backport-171677-to-release-21.11 | Martin Weinelt | 2022-05-06 | 1 | -6/+9 |
| |\ |
|
| | * | ecdsautils: 0.4.0 -> 0.4.1•••Fixes psychic papers vulnerability in signature verification.
https://github.com/freifunk-gluon/ecdsautils/security/advisories/GHSA-qhcg-9ffp-78pw
Fixes: CVE-2022-24884
(cherry picked from commit 974603c931d773dcfb8acf2e355ed8dceeb28e94)
| Martin Weinelt | 2022-05-05 | 1 | -6/+9 |
| * | | [Backport release-21.11] gitlab: 14.9.3 -> 14.9.4 (#171364) | Yaya | 2022-05-05 | 6 | -14/+14 |
| * | | Merge pull request #171696 from NixOS/backport-170994-to-release-21.11•••[Backport release-21.11] wiki-js: 2.5.277 -> 2.5.279 | Maximilian Bosch | 2022-05-05 | 1 | -2/+2 |
| |\ \ |
|
| | * | | wiki-js: 2.5.277 -> 2.5.279•••ChangeLog: https://github.com/requarks/wiki/releases/tag/v2.5.278
ChangeLog: https://github.com/requarks/wiki/releases/tag/v2.5.279
(cherry picked from commit e6acae6768384615b898d297ceb67cc9c659c8d7)
| Maximilian Bosch | 2022-05-05 | 1 | -2/+2 |
| |/ / |
|
| * | | Merge pull request #170212 from hiljusti/release-21.11•••Backporting #166389
This includes changes from 3.1.0 and 3.1.1.
This is fully backwards-compatible. There is one new subcommand (list-stacks) added to the CLI, all other changes are to internals, testing, and documentation.
The hiljusti/sigi#19
is complete, so testing now happens with no skips at all.
hiljusti/sigi@v3.0.3...v3.1.1 | Artturi | 2022-05-05 | 1 | -8/+5 |
| |\ \
| |/
|/| |
|
| | * | sigi: 3.0.3 -> 3.2.1 | hiljusti | 2022-04-24 | 1 | -8/+5 |
| * | | easycrypt-runtest: init at 2022.04•••(cherry picked from commit 1b6d9a36ebf7fe3150628ddb660ba75e95311078)
| Vincent Laporte | 2022-05-05 | 2 | -0/+26 |
| * | | easycrypt: init at 2022.04•••(cherry picked from commit df6e6a8cc49980123f43ca4821befdc052fa0261)
| Vincent Laporte | 2022-05-05 | 2 | -0/+53 |
| * | | Merge #171501: openssl_3_0: 3.0.2 -> 3.0.3 (into release-21.11) | Vladimír Čunát | 2022-05-05 | 1 | -2/+2 |
| |\ \ |
|
| | * | | openssl_3_0: 3.0.2 -> 3.0.3•••- The c_rehash script allows command injection (CVE-2022-1292)
- OCSP_basic_verify may incorrectly verify the response signing
certificate (CVE-2022-1343)
- Incorrect MAC key used in the RC4-MD5 ciphersuite (CVE-2022-1434)
- Resource leakage when decoding certificates and keys (CVE-2022-1473)
https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html
Fixes: CVE-2022-1292, CVE-2022-1343, CVE-2022-1434, CVE-2022-1473
(cherry picked from commit c62eceb91e5b463974fca2bcedf033ae1f6c52db)
| Martin Weinelt | 2022-05-04 | 1 | -2/+2 |
| * | | | Merge pull request #171124 from NixOS/backport-171058-to-release-21.11•••[Backport release-21.11] pkgsStatic.slang: fix build | Anderson Torres | 2022-05-04 | 1 | -0/+7 |
| |\ \ \ |
|
| | * | | | pkgsStatic.slang: fix build•••(cherry picked from commit 77249527448b889720680daa54e53481c1e30706)
| Alyssa Ross | 2022-05-01 | 1 | -0/+7 |
| * | | | | Merge pull request #171423 from mweinelt/21.11/firefox | Martin Weinelt | 2022-05-05 | 6 | -399/+676 |
| |\ \ \ \ |
|
| | * | | | | firefox-esr: 91.8.0esr -> 91.9.0esr•••https://www.mozilla.org/en-US/firefox/91.9.0/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2022-17/
Fixes: CVE-2022-29914, CVE-2022-29909, CVE-2022-29916, CVE-2022-29911,
CVE-2022-29912, CVE-2022-29917
(cherry picked from commit f6fd7e36d36b4fc714bec0489375aad905d83295)
| Martin Weinelt | 2022-05-04 | 1 | -2/+2 |
| | * | | | | firefox-bin: 99.0.1 -> 100.0•••https://www.mozilla.org/en-US/firefox/100.0/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2022-16/
Fixes: CVE-2022-29914, CVE-2022-29909, CVE-2022-29911, CVE-2022-29912,
CVE-2022-29910, CVE-2022-29915, CVE-2022-29917, CVE-2022-29918
(cherry picked from commit a1f9d3a52e8a542bc5717af3677c905f73f60ce6)
| Martin Weinelt | 2022-05-04 | 1 | -393/+393 |
| | * | | | | firefox: 99.0.1 -> 100.0•••https://www.mozilla.org/en-US/firefox/100.0/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2022-16/
Fixes: CVE-2022-29914, CVE-2022-29909, CVE-2022-29911, CVE-2022-29912,
CVE-2022-29910, CVE-2022-29915, CVE-2022-29917, CVE-2022-29918
(cherry picked from commit 3f2a09af84263b58cbf6069c299c5a0b8a563d4d)
| Martin Weinelt | 2022-05-04 | 1 | -2/+2 |
| | * | | | | firefox: use nss_latest for firefox >=92 | Martin Weinelt | 2022-05-04 | 1 | -2/+3 |
| | * | | | | nss_latest: init at 3.78 | Martin Weinelt | 2022-05-04 | 3 | -0/+276 |
| * | | | | | Merge pull request #171576 from adisbladis/hatchling-backport•••[Backport release-21.11] python3.pkgs.hatchling: init | Martin Weinelt | 2022-05-04 | 4 | -2/+94 |
| |\ \ \ \ \ |
|
| | * | | | | | maintainers: add ofek•••(cherry picked from commit 7e49720ea18f403ada4f491e1903445ef14a7c9a)
| Ofek Lev | 2022-05-05 | 1 | -0/+6 |
| | * | | | | | python3.pkgs.hatchling: Relax version constraints•••So we don't have to backport updates to "scary" packages like tomli and packaging.
| adisbladis | 2022-05-05 | 1 | -0/+5 |
| | * | | | | | python310Packages.editables: 0.2 -> 0.3•••(cherry picked from commit adc727d6f8367a1e84326007d2ef1a724575252e)
| R. Ryantm | 2022-05-05 | 1 | -2/+2 |
| | * | | | | | python310Packages.hatchling: 0.22.0 -> 0.24.0•••(cherry picked from commit 235eee5537f37bbc721cd120b6c0fa66bfe763e4)
| R. Ryantm | 2022-05-05 | 1 | -2/+2 |
| | * | | | | | python310Packages.hatchling: 0.20.1 -> 0.22.0•••(cherry picked from commit f7eb323b86d79e315936ec31cd5cbfbf98388cc1)
| R. Ryantm | 2022-05-05 | 1 | -2/+2 |
| | * | | | | | python3Packages.hatchling: 0.20.0 -> 0.20.1•••Switches to the PyPi source per the upstream maintainers request in
https://github.com/NixOS/nixpkgs/pull/163088#issuecomment-1060748447
(cherry picked from commit 455f910e03b35e32387a3781b1c4419e7c7537f1)
| Martin Weinelt | 2022-05-05 | 1 | -12/+7 |
| | * | | | | | python3Packages.hatchling: 0.18.0 -> 0.20.0•••(cherry picked from commit 16c45bb17361d82ac88346062f652c29c3c0d465)
| Martin Weinelt | 2022-05-05 | 1 | -2/+2 |
| | * | | | | | python3Packages.hatchling: init at 0.18.0•••(cherry picked from commit ba276cf1e6045782813048441df763d4d26ad31d)
| Martin Weinelt | 2022-05-05 | 2 | -0/+86 |
| |/ / / / / |
|
| * | | | | | Merge pull request #171510: [21.11] matrix-appservice-irc: update matrix-org-... | piegames | 2022-05-04 | 2 | -3/+8 |
| |\ \ \ \ \ |
|
| | * | | | | | nixos/tests/matrix-appservice-irc: disable registration verification•••The test would previously error out like this:
> synapse_homeserver[1155]: synapse.config._base.ConfigError: You have
> enabled open registration without any verification. This is a known
> vector for spam and abuse. If you would like to allow public
> registration, please consider adding email, captcha, or token-based
> verification. Otherwise this check can be removed by setting the
> `enable_registration_without_verification` config option to `true`.
(cherry picked from commit 1d2a0b801a8c5aad8d7d302df661a16142eddc7d)
| Martin Weinelt | 2022-05-04 | 1 | -0/+5 |
| | * | | | | | matrix-appservice-irc: update matrix-org-irc to 1.2.1•••https://github.com/matrix-org/node-irc/blob/master/CHANGELOG.md#121-2022-05-04
| Martin Weinelt | 2022-05-04 | 1 | -3/+3 |
| | |/ / / / |
|
| * | | | | | Merge #171106: staging-next-21.11: iteration 12 - 2022-05-01 | Vladimír Čunát | 2022-05-04 | 10 | -6/+515 |
| |\ \ \ \ \ |
|
| | * \ \ \ \ | Merge release-21.11 into staging-next-21.11 | github-actions[bot] | 2022-05-04 | 2 | -7/+6 |
| | |\ \ \ \ \ |
|
| | * \ \ \ \ \ | Merge release-21.11 into staging-next-21.11 | github-actions[bot] | 2022-05-03 | 2 | -2/+17 |
| | |\ \ \ \ \ \ |
|
| | * \ \ \ \ \ \ | Merge release-21.11 into staging-next-21.11 | github-actions[bot] | 2022-05-02 | 10 | -20/+122 |
| | |\ \ \ \ \ \ \ |
|
| | * \ \ \ \ \ \ \ | Merge branch 'staging-21.11' into staging-next-21.11 | Vladimír Čunát | 2022-05-01 | 10 | -6/+515 |
| | |\ \ \ \ \ \ \ \ |
|
| | | * \ \ \ \ \ \ \ | Merge #171010: libopenmpt: 0.5.17 -> 0.5.18 (into staging-21.11) | Vladimír Čunát | 2022-05-01 | 1 | -2/+2 |
| | | |\ \ \ \ \ \ \ \ |
|
| | | | * | | | | | | | | libopenmpt: 0.5.17 -> 0.5.18 | OPNA2608 | 2022-04-30 | 1 | -2/+2 |
| | | * | | | | | | | | | Merge #170537: ghostscript: CVE patches (into staging-21.11) | Vladimír Čunát | 2022-05-01 | 1 | -0/+10 |
| | | |\ \ \ \ \ \ \ \ \ |
|
| | | | * | | | | | | | | | ghostscript: add patches for CVE-2021-45944 & CVE-2021-45949 | Robert Scott | 2022-04-26 | 1 | -0/+10 |