Commit graph

116786 commits

Author SHA1 Message Date
Herwig Hochleitner e78bf2d1e9 chromium: 61.0.3163.79 -> 61.0.3163.100 2017-09-28 19:53:20 +02:00
Herwig Hochleitner 93aaeaccc2 chromium: separate patches for beta and dev builds
fixes beta and dev builds
2017-09-28 19:53:20 +02:00
Franz Pletz dffd77b037
flightgear: 2016.4.4 -> 2017.3.1 for CVE-2017-13709 2017-09-28 19:12:49 +02:00
Orivej Desh 1e0ec4216f Merge pull request #29173 from orivej/golang
go: buildGoPackage: 1.8 -> 1.9
2017-09-28 17:10:45 +00:00
Robin Gloster 595c8fad83
openrw: 2016-06-29 -> 2017-09-17
fixes build
2017-09-28 18:47:39 +02:00
Robin Gloster 8e38de4e0c
firebirdSuper: pin to gcc5 2017-09-28 18:07:27 +02:00
Mathias Schreck f8ffbcb520 nodejs: 8.5.0 -> 8.6.0 2017-09-28 17:41:28 +02:00
Eelco Dolstra 6c72efe0ba
Don't generate instance-store AMIs
These are obsolete, use EBS AMIs instead.
2017-09-28 17:33:13 +02:00
Robin Gloster 8fb9d37f27
amtterm: fix build 2017-09-28 17:22:48 +02:00
Yegor Timoshenko 9aae605fe7 fakenes: mark as broken 2017-09-28 17:22:04 +02:00
Jan Tojnar dfdfb97f0f nixos/tests/gnome3-gdm: Increase memory limit
The test was failing on x86_64 prematurely due to memory being exhausted.

See also 3b9f0c6a46
2017-09-28 17:20:23 +02:00
Franz Pletz 536ab403d4
qemu: 2.9.0 -> 2.9.1
Security and bugfix release.
2017-09-28 16:59:41 +02:00
Franz Pletz b29051b2f5
ettercap: fix CVE-2017-8366 & CVE-2017-6430 2017-09-28 16:59:41 +02:00
Franz Pletz faed026cd4
fossil: 2.2 -> 2.3
Fixes XSS vulnerability on the /help webpage. No CVE known.
2017-09-28 16:59:40 +02:00
Franz Pletz d2b6e9cdb0
augeas: 1.8.0 -> 1.8.1 for CVE-2017-7555 2017-09-28 16:59:40 +02:00
Franz Pletz 14e53aa0b1
postfix: 3.1.3 -> 3.2.3
Possibly fixes security issues. No CVE yet.
2017-09-28 16:59:40 +02:00
Franz Pletz 6c283ae8f3
mpg123: 1.25.4 -> 1.25.7 for multiple CVEs
Fixes at least CVE-2017-10683, CVE-2017-11126, CVE-2017-9545,
CVE-2017-12797.
2017-09-28 16:59:37 +02:00
Robin Gloster 4ca4d6afca
18.03 release notes: reformat 2017-09-28 16:41:20 +02:00
Robin Gloster a19c52a101
17.09 release notes: reformat and generate added services 2017-09-28 16:41:20 +02:00
Joachim Fasting 387f1c75f5
tor-browser-bundle: minor refactorings 2017-09-28 15:40:18 +02:00
Joachim Fasting 3ec05d6237
tor-browser-bundle: feature parity with the binary bundle
This will be factored later (eventually both will be subsumed by a more
generic construct).

Don't bother with pulseaudio support, however.
2017-09-28 15:40:10 +02:00
Jörg Thalheim 378961ec6a Merge pull request #29894 from teto/rpl
rpl: init at 1.5.6
2017-09-28 14:26:33 +01:00
Tom Hunger 09fa385995
flake8-future-import: Add patch to fix tests. 2017-09-28 15:12:44 +02:00
Franz Pletz bc5ec7b1d4
mongoc: don't use bundled zlib & snappy 2017-09-28 15:11:24 +02:00
Franz Pletz 232340f35b
pyjwt: 1.4.2 -> 1.5.3 for CVE-2017-11424 2017-09-28 14:52:37 +02:00
Franz Pletz 8678f14ac9
kerberos: 1.15 -> 1.15.2 for CVE-2017-11462 2017-09-28 14:52:37 +02:00
Franz Pletz 09b6f1e605
php71: 7.1.8 -> 7.1.9 2017-09-28 14:52:37 +02:00
Franz Pletz d27ebcbae3
php70: 7.0.22 -> 7.0.24 2017-09-28 14:52:37 +02:00
Franz Pletz 58f15c1f95
unrar: 5.5.5 -> 5.5.7 for multiple CVEs
Fixes CVE-2012-6706, CVE-2017-12940, CVE-2017-12941, CVE-2017-12942.
2017-09-28 14:52:37 +02:00
Franz Pletz c7e16f5ce5
libraw: 0.18.2 -> 0.18.5 for multiple CVEs
Fixes at least CVE-2017-13735, CVE-2017-14265, CVE-2017-14348.
2017-09-28 14:52:37 +02:00
Franz Pletz 41b43b201e
oniguruma: 5.9.5 -> 6.6.1 for multiple CVEs
Fixes CVE-2017-9224, CVE-2017-9225, CVE-2017-9226, CVE-2017-9227,
 CVE-2017-9228, CVE-2017-9229.
2017-09-28 14:52:36 +02:00
Franz Pletz c02c47d1eb
samba3: mark as vulnerable 2017-09-28 14:52:36 +02:00
Franz Pletz 15a6c2c4fc
samba: 4.6.7 -> 4.6.8 for multiple CVEs
Fixes CVE-2017-12150, CVE-2017-12151, CVE-2017-12163.
2017-09-28 14:52:36 +02:00
Franz Pletz 8a5b8aeaf5
libtiff: use patches from newer debian revision 2017-09-28 14:52:36 +02:00
Franz Pletz cc258a671a
mongoc: 1.7.0 -> 1.8.0 2017-09-28 14:52:36 +02:00
Franz Pletz 6dd6f10615
libbson: 1.6.1 -> 1.8.0 for CVE-2017-14227 2017-09-28 14:52:36 +02:00
Robin Gloster b3dab5b088 guile-gnome: nitpicks fixed 2017-09-28 14:51:41 +02:00
xd1le d063880986 gwrap: set version in mkDerivation 2017-09-28 14:51:41 +02:00
xd1le de9c86f81a gwrap: switch maintainer from taktoa to vyp 2017-09-28 14:51:41 +02:00
xd1le 468626ce86 gwrap: code style nits 2017-09-28 14:51:41 +02:00
xd1le f1b7d0a54f guile-gnome: fix build by building gwrap with guile-2.0
Apparently gwrap will not compile with guile-2.2 [1], even though the
news for version 1.9.15 says it "allows" Guile 2.2 [2]:

> it will _not_ compile using 2.2

Furthermore, it seems like it isn't being developed anymore either [1]:

> Also note that g-wrap itself is not being further developed anymore,
> it is recommended for new projects to use Guile's dynamic FFI.

Also, guile-gnome-2.16.5 is apparently compatible with guile-2.2 [3],
but I'm not sure how they built it with guile-2.2 because gwrap 1.9.15
(latest release) apparently doesn't build with guile-2.2. (And certainly
when I try to build gwrap 1.9.15 with guile-2.2 it doesn't work. Maybe
it can be made to work with certain compile flags, but I haven't pursued
that further due to [1] anyway.) This is why guile-gnome is still on
2.16.4 here. Because, although 2.16.5 can still (apparently) build with
guile-2.0.14, guile_2_0 is only at guile-2.0.13.

So to update guile-gnome to 2.16.5, guile_2_0 would first have to be
updated to 2.0.14.

[1]: http://lists.nongnu.org/archive/html/g-wrap-dev/2016-08/msg00001.html
[2]: http://www.nongnu.org/g-wrap/news.html
[3]: https://www.gnu.org/software/guile-gnome/news.html
2017-09-28 14:51:41 +02:00
xd1le 88ef99e2c3 guile-gnome: code style formatting nitpicks 2017-09-28 14:51:41 +02:00
xd1le 16012ff98a guile-gnome: remove taktoa and amiloradovsky from maintainers and add
vyp

See discussion in [1].

[1]: https://github.com/NixOS/nixpkgs/pull/29732
2017-09-28 14:51:41 +02:00
Matthieu Coudron 2a33aab60d rpl: init at 1.5.6
A python program that helps replacing string in files.
2017-09-28 21:46:53 +09:00
Robin Gloster 990b5a5388
release.nix: add mesos test back
This is working now again
2017-09-28 14:25:17 +02:00
Robin Gloster 4aeb38e5b9
Revert "kubernetes: fix hashes after dockerTools change"
This reverts commit 9ba024f6d8.
2017-09-28 14:09:49 +02:00
Robin Gloster 20677fca59
dockerTools: fix hash to accomodate the pullImage revert 2017-09-28 14:09:49 +02:00
Robin Gloster 5c6dc717a6
Revert "dockerTools.pullImage: use skopeo to pull the image"
This reverts commit 01174c5f4d.

See https://github.com/NixOS/nixpkgs/pull/29302#issuecomment-332809092
for more information. This broke image format compatibility and
therefore amongst others mesos.
2017-09-28 14:09:49 +02:00
Robin Gloster 69344de783
Revert "dockerTools.pullImage: release note regarding sha256 argument value"
This reverts commit ea6d37c2bb.
2017-09-28 14:09:49 +02:00
Orivej Desh f86e253b28 Merge pull request #29850 from vyp/fix/guile-lint
guile-lint: fix build by building with guile 1.8
2017-09-28 11:54:32 +00:00