From 45c07c214b8f0567b4f4cbb946c4ce9b1fbce0701fab1ab9a3513403c1051a92 Mon Sep 17 00:00:00 2001 From: Ruediger Oertel Date: Mon, 22 Sep 2025 11:27:30 +0200 Subject: [PATCH 01/16] use same llvm for factory --- chromium.changes | 6 ++++++ chromium.spec | 20 +++----------------- 2 files changed, 9 insertions(+), 17 deletions(-) diff --git a/chromium.changes b/chromium.changes index fab35ed..c30362b 100644 --- a/chromium.changes +++ b/chromium.changes @@ -1,3 +1,9 @@ +------------------------------------------------------------------- +Mon Sep 22 10:34:45 CEST 2025 - ro@suse.de + +- use the same llvm version on recent distros, + build currently fails with lvm21 + ------------------------------------------------------------------- Thu Sep 18 00:54:55 CEST 2025 - ro@suse.de diff --git a/chromium.spec b/chromium.spec index b66799e..a3b1b38 100644 --- a/chromium.spec +++ b/chromium.spec @@ -439,8 +439,9 @@ BuildRequires: pkgconfig(libwebp) >= 0.4.0 %if %{with system_zstd} BuildRequires: pkgconfig(libzstd) >= 1.5.5 %endif +# compiler selection %if %{with clang} -%if 0%{?suse_version} <= 1500 +# clang/llvm case BuildRequires: clang%{llvm_version} %if %{with libstdcpp} BuildRequires: libstdc++6-devel-gcc%{gcc_version} @@ -453,25 +454,10 @@ BuildRequires: lld%{llvm_version} BuildRequires: llvm%{llvm_version} #!BuildIgnore: gcc %else -BuildRequires: clang -%if %{with libstdcpp} -BuildRequires: libstdc++-devel -%else -BuildRequires: libc++-devel -%endif -BuildRequires: lld -BuildRequires: llvm -%endif -%endif -%if %{without clang} +# gcc case BuildRequires: binutils-gold -%if 0%{?suse_version} <= 1500 BuildRequires: gcc%{gcc_version} BuildRequires: gcc%{gcc_version}-c++ -%else -BuildRequires: gcc -BuildRequires: gcc-c++ -%endif %endif %if 0%{?suse_version} >= 1699 #!BuildIgnore: rpmlint rpmlint-Factory rpmlint-mini -- 2.51.1 From e2c82fdc11a5529c45d9416f586183b5e88ba62fc745e9becdd5dc528b3db34c Mon Sep 17 00:00:00 2001 From: Ruediger Oertel Date: Tue, 23 Sep 2025 13:44:54 +0200 Subject: [PATCH 02/16] enforce libc++ matching the llvm version --- chromium.spec | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/chromium.spec b/chromium.spec index a3b1b38..934f656 100644 --- a/chromium.spec +++ b/chromium.spec @@ -447,8 +447,7 @@ BuildRequires: clang%{llvm_version} BuildRequires: libstdc++6-devel-gcc%{gcc_version} %else BuildRequires: clang%{llvm_version}-devel -#BuildRequires: libc++-devel -BuildRequires: libc++.so >= %{llvm_version} +BuildRequires: llvm%{llvm_version}-libc++-devel %endif BuildRequires: lld%{llvm_version} BuildRequires: llvm%{llvm_version} -- 2.51.1 From 31ed37c8bcf15ac65025f62b7b95dd9ae68f0a76c836d71a1db29bea8b3fbb07 Mon Sep 17 00:00:00 2001 From: Ruediger Oertel Date: Tue, 23 Sep 2025 14:05:42 +0200 Subject: [PATCH 03/16] hardcode libc++ matching clang version --- chromium.spec | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/chromium.spec b/chromium.spec index 934f656..8fefa0f 100644 --- a/chromium.spec +++ b/chromium.spec @@ -66,6 +66,7 @@ %define node_version %(rpm -q --qf "%%{version}" nodejs%{node_ver}) # LLVM version %define llvm_version 19 +%define llvm_version_long 19.1.7 # RUST version %define rust_version 1.86 # GCC version @@ -447,7 +448,10 @@ BuildRequires: clang%{llvm_version} BuildRequires: libstdc++6-devel-gcc%{gcc_version} %else BuildRequires: clang%{llvm_version}-devel -BuildRequires: llvm%{llvm_version}-libc++-devel +BuildRequires: libc++.so = %{llvm_version_long} +BuildRequires: libc++1 = %{llvm_version_long} +BuildRequires: libc++abi.so = %{llvm_version_long} +BuildRequires: libc++abi1 = %{llvm_version_long} %endif BuildRequires: lld%{llvm_version} BuildRequires: llvm%{llvm_version} -- 2.51.1 From a5f3becc02cadaf8459b15350bf286393850e20608556c7bf97cbbda00ac573e Mon Sep 17 00:00:00 2001 From: Andreas Stieger Date: Wed, 24 Sep 2025 13:50:52 +0200 Subject: [PATCH 04/16] update to 140.0.7339.207 --- chromium-140.0.7339.185-linux.tar.xz | 3 --- chromium-140.0.7339.207-linux.tar.xz | 3 +++ chromium.changes | 8 ++++++++ chromium.spec | 2 +- 4 files changed, 12 insertions(+), 4 deletions(-) delete mode 100644 chromium-140.0.7339.185-linux.tar.xz create mode 100644 chromium-140.0.7339.207-linux.tar.xz diff --git a/chromium-140.0.7339.185-linux.tar.xz b/chromium-140.0.7339.185-linux.tar.xz deleted file mode 100644 index 00020f6..0000000 --- a/chromium-140.0.7339.185-linux.tar.xz +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:14dd1627b9f15b95fdaf70f112779d4b841cbab886ef6349d1d34ff72a9f882c -size 1612662712 diff --git a/chromium-140.0.7339.207-linux.tar.xz b/chromium-140.0.7339.207-linux.tar.xz new file mode 100644 index 0000000..621caac --- /dev/null +++ b/chromium-140.0.7339.207-linux.tar.xz @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:0bf46d975d4f9fdeed6136b564b6e1ebaef560f20ca60cbfffa822ef7dec5153 +size 1612737200 diff --git a/chromium.changes b/chromium.changes index c30362b..071e263 100644 --- a/chromium.changes +++ b/chromium.changes @@ -1,3 +1,11 @@ +------------------------------------------------------------------- +Wed Sep 24 06:48:00 UTC 2025 - Andreas Stieger + +- Chromium 140.0.7339.207 (boo#1250472) + * CVE-2025-10890: Side-channel information leakage in V8 + * CVE-2025-10891: Integer overflow in V8 + * CVE-2025-10892: Integer overflow in V8 + ------------------------------------------------------------------- Mon Sep 22 10:34:45 CEST 2025 - ro@suse.de diff --git a/chromium.spec b/chromium.spec index 8fefa0f..8a1a4c6 100644 --- a/chromium.spec +++ b/chromium.spec @@ -118,7 +118,7 @@ %global official_build 1 Name: chromium%{n_suffix} -Version: 140.0.7339.185 +Version: 140.0.7339.207 Release: 0 Summary: Google's open source browser project License: BSD-3-Clause AND LGPL-2.1-or-later -- 2.51.1 From d3bda75a9966639491a9bfed8dd75f5130f41e8823b592394fe0416202dbcb6c Mon Sep 17 00:00:00 2001 From: Ruediger Oertel Date: Wed, 1 Oct 2025 18:19:42 +0200 Subject: [PATCH 05/16] update to 141.0.7390.54 --- chromium-121-rust-clang_lib.patch | 22 +++++----- chromium-125-compiler.patch | 42 +++++++++---------- ...133-bring_back_and_disable_allowlist.patch | 42 +++++++++++-------- chromium-135-add_map_droppable.patch | 22 ---------- ...eep-__rust_no_alloc_shim_is_unstable.patch | 14 ++++--- chromium-140.0.7339.207-linux.tar.xz | 3 -- chromium-141-no_cxx_modules.patch | 11 +++++ chromium-141.0.7390.54-linux.tar.xz | 3 ++ chromium.changes | 31 ++++++++++++++ chromium.spec | 8 ++-- ...0001-Add-PPC64-support-for-boringssl.patch | 6 +-- ...date-syscall-helpers-lists-for-ppc64.patch | 6 ++- ...ox-linux-services-credentials.cc-PPC.patch | 14 +++---- ...-add-ppc64-architecture-to-extensions.diff | 6 +-- ppc-fedora-fix-rustc.patch | 13 ------ 15 files changed, 131 insertions(+), 112 deletions(-) delete mode 100644 chromium-135-add_map_droppable.patch delete mode 100644 chromium-140.0.7339.207-linux.tar.xz create mode 100644 chromium-141-no_cxx_modules.patch create mode 100644 chromium-141.0.7390.54-linux.tar.xz delete mode 100644 ppc-fedora-fix-rustc.patch diff --git a/chromium-121-rust-clang_lib.patch b/chromium-121-rust-clang_lib.patch index 2c77736..4da1ebf 100644 --- a/chromium-121-rust-clang_lib.patch +++ b/chromium-121-rust-clang_lib.patch @@ -1,20 +1,17 @@ -diff -up chromium-121.0.6167.57/build/config/clang/BUILD.gn.rust-clang_lib chromium-121.0.6167.57/build/config/clang/BUILD.gn ---- chromium-121.0.6167.57/build/config/clang/BUILD.gn.rust-clang_lib 2024-01-10 16:43:01.000000000 +0100 -+++ chromium-121.0.6167.57/build/config/clang/BUILD.gn 2024-01-20 19:51:38.481992799 +0100 -@@ -166,8 +166,7 @@ - _prefix = "lib" +--- chromium-141.0.7390.37/build/config/clang/BUILD.gn 2025/10/01 10:09:34 1.1 ++++ chromium-141.0.7390.37/build/config/clang/BUILD.gn 2025/10/01 11:38:41 +@@ -153,6 +153,7 @@ _suffix = "" _ext = "a" -- -- _clang_lib_dir = "$clang_base_path/lib/clang/$clang_version/lib" + + _libprefix = "" if (is_win) { _dir = "windows" _prefix = "" -@@ -197,7 +196,19 @@ - } else { - assert(false) # Unhandled cpu type +@@ -168,7 +169,19 @@ } + } else if (is_apple) { + _dir = "darwin" - } else if (is_linux || is_chromeos) { + } else if (is_linux) { + _libprefix = "64" @@ -32,11 +29,12 @@ diff -up chromium-121.0.6167.57/build/config/clang/BUILD.gn.rust-clang_lib chrom if (current_cpu == "x64") { _dir = "x86_64-unknown-linux-gnu" } else if (current_cpu == "x86") { -@@ -236,6 +247,7 @@ +@@ -215,7 +228,7 @@ assert(false) # Unhandled target platform } +- _clang_lib_dir = "$clang_base_path/lib/clang/$clang_version/lib" + _clang_lib_dir = "$clang_base_path/lib${_libprefix}/clang/$clang_version/lib" _lib_file = "${_prefix}clang_rt.${_libname}${_suffix}.${_ext}" libs = [ "$_clang_lib_dir/$_dir/$_lib_file" ] - + } diff --git a/chromium-125-compiler.patch b/chromium-125-compiler.patch index f0eca74..e3eb4e2 100644 --- a/chromium-125-compiler.patch +++ b/chromium-125-compiler.patch @@ -1,6 +1,8 @@ ---- chromium-140.0.7259.2/build/config/compiler/BUILD.gn 2025/06/27 14:34:16 1.1 -+++ chromium-140.0.7259.2/build/config/compiler/BUILD.gn 2025/06/27 14:36:19 -@@ -312,9 +312,7 @@ +Index: chromium-141.0.7378.3/build/config/compiler/BUILD.gn +=================================================================== +--- chromium-141.0.7378.3.orig/build/config/compiler/BUILD.gn ++++ chromium-141.0.7378.3/build/config/compiler/BUILD.gn +@@ -337,9 +337,7 @@ config("compiler") { configs += [ # See the definitions below. @@ -10,7 +12,7 @@ ":compiler_codegen", ":compiler_deterministic", ":clang_warning_suppression", -@@ -603,66 +603,6 @@ +@@ -634,64 +632,6 @@ config("compiler") { ldflags += [ "-Wl,-z,keep-text-section-prefix" ] } @@ -62,14 +64,12 @@ - cflags += [ "-ffp-contract=off" ] - } - -- # Enable ELF CREL (see crbug.com/357878242) for all platforms that use ELF -- # (excluding toolchains that use an older version of LLVM). +- # Enable ELF CREL (see crbug.com/357878242) for all platforms that use ELF. - # TODO(crbug.com/376278218): This causes segfault on Linux ARM builds. - # It also causes segfault on Linux s390x: - # https://github.com/llvm/llvm-project/issues/149511 - if (is_linux && use_lld && !llvm_android_mainline && current_cpu != "arm" && -- current_cpu != "s390x" && -- default_toolchain != "//build/toolchain/cros:target") { +- current_cpu != "s390x") { - cflags += [ "-Wa,--crel,--allow-experimental-crel" ] - } - } @@ -77,7 +77,7 @@ # C11/C++11 compiler flags setup. # --------------------------- if (is_linux || is_chromeos || is_android || current_os == "aix") { -@@ -1598,43 +1539,6 @@ +@@ -1642,43 +1582,6 @@ config("compiler_deterministic") { } } @@ -121,7 +121,7 @@ # Tells the compiler not to use absolute paths when passing the default # paths to the tools it invokes. We don't want this because we don't # really need it and it can mess up the RBE cache entries. -@@ -1661,87 +1565,6 @@ +@@ -1705,87 +1608,6 @@ config("compiler_deterministic") { } } @@ -209,7 +209,7 @@ # Controls the usage of a warning suppression mapping (WSM) file to suppress # warnings based on the path of the file they come from. It's controlled by the # `clang_warning_suppression_file` gn argument , which points to a text file -@@ -2229,10 +2052,6 @@ +@@ -2286,10 +2108,6 @@ config("chromium_code") { } } else { cflags = [ "-Wall" ] @@ -220,7 +220,7 @@ # In Chromium code, we define __STDC_foo_MACROS in order to get the # C99 macros on Mac and Linux. -@@ -2241,24 +2060,6 @@ +@@ -2298,24 +2116,6 @@ config("chromium_code") { "__STDC_FORMAT_MACROS", ] @@ -236,7 +236,7 @@ - # ChromeOS's toolchain supports a high-quality _FORTIFY_SOURCE=3 - # implementation with a few custom glibc patches. Use that if it's - # available. -- if (is_chromeos_device && !lacros_use_chromium_toolchain) { +- if (is_chromeos_device) { - fortify_level = "3" - } - defines += [ "_FORTIFY_SOURCE=" + fortify_level ] @@ -245,7 +245,7 @@ if (is_apple) { cflags_objc = [ "-Wimplicit-retain-self" ] cflags_objcc = [ "-Wimplicit-retain-self" ] -@@ -2673,7 +2474,8 @@ +@@ -2735,7 +2535,8 @@ config("default_stack_frames") { # [0]: https://pinpoint-dot-chromeperf.appspot.com/job/147634a8be0000 # [1]: https://pinpoint-dot-chromeperf.appspot.com/job/132bc772be0000 # [2]: https://crrev.com/c/5447532 @@ -255,7 +255,7 @@ if (is_win) { # clang-cl's /O2 corresponds to clang's -O3, and really want -O2 for # consistency with the other platforms. -@@ -2722,7 +2524,8 @@ +@@ -2784,7 +2585,8 @@ config("optimize") { } # Turn off optimizations. @@ -265,7 +265,7 @@ if (is_win) { cflags = [ "/Od", # Disable optimization. -@@ -2757,7 +2560,8 @@ +@@ -2819,7 +2621,8 @@ config("no_optimize") { # Turns up the optimization level. Used to explicitly enable -O2 instead of # -Os for select targets on platforms that use optimize_for_size. No-op # elsewhere. @@ -275,7 +275,7 @@ ldflags = common_optimize_on_ldflags if (is_win) { # Favor speed over size, /O2 must be before the common flags. -@@ -2778,7 +2582,8 @@ +@@ -2840,7 +2643,8 @@ config("optimize_max") { # # TODO(crbug.com/41259697) - rework how all of these configs are related # so that we don't need this disclaimer. @@ -285,7 +285,7 @@ ldflags = common_optimize_on_ldflags if (is_win) { # Favor speed over size, /O2 must be before the common flags. -@@ -2795,7 +2600,8 @@ +@@ -2857,7 +2661,8 @@ config("optimize_speed") { rustflags = [ "-Copt-level=3" ] } @@ -295,7 +295,7 @@ cflags = [ "-O1" ] + common_optimize_on_cflags rustflags = [ "-Copt-level=1" ] ldflags = common_optimize_on_ldflags -@@ -2922,7 +2728,8 @@ +@@ -2984,7 +2789,8 @@ config("win_pdbaltpath") { } # Full symbols. @@ -305,7 +305,7 @@ rustflags = [] configs = [] if (is_win) { -@@ -3089,7 +2896,8 @@ +@@ -3140,7 +2946,8 @@ config("symbols") { # Minimal symbols. # This config guarantees to hold symbol for stack trace which are shown to user # when crash happens in unittests running on buildbot. @@ -315,7 +315,7 @@ rustflags = [] if (is_win) { # Functions, files, and line tables only. -@@ -3165,7 +2973,8 @@ +@@ -3216,7 +3023,8 @@ config("minimal_symbols") { # This configuration contains function names only. That is, the compiler is # told to not generate debug information and the linker then just puts function # names in the final debug information. diff --git a/chromium-133-bring_back_and_disable_allowlist.patch b/chromium-133-bring_back_and_disable_allowlist.patch index 0933a07..74affe6 100644 --- a/chromium-133-bring_back_and_disable_allowlist.patch +++ b/chromium-133-bring_back_and_disable_allowlist.patch @@ -1,6 +1,8 @@ ---- chromium-133.0.6943.98/media/base/media_switches.h 2025/02/18 15:56:48 1.1 -+++ chromium-133.0.6943.98/media/base/media_switches.h 2025/02/18 15:57:20 -@@ -516,6 +516,8 @@ +Index: chromium-141.0.7378.3/media/base/media_switches.h +=================================================================== +--- chromium-141.0.7378.3.orig/media/base/media_switches.h ++++ chromium-141.0.7378.3/media/base/media_switches.h +@@ -519,6 +519,8 @@ MEDIA_EXPORT BASE_DECLARE_FEATURE( MEDIA_EXPORT BASE_DECLARE_FEATURE(kUseWindowBoundsForPip); @@ -9,11 +11,13 @@ MEDIA_EXPORT BASE_DECLARE_FEATURE(kMediaLogToConsole); MEDIA_EXPORT BASE_DECLARE_FEATURE(kLibvpxUseChromeThreads); ---- chromium-133.0.6943.98/media/base/media_switches.cc 2025/02/18 15:56:07 1.1 -+++ chromium-133.0.6943.98/media/base/media_switches.cc 2025/02/18 15:56:48 -@@ -1657,6 +1657,11 @@ - "UseWindowBoundsForPip", - base::FEATURE_ENABLED_BY_DEFAULT); +Index: chromium-141.0.7378.3/media/base/media_switches.cc +=================================================================== +--- chromium-141.0.7378.3.orig/media/base/media_switches.cc ++++ chromium-141.0.7378.3/media/base/media_switches.cc +@@ -1687,6 +1687,11 @@ bool IsRestrictOwnAudioSupported() { + #endif + } +// Enables FFmpeg allow lists for supported codecs / containers. +BASE_FEATURE(kFFmpegAllowLists, @@ -21,11 +25,13 @@ + base::FEATURE_DISABLED_BY_DEFAULT); + #if BUILDFLAG(IS_WIN) - // Enables audio offload when supported by endpoints. - BASE_FEATURE(kAudioOffload, "AudioOffload", base::FEATURE_DISABLED_BY_DEFAULT); ---- chromium-133.0.6943.98/media/ffmpeg/ffmpeg_common.cc 2025/02/18 16:03:18 1.1 -+++ chromium-133.0.6943.98/media/ffmpeg/ffmpeg_common.cc 2025/02/18 16:04:02 -@@ -19,6 +19,7 @@ + bool IsMediaFoundationD3D11VideoCaptureEnabled() { + return base::FeatureList::IsEnabled(kMediaFoundationD3D11VideoCapture); +Index: chromium-141.0.7378.3/media/ffmpeg/ffmpeg_common.cc +=================================================================== +--- chromium-141.0.7378.3.orig/media/ffmpeg/ffmpeg_common.cc ++++ chromium-141.0.7378.3/media/ffmpeg/ffmpeg_common.cc +@@ -16,6 +16,7 @@ #include "media/base/audio_decoder_config.h" #include "media/base/decoder_buffer.h" #include "media/base/encryption_scheme.h" @@ -33,7 +39,7 @@ #include "media/base/media_util.h" #include "media/base/supported_types.h" #include "media/base/video_aspect_ratio.h" -@@ -76,7 +76,8 @@ +@@ -72,7 +73,8 @@ const char* GetAllowedVideoDecoders() { void ApplyCodecContextSecuritySettings(AVCodecContext* codec_context) { // Future versions of ffmpeg may copy the allow list from the format // context. @@ -43,9 +49,11 @@ // Note: FFmpeg will try to free this string, so we must duplicate it. codec_context->codec_whitelist = av_strdup(codec_context->codec_type == AVMEDIA_TYPE_AUDIO ---- chromium-133.0.6943.98/media/filters/ffmpeg_glue.cc 2025/02/18 16:06:06 1.1 -+++ chromium-133.0.6943.98/media/filters/ffmpeg_glue.cc 2025/02/18 16:07:06 -@@ -131,8 +131,10 @@ +Index: chromium-141.0.7378.3/media/filters/ffmpeg_glue.cc +=================================================================== +--- chromium-141.0.7378.3.orig/media/filters/ffmpeg_glue.cc ++++ chromium-141.0.7378.3/media/filters/ffmpeg_glue.cc +@@ -137,8 +137,10 @@ FFmpegGlue::FFmpegGlue(FFmpegURLProtocol // memory usage. // // Note: FFmpeg will try to free these strings, so we must duplicate them. diff --git a/chromium-135-add_map_droppable.patch b/chromium-135-add_map_droppable.patch deleted file mode 100644 index 19ba469..0000000 --- a/chromium-135-add_map_droppable.patch +++ /dev/null @@ -1,22 +0,0 @@ ---- chromium-135.0.7023.0/sandbox/linux/seccomp-bpf-helpers/syscall_parameters_restrictions.cc 2025/04/04 08:28:56 1.1 -+++ chromium-135.0.7023.0/sandbox/linux/seccomp-bpf-helpers/syscall_parameters_restrictions.cc 2025/04/04 08:29:47 -@@ -34,6 +34,10 @@ - #include "sandbox/linux/system_headers/linux_syscalls.h" - #include "sandbox/linux/system_headers/linux_time.h" - -+#if !defined(MAP_DROPPABLE) -+#define MAP_DROPPABLE 0x08 // Zero memory under memory pressure. -+#endif -+ - #if BUILDFLAG(IS_LINUX) && !defined(__arm__) && !defined(__aarch64__) && \ - !defined(PTRACE_GET_THREAD_AREA) - // Also include asm/ptrace-abi.h since ptrace.h in older libc (for instance -@@ -236,7 +240,7 @@ - // TODO(davidung), remove MAP_DENYWRITE with updated Tegra libraries. - const uint64_t kAllowedMask = MAP_SHARED | MAP_PRIVATE | MAP_ANONYMOUS | - MAP_STACK | MAP_NORESERVE | MAP_FIXED | -- MAP_DENYWRITE | MAP_LOCKED | -+ MAP_DENYWRITE | MAP_LOCKED | MAP_DROPPABLE | - kArchSpecificAllowedMask; - const Arg flags(3); - return If((flags & ~kAllowedMask) == 0, Allow()).Else(CrashSIGSYS()); diff --git a/chromium-140-keep-__rust_no_alloc_shim_is_unstable.patch b/chromium-140-keep-__rust_no_alloc_shim_is_unstable.patch index ef4e8e0..bbacbf9 100644 --- a/chromium-140-keep-__rust_no_alloc_shim_is_unstable.patch +++ b/chromium-140-keep-__rust_no_alloc_shim_is_unstable.patch @@ -1,8 +1,10 @@ ---- chromium-140.0.7339.5/build/rust/allocator/lib.rs 2025/08/12 12:48:58 1.1 -+++ chromium-140.0.7339.5/build/rust/allocator/lib.rs 2025/08/12 12:49:30 -@@ -90,6 +90,12 @@ - #[linkage = "weak"] - fn __rust_no_alloc_shim_is_unstable_v2() {} +Index: chromium-141.0.7378.3/build/rust/allocator/lib.rs +=================================================================== +--- chromium-141.0.7378.3.orig/build/rust/allocator/lib.rs ++++ chromium-141.0.7378.3/build/rust/allocator/lib.rs +@@ -96,6 +96,12 @@ mod both_allocators { + 0 + } + // TODO(crbug.com/422538133) Remove after rolling past + // https://github.com/rust-lang/rust/pull/141061 @@ -11,5 +13,5 @@ + static __rust_no_alloc_shim_is_unstable: u8 = 0; + // Mangle the symbol name as rustc expects. + // TODO(crbug.com/440481922): Remove this after rolling past https://github.com/rust-lang/rust/pull/143387 #[rustc_std_internal_symbol] - #[allow(non_upper_case_globals)] diff --git a/chromium-140.0.7339.207-linux.tar.xz b/chromium-140.0.7339.207-linux.tar.xz deleted file mode 100644 index 621caac..0000000 --- a/chromium-140.0.7339.207-linux.tar.xz +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:0bf46d975d4f9fdeed6136b564b6e1ebaef560f20ca60cbfffa822ef7dec5153 -size 1612737200 diff --git a/chromium-141-no_cxx_modules.patch b/chromium-141-no_cxx_modules.patch new file mode 100644 index 0000000..cf9cfa4 --- /dev/null +++ b/chromium-141-no_cxx_modules.patch @@ -0,0 +1,11 @@ +--- chromium-141.0.7390.37/build/config/compiler/BUILD.gn 2025/10/01 14:05:36 1.1 ++++ chromium-141.0.7390.37/build/config/compiler/BUILD.gn 2025/10/01 14:24:09 +@@ -1870,7 +1870,7 @@ + cflags_cc = [ + "-fmodules", + clang_arg_prefix + "-fno-implicit-module-maps", +- "-fno-implicit-modules", ++ # "-fno-implicit-modules", + + "-Xclang", + "-fmodules-local-submodule-visibility", # required for builtins diff --git a/chromium-141.0.7390.54-linux.tar.xz b/chromium-141.0.7390.54-linux.tar.xz new file mode 100644 index 0000000..f5b66f1 --- /dev/null +++ b/chromium-141.0.7390.54-linux.tar.xz @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:d4cc88d061e052cd46b4819e997d3a5ab7a3e87b6a5755e618a1664477271026 +size 1641711032 diff --git a/chromium.changes b/chromium.changes index 071e263..dc0f139 100644 --- a/chromium.changes +++ b/chromium.changes @@ -1,3 +1,34 @@ +------------------------------------------------------------------- +Wed Oct 1 18:16:47 CEST 2025 - ro@suse.de + +- Chromium 141.0.7390.54 + (stable released 2025-09-30) +- added patches: + chromium-141-no_cxx_modules.patch + (no -fno-implicit-modules yet) +- modified patches: (context) + ppc-fedora-0001-sandbox-linux-Update-syscall-helpers-lists-for-ppc64.patch + ppc-fedora-Sandbox-linux-services-credentials.cc-PPC.patch + ppc-fedora-0001-Add-PPC64-support-for-boringssl.patch + ppc-fedora-add-ppc64-architecture-to-extensions.diff + chromium-121-rust-clang_lib.patch +- keeplibs: + added third_party/federated_compute (pulled in) + added third_party/oak (needed by federated_compute) + +------------------------------------------------------------------- +Wed Sep 24 17:21:18 UTC 2025 - Andreas Stieger + +- Chromium 141.0.7390.37 + (beta released 2025-09-24) +- modified patches: + chromium-125-compiler.patch + chromium-133-bring_back_and_disable_allowlist.patch + chromium-140-keep-__rust_no_alloc_shim_is_unstable.patch +- dropped patches: + ppc-fedora-fix-rustc.patch (obsolete) + chromium-135-add_map_droppable.patch + ------------------------------------------------------------------- Wed Sep 24 06:48:00 UTC 2025 - Andreas Stieger diff --git a/chromium.spec b/chromium.spec index 8a1a4c6..3ccf931 100644 --- a/chromium.spec +++ b/chromium.spec @@ -118,7 +118,7 @@ %global official_build 1 Name: chromium%{n_suffix} -Version: 140.0.7339.207 +Version: 141.0.7390.54 Release: 0 Summary: Google's open source browser project License: BSD-3-Clause AND LGPL-2.1-or-later @@ -165,10 +165,10 @@ Patch369: chromium-132-pdfium-explicit-template.patch Patch371: chromium-133-bring_back_and_disable_allowlist.patch Patch373: chromium-134-type-mismatch-error.patch Patch375: chromium-131-fix-qt-ui.pach -Patch376: chromium-135-add_map_droppable.patch Patch377: chromium-139-deterministic.patch Patch378: chromium-139-pdfium-openjpeg-CVE-2025-54874.patch Patch379: chromium-140-keep-__rust_no_alloc_shim_is_unstable.patch +Patch380: chromium-141-no_cxx_modules.patch # conditionally applied patches ppc64le only Patch401: ppc-fedora-add-ppc64-architecture-string.patch Patch402: ppc-fedora-0001-linux-seccomp-bpf-ppc64-glibc-workaround-in-SIGSYS-h.patch @@ -210,7 +210,6 @@ Patch437: ppc-fedora-0001-Implement-support-for-ppc64-on-Linux.patch Patch438: ppc-fedora-0001-Implement-support-for-PPC64-on-Linux.patch Patch439: ppc-fedora-0001-Force-baseline-POWER8-AltiVec-VSX-CPU-features-when-.patch Patch440: ppc-fedora-fix-clang-selection.patch -Patch441: ppc-fedora-fix-rustc.patch Patch442: ppc-fedora-fix-rust-linking.patch Patch443: ppc-fedora-fix-breakpad-compile.patch Patch444: ppc-fedora-fix-partition-alloc-compile.patch @@ -647,6 +646,7 @@ keeplibs=( third_party/farmhash third_party/fast_float third_party/fdlibm + third_party/federated_compute third_party/fft2d third_party/flatbuffers third_party/fp16 @@ -673,6 +673,7 @@ keeplibs=( third_party/libaom/source/libaom/third_party/SVT-AV1 third_party/libaom/source/libaom/third_party/vector third_party/libaom/source/libaom/third_party/x86inc + third_party/libc++ third_party/libgav1 third_party/libjingle third_party/libphonenumber @@ -701,6 +702,7 @@ keeplibs=( third_party/nasm third_party/nearby third_party/node + third_party/oak third_party/omnibox_proto third_party/one_euro_filter third_party/openscreen diff --git a/ppc-fedora-0001-Add-PPC64-support-for-boringssl.patch b/ppc-fedora-0001-Add-PPC64-support-for-boringssl.patch index 9417687..c0a14d7 100644 --- a/ppc-fedora-0001-Add-PPC64-support-for-boringssl.patch +++ b/ppc-fedora-0001-Add-PPC64-support-for-boringssl.patch @@ -4979,7 +4979,8 @@ Index: chromium-138.0.7204.35/third_party/boringssl/src/crypto/fipsmodule/rand/r =================================================================== --- chromium-138.0.7204.35.orig/third_party/boringssl/src/crypto/fipsmodule/rand/rand.cc.inc +++ chromium-138.0.7204.35/third_party/boringssl/src/crypto/fipsmodule/rand/rand.cc.inc -@@ -431,6 +431,11 @@ bcm_infallible BCM_rand_bytes_with_addit +Index: chromium-138.0.7204.35/third_party/boringssl/src/crypto/fipsmodule/sha/internal.h +@@ -430,6 +430,11 @@ // Take a read lock around accesses to |state->drbg|. This is needed to // avoid returning bad entropy if we race with // |rand_thread_state_clear_all|. @@ -4990,8 +4991,7 @@ Index: chromium-138.0.7204.35/third_party/boringssl/src/crypto/fipsmodule/rand/r + // kernel, syscalls made with |syscall| did not abort the transaction. CRYPTO_MUTEX_lock_read(&state->clear_drbg_lock); #endif - if (!CTR_DRBG_reseed(&state->drbg, seed, reseed_additional_data, -Index: chromium-138.0.7204.35/third_party/boringssl/src/crypto/fipsmodule/sha/internal.h + if (!CTR_DRBG_reseed_ex(&state->drbg, seed, sizeof(seed), =================================================================== --- chromium-138.0.7204.35.orig/third_party/boringssl/src/crypto/fipsmodule/sha/internal.h +++ chromium-138.0.7204.35/third_party/boringssl/src/crypto/fipsmodule/sha/internal.h diff --git a/ppc-fedora-0001-sandbox-linux-Update-syscall-helpers-lists-for-ppc64.patch b/ppc-fedora-0001-sandbox-linux-Update-syscall-helpers-lists-for-ppc64.patch index c8042af..08084f5 100644 --- a/ppc-fedora-0001-sandbox-linux-Update-syscall-helpers-lists-for-ppc64.patch +++ b/ppc-fedora-0001-sandbox-linux-Update-syscall-helpers-lists-for-ppc64.patch @@ -49,8 +49,8 @@ Index: chromium-136.0.7103.48/sandbox/linux/seccomp-bpf-helpers/syscall_paramete =================================================================== --- chromium-136.0.7103.48.orig/sandbox/linux/seccomp-bpf-helpers/syscall_parameters_restrictions.cc +++ chromium-136.0.7103.48/sandbox/linux/seccomp-bpf-helpers/syscall_parameters_restrictions.cc -@@ -41,7 +41,7 @@ - #define MAP_DROPPABLE 0x08 // Zero memory under memory pressure. +@@ -43,7 +43,7 @@ + #define MAP_DROPPABLE 0x08 // Zero memory under memory pressure. #endif -#if BUILDFLAG(IS_LINUX) && !defined(__arm__) && !defined(__aarch64__) && \ @@ -631,3 +631,5 @@ Index: chromium-136.0.7103.48/sandbox/linux/services/syscall_wrappers.cc // CONFIG_CLONE_BACKWARDS defined. return syscall(__NR_clone, flags, child_stack, ptid, tls, ctid); #endif +--- syscall_parameters_restrictions.cc 2025/10/01 15:32:29 1.1 ++++ syscall_parameters_restrictions.cc 2025/10/01 15:32:47 diff --git a/ppc-fedora-Sandbox-linux-services-credentials.cc-PPC.patch b/ppc-fedora-Sandbox-linux-services-credentials.cc-PPC.patch index e153e0e..f2a2874 100644 --- a/ppc-fedora-Sandbox-linux-services-credentials.cc-PPC.patch +++ b/ppc-fedora-Sandbox-linux-services-credentials.cc-PPC.patch @@ -1,11 +1,11 @@ ---- a/sandbox/linux/services/credentials.cc -+++ b/sandbox/linux/services/credentials.cc -@@ -87,7 +87,7 @@ - alignas(16) char stack_buf[PTHREAD_STACK_MIN_CONST]; +--- chromium-141.0.7390.54/sandbox/linux/services/credentials.cc 2025/10/01 15:37:41 1.1 ++++ chromium-141.0.7390.54/sandbox/linux/services/credentials.cc 2025/10/01 15:38:14 +@@ -85,7 +85,7 @@ + alignas(16) std::array stack_buf; #if defined(ARCH_CPU_X86_FAMILY) || defined(ARCH_CPU_ARM_FAMILY) || \ - defined(ARCH_CPU_MIPS_FAMILY) + defined(ARCH_CPU_MIPS_FAMILY) || defined(ARCH_CPU_PPC64_FAMILY) - // The stack grows downward. - void* stack = stack_buf + sizeof(stack_buf); - #else + // SAFETY: This is the `stack` argument of `clone(2)`. Because the stack grows + // downward on these architectures, this is the topmost address of the memory + // space for the stack, and the address will not be dereferenced. diff --git a/ppc-fedora-add-ppc64-architecture-to-extensions.diff b/ppc-fedora-add-ppc64-architecture-to-extensions.diff index 683f1c1..10142c7 100644 --- a/ppc-fedora-add-ppc64-architecture-to-extensions.diff +++ b/ppc-fedora-add-ppc64-architecture-to-extensions.diff @@ -2,11 +2,11 @@ Index: chromium-128.0.6613.113/chrome/browser/extensions/api/runtime/chrome_runt =================================================================== --- chromium-128.0.6613.113.orig/chrome/browser/extensions/api/runtime/chrome_runtime_api_delegate.cc +++ chromium-128.0.6613.113/chrome/browser/extensions/api/runtime/chrome_runtime_api_delegate.cc -@@ -348,6 +348,8 @@ +@@ -375,6 +375,8 @@ info->arch = extensions::api::runtime::PlatformArch::kMips64; - } else if (strcmp(arch, "riscv64") == 0) { + } else if (UNSAFE_TODO(strcmp(arch, "riscv64")) == 0) { info->arch = extensions::api::runtime::PlatformArch::kRiscv64; -+ } else if (strcmp(arch, "ppc64") == 0) { ++ } else if (UNSAFE_TODO(strcmp(arch, "ppc64")) == 0) { + info->arch = extensions::api::runtime::PlatformArch::kPpc64; } else { NOTREACHED(); diff --git a/ppc-fedora-fix-rustc.patch b/ppc-fedora-fix-rustc.patch deleted file mode 100644 index 78b87a8..0000000 --- a/ppc-fedora-fix-rustc.patch +++ /dev/null @@ -1,13 +0,0 @@ -diff -up chromium-131.0.6778.69/build/config/rust.gni.fix-rustc chromium-131.0.6778.69/build/config/rust.gni ---- chromium-131.0.6778.69/build/config/rust.gni.fix-rustc 2024-11-12 22:48:45.000000000 +0100 -+++ chromium-131.0.6778.69/build/config/rust.gni 2024-11-19 23:01:25.484436409 +0100 -@@ -200,6 +200,9 @@ if (is_linux || is_chromeos) { - if (current_cpu == "arm64") { - rust_abi_target = "aarch64-unknown-linux-gnu" - cargo_target_abi = "" -+ } else if (current_cpu == "ppc64") { -+ rust_abi_target = "powerpc64le-unknown-linux-gnu" -+ cargo_target_abi = "" - } else if (current_cpu == "x86") { - rust_abi_target = "i686-unknown-linux-gnu" - cargo_target_abi = "" -- 2.51.1 From 42ccfce4ab79838fb2ca23e24b9f44a58c4b563455a33e9844fac49a886cbe21 Mon Sep 17 00:00:00 2001 From: Ruediger Oertel Date: Thu, 2 Oct 2025 10:53:05 +0200 Subject: [PATCH 06/16] update changelog entry with CVE and bug --- chromium.changes | 16 +++++++++++++++- 1 file changed, 15 insertions(+), 1 deletion(-) diff --git a/chromium.changes b/chromium.changes index dc0f139..c5fe1d0 100644 --- a/chromium.changes +++ b/chromium.changes @@ -2,7 +2,21 @@ Wed Oct 1 18:16:47 CEST 2025 - ro@suse.de - Chromium 141.0.7390.54 - (stable released 2025-09-30) + (stable released 2025-09-30) (boo#1250780) + * CVE-2025-11205: Heap buffer overflow in WebGPU + * CVE-2025-11206: Heap buffer overflow in Video + * CVE-2025-11207: Side-channel information leakage in Storage + * CVE-2025-11208: Inappropriate implementation in Media + * CVE-2025-11209: Inappropriate implementation in Omnibox + * CVE-2025-11210: Side-channel information leakage in Tab + * CVE-2025-11211: Out of bounds read in Media + * CVE-2025-11212: Inappropriate implementation in Media + * CVE-2025-11213: Inappropriate implementation in Omnibox + * CVE-2025-11215: Off by one error in V8 + * CVE-2025-11216: Inappropriate implementation in Storage + * CVE-2025-11219: Use after free in V8 + * Various fixes from internal audits, fuzzing and other initiatives + - added patches: chromium-141-no_cxx_modules.patch (no -fno-implicit-modules yet) -- 2.51.1 From f3b5526016b255c52f1b9562b6970ab981bdec653ce6a2dc68240cf054fc08c2 Mon Sep 17 00:00:00 2001 From: Ruediger Oertel Date: Thu, 2 Oct 2025 12:16:22 +0200 Subject: [PATCH 07/16] follow up hack in chromium-141-no_cxx_modules.patch --- chromium-141-no_cxx_modules.patch | 11 +++++++++++ 1 file changed, 11 insertions(+) diff --git a/chromium-141-no_cxx_modules.patch b/chromium-141-no_cxx_modules.patch index cf9cfa4..95574ad 100644 --- a/chromium-141-no_cxx_modules.patch +++ b/chromium-141-no_cxx_modules.patch @@ -9,3 +9,14 @@ "-Xclang", "-fmodules-local-submodule-visibility", # required for builtins +--- chromium-141.0.7390.37/third_party/pthreadpool/chromium/jobs.cc 2025/10/02 10:14:40 1.1 ++++ chromium-141.0.7390.37/third_party/pthreadpool/chromium/jobs.cc 2025/10/02 10:15:07 +@@ -22,7 +22,7 @@ + // Note that we can't use #if !defined(__cpp_module) due to it not actually + // being defined - see https://github.com/llvm/llvm-project/issues/71364 and + // https://github.com/llvm/llvm-project/blob/b251c29af45d3440374f53bb4c1645e5968593f7/clang/lib/Frontend/InitPreprocessor.cpp#L747 +-#ifndef USE_LIBCXX_MODULES ++#if 0 + #include + #define _LIBCPP_STDATOMIC_H + using namespace std; -- 2.51.1 From 06e641d5d13bd4de2690cce1e4a05d2a5babde94dfdc82a3a653a204ef9bc309 Mon Sep 17 00:00:00 2001 From: Ruediger Oertel Date: Thu, 2 Oct 2025 13:42:52 +0200 Subject: [PATCH 08/16] update ppc-debian-0003-third_party-ffmpeg-Add-ppc64-generated-config.patch --- chromium.changes | 4 +- ...ty-ffmpeg-Add-ppc64-generated-config.patch | 387 +++++++----------- 2 files changed, 161 insertions(+), 230 deletions(-) diff --git a/chromium.changes b/chromium.changes index c5fe1d0..a7cd95a 100644 --- a/chromium.changes +++ b/chromium.changes @@ -25,7 +25,9 @@ Wed Oct 1 18:16:47 CEST 2025 - ro@suse.de ppc-fedora-Sandbox-linux-services-credentials.cc-PPC.patch ppc-fedora-0001-Add-PPC64-support-for-boringssl.patch ppc-fedora-add-ppc64-architecture-to-extensions.diff - chromium-121-rust-clang_lib.patch + ppc-debian-0003-third_party-ffmpeg-Add-ppc64-generated-config.patch + (updated from debian) + chromium-121-rust-clang_lib.patch (redone) - keeplibs: added third_party/federated_compute (pulled in) added third_party/oak (needed by federated_compute) diff --git a/ppc-debian-0003-third_party-ffmpeg-Add-ppc64-generated-config.patch b/ppc-debian-0003-third_party-ffmpeg-Add-ppc64-generated-config.patch index 37c8fa8..c89d4df 100644 --- a/ppc-debian-0003-third_party-ffmpeg-Add-ppc64-generated-config.patch +++ b/ppc-debian-0003-third_party-ffmpeg-Add-ppc64-generated-config.patch @@ -1,17 +1,17 @@ -Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/config.h +Index: chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/config.h =================================================================== --- /dev/null -+++ chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/config.h -@@ -0,0 +1,801 @@ ++++ chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/config.h +@@ -0,0 +1,797 @@ +/* Automatically generated by configure - do not modify! */ +#ifndef FFMPEG_CONFIG_H +#define FFMPEG_CONFIG_H -+/* #define FFMPEG_CONFIGURATION "--disable-everything --disable-all --disable-doc --disable-htmlpages --disable-manpages --disable-podpages --disable-txtpages --disable-static --enable-avcodec --enable-avformat --enable-avutil --enable-static --enable-libopus --disable-debug --disable-bzlib --disable-error-resilience --disable-iconv --disable-network --disable-schannel --disable-sdl2 --disable-symver --disable-xlib --disable-zlib --disable-securetransport --disable-faan --disable-alsa --disable-iamf --disable-autodetect --enable-decoder='vorbis,libopus,flac' --enable-decoder='pcm_u8,pcm_s16le,pcm_s24le,pcm_s32le,pcm_f32le,mp3' --enable-decoder='pcm_s16be,pcm_s24be,pcm_mulaw,pcm_alaw' --enable-demuxer='ogg,matroska,wav,flac,mp3,mov' --enable-parser='opus,vorbis,flac,mpegaudio,vp9' --extra-cflags=-I/CHROMIUM_REBUILD/CHROMIUM_137/NEW/chromium-137.0.7151.40/third_party/opus/src/include --disable-linux-perf --x86asmexe=nasm --optflags='\"-O2\"' --enable-lto --arch=powerpc64le --target-os=linux --enable-pic --cc=clang --cxx=clang++ --ld=clang --extra-ldflags='-fuse-ld=lld' --enable-decoder='aac,h264' --enable-demuxer=aac --enable-parser='aac,h264'" -- elide long configuration string from binary */ ++/* #define FFMPEG_CONFIGURATION "--disable-everything --disable-all --disable-doc --disable-htmlpages --disable-manpages --disable-podpages --disable-txtpages --disable-static --enable-avcodec --enable-avformat --enable-avutil --enable-static --enable-libopus --disable-debug --disable-bzlib --disable-error-resilience --disable-iconv --disable-network --disable-schannel --disable-sdl2 --disable-symver --disable-xlib --disable-zlib --disable-securetransport --disable-faan --disable-alsa --disable-iamf --disable-autodetect --enable-decoder='vorbis,libopus,flac' --enable-decoder='pcm_u8,pcm_s16le,pcm_s24le,pcm_s32le,pcm_f32le,mp3' --enable-decoder='pcm_s16be,pcm_s24be,pcm_mulaw,pcm_alaw' --enable-demuxer='ogg,matroska,wav,flac,mp3,mov' --enable-parser='opus,vorbis,flac,mpegaudio,vp9' --extra-cflags=-I/CHROMIUM_REBUILD/CHROMIUM_140/NEW.BUILD_TEST/chromium-140.0.7339.41/third_party/ffmpeg/src/third_party/opus/src/include --disable-linux-perf --x86asmexe=nasm --optflags='\"-O2\"' --arch=ppc64le --extra-cflags='-mcpu=power8' --enable-pic --cc=clang --cxx=clang++ --ld=clang --extra-ldflags='-fuse-ld=lld' --enable-decoder='aac,h264' --enable-demuxer=aac --enable-parser='aac,h264'" -- elide long configuration string from binary */ +#define FFMPEG_LICENSE "LGPL version 2.1 or later" +#define CONFIG_THIS_YEAR 2025 +#define FFMPEG_DATADIR "/usr/local/share/ffmpeg" +#define AVCONV_DATADIR "/usr/local/share/ffmpeg" -+#define CC_IDENT "Debian clang version 19.1.7 (3)" ++#define CC_IDENT "Debian clang version 19.1.7 (3+b2)" +#define OS_NAME linux +#define EXTERN_PREFIX "" +#define EXTERN_ASM @@ -235,11 +235,6 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/pp +#define HAVE_CDIO_PARANOIA_PARANOIA_H 0 +#define HAVE_CUDA_H 0 +#define HAVE_DISPATCH_DISPATCH_H 0 -+#define HAVE_DEV_BKTR_IOCTL_BT848_H 0 -+#define HAVE_DEV_BKTR_IOCTL_METEOR_H 0 -+#define HAVE_DEV_IC_BT8XX_H 0 -+#define HAVE_DEV_VIDEO_BKTR_IOCTL_BT848_H 0 -+#define HAVE_DEV_VIDEO_METEOR_IOCTL_METEOR_H 0 +#define HAVE_DIRECT_H 0 +#define HAVE_DIRENT_H 1 +#define HAVE_DXGIDEBUG_H 0 @@ -249,11 +244,8 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/pp +#define HAVE_IO_H 0 +#define HAVE_LINUX_DMA_BUF_H 0 +#define HAVE_LINUX_PERF_EVENT_H 1 -+#define HAVE_MACHINE_IOCTL_BT848_H 0 -+#define HAVE_MACHINE_IOCTL_METEOR_H 0 +#define HAVE_MALLOC_H 1 +#define HAVE_OPENCV2_CORE_CORE_C_H 0 -+#define HAVE_OPENGL_GL3_H 0 +#define HAVE_POLL_H 1 +#define HAVE_PTHREAD_NP_H 0 +#define HAVE_SYS_HWPROBE_H 0 @@ -439,6 +431,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/pp +#define HAVE_STRUCT_V4L2_FRMIVALENUM_DISCRETE 1 +#define HAVE_STRUCT_MFXCONFIGINTERFACE 0 +#define HAVE_GZIP 1 ++#define HAVE_IOCTL_POSIX 0 +#define HAVE_LIBDRM_GETFB2 0 +#define HAVE_MAKEINFO 0 +#define HAVE_MAKEINFO_HTML 0 @@ -451,7 +444,6 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/pp +#define HAVE_OPENCL_VIDEOTOOLBOX 0 +#define HAVE_PERL 1 +#define HAVE_POD2MAN 1 -+#define HAVE_POSIX_IOCTL 0 +#define HAVE_TEXI2HTML 0 +#define HAVE_XMLLINT 0 +#define HAVE_ZLIB_GZIP 0 @@ -545,6 +537,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/pp +#define CONFIG_LIBMODPLUG 0 +#define CONFIG_LIBMP3LAME 0 +#define CONFIG_LIBMYSOFA 0 ++#define CONFIG_LIBOAPV 0 +#define CONFIG_LIBOPENCV 0 +#define CONFIG_LIBOPENH264 0 +#define CONFIG_LIBOPENJPEG 0 @@ -655,7 +648,6 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/pp +#define CONFIG_AVDEVICE 0 +#define CONFIG_AVFILTER 0 +#define CONFIG_SWSCALE 0 -+#define CONFIG_POSTPROC 0 +#define CONFIG_AVFORMAT 1 +#define CONFIG_AVCODEC 1 +#define CONFIG_SWRESAMPLE 0 @@ -681,6 +673,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/pp +#define CONFIG_OSSFUZZ 0 +#define CONFIG_PIC 1 +#define CONFIG_PTX_COMPRESSION 0 ++#define CONFIG_RESOURCE_COMPRESSION 0 +#define CONFIG_THUMB 0 +#define CONFIG_VALGRIND_BACKTRACE 0 +#define CONFIG_XMM_CLOBBER_TEST 0 @@ -705,6 +698,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/pp +#define CONFIG_BSWAPDSP 0 +#define CONFIG_CABAC 1 +#define CONFIG_CBS 0 ++#define CONFIG_CBS_APV 0 +#define CONFIG_CBS_AV1 0 +#define CONFIG_CBS_H264 0 +#define CONFIG_CBS_H265 0 @@ -713,6 +707,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/pp +#define CONFIG_CBS_MPEG2 0 +#define CONFIG_CBS_VP8 0 +#define CONFIG_CBS_VP9 0 ++#define CONFIG_CELP_MATH 0 +#define CONFIG_D3D12VA_ENCODE 0 +#define CONFIG_DEFLATE_WRAPPER 0 +#define CONFIG_DIRAC_PARSE 1 @@ -746,7 +741,6 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/pp +#define CONFIG_IAMFDEC 0 +#define CONFIG_IAMFENC 0 +#define CONFIG_IDCTDSP 0 -+#define CONFIG_IIRFILTER 0 +#define CONFIG_INFLATE_WRAPPER 0 +#define CONFIG_INTRAX8 0 +#define CONFIG_ISO_MEDIA 1 @@ -770,6 +764,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/pp +#define CONFIG_MPEGVIDEO 0 +#define CONFIG_MPEGVIDEODEC 0 +#define CONFIG_MPEGVIDEOENC 0 ++#define CONFIG_MPEGVIDEOENCDSP 0 +#define CONFIG_MSMPEG4DEC 0 +#define CONFIG_MSMPEG4ENC 0 +#define CONFIG_MSS34DSP 0 @@ -801,18 +796,20 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/pp +#define CONFIG_VP56DSP 0 +#define CONFIG_VP8DSP 0 +#define CONFIG_VULKAN_ENCODE 0 ++#define CONFIG_VVC_SEI 0 +#define CONFIG_WMA_FREQS 0 +#define CONFIG_WMV2DSP 0 +#endif /* FFMPEG_CONFIG_H */ -Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/config_components.h +Index: chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/config_components.h =================================================================== --- /dev/null -+++ chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/config_components.h -@@ -0,0 +1,2248 @@ ++++ chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/config_components.h +@@ -0,0 +1,2259 @@ +/* Automatically generated by configure - do not modify! */ +#ifndef FFMPEG_CONFIG_COMPONENTS_H +#define FFMPEG_CONFIG_COMPONENTS_H +#define CONFIG_AAC_ADTSTOASC_BSF 0 ++#define CONFIG_APV_METADATA_BSF 0 +#define CONFIG_AV1_FRAME_MERGE_BSF 0 +#define CONFIG_AV1_FRAME_SPLIT_BSF 0 +#define CONFIG_AV1_METADATA_BSF 0 @@ -865,6 +862,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/pp +#define CONFIG_ANM_DECODER 0 +#define CONFIG_ANSI_DECODER 0 +#define CONFIG_APNG_DECODER 0 ++#define CONFIG_APV_DECODER 0 +#define CONFIG_ARBC_DECODER 0 +#define CONFIG_ARGO_DECODER 0 +#define CONFIG_ASV1_DECODER 0 @@ -1190,6 +1188,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/pp +#define CONFIG_FLAC_DECODER 1 +#define CONFIG_FTR_DECODER 0 +#define CONFIG_G723_1_DECODER 0 ++#define CONFIG_G728_DECODER 0 +#define CONFIG_G729_DECODER 0 +#define CONFIG_GSM_DECODER 0 +#define CONFIG_GSM_MS_DECODER 0 @@ -1339,6 +1338,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/pp +#define CONFIG_ADPCM_MS_DECODER 0 +#define CONFIG_ADPCM_MTAF_DECODER 0 +#define CONFIG_ADPCM_PSX_DECODER 0 ++#define CONFIG_ADPCM_SANYO_DECODER 0 +#define CONFIG_ADPCM_SBPRO_2_DECODER 0 +#define CONFIG_ADPCM_SBPRO_3_DECODER 0 +#define CONFIG_ADPCM_SBPRO_4_DECODER 0 @@ -1440,6 +1440,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/pp +#define CONFIG_VP8_CUVID_DECODER 0 +#define CONFIG_VP8_MEDIACODEC_DECODER 0 +#define CONFIG_VP8_QSV_DECODER 0 ++#define CONFIG_VP9_AMF_DECODER 0 +#define CONFIG_VP9_CUVID_DECODER 0 +#define CONFIG_VP9_MEDIACODEC_DECODER 0 +#define CONFIG_VP9_QSV_DECODER 0 @@ -1640,6 +1641,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/pp +#define CONFIG_LIBJXL_ENCODER 0 +#define CONFIG_LIBLC3_ENCODER 0 +#define CONFIG_LIBMP3LAME_ENCODER 0 ++#define CONFIG_LIBOAPV_ENCODER 0 +#define CONFIG_LIBOPENCORE_AMRNB_ENCODER 0 +#define CONFIG_LIBOPENJPEG_ENCODER 0 +#define CONFIG_LIBOPUS_ENCODER 0 @@ -1789,6 +1791,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/pp +#define CONFIG_AC3_PARSER 0 +#define CONFIG_ADX_PARSER 0 +#define CONFIG_AMR_PARSER 0 ++#define CONFIG_APV_PARSER 0 +#define CONFIG_AV1_PARSER 0 +#define CONFIG_AVS2_PARSER 0 +#define CONFIG_AVS3_PARSER 0 @@ -1849,7 +1852,6 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/pp +#define CONFIG_ALSA_INDEV 0 +#define CONFIG_ANDROID_CAMERA_INDEV 0 +#define CONFIG_AVFOUNDATION_INDEV 0 -+#define CONFIG_BKTR_INDEV 0 +#define CONFIG_DECKLINK_INDEV 0 +#define CONFIG_DSHOW_INDEV 0 +#define CONFIG_FBDEV_INDEV 0 @@ -1872,10 +1874,8 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/pp +#define CONFIG_CACA_OUTDEV 0 +#define CONFIG_DECKLINK_OUTDEV 0 +#define CONFIG_FBDEV_OUTDEV 0 -+#define CONFIG_OPENGL_OUTDEV 0 +#define CONFIG_OSS_OUTDEV 0 +#define CONFIG_PULSE_OUTDEV 0 -+#define CONFIG_SDL2_OUTDEV 0 +#define CONFIG_SNDIO_OUTDEV 0 +#define CONFIG_V4L2_OUTDEV 0 +#define CONFIG_XV_OUTDEV 0 @@ -2046,6 +2046,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/pp +#define CONFIG_BILATERAL_CUDA_FILTER 0 +#define CONFIG_BITPLANENOISE_FILTER 0 +#define CONFIG_BLACKDETECT_FILTER 0 ++#define CONFIG_BLACKDETECT_VULKAN_FILTER 0 +#define CONFIG_BLACKFRAME_FILTER 0 +#define CONFIG_BLEND_FILTER 0 +#define CONFIG_BLEND_VULKAN_FILTER 0 @@ -2248,6 +2249,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/pp +#define CONFIG_OVERLAY_CUDA_FILTER 0 +#define CONFIG_OWDENOISE_FILTER 0 +#define CONFIG_PAD_FILTER 0 ++#define CONFIG_PAD_CUDA_FILTER 0 +#define CONFIG_PAD_OPENCL_FILTER 0 +#define CONFIG_PALETTEGEN_FILTER 0 +#define CONFIG_PALETTEUSE_FILTER 0 @@ -2258,7 +2260,6 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/pp +#define CONFIG_PIXDESCTEST_FILTER 0 +#define CONFIG_PIXELIZE_FILTER 0 +#define CONFIG_PIXSCOPE_FILTER 0 -+#define CONFIG_PP_FILTER 0 +#define CONFIG_PP7_FILTER 0 +#define CONFIG_PREMULTIPLY_FILTER 0 +#define CONFIG_PREWITT_FILTER 0 @@ -2298,6 +2299,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/pp +#define CONFIG_SCALE2REF_FILTER 0 +#define CONFIG_SCALE2REF_NPP_FILTER 0 +#define CONFIG_SCDET_FILTER 0 ++#define CONFIG_SCDET_VULKAN_FILTER 0 +#define CONFIG_SCHARR_FILTER 0 +#define CONFIG_SCROLL_FILTER 0 +#define CONFIG_SEGMENT_FILTER 0 @@ -2487,6 +2489,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/pp +#define CONFIG_APNG_DEMUXER 0 +#define CONFIG_APTX_DEMUXER 0 +#define CONFIG_APTX_HD_DEMUXER 0 ++#define CONFIG_APV_DEMUXER 0 +#define CONFIG_AQTITLE_DEMUXER 0 +#define CONFIG_ARGO_ASF_DEMUXER 0 +#define CONFIG_ARGO_BRP_DEMUXER 0 @@ -2498,7 +2501,6 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/pp +#define CONFIG_AU_DEMUXER 0 +#define CONFIG_AV1_DEMUXER 0 +#define CONFIG_AVI_DEMUXER 0 -+#define CONFIG_AVISYNTH_DEMUXER 0 +#define CONFIG_AVR_DEMUXER 0 +#define CONFIG_AVS_DEMUXER 0 +#define CONFIG_AVS2_DEMUXER 0 @@ -2542,7 +2544,6 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/pp +#define CONFIG_DV_DEMUXER 0 +#define CONFIG_DVBSUB_DEMUXER 0 +#define CONFIG_DVBTXT_DEMUXER 0 -+#define CONFIG_DVDVIDEO_DEMUXER 0 +#define CONFIG_DXA_DEMUXER 0 +#define CONFIG_EA_DEMUXER 0 +#define CONFIG_EA_CDATA_DEMUXER 0 @@ -2564,6 +2565,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/pp +#define CONFIG_G723_1_DEMUXER 0 +#define CONFIG_G726_DEMUXER 0 +#define CONFIG_G726LE_DEMUXER 0 ++#define CONFIG_G728_DEMUXER 0 +#define CONFIG_G729_DEMUXER 0 +#define CONFIG_GDV_DEMUXER 0 +#define CONFIG_GENH_DEMUXER 0 @@ -2817,6 +2819,8 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/pp +#define CONFIG_IMAGE_XBM_PIPE_DEMUXER 0 +#define CONFIG_IMAGE_XPM_PIPE_DEMUXER 0 +#define CONFIG_IMAGE_XWD_PIPE_DEMUXER 0 ++#define CONFIG_AVISYNTH_DEMUXER 0 ++#define CONFIG_DVDVIDEO_DEMUXER 0 +#define CONFIG_LIBGME_DEMUXER 0 +#define CONFIG_LIBMODPLUG_DEMUXER 0 +#define CONFIG_LIBOPENMPT_DEMUXER 0 @@ -2835,6 +2839,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/pp +#define CONFIG_APNG_MUXER 0 +#define CONFIG_APTX_MUXER 0 +#define CONFIG_APTX_HD_MUXER 0 ++#define CONFIG_APV_MUXER 0 +#define CONFIG_ARGO_ASF_MUXER 0 +#define CONFIG_ARGO_CVG_MUXER 0 +#define CONFIG_ASF_MUXER 0 @@ -2997,6 +3002,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/pp +#define CONFIG_WEBM_CHUNK_MUXER 0 +#define CONFIG_WEBP_MUXER 0 +#define CONFIG_WEBVTT_MUXER 0 ++#define CONFIG_WHIP_MUXER 0 +#define CONFIG_WSAUD_MUXER 0 +#define CONFIG_WTV_MUXER 0 +#define CONFIG_WV_MUXER 0 @@ -3040,6 +3046,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/pp +#define CONFIG_TEE_PROTOCOL 0 +#define CONFIG_TCP_PROTOCOL 0 +#define CONFIG_TLS_PROTOCOL 0 ++#define CONFIG_DTLS_PROTOCOL 0 +#define CONFIG_UDP_PROTOCOL 0 +#define CONFIG_UDPLITE_PROTOCOL 0 +#define CONFIG_UNIX_PROTOCOL 0 @@ -3057,17 +3064,17 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/pp +#define CONFIG_IPFS_GATEWAY_PROTOCOL 0 +#define CONFIG_IPNS_GATEWAY_PROTOCOL 0 +#endif /* FFMPEG_CONFIG_COMPONENTS_H */ -Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/libavcodec/bsf_list.c +Index: chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/libavcodec/bsf_list.c =================================================================== --- /dev/null -+++ chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/libavcodec/bsf_list.c ++++ chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/libavcodec/bsf_list.c @@ -0,0 +1,2 @@ +static const FFBitStreamFilter * const bitstream_filters[] = { + NULL }; -Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/libavcodec/codec_list.c +Index: chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/libavcodec/codec_list.c =================================================================== --- /dev/null -+++ chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/libavcodec/codec_list.c ++++ chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/libavcodec/codec_list.c @@ -0,0 +1,17 @@ +static const FFCodec * const codec_list[] = { + &ff_h264_decoder, @@ -3086,10 +3093,10 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/pp + &ff_pcm_u8_decoder, + &ff_libopus_decoder, + NULL }; -Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/libavcodec/parser_list.c +Index: chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/libavcodec/parser_list.c =================================================================== --- /dev/null -+++ chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/libavcodec/parser_list.c ++++ chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/libavcodec/parser_list.c @@ -0,0 +1,9 @@ +static const AVCodecParser * const parser_list[] = { + &ff_aac_parser, @@ -3100,10 +3107,10 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/pp + &ff_vorbis_parser, + &ff_vp9_parser, + NULL }; -Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/libavformat/demuxer_list.c +Index: chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/libavformat/demuxer_list.c =================================================================== --- /dev/null -+++ chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/libavformat/demuxer_list.c ++++ chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/libavformat/demuxer_list.c @@ -0,0 +1,9 @@ +static const FFInputFormat * const demuxer_list[] = { + &ff_aac_demuxer, @@ -3114,24 +3121,24 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/pp + &ff_ogg_demuxer, + &ff_wav_demuxer, + NULL }; -Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/libavformat/muxer_list.c +Index: chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/libavformat/muxer_list.c =================================================================== --- /dev/null -+++ chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/libavformat/muxer_list.c ++++ chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/libavformat/muxer_list.c @@ -0,0 +1,2 @@ +static const FFOutputFormat * const muxer_list[] = { + NULL }; -Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/libavformat/protocol_list.c +Index: chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/libavformat/protocol_list.c =================================================================== --- /dev/null -+++ chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/libavformat/protocol_list.c ++++ chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/libavformat/protocol_list.c @@ -0,0 +1,2 @@ +static const URLProtocol * const url_protocols[] = { + NULL }; -Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/libavutil/avconfig.h +Index: chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/libavutil/avconfig.h =================================================================== --- /dev/null -+++ chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/libavutil/avconfig.h ++++ chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/libavutil/avconfig.h @@ -0,0 +1,6 @@ +/* Generated by ffmpeg configure */ +#ifndef AVUTIL_AVCONFIG_H @@ -3139,30 +3146,30 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/pp +#define AV_HAVE_BIGENDIAN 0 +#define AV_HAVE_FAST_UNALIGNED 1 +#endif /* AVUTIL_AVCONFIG_H */ -Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/libavutil/ffversion.h +Index: chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/libavutil/ffversion.h =================================================================== --- /dev/null -+++ chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/libavutil/ffversion.h ++++ chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/Chrome/linux/ppc64/libavutil/ffversion.h @@ -0,0 +1,5 @@ +/* Automatically generated by version.sh, do not manually edit! */ +#ifndef AVUTIL_FFVERSION_H +#define AVUTIL_FFVERSION_H -+#define FFMPEG_VERSION "N-118855-g46da5605b2" ++#define FFMPEG_VERSION "N-120259-gfba1913d5a" +#endif /* AVUTIL_FFVERSION_H */ -Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/config.h +Index: chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/config.h =================================================================== --- /dev/null -+++ chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/config.h -@@ -0,0 +1,801 @@ ++++ chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/config.h +@@ -0,0 +1,797 @@ +/* Automatically generated by configure - do not modify! */ +#ifndef FFMPEG_CONFIG_H +#define FFMPEG_CONFIG_H -+/* #define FFMPEG_CONFIGURATION "--disable-everything --disable-all --disable-doc --disable-htmlpages --disable-manpages --disable-podpages --disable-txtpages --disable-static --enable-avcodec --enable-avformat --enable-avutil --enable-static --enable-libopus --disable-debug --disable-bzlib --disable-error-resilience --disable-iconv --disable-network --disable-schannel --disable-sdl2 --disable-symver --disable-xlib --disable-zlib --disable-securetransport --disable-faan --disable-alsa --disable-iamf --disable-autodetect --enable-decoder='vorbis,libopus,flac' --enable-decoder='pcm_u8,pcm_s16le,pcm_s24le,pcm_s32le,pcm_f32le,mp3' --enable-decoder='pcm_s16be,pcm_s24be,pcm_mulaw,pcm_alaw' --enable-demuxer='ogg,matroska,wav,flac,mp3,mov' --enable-parser='opus,vorbis,flac,mpegaudio,vp9' --extra-cflags=-I/CHROMIUM_REBUILD/CHROMIUM_137/NEW/chromium-137.0.7151.40/third_party/opus/src/include --disable-linux-perf --x86asmexe=nasm --optflags='\"-O2\"' --enable-lto --arch=powerpc64le --target-os=linux --enable-pic --cc=clang --cxx=clang++ --ld=clang --extra-ldflags='-fuse-ld=lld' --enable-decoder='aac,h264' --enable-demuxer=aac --enable-parser='aac,h264'" -- elide long configuration string from binary */ ++/* #define FFMPEG_CONFIGURATION "--disable-everything --disable-all --disable-doc --disable-htmlpages --disable-manpages --disable-podpages --disable-txtpages --disable-static --enable-avcodec --enable-avformat --enable-avutil --enable-static --enable-libopus --disable-debug --disable-bzlib --disable-error-resilience --disable-iconv --disable-network --disable-schannel --disable-sdl2 --disable-symver --disable-xlib --disable-zlib --disable-securetransport --disable-faan --disable-alsa --disable-iamf --disable-autodetect --enable-decoder='vorbis,libopus,flac' --enable-decoder='pcm_u8,pcm_s16le,pcm_s24le,pcm_s32le,pcm_f32le,mp3' --enable-decoder='pcm_s16be,pcm_s24be,pcm_mulaw,pcm_alaw' --enable-demuxer='ogg,matroska,wav,flac,mp3,mov' --enable-parser='opus,vorbis,flac,mpegaudio,vp9' --extra-cflags=-I/CHROMIUM_REBUILD/CHROMIUM_140/NEW.BUILD_TEST/chromium-140.0.7339.41/third_party/ffmpeg/src/third_party/opus/src/include --disable-linux-perf --x86asmexe=nasm --optflags='\"-O2\"' --arch=ppc64le --extra-cflags='-mcpu=power8' --enable-pic --cc=clang --cxx=clang++ --ld=clang --extra-ldflags='-fuse-ld=lld' --enable-decoder='aac,h264' --enable-demuxer=aac --enable-parser='aac,h264'" -- elide long configuration string from binary */ +#define FFMPEG_LICENSE "LGPL version 2.1 or later" +#define CONFIG_THIS_YEAR 2025 +#define FFMPEG_DATADIR "/usr/local/share/ffmpeg" +#define AVCONV_DATADIR "/usr/local/share/ffmpeg" -+#define CC_IDENT "Debian clang version 19.1.7 (3)" ++#define CC_IDENT "Debian clang version 19.1.7 (3+b2)" +#define OS_NAME linux +#define EXTERN_PREFIX "" +#define EXTERN_ASM @@ -3386,11 +3393,6 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ +#define HAVE_CDIO_PARANOIA_PARANOIA_H 0 +#define HAVE_CUDA_H 0 +#define HAVE_DISPATCH_DISPATCH_H 0 -+#define HAVE_DEV_BKTR_IOCTL_BT848_H 0 -+#define HAVE_DEV_BKTR_IOCTL_METEOR_H 0 -+#define HAVE_DEV_IC_BT8XX_H 0 -+#define HAVE_DEV_VIDEO_BKTR_IOCTL_BT848_H 0 -+#define HAVE_DEV_VIDEO_METEOR_IOCTL_METEOR_H 0 +#define HAVE_DIRECT_H 0 +#define HAVE_DIRENT_H 1 +#define HAVE_DXGIDEBUG_H 0 @@ -3400,11 +3402,8 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ +#define HAVE_IO_H 0 +#define HAVE_LINUX_DMA_BUF_H 0 +#define HAVE_LINUX_PERF_EVENT_H 1 -+#define HAVE_MACHINE_IOCTL_BT848_H 0 -+#define HAVE_MACHINE_IOCTL_METEOR_H 0 +#define HAVE_MALLOC_H 1 +#define HAVE_OPENCV2_CORE_CORE_C_H 0 -+#define HAVE_OPENGL_GL3_H 0 +#define HAVE_POLL_H 1 +#define HAVE_PTHREAD_NP_H 0 +#define HAVE_SYS_HWPROBE_H 0 @@ -3590,6 +3589,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ +#define HAVE_STRUCT_V4L2_FRMIVALENUM_DISCRETE 1 +#define HAVE_STRUCT_MFXCONFIGINTERFACE 0 +#define HAVE_GZIP 1 ++#define HAVE_IOCTL_POSIX 0 +#define HAVE_LIBDRM_GETFB2 0 +#define HAVE_MAKEINFO 0 +#define HAVE_MAKEINFO_HTML 0 @@ -3602,7 +3602,6 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ +#define HAVE_OPENCL_VIDEOTOOLBOX 0 +#define HAVE_PERL 1 +#define HAVE_POD2MAN 1 -+#define HAVE_POSIX_IOCTL 0 +#define HAVE_TEXI2HTML 0 +#define HAVE_XMLLINT 0 +#define HAVE_ZLIB_GZIP 0 @@ -3696,6 +3695,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ +#define CONFIG_LIBMODPLUG 0 +#define CONFIG_LIBMP3LAME 0 +#define CONFIG_LIBMYSOFA 0 ++#define CONFIG_LIBOAPV 0 +#define CONFIG_LIBOPENCV 0 +#define CONFIG_LIBOPENH264 0 +#define CONFIG_LIBOPENJPEG 0 @@ -3806,7 +3806,6 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ +#define CONFIG_AVDEVICE 0 +#define CONFIG_AVFILTER 0 +#define CONFIG_SWSCALE 0 -+#define CONFIG_POSTPROC 0 +#define CONFIG_AVFORMAT 1 +#define CONFIG_AVCODEC 1 +#define CONFIG_SWRESAMPLE 0 @@ -3832,6 +3831,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ +#define CONFIG_OSSFUZZ 0 +#define CONFIG_PIC 1 +#define CONFIG_PTX_COMPRESSION 0 ++#define CONFIG_RESOURCE_COMPRESSION 0 +#define CONFIG_THUMB 0 +#define CONFIG_VALGRIND_BACKTRACE 0 +#define CONFIG_XMM_CLOBBER_TEST 0 @@ -3856,6 +3856,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ +#define CONFIG_BSWAPDSP 0 +#define CONFIG_CABAC 1 +#define CONFIG_CBS 0 ++#define CONFIG_CBS_APV 0 +#define CONFIG_CBS_AV1 0 +#define CONFIG_CBS_H264 0 +#define CONFIG_CBS_H265 0 @@ -3864,6 +3865,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ +#define CONFIG_CBS_MPEG2 0 +#define CONFIG_CBS_VP8 0 +#define CONFIG_CBS_VP9 0 ++#define CONFIG_CELP_MATH 0 +#define CONFIG_D3D12VA_ENCODE 0 +#define CONFIG_DEFLATE_WRAPPER 0 +#define CONFIG_DIRAC_PARSE 1 @@ -3897,7 +3899,6 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ +#define CONFIG_IAMFDEC 0 +#define CONFIG_IAMFENC 0 +#define CONFIG_IDCTDSP 0 -+#define CONFIG_IIRFILTER 0 +#define CONFIG_INFLATE_WRAPPER 0 +#define CONFIG_INTRAX8 0 +#define CONFIG_ISO_MEDIA 1 @@ -3921,6 +3922,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ +#define CONFIG_MPEGVIDEO 0 +#define CONFIG_MPEGVIDEODEC 0 +#define CONFIG_MPEGVIDEOENC 0 ++#define CONFIG_MPEGVIDEOENCDSP 0 +#define CONFIG_MSMPEG4DEC 0 +#define CONFIG_MSMPEG4ENC 0 +#define CONFIG_MSS34DSP 0 @@ -3952,18 +3954,20 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ +#define CONFIG_VP56DSP 0 +#define CONFIG_VP8DSP 0 +#define CONFIG_VULKAN_ENCODE 0 ++#define CONFIG_VVC_SEI 0 +#define CONFIG_WMA_FREQS 0 +#define CONFIG_WMV2DSP 0 +#endif /* FFMPEG_CONFIG_H */ -Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/config_components.h +Index: chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/config_components.h =================================================================== --- /dev/null -+++ chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/config_components.h -@@ -0,0 +1,2248 @@ ++++ chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/config_components.h +@@ -0,0 +1,2259 @@ +/* Automatically generated by configure - do not modify! */ +#ifndef FFMPEG_CONFIG_COMPONENTS_H +#define FFMPEG_CONFIG_COMPONENTS_H +#define CONFIG_AAC_ADTSTOASC_BSF 0 ++#define CONFIG_APV_METADATA_BSF 0 +#define CONFIG_AV1_FRAME_MERGE_BSF 0 +#define CONFIG_AV1_FRAME_SPLIT_BSF 0 +#define CONFIG_AV1_METADATA_BSF 0 @@ -4016,6 +4020,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ +#define CONFIG_ANM_DECODER 0 +#define CONFIG_ANSI_DECODER 0 +#define CONFIG_APNG_DECODER 0 ++#define CONFIG_APV_DECODER 0 +#define CONFIG_ARBC_DECODER 0 +#define CONFIG_ARGO_DECODER 0 +#define CONFIG_ASV1_DECODER 0 @@ -4341,6 +4346,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ +#define CONFIG_FLAC_DECODER 1 +#define CONFIG_FTR_DECODER 0 +#define CONFIG_G723_1_DECODER 0 ++#define CONFIG_G728_DECODER 0 +#define CONFIG_G729_DECODER 0 +#define CONFIG_GSM_DECODER 0 +#define CONFIG_GSM_MS_DECODER 0 @@ -4490,6 +4496,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ +#define CONFIG_ADPCM_MS_DECODER 0 +#define CONFIG_ADPCM_MTAF_DECODER 0 +#define CONFIG_ADPCM_PSX_DECODER 0 ++#define CONFIG_ADPCM_SANYO_DECODER 0 +#define CONFIG_ADPCM_SBPRO_2_DECODER 0 +#define CONFIG_ADPCM_SBPRO_3_DECODER 0 +#define CONFIG_ADPCM_SBPRO_4_DECODER 0 @@ -4591,6 +4598,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ +#define CONFIG_VP8_CUVID_DECODER 0 +#define CONFIG_VP8_MEDIACODEC_DECODER 0 +#define CONFIG_VP8_QSV_DECODER 0 ++#define CONFIG_VP9_AMF_DECODER 0 +#define CONFIG_VP9_CUVID_DECODER 0 +#define CONFIG_VP9_MEDIACODEC_DECODER 0 +#define CONFIG_VP9_QSV_DECODER 0 @@ -4791,6 +4799,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ +#define CONFIG_LIBJXL_ENCODER 0 +#define CONFIG_LIBLC3_ENCODER 0 +#define CONFIG_LIBMP3LAME_ENCODER 0 ++#define CONFIG_LIBOAPV_ENCODER 0 +#define CONFIG_LIBOPENCORE_AMRNB_ENCODER 0 +#define CONFIG_LIBOPENJPEG_ENCODER 0 +#define CONFIG_LIBOPUS_ENCODER 0 @@ -4940,6 +4949,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ +#define CONFIG_AC3_PARSER 0 +#define CONFIG_ADX_PARSER 0 +#define CONFIG_AMR_PARSER 0 ++#define CONFIG_APV_PARSER 0 +#define CONFIG_AV1_PARSER 0 +#define CONFIG_AVS2_PARSER 0 +#define CONFIG_AVS3_PARSER 0 @@ -5000,7 +5010,6 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ +#define CONFIG_ALSA_INDEV 0 +#define CONFIG_ANDROID_CAMERA_INDEV 0 +#define CONFIG_AVFOUNDATION_INDEV 0 -+#define CONFIG_BKTR_INDEV 0 +#define CONFIG_DECKLINK_INDEV 0 +#define CONFIG_DSHOW_INDEV 0 +#define CONFIG_FBDEV_INDEV 0 @@ -5023,10 +5032,8 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ +#define CONFIG_CACA_OUTDEV 0 +#define CONFIG_DECKLINK_OUTDEV 0 +#define CONFIG_FBDEV_OUTDEV 0 -+#define CONFIG_OPENGL_OUTDEV 0 +#define CONFIG_OSS_OUTDEV 0 +#define CONFIG_PULSE_OUTDEV 0 -+#define CONFIG_SDL2_OUTDEV 0 +#define CONFIG_SNDIO_OUTDEV 0 +#define CONFIG_V4L2_OUTDEV 0 +#define CONFIG_XV_OUTDEV 0 @@ -5197,6 +5204,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ +#define CONFIG_BILATERAL_CUDA_FILTER 0 +#define CONFIG_BITPLANENOISE_FILTER 0 +#define CONFIG_BLACKDETECT_FILTER 0 ++#define CONFIG_BLACKDETECT_VULKAN_FILTER 0 +#define CONFIG_BLACKFRAME_FILTER 0 +#define CONFIG_BLEND_FILTER 0 +#define CONFIG_BLEND_VULKAN_FILTER 0 @@ -5399,6 +5407,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ +#define CONFIG_OVERLAY_CUDA_FILTER 0 +#define CONFIG_OWDENOISE_FILTER 0 +#define CONFIG_PAD_FILTER 0 ++#define CONFIG_PAD_CUDA_FILTER 0 +#define CONFIG_PAD_OPENCL_FILTER 0 +#define CONFIG_PALETTEGEN_FILTER 0 +#define CONFIG_PALETTEUSE_FILTER 0 @@ -5409,7 +5418,6 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ +#define CONFIG_PIXDESCTEST_FILTER 0 +#define CONFIG_PIXELIZE_FILTER 0 +#define CONFIG_PIXSCOPE_FILTER 0 -+#define CONFIG_PP_FILTER 0 +#define CONFIG_PP7_FILTER 0 +#define CONFIG_PREMULTIPLY_FILTER 0 +#define CONFIG_PREWITT_FILTER 0 @@ -5449,6 +5457,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ +#define CONFIG_SCALE2REF_FILTER 0 +#define CONFIG_SCALE2REF_NPP_FILTER 0 +#define CONFIG_SCDET_FILTER 0 ++#define CONFIG_SCDET_VULKAN_FILTER 0 +#define CONFIG_SCHARR_FILTER 0 +#define CONFIG_SCROLL_FILTER 0 +#define CONFIG_SEGMENT_FILTER 0 @@ -5638,6 +5647,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ +#define CONFIG_APNG_DEMUXER 0 +#define CONFIG_APTX_DEMUXER 0 +#define CONFIG_APTX_HD_DEMUXER 0 ++#define CONFIG_APV_DEMUXER 0 +#define CONFIG_AQTITLE_DEMUXER 0 +#define CONFIG_ARGO_ASF_DEMUXER 0 +#define CONFIG_ARGO_BRP_DEMUXER 0 @@ -5649,7 +5659,6 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ +#define CONFIG_AU_DEMUXER 0 +#define CONFIG_AV1_DEMUXER 0 +#define CONFIG_AVI_DEMUXER 0 -+#define CONFIG_AVISYNTH_DEMUXER 0 +#define CONFIG_AVR_DEMUXER 0 +#define CONFIG_AVS_DEMUXER 0 +#define CONFIG_AVS2_DEMUXER 0 @@ -5693,7 +5702,6 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ +#define CONFIG_DV_DEMUXER 0 +#define CONFIG_DVBSUB_DEMUXER 0 +#define CONFIG_DVBTXT_DEMUXER 0 -+#define CONFIG_DVDVIDEO_DEMUXER 0 +#define CONFIG_DXA_DEMUXER 0 +#define CONFIG_EA_DEMUXER 0 +#define CONFIG_EA_CDATA_DEMUXER 0 @@ -5715,6 +5723,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ +#define CONFIG_G723_1_DEMUXER 0 +#define CONFIG_G726_DEMUXER 0 +#define CONFIG_G726LE_DEMUXER 0 ++#define CONFIG_G728_DEMUXER 0 +#define CONFIG_G729_DEMUXER 0 +#define CONFIG_GDV_DEMUXER 0 +#define CONFIG_GENH_DEMUXER 0 @@ -5968,6 +5977,8 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ +#define CONFIG_IMAGE_XBM_PIPE_DEMUXER 0 +#define CONFIG_IMAGE_XPM_PIPE_DEMUXER 0 +#define CONFIG_IMAGE_XWD_PIPE_DEMUXER 0 ++#define CONFIG_AVISYNTH_DEMUXER 0 ++#define CONFIG_DVDVIDEO_DEMUXER 0 +#define CONFIG_LIBGME_DEMUXER 0 +#define CONFIG_LIBMODPLUG_DEMUXER 0 +#define CONFIG_LIBOPENMPT_DEMUXER 0 @@ -5986,6 +5997,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ +#define CONFIG_APNG_MUXER 0 +#define CONFIG_APTX_MUXER 0 +#define CONFIG_APTX_HD_MUXER 0 ++#define CONFIG_APV_MUXER 0 +#define CONFIG_ARGO_ASF_MUXER 0 +#define CONFIG_ARGO_CVG_MUXER 0 +#define CONFIG_ASF_MUXER 0 @@ -6148,6 +6160,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ +#define CONFIG_WEBM_CHUNK_MUXER 0 +#define CONFIG_WEBP_MUXER 0 +#define CONFIG_WEBVTT_MUXER 0 ++#define CONFIG_WHIP_MUXER 0 +#define CONFIG_WSAUD_MUXER 0 +#define CONFIG_WTV_MUXER 0 +#define CONFIG_WV_MUXER 0 @@ -6191,6 +6204,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ +#define CONFIG_TEE_PROTOCOL 0 +#define CONFIG_TCP_PROTOCOL 0 +#define CONFIG_TLS_PROTOCOL 0 ++#define CONFIG_DTLS_PROTOCOL 0 +#define CONFIG_UDP_PROTOCOL 0 +#define CONFIG_UDPLITE_PROTOCOL 0 +#define CONFIG_UNIX_PROTOCOL 0 @@ -6208,17 +6222,17 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ +#define CONFIG_IPFS_GATEWAY_PROTOCOL 0 +#define CONFIG_IPNS_GATEWAY_PROTOCOL 0 +#endif /* FFMPEG_CONFIG_COMPONENTS_H */ -Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/libavcodec/bsf_list.c +Index: chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/libavcodec/bsf_list.c =================================================================== --- /dev/null -+++ chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/libavcodec/bsf_list.c ++++ chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/libavcodec/bsf_list.c @@ -0,0 +1,2 @@ +static const FFBitStreamFilter * const bitstream_filters[] = { + NULL }; -Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/libavcodec/codec_list.c +Index: chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/libavcodec/codec_list.c =================================================================== --- /dev/null -+++ chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/libavcodec/codec_list.c ++++ chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/libavcodec/codec_list.c @@ -0,0 +1,17 @@ +static const FFCodec * const codec_list[] = { + &ff_h264_decoder, @@ -6237,10 +6251,10 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ + &ff_pcm_u8_decoder, + &ff_libopus_decoder, + NULL }; -Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/libavcodec/parser_list.c +Index: chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/libavcodec/parser_list.c =================================================================== --- /dev/null -+++ chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/libavcodec/parser_list.c ++++ chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/libavcodec/parser_list.c @@ -0,0 +1,9 @@ +static const AVCodecParser * const parser_list[] = { + &ff_aac_parser, @@ -6251,10 +6265,10 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ + &ff_vorbis_parser, + &ff_vp9_parser, + NULL }; -Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/libavformat/demuxer_list.c +Index: chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/libavformat/demuxer_list.c =================================================================== --- /dev/null -+++ chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/libavformat/demuxer_list.c ++++ chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/libavformat/demuxer_list.c @@ -0,0 +1,9 @@ +static const FFInputFormat * const demuxer_list[] = { + &ff_aac_demuxer, @@ -6265,24 +6279,24 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ + &ff_ogg_demuxer, + &ff_wav_demuxer, + NULL }; -Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/libavformat/muxer_list.c +Index: chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/libavformat/muxer_list.c =================================================================== --- /dev/null -+++ chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/libavformat/muxer_list.c ++++ chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/libavformat/muxer_list.c @@ -0,0 +1,2 @@ +static const FFOutputFormat * const muxer_list[] = { + NULL }; -Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/libavformat/protocol_list.c +Index: chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/libavformat/protocol_list.c =================================================================== --- /dev/null -+++ chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/libavformat/protocol_list.c ++++ chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/libavformat/protocol_list.c @@ -0,0 +1,2 @@ +static const URLProtocol * const url_protocols[] = { + NULL }; -Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/libavutil/avconfig.h +Index: chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/libavutil/avconfig.h =================================================================== --- /dev/null -+++ chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/libavutil/avconfig.h ++++ chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/libavutil/avconfig.h @@ -0,0 +1,6 @@ +/* Generated by ffmpeg configure */ +#ifndef AVUTIL_AVCONFIG_H @@ -6290,30 +6304,30 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ +#define AV_HAVE_BIGENDIAN 0 +#define AV_HAVE_FAST_UNALIGNED 1 +#endif /* AVUTIL_AVCONFIG_H */ -Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/libavutil/ffversion.h +Index: chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/libavutil/ffversion.h =================================================================== --- /dev/null -+++ chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/libavutil/ffversion.h ++++ chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/ChromeOS/linux/ppc64/libavutil/ffversion.h @@ -0,0 +1,5 @@ +/* Automatically generated by version.sh, do not manually edit! */ +#ifndef AVUTIL_FFVERSION_H +#define AVUTIL_FFVERSION_H -+#define FFMPEG_VERSION "N-118855-g46da5605b2" ++#define FFMPEG_VERSION "N-120259-gfba1913d5a" +#endif /* AVUTIL_FFVERSION_H */ -Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ppc64/config.h +Index: chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/Chromium/linux/ppc64/config.h =================================================================== --- /dev/null -+++ chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ppc64/config.h -@@ -0,0 +1,801 @@ ++++ chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/Chromium/linux/ppc64/config.h +@@ -0,0 +1,797 @@ +/* Automatically generated by configure - do not modify! */ +#ifndef FFMPEG_CONFIG_H +#define FFMPEG_CONFIG_H -+/* #define FFMPEG_CONFIGURATION "--disable-everything --disable-all --disable-doc --disable-htmlpages --disable-manpages --disable-podpages --disable-txtpages --disable-static --enable-avcodec --enable-avformat --enable-avutil --enable-static --enable-libopus --disable-debug --disable-bzlib --disable-error-resilience --disable-iconv --disable-network --disable-schannel --disable-sdl2 --disable-symver --disable-xlib --disable-zlib --disable-securetransport --disable-faan --disable-alsa --disable-iamf --disable-autodetect --enable-decoder='vorbis,libopus,flac' --enable-decoder='pcm_u8,pcm_s16le,pcm_s24le,pcm_s32le,pcm_f32le,mp3' --enable-decoder='pcm_s16be,pcm_s24be,pcm_mulaw,pcm_alaw' --enable-demuxer='ogg,matroska,wav,flac,mp3,mov' --enable-parser='opus,vorbis,flac,mpegaudio,vp9' --extra-cflags=-I/CHROMIUM_REBUILD/CHROMIUM_137/NEW/chromium-137.0.7151.40/third_party/opus/src/include --disable-linux-perf --x86asmexe=nasm --optflags='\"-O2\"' --enable-lto --arch=powerpc64le --target-os=linux --enable-pic --cc=clang --cxx=clang++ --ld=clang --extra-ldflags='-fuse-ld=lld' --enable-decoder='aac,h264' --enable-demuxer=aac --enable-parser='aac,h264'" -- elide long configuration string from binary */ ++/* #define FFMPEG_CONFIGURATION "--disable-everything --disable-all --disable-doc --disable-htmlpages --disable-manpages --disable-podpages --disable-txtpages --disable-static --enable-avcodec --enable-avformat --enable-avutil --enable-static --enable-libopus --disable-debug --disable-bzlib --disable-error-resilience --disable-iconv --disable-network --disable-schannel --disable-sdl2 --disable-symver --disable-xlib --disable-zlib --disable-securetransport --disable-faan --disable-alsa --disable-iamf --disable-autodetect --enable-decoder='vorbis,libopus,flac' --enable-decoder='pcm_u8,pcm_s16le,pcm_s24le,pcm_s32le,pcm_f32le,mp3' --enable-decoder='pcm_s16be,pcm_s24be,pcm_mulaw,pcm_alaw' --enable-demuxer='ogg,matroska,wav,flac,mp3,mov' --enable-parser='opus,vorbis,flac,mpegaudio,vp9' --extra-cflags=-I/CHROMIUM_REBUILD/CHROMIUM_140/NEW.BUILD_TEST/chromium-140.0.7339.41/third_party/ffmpeg/src/third_party/opus/src/include --disable-linux-perf --x86asmexe=nasm --optflags='\"-O2\"' --arch=ppc64le --extra-cflags='-mcpu=power8' --enable-pic --cc=clang --cxx=clang++ --ld=clang --extra-ldflags='-fuse-ld=lld'" -- elide long configuration string from binary */ +#define FFMPEG_LICENSE "LGPL version 2.1 or later" +#define CONFIG_THIS_YEAR 2025 +#define FFMPEG_DATADIR "/usr/local/share/ffmpeg" +#define AVCONV_DATADIR "/usr/local/share/ffmpeg" -+#define CC_IDENT "Debian clang version 19.1.7 (3)" ++#define CC_IDENT "Debian clang version 19.1.7 (3+b2)" +#define OS_NAME linux +#define EXTERN_PREFIX "" +#define EXTERN_ASM @@ -6537,11 +6551,6 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define HAVE_CDIO_PARANOIA_PARANOIA_H 0 +#define HAVE_CUDA_H 0 +#define HAVE_DISPATCH_DISPATCH_H 0 -+#define HAVE_DEV_BKTR_IOCTL_BT848_H 0 -+#define HAVE_DEV_BKTR_IOCTL_METEOR_H 0 -+#define HAVE_DEV_IC_BT8XX_H 0 -+#define HAVE_DEV_VIDEO_BKTR_IOCTL_BT848_H 0 -+#define HAVE_DEV_VIDEO_METEOR_IOCTL_METEOR_H 0 +#define HAVE_DIRECT_H 0 +#define HAVE_DIRENT_H 1 +#define HAVE_DXGIDEBUG_H 0 @@ -6551,11 +6560,8 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define HAVE_IO_H 0 +#define HAVE_LINUX_DMA_BUF_H 0 +#define HAVE_LINUX_PERF_EVENT_H 1 -+#define HAVE_MACHINE_IOCTL_BT848_H 0 -+#define HAVE_MACHINE_IOCTL_METEOR_H 0 +#define HAVE_MALLOC_H 1 +#define HAVE_OPENCV2_CORE_CORE_C_H 0 -+#define HAVE_OPENGL_GL3_H 0 +#define HAVE_POLL_H 1 +#define HAVE_PTHREAD_NP_H 0 +#define HAVE_SYS_HWPROBE_H 0 @@ -6741,6 +6747,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define HAVE_STRUCT_V4L2_FRMIVALENUM_DISCRETE 1 +#define HAVE_STRUCT_MFXCONFIGINTERFACE 0 +#define HAVE_GZIP 1 ++#define HAVE_IOCTL_POSIX 0 +#define HAVE_LIBDRM_GETFB2 0 +#define HAVE_MAKEINFO 0 +#define HAVE_MAKEINFO_HTML 0 @@ -6753,7 +6760,6 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define HAVE_OPENCL_VIDEOTOOLBOX 0 +#define HAVE_PERL 1 +#define HAVE_POD2MAN 1 -+#define HAVE_POSIX_IOCTL 0 +#define HAVE_TEXI2HTML 0 +#define HAVE_XMLLINT 0 +#define HAVE_ZLIB_GZIP 0 @@ -6847,6 +6853,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define CONFIG_LIBMODPLUG 0 +#define CONFIG_LIBMP3LAME 0 +#define CONFIG_LIBMYSOFA 0 ++#define CONFIG_LIBOAPV 0 +#define CONFIG_LIBOPENCV 0 +#define CONFIG_LIBOPENH264 0 +#define CONFIG_LIBOPENJPEG 0 @@ -6957,7 +6964,6 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define CONFIG_AVDEVICE 0 +#define CONFIG_AVFILTER 0 +#define CONFIG_SWSCALE 0 -+#define CONFIG_POSTPROC 0 +#define CONFIG_AVFORMAT 1 +#define CONFIG_AVCODEC 1 +#define CONFIG_SWRESAMPLE 0 @@ -6983,6 +6989,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define CONFIG_OSSFUZZ 0 +#define CONFIG_PIC 1 +#define CONFIG_PTX_COMPRESSION 0 ++#define CONFIG_RESOURCE_COMPRESSION 0 +#define CONFIG_THUMB 0 +#define CONFIG_VALGRIND_BACKTRACE 0 +#define CONFIG_XMM_CLOBBER_TEST 0 @@ -6999,14 +7006,15 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define CONFIG_PROTOCOLS 0 +#define CONFIG_AANDCTTABLES 0 +#define CONFIG_AC3DSP 0 -+#define CONFIG_ADTS_HEADER 1 -+#define CONFIG_ATSC_A53 1 ++#define CONFIG_ADTS_HEADER 0 ++#define CONFIG_ATSC_A53 0 +#define CONFIG_AUDIO_FRAME_QUEUE 0 +#define CONFIG_AUDIODSP 0 +#define CONFIG_BLOCKDSP 0 +#define CONFIG_BSWAPDSP 0 -+#define CONFIG_CABAC 1 ++#define CONFIG_CABAC 0 +#define CONFIG_CBS 0 ++#define CONFIG_CBS_APV 0 +#define CONFIG_CBS_AV1 0 +#define CONFIG_CBS_H264 0 +#define CONFIG_CBS_H265 0 @@ -7015,6 +7023,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define CONFIG_CBS_MPEG2 0 +#define CONFIG_CBS_VP8 0 +#define CONFIG_CBS_VP9 0 ++#define CONFIG_CELP_MATH 0 +#define CONFIG_D3D12VA_ENCODE 0 +#define CONFIG_DEFLATE_WRAPPER 0 +#define CONFIG_DIRAC_PARSE 1 @@ -7033,12 +7042,12 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define CONFIG_GOLOMB 1 +#define CONFIG_GPLV3 0 +#define CONFIG_H263DSP 0 -+#define CONFIG_H264CHROMA 1 -+#define CONFIG_H264DSP 1 -+#define CONFIG_H264PARSE 1 -+#define CONFIG_H264PRED 1 -+#define CONFIG_H264QPEL 1 -+#define CONFIG_H264_SEI 1 ++#define CONFIG_H264CHROMA 0 ++#define CONFIG_H264DSP 0 ++#define CONFIG_H264PARSE 0 ++#define CONFIG_H264PRED 0 ++#define CONFIG_H264QPEL 0 ++#define CONFIG_H264_SEI 0 +#define CONFIG_HEVCPARSE 0 +#define CONFIG_HEVC_SEI 0 +#define CONFIG_HPELDSP 0 @@ -7048,7 +7057,6 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define CONFIG_IAMFDEC 0 +#define CONFIG_IAMFENC 0 +#define CONFIG_IDCTDSP 0 -+#define CONFIG_IIRFILTER 0 +#define CONFIG_INFLATE_WRAPPER 0 +#define CONFIG_INTRAX8 0 +#define CONFIG_ISO_MEDIA 1 @@ -7072,6 +7080,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define CONFIG_MPEGVIDEO 0 +#define CONFIG_MPEGVIDEODEC 0 +#define CONFIG_MPEGVIDEOENC 0 ++#define CONFIG_MPEGVIDEOENCDSP 0 +#define CONFIG_MSMPEG4DEC 0 +#define CONFIG_MSMPEG4ENC 0 +#define CONFIG_MSS34DSP 0 @@ -7088,33 +7097,35 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define CONFIG_RTPENC_CHAIN 0 +#define CONFIG_RV34DSP 0 +#define CONFIG_SCENE_SAD 0 -+#define CONFIG_SINEWIN 1 ++#define CONFIG_SINEWIN 0 +#define CONFIG_SNAPPY 0 +#define CONFIG_SRTP 0 -+#define CONFIG_STARTCODE 1 ++#define CONFIG_STARTCODE 0 +#define CONFIG_TEXTUREDSP 0 +#define CONFIG_TEXTUREDSPENC 0 +#define CONFIG_TPELDSP 0 +#define CONFIG_VAAPI_1 0 +#define CONFIG_VAAPI_ENCODE 0 +#define CONFIG_VC1DSP 0 -+#define CONFIG_VIDEODSP 1 ++#define CONFIG_VIDEODSP 0 +#define CONFIG_VP3DSP 0 +#define CONFIG_VP56DSP 0 +#define CONFIG_VP8DSP 0 +#define CONFIG_VULKAN_ENCODE 0 ++#define CONFIG_VVC_SEI 0 +#define CONFIG_WMA_FREQS 0 +#define CONFIG_WMV2DSP 0 +#endif /* FFMPEG_CONFIG_H */ -Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ppc64/config_components.h +Index: chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/Chromium/linux/ppc64/config_components.h =================================================================== --- /dev/null -+++ chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ppc64/config_components.h -@@ -0,0 +1,2248 @@ ++++ chromium-141.0.7390.37/third_party/ffmpeg/chromium/config/Chromium/linux/ppc64/config_components.h +@@ -0,0 +1,2259 @@ +/* Automatically generated by configure - do not modify! */ +#ifndef FFMPEG_CONFIG_COMPONENTS_H +#define FFMPEG_CONFIG_COMPONENTS_H +#define CONFIG_AAC_ADTSTOASC_BSF 0 ++#define CONFIG_APV_METADATA_BSF 0 +#define CONFIG_AV1_FRAME_MERGE_BSF 0 +#define CONFIG_AV1_FRAME_SPLIT_BSF 0 +#define CONFIG_AV1_METADATA_BSF 0 @@ -7167,6 +7178,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define CONFIG_ANM_DECODER 0 +#define CONFIG_ANSI_DECODER 0 +#define CONFIG_APNG_DECODER 0 ++#define CONFIG_APV_DECODER 0 +#define CONFIG_ARBC_DECODER 0 +#define CONFIG_ARGO_DECODER 0 +#define CONFIG_ASV1_DECODER 0 @@ -7242,7 +7254,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define CONFIG_H263I_DECODER 0 +#define CONFIG_H263P_DECODER 0 +#define CONFIG_H263_V4L2M2M_DECODER 0 -+#define CONFIG_H264_DECODER 1 ++#define CONFIG_H264_DECODER 0 +#define CONFIG_H264_V4L2M2M_DECODER 0 +#define CONFIG_H264_MEDIACODEC_DECODER 0 +#define CONFIG_H264_MMAL_DECODER 0 @@ -7450,7 +7462,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define CONFIG_ZEROCODEC_DECODER 0 +#define CONFIG_ZLIB_DECODER 0 +#define CONFIG_ZMBV_DECODER 0 -+#define CONFIG_AAC_DECODER 1 ++#define CONFIG_AAC_DECODER 0 +#define CONFIG_AAC_FIXED_DECODER 0 +#define CONFIG_AAC_LATM_DECODER 0 +#define CONFIG_AC3_DECODER 0 @@ -7492,6 +7504,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define CONFIG_FLAC_DECODER 1 +#define CONFIG_FTR_DECODER 0 +#define CONFIG_G723_1_DECODER 0 ++#define CONFIG_G728_DECODER 0 +#define CONFIG_G729_DECODER 0 +#define CONFIG_GSM_DECODER 0 +#define CONFIG_GSM_MS_DECODER 0 @@ -7641,6 +7654,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define CONFIG_ADPCM_MS_DECODER 0 +#define CONFIG_ADPCM_MTAF_DECODER 0 +#define CONFIG_ADPCM_PSX_DECODER 0 ++#define CONFIG_ADPCM_SANYO_DECODER 0 +#define CONFIG_ADPCM_SBPRO_2_DECODER 0 +#define CONFIG_ADPCM_SBPRO_3_DECODER 0 +#define CONFIG_ADPCM_SBPRO_4_DECODER 0 @@ -7742,6 +7756,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define CONFIG_VP8_CUVID_DECODER 0 +#define CONFIG_VP8_MEDIACODEC_DECODER 0 +#define CONFIG_VP8_QSV_DECODER 0 ++#define CONFIG_VP9_AMF_DECODER 0 +#define CONFIG_VP9_CUVID_DECODER 0 +#define CONFIG_VP9_MEDIACODEC_DECODER 0 +#define CONFIG_VP9_QSV_DECODER 0 @@ -7942,6 +7957,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define CONFIG_LIBJXL_ENCODER 0 +#define CONFIG_LIBLC3_ENCODER 0 +#define CONFIG_LIBMP3LAME_ENCODER 0 ++#define CONFIG_LIBOAPV_ENCODER 0 +#define CONFIG_LIBOPENCORE_AMRNB_ENCODER 0 +#define CONFIG_LIBOPENJPEG_ENCODER 0 +#define CONFIG_LIBOPUS_ENCODER 0 @@ -8086,11 +8102,12 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define CONFIG_WMV3_NVDEC_HWACCEL 0 +#define CONFIG_WMV3_VAAPI_HWACCEL 0 +#define CONFIG_WMV3_VDPAU_HWACCEL 0 -+#define CONFIG_AAC_PARSER 1 ++#define CONFIG_AAC_PARSER 0 +#define CONFIG_AAC_LATM_PARSER 0 +#define CONFIG_AC3_PARSER 0 +#define CONFIG_ADX_PARSER 0 +#define CONFIG_AMR_PARSER 0 ++#define CONFIG_APV_PARSER 0 +#define CONFIG_AV1_PARSER 0 +#define CONFIG_AVS2_PARSER 0 +#define CONFIG_AVS3_PARSER 0 @@ -8118,7 +8135,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define CONFIG_GSM_PARSER 0 +#define CONFIG_H261_PARSER 0 +#define CONFIG_H263_PARSER 0 -+#define CONFIG_H264_PARSER 1 ++#define CONFIG_H264_PARSER 0 +#define CONFIG_HEVC_PARSER 0 +#define CONFIG_HDR_PARSER 0 +#define CONFIG_IPU_PARSER 0 @@ -8151,7 +8168,6 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define CONFIG_ALSA_INDEV 0 +#define CONFIG_ANDROID_CAMERA_INDEV 0 +#define CONFIG_AVFOUNDATION_INDEV 0 -+#define CONFIG_BKTR_INDEV 0 +#define CONFIG_DECKLINK_INDEV 0 +#define CONFIG_DSHOW_INDEV 0 +#define CONFIG_FBDEV_INDEV 0 @@ -8174,10 +8190,8 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define CONFIG_CACA_OUTDEV 0 +#define CONFIG_DECKLINK_OUTDEV 0 +#define CONFIG_FBDEV_OUTDEV 0 -+#define CONFIG_OPENGL_OUTDEV 0 +#define CONFIG_OSS_OUTDEV 0 +#define CONFIG_PULSE_OUTDEV 0 -+#define CONFIG_SDL2_OUTDEV 0 +#define CONFIG_SNDIO_OUTDEV 0 +#define CONFIG_V4L2_OUTDEV 0 +#define CONFIG_XV_OUTDEV 0 @@ -8348,6 +8362,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define CONFIG_BILATERAL_CUDA_FILTER 0 +#define CONFIG_BITPLANENOISE_FILTER 0 +#define CONFIG_BLACKDETECT_FILTER 0 ++#define CONFIG_BLACKDETECT_VULKAN_FILTER 0 +#define CONFIG_BLACKFRAME_FILTER 0 +#define CONFIG_BLEND_FILTER 0 +#define CONFIG_BLEND_VULKAN_FILTER 0 @@ -8550,6 +8565,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define CONFIG_OVERLAY_CUDA_FILTER 0 +#define CONFIG_OWDENOISE_FILTER 0 +#define CONFIG_PAD_FILTER 0 ++#define CONFIG_PAD_CUDA_FILTER 0 +#define CONFIG_PAD_OPENCL_FILTER 0 +#define CONFIG_PALETTEGEN_FILTER 0 +#define CONFIG_PALETTEUSE_FILTER 0 @@ -8560,7 +8576,6 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define CONFIG_PIXDESCTEST_FILTER 0 +#define CONFIG_PIXELIZE_FILTER 0 +#define CONFIG_PIXSCOPE_FILTER 0 -+#define CONFIG_PP_FILTER 0 +#define CONFIG_PP7_FILTER 0 +#define CONFIG_PREMULTIPLY_FILTER 0 +#define CONFIG_PREWITT_FILTER 0 @@ -8600,6 +8615,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define CONFIG_SCALE2REF_FILTER 0 +#define CONFIG_SCALE2REF_NPP_FILTER 0 +#define CONFIG_SCDET_FILTER 0 ++#define CONFIG_SCDET_VULKAN_FILTER 0 +#define CONFIG_SCHARR_FILTER 0 +#define CONFIG_SCROLL_FILTER 0 +#define CONFIG_SEGMENT_FILTER 0 @@ -8762,7 +8778,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define CONFIG_AMOVIE_FILTER 0 +#define CONFIG_MOVIE_FILTER 0 +#define CONFIG_AA_DEMUXER 0 -+#define CONFIG_AAC_DEMUXER 1 ++#define CONFIG_AAC_DEMUXER 0 +#define CONFIG_AAX_DEMUXER 0 +#define CONFIG_AC3_DEMUXER 0 +#define CONFIG_AC4_DEMUXER 0 @@ -8789,6 +8805,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define CONFIG_APNG_DEMUXER 0 +#define CONFIG_APTX_DEMUXER 0 +#define CONFIG_APTX_HD_DEMUXER 0 ++#define CONFIG_APV_DEMUXER 0 +#define CONFIG_AQTITLE_DEMUXER 0 +#define CONFIG_ARGO_ASF_DEMUXER 0 +#define CONFIG_ARGO_BRP_DEMUXER 0 @@ -8800,7 +8817,6 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define CONFIG_AU_DEMUXER 0 +#define CONFIG_AV1_DEMUXER 0 +#define CONFIG_AVI_DEMUXER 0 -+#define CONFIG_AVISYNTH_DEMUXER 0 +#define CONFIG_AVR_DEMUXER 0 +#define CONFIG_AVS_DEMUXER 0 +#define CONFIG_AVS2_DEMUXER 0 @@ -8844,7 +8860,6 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define CONFIG_DV_DEMUXER 0 +#define CONFIG_DVBSUB_DEMUXER 0 +#define CONFIG_DVBTXT_DEMUXER 0 -+#define CONFIG_DVDVIDEO_DEMUXER 0 +#define CONFIG_DXA_DEMUXER 0 +#define CONFIG_EA_DEMUXER 0 +#define CONFIG_EA_CDATA_DEMUXER 0 @@ -8866,6 +8881,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define CONFIG_G723_1_DEMUXER 0 +#define CONFIG_G726_DEMUXER 0 +#define CONFIG_G726LE_DEMUXER 0 ++#define CONFIG_G728_DEMUXER 0 +#define CONFIG_G729_DEMUXER 0 +#define CONFIG_GDV_DEMUXER 0 +#define CONFIG_GENH_DEMUXER 0 @@ -9119,6 +9135,8 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define CONFIG_IMAGE_XBM_PIPE_DEMUXER 0 +#define CONFIG_IMAGE_XPM_PIPE_DEMUXER 0 +#define CONFIG_IMAGE_XWD_PIPE_DEMUXER 0 ++#define CONFIG_AVISYNTH_DEMUXER 0 ++#define CONFIG_DVDVIDEO_DEMUXER 0 +#define CONFIG_LIBGME_DEMUXER 0 +#define CONFIG_LIBMODPLUG_DEMUXER 0 +#define CONFIG_LIBOPENMPT_DEMUXER 0 @@ -9137,6 +9155,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define CONFIG_APNG_MUXER 0 +#define CONFIG_APTX_MUXER 0 +#define CONFIG_APTX_HD_MUXER 0 ++#define CONFIG_APV_MUXER 0 +#define CONFIG_ARGO_ASF_MUXER 0 +#define CONFIG_ARGO_CVG_MUXER 0 +#define CONFIG_ASF_MUXER 0 @@ -9299,6 +9318,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define CONFIG_WEBM_CHUNK_MUXER 0 +#define CONFIG_WEBP_MUXER 0 +#define CONFIG_WEBVTT_MUXER 0 ++#define CONFIG_WHIP_MUXER 0 +#define CONFIG_WSAUD_MUXER 0 +#define CONFIG_WTV_MUXER 0 +#define CONFIG_WV_MUXER 0 @@ -9342,6 +9362,7 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define CONFIG_TEE_PROTOCOL 0 +#define CONFIG_TCP_PROTOCOL 0 +#define CONFIG_TLS_PROTOCOL 0 ++#define CONFIG_DTLS_PROTOCOL 0 +#define CONFIG_UDP_PROTOCOL 0 +#define CONFIG_UDPLITE_PROTOCOL 0 +#define CONFIG_UNIX_PROTOCOL 0 @@ -9359,103 +9380,11 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ +#define CONFIG_IPFS_GATEWAY_PROTOCOL 0 +#define CONFIG_IPNS_GATEWAY_PROTOCOL 0 +#endif /* FFMPEG_CONFIG_COMPONENTS_H */ -Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ppc64/libavcodec/bsf_list.c +Index: chromium-141.0.7390.37/third_party/ffmpeg/ffmpeg_generated.gni =================================================================== ---- /dev/null -+++ chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ppc64/libavcodec/bsf_list.c -@@ -0,0 +1,2 @@ -+static const FFBitStreamFilter * const bitstream_filters[] = { -+ NULL }; -Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ppc64/libavcodec/codec_list.c -=================================================================== ---- /dev/null -+++ chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ppc64/libavcodec/codec_list.c -@@ -0,0 +1,17 @@ -+static const FFCodec * const codec_list[] = { -+ &ff_h264_decoder, -+ &ff_aac_decoder, -+ &ff_flac_decoder, -+ &ff_mp3_decoder, -+ &ff_vorbis_decoder, -+ &ff_pcm_alaw_decoder, -+ &ff_pcm_f32le_decoder, -+ &ff_pcm_mulaw_decoder, -+ &ff_pcm_s16be_decoder, -+ &ff_pcm_s16le_decoder, -+ &ff_pcm_s24be_decoder, -+ &ff_pcm_s24le_decoder, -+ &ff_pcm_s32le_decoder, -+ &ff_pcm_u8_decoder, -+ &ff_libopus_decoder, -+ NULL }; -Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ppc64/libavcodec/parser_list.c -=================================================================== ---- /dev/null -+++ chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ppc64/libavcodec/parser_list.c -@@ -0,0 +1,9 @@ -+static const AVCodecParser * const parser_list[] = { -+ &ff_aac_parser, -+ &ff_flac_parser, -+ &ff_h264_parser, -+ &ff_mpegaudio_parser, -+ &ff_opus_parser, -+ &ff_vorbis_parser, -+ &ff_vp9_parser, -+ NULL }; -Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ppc64/libavformat/demuxer_list.c -=================================================================== ---- /dev/null -+++ chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ppc64/libavformat/demuxer_list.c -@@ -0,0 +1,9 @@ -+static const FFInputFormat * const demuxer_list[] = { -+ &ff_aac_demuxer, -+ &ff_flac_demuxer, -+ &ff_matroska_demuxer, -+ &ff_mov_demuxer, -+ &ff_mp3_demuxer, -+ &ff_ogg_demuxer, -+ &ff_wav_demuxer, -+ NULL }; -Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ppc64/libavformat/muxer_list.c -=================================================================== ---- /dev/null -+++ chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ppc64/libavformat/muxer_list.c -@@ -0,0 +1,2 @@ -+static const FFOutputFormat * const muxer_list[] = { -+ NULL }; -Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ppc64/libavformat/protocol_list.c -=================================================================== ---- /dev/null -+++ chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ppc64/libavformat/protocol_list.c -@@ -0,0 +1,2 @@ -+static const URLProtocol * const url_protocols[] = { -+ NULL }; -Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ppc64/libavutil/avconfig.h -=================================================================== ---- /dev/null -+++ chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ppc64/libavutil/avconfig.h -@@ -0,0 +1,6 @@ -+/* Generated by ffmpeg configure */ -+#ifndef AVUTIL_AVCONFIG_H -+#define AVUTIL_AVCONFIG_H -+#define AV_HAVE_BIGENDIAN 0 -+#define AV_HAVE_FAST_UNALIGNED 1 -+#endif /* AVUTIL_AVCONFIG_H */ -Index: chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ppc64/libavutil/ffversion.h -=================================================================== ---- /dev/null -+++ chromium-138.0.7204.35/third_party/ffmpeg/chromium/config/Chromium/linux/ppc64/libavutil/ffversion.h -@@ -0,0 +1,5 @@ -+/* Automatically generated by version.sh, do not manually edit! */ -+#ifndef AVUTIL_FFVERSION_H -+#define AVUTIL_FFVERSION_H -+#define FFMPEG_VERSION "N-118855-g46da5605b2" -+#endif /* AVUTIL_FFVERSION_H */ -Index: chromium-138.0.7204.35/third_party/ffmpeg/ffmpeg_generated.gni -=================================================================== ---- chromium-138.0.7204.35.orig/third_party/ffmpeg/ffmpeg_generated.gni -+++ chromium-138.0.7204.35/third_party/ffmpeg/ffmpeg_generated.gni -@@ -255,6 +255,40 @@ if (((current_cpu == "arm64" || current_ +--- chromium-141.0.7390.37.orig/third_party/ffmpeg/ffmpeg_generated.gni ++++ chromium-141.0.7390.37/third_party/ffmpeg/ffmpeg_generated.gni +@@ -469,6 +469,40 @@ if ((use_linux_config && current_cpu == ] } @@ -9493,13 +9422,13 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/ffmpeg_generated.gni + ] +} + - if (((current_cpu == "arm64" || current_cpu == "arm64e") && - ffmpeg_branding == "Chrome") || - (current_cpu == "x64" && ffmpeg_branding == "Chrome") || -Index: chromium-138.0.7204.35/third_party/ffmpeg/libavcodec/ppc/h264dsp_ppc.c + if ((current_cpu == "x64" && ffmpeg_branding == "Chrome") || + (is_android && current_cpu == "x86" && ffmpeg_branding == "Chrome") || + (is_win && current_cpu == "x86" && ffmpeg_branding == "Chrome") || +Index: chromium-141.0.7390.37/third_party/ffmpeg/libavcodec/ppc/h264dsp_ppc.c =================================================================== --- /dev/null -+++ chromium-138.0.7204.35/third_party/ffmpeg/libavcodec/ppc/h264dsp_ppc.c ++++ chromium-141.0.7390.37/third_party/ffmpeg/libavcodec/ppc/h264dsp_ppc.c @@ -0,0 +1,815 @@ +/* + * Copyright (c) 2004 Romain Dolbeau @@ -10316,10 +10245,10 @@ Index: chromium-138.0.7204.35/third_party/ffmpeg/libavcodec/ppc/h264dsp_ppc.c + } +#endif /* HAVE_ALTIVEC */ +} -Index: chromium-138.0.7204.35/third_party/ffmpeg/libavcodec/ppc/h264qpel_ppc.c +Index: chromium-141.0.7390.37/third_party/ffmpeg/libavcodec/ppc/h264qpel_ppc.c =================================================================== --- /dev/null -+++ chromium-138.0.7204.35/third_party/ffmpeg/libavcodec/ppc/h264qpel_ppc.c ++++ chromium-141.0.7390.37/third_party/ffmpeg/libavcodec/ppc/h264qpel_ppc.c @@ -0,0 +1,315 @@ +/* + * Copyright (c) 2004 Romain Dolbeau -- 2.51.1 From c2c357f7abd2063b2f9c881bbe8763a3df9e34303d384ddd12c3ca34efb1cee0 Mon Sep 17 00:00:00 2001 From: Ruediger Oertel Date: Thu, 2 Oct 2025 15:51:17 +0200 Subject: [PATCH 09/16] try another approach for the compile issue on pthreadpool --- chromium-141-no_cxx_modules.patch | 14 ++++++++++++++ 1 file changed, 14 insertions(+) diff --git a/chromium-141-no_cxx_modules.patch b/chromium-141-no_cxx_modules.patch index 95574ad..cd6037c 100644 --- a/chromium-141-no_cxx_modules.patch +++ b/chromium-141-no_cxx_modules.patch @@ -20,3 +20,17 @@ #include #define _LIBCPP_STDATOMIC_H using namespace std; +--- chromium-141.0.7390.37/third_party/pthreadpool/chromium/jobs.cc 2025/10/02 13:48:22 1.1 ++++ chromium-141.0.7390.37/third_party/pthreadpool/chromium/jobs.cc 2025/10/02 13:50:01 +@@ -22,9 +22,10 @@ + // Note that we can't use #if !defined(__cpp_module) due to it not actually + // being defined - see https://github.com/llvm/llvm-project/issues/71364 and + // https://github.com/llvm/llvm-project/blob/b251c29af45d3440374f53bb4c1645e5968593f7/clang/lib/Frontend/InitPreprocessor.cpp#L747 +-#ifndef USE_LIBCXX_MODULES ++#if 1 + #include + #define _LIBCPP_STDATOMIC_H ++#define __CLANG_STDATOMIC_H + using namespace std; + #endif + -- 2.51.1 From 55a878f27ddea2c3440f9f100ee3bbd66432e7389f5211622a04632e728ef752 Mon Sep 17 00:00:00 2001 From: Ruediger Oertel Date: Thu, 2 Oct 2025 15:56:39 +0200 Subject: [PATCH 10/16] cleanup last patch --- chromium-141-no_cxx_modules.patch | 11 ----------- 1 file changed, 11 deletions(-) diff --git a/chromium-141-no_cxx_modules.patch b/chromium-141-no_cxx_modules.patch index cd6037c..87327d7 100644 --- a/chromium-141-no_cxx_modules.patch +++ b/chromium-141-no_cxx_modules.patch @@ -9,17 +9,6 @@ "-Xclang", "-fmodules-local-submodule-visibility", # required for builtins ---- chromium-141.0.7390.37/third_party/pthreadpool/chromium/jobs.cc 2025/10/02 10:14:40 1.1 -+++ chromium-141.0.7390.37/third_party/pthreadpool/chromium/jobs.cc 2025/10/02 10:15:07 -@@ -22,7 +22,7 @@ - // Note that we can't use #if !defined(__cpp_module) due to it not actually - // being defined - see https://github.com/llvm/llvm-project/issues/71364 and - // https://github.com/llvm/llvm-project/blob/b251c29af45d3440374f53bb4c1645e5968593f7/clang/lib/Frontend/InitPreprocessor.cpp#L747 --#ifndef USE_LIBCXX_MODULES -+#if 0 - #include - #define _LIBCPP_STDATOMIC_H - using namespace std; --- chromium-141.0.7390.37/third_party/pthreadpool/chromium/jobs.cc 2025/10/02 13:48:22 1.1 +++ chromium-141.0.7390.37/third_party/pthreadpool/chromium/jobs.cc 2025/10/02 13:50:01 @@ -22,9 +22,10 @@ -- 2.51.1 From 5603f789fb157b6cbe907e570c6efc841c77568b3b9e370a050391e529d4f07c Mon Sep 17 00:00:00 2001 From: Ruediger Oertel Date: Thu, 2 Oct 2025 18:01:52 +0200 Subject: [PATCH 11/16] add more patches for build issues chromium-141-csss_style_sheet.patch chromium-141-use_libcxx_modules.patch modify chromium-141-no_cxx_modules.patch --- chromium-141-csss_style_sheet.patch | 16 +++++++++++++++ chromium-141-no_cxx_modules.patch | 11 ----------- chromium-141-use_libcxx_modules.patch | 28 +++++++++++++++++++++++++++ chromium.changes | 4 +++- chromium.spec | 4 +++- 5 files changed, 50 insertions(+), 13 deletions(-) create mode 100644 chromium-141-csss_style_sheet.patch create mode 100644 chromium-141-use_libcxx_modules.patch diff --git a/chromium-141-csss_style_sheet.patch b/chromium-141-csss_style_sheet.patch new file mode 100644 index 0000000..631bdb9 --- /dev/null +++ b/chromium-141-csss_style_sheet.patch @@ -0,0 +1,16 @@ +Fix ftbfs + +v8/include/cppgc/visitor.h:440:19: error: invalid application of 'sizeof' to an incomplete type 'blink::CSSStyleSheet' + 440 | static_assert(sizeof(T), "Pointee type must be fully defined."); + +diff -up chromium-141.0.7390.37/third_party/blink/renderer/bindings/scripts/bind_gen/observable_array.py.ftbfs-csss_style_sheet chromium-141.0.7390.37/third_party/blink/renderer/bindings/scripts/bind_gen/observable_array.py +--- chromium-141.0.7390.37/third_party/blink/renderer/bindings/scripts/bind_gen/observable_array.py.ftbfs-csss_style_sheet 2025-09-23 22:21:14.000000000 +0200 ++++ chromium-141.0.7390.37/third_party/blink/renderer/bindings/scripts/bind_gen/observable_array.py 2025-10-01 17:55:51.303926035 +0200 +@@ -433,6 +433,7 @@ def generate_observable_array(observable + header_node.accumulator.add_include_headers([ + component_export_header(api_component, for_testing), + "third_party/blink/renderer/bindings/core/v8/idl_types.h", ++ "third_party/blink/renderer/core/css/css_style_sheet.h", + "third_party/blink/renderer/platform/bindings/observable_array.h", + ]) + source_node.accumulator.add_include_headers([ diff --git a/chromium-141-no_cxx_modules.patch b/chromium-141-no_cxx_modules.patch index 87327d7..9aab5e7 100644 --- a/chromium-141-no_cxx_modules.patch +++ b/chromium-141-no_cxx_modules.patch @@ -1,14 +1,3 @@ ---- chromium-141.0.7390.37/build/config/compiler/BUILD.gn 2025/10/01 14:05:36 1.1 -+++ chromium-141.0.7390.37/build/config/compiler/BUILD.gn 2025/10/01 14:24:09 -@@ -1870,7 +1870,7 @@ - cflags_cc = [ - "-fmodules", - clang_arg_prefix + "-fno-implicit-module-maps", -- "-fno-implicit-modules", -+ # "-fno-implicit-modules", - - "-Xclang", - "-fmodules-local-submodule-visibility", # required for builtins --- chromium-141.0.7390.37/third_party/pthreadpool/chromium/jobs.cc 2025/10/02 13:48:22 1.1 +++ chromium-141.0.7390.37/third_party/pthreadpool/chromium/jobs.cc 2025/10/02 13:50:01 @@ -22,9 +22,10 @@ diff --git a/chromium-141-use_libcxx_modules.patch b/chromium-141-use_libcxx_modules.patch new file mode 100644 index 0000000..c4d7fd8 --- /dev/null +++ b/chromium-141-use_libcxx_modules.patch @@ -0,0 +1,28 @@ +Fix FTBFS + +../../build/modules/linux-x64/module.modulemap:11:12: error: header '../../linux/debian_bullseye_amd64-sysroot/usr/include/alloca.h' not found + 11 | header "../../linux/debian_bullseye_amd64-sysroot/usr/include/alloca.h" + | ^ +1 error generated + +diff -up chromium-141.0.7390.37/build/config/BUILDCONFIG.gn.me chromium-141.0.7390.37/build/config/BUILDCONFIG.gn +--- chromium-141.0.7390.37/build/config/BUILDCONFIG.gn.me 2025-10-01 17:39:47.242174153 +0200 ++++ chromium-141.0.7390.37/build/config/BUILDCONFIG.gn 2025-10-01 17:49:54.736578295 +0200 +@@ -557,6 +557,8 @@ foreach(_target_type, + ]) { + template(_target_type) { + target(_target_type, target_name) { ++ use_libcxx_modules = false ++ + forward_variables_from(invoker, "*", TESTONLY_AND_VISIBILITY) + forward_variables_from(invoker, TESTONLY_AND_VISIBILITY) + if (!defined(inputs)) { +@@ -660,6 +662,8 @@ foreach(_target_type, + # TODO(crbug.com/326584510): Reclient doesn't respect this variable, see + # rbe_bug_326584510_missing_inputs in //build/config/clang/clang.gni + _uses_cflags = false ++ use_libcxx_modules = false ++ + if (defined(sources)) { + foreach(f, sources) { + if (string_replace(f + ".END", ".cc.END", "") != f + ".END" || diff --git a/chromium.changes b/chromium.changes index a7cd95a..86a35db 100644 --- a/chromium.changes +++ b/chromium.changes @@ -18,8 +18,10 @@ Wed Oct 1 18:16:47 CEST 2025 - ro@suse.de * Various fixes from internal audits, fuzzing and other initiatives - added patches: + chromium-141-csss_style_sheet.patch (from fedora) + chromium-141-use_libcxx_modules.patch (from fedora) chromium-141-no_cxx_modules.patch - (no -fno-implicit-modules yet) + (one more fallout from clang modules) - modified patches: (context) ppc-fedora-0001-sandbox-linux-Update-syscall-helpers-lists-for-ppc64.patch ppc-fedora-Sandbox-linux-services-credentials.cc-PPC.patch diff --git a/chromium.spec b/chromium.spec index 3ccf931..c07b94a 100644 --- a/chromium.spec +++ b/chromium.spec @@ -168,7 +168,9 @@ Patch375: chromium-131-fix-qt-ui.pach Patch377: chromium-139-deterministic.patch Patch378: chromium-139-pdfium-openjpeg-CVE-2025-54874.patch Patch379: chromium-140-keep-__rust_no_alloc_shim_is_unstable.patch -Patch380: chromium-141-no_cxx_modules.patch +Patch380: chromium-141-use_libcxx_modules.patch +Patch381: chromium-141-csss_style_sheet.patch +Patch382: chromium-141-no_cxx_modules.patch # conditionally applied patches ppc64le only Patch401: ppc-fedora-add-ppc64-architecture-string.patch Patch402: ppc-fedora-0001-linux-seccomp-bpf-ppc64-glibc-workaround-in-SIGSYS-h.patch -- 2.51.1 From 2ce3493f04ab6f068f19add58a940737380f4758eda31f7567f93473766d14f6 Mon Sep 17 00:00:00 2001 From: Andreas Stieger Date: Mon, 6 Oct 2025 21:05:02 +0200 Subject: [PATCH 12/16] drop enable_nacl gn option, it is no longer used --- chromium.spec | 1 - 1 file changed, 1 deletion(-) diff --git a/chromium.spec b/chromium.spec index c07b94a..379b2ee 100644 --- a/chromium.spec +++ b/chromium.spec @@ -1018,7 +1018,6 @@ sed -i 's|OFFICIAL_BUILD|GOOGLE_CHROME_BUILD|g' tools/generate_shim_headers/gene %endif myconf_gn+=" is_debug=false" myconf_gn+=" dcheck_always_on=false" -myconf_gn+=" enable_nacl=false" %if %{with swiftshader} myconf_gn+=" use_swiftshader_with_subzero=true" %endif -- 2.51.1 From b94ca80bd09d1dd301f8cab9a23038021dfcf057a2950e32ce9fe8d3daac068c Mon Sep 17 00:00:00 2001 From: Andreas Stieger Date: Wed, 8 Oct 2025 14:07:39 +0200 Subject: [PATCH 13/16] update to 141.0.7390.65 (boo#1251334) --- chromium-141.0.7390.54-linux.tar.xz | 3 --- chromium-141.0.7390.65-linux.tar.xz | 3 +++ chromium.changes | 8 ++++++++ chromium.spec | 2 +- 4 files changed, 12 insertions(+), 4 deletions(-) delete mode 100644 chromium-141.0.7390.54-linux.tar.xz create mode 100644 chromium-141.0.7390.65-linux.tar.xz diff --git a/chromium-141.0.7390.54-linux.tar.xz b/chromium-141.0.7390.54-linux.tar.xz deleted file mode 100644 index f5b66f1..0000000 --- a/chromium-141.0.7390.54-linux.tar.xz +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:d4cc88d061e052cd46b4819e997d3a5ab7a3e87b6a5755e618a1664477271026 -size 1641711032 diff --git a/chromium-141.0.7390.65-linux.tar.xz b/chromium-141.0.7390.65-linux.tar.xz new file mode 100644 index 0000000..361b6b7 --- /dev/null +++ b/chromium-141.0.7390.65-linux.tar.xz @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:fb084f4926b0855b269d4a57549f2de0ea8f1d17066fe12e3ec5c03c77437ede +size 1642242656 diff --git a/chromium.changes b/chromium.changes index 86a35db..e4ead69 100644 --- a/chromium.changes +++ b/chromium.changes @@ -1,3 +1,11 @@ +------------------------------------------------------------------- +Wed Oct 8 12:04:56 UTC 2025 - Andreas Stieger + +- Chromium 141.0.7390.65 (boo#1251334): + * CVE-2025-11458: Heap buffer overflow in Sync + * CVE-2025-11460: Use after free in Storage + * CVE-2025-11211: Out of bounds read in WebCodecs + ------------------------------------------------------------------- Wed Oct 1 18:16:47 CEST 2025 - ro@suse.de diff --git a/chromium.spec b/chromium.spec index 379b2ee..39456b9 100644 --- a/chromium.spec +++ b/chromium.spec @@ -118,7 +118,7 @@ %global official_build 1 Name: chromium%{n_suffix} -Version: 141.0.7390.54 +Version: 141.0.7390.65 Release: 0 Summary: Google's open source browser project License: BSD-3-Clause AND LGPL-2.1-or-later -- 2.51.1 From 2bbe354b144279bd6205a8eb51f6cf0caf814d8a9299d82c80d98e60cf7edd3a Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Dirk=20M=C3=BCller?= Date: Thu, 9 Oct 2025 10:55:53 +0200 Subject: [PATCH 14/16] Exclude the large source tarball from the src.rpm --- chromium.changes | 1138 +++++++++++++++++++++++----------------------- chromium.spec | 1 + 2 files changed, 573 insertions(+), 566 deletions(-) diff --git a/chromium.changes b/chromium.changes index e4ead69..a910cc0 100644 --- a/chromium.changes +++ b/chromium.changes @@ -1,3 +1,9 @@ +------------------------------------------------------------------- +Thu Oct 9 08:53:01 UTC 2025 - Dirk Müller + +- exclude the main tarball from the src.rpm to reduce size + (it is anyway fully referenced, so no supply chain concern) + ------------------------------------------------------------------- Wed Oct 8 12:04:56 UTC 2025 - Andreas Stieger @@ -67,7 +73,7 @@ Wed Sep 24 06:48:00 UTC 2025 - Andreas Stieger Mon Sep 22 10:34:45 CEST 2025 - ro@suse.de - use the same llvm version on recent distros, - build currently fails with lvm21 + build currently fails with lvm21 ------------------------------------------------------------------- Thu Sep 18 00:54:55 CEST 2025 - ro@suse.de @@ -101,7 +107,7 @@ Tue Sep 2 23:02:23 CEST 2025 - ro@suse.de - modified patches: ppc-fedora-0002-regenerate-xnn-buildgn.patch - (updated from debian) + (updated from debian) ------------------------------------------------------------------- Thu Aug 28 18:06:15 UTC 2025 - Andreas Stieger @@ -113,7 +119,7 @@ Thu Aug 28 18:06:15 UTC 2025 - Andreas Stieger chromium-libusb_interrupt_event_handler.patch gcc-enable-lto.patch ppc-fedora-fix-unknown-warning-option-messages.diff - ppc-fedora-0001-sandbox-linux-Update-syscall-helpers-lists-for-ppc64.patch + ppc-fedora-0001-sandbox-linux-Update-syscall-helpers-lists-for-ppc64.patch ppc-fedora-add-ppc64-architecture-to-extensions.diff chromium-102-regex_pattern-array.patch gtk-414.patch @@ -158,7 +164,7 @@ Wed Aug 13 04:21:07 UTC 2025 - Andreas Stieger ------------------------------------------------------------------- Thu Aug 7 15:48:37 CEST 2025 - ro@suse.de -- really install libffmpeg.so if using the bundled one +- really install libffmpeg.so if using the bundled one and block the extra dependency ------------------------------------------------------------------- @@ -166,7 +172,7 @@ Wed Aug 6 12:47:40 CEST 2025 - ro@suse.de - add patch: chromium-139-pdfium-openjpeg-CVE-2025-54874.patch - (CVE-2025-54874 bsc#1247661) fix missing error check in openjpeg + (CVE-2025-54874 bsc#1247661) fix missing error check in openjpeg ------------------------------------------------------------------- Wed Aug 6 12:28:51 CEST 2025 - ro@suse.de @@ -174,7 +180,7 @@ Wed Aug 6 12:28:51 CEST 2025 - ro@suse.de - re-add updated patch: ppc-fedora-0002-regenerate-xnn-buildgn.patch from https://src.fedoraproject.org/rpms/chromium/blob/ - rawhide/f/0002-regenerate-xnn-buildgn.patch + rawhide/f/0002-regenerate-xnn-buildgn.patch ------------------------------------------------------------------- Tue Aug 5 19:55:25 UTC 2025 - Andreas Stieger @@ -230,7 +236,7 @@ Wed Jul 30 10:26:40 CEST 2025 - ro@suse.de Tue Jul 29 10:44:14 CEST 2025 - ro@suse.de - set official_build to true (like other distributions) - "official builds have less debugging and go faster..." + "official builds have less debugging and go faster..." - added patches: chromium-139-deterministic.patch (undefine __DATE__,__TIME__ like without official-build set @@ -241,7 +247,7 @@ Thu Jul 24 18:23:20 CEST 2025 - ro@suse.de - modified patches: ppc-fedora-0001-sandbox-linux-Update-syscall-helpers-lists-for-ppc64.patch - (update context to apply) + (update context to apply) ------------------------------------------------------------------- Tue Jul 22 21:31:06 UTC 2025 - Andreas Stieger @@ -270,7 +276,7 @@ Wed Jul 9 16:52:34 UTC 2025 - Andreas Stieger ------------------------------------------------------------------- Tue Jul 1 12:18:23 CEST 2025 - ro@suse.de -- update from debian: +- update from debian: ppc-fedora-skia-vsx-instructions.patch - dropped patches: ppc-skia-revert-1.patch @@ -351,7 +357,7 @@ Tue Jun 3 12:48:01 CEST 2025 - ro@suse.de Fri May 30 00:25:43 CEST 2025 - ro@suse.de - added patches: - ppc-fedora-0001-add-xnn-ppc64el-support.patch + ppc-fedora-0001-add-xnn-ppc64el-support.patch ppc-fedora-0002-regenerate-xnn-buildgn.patch ------------------------------------------------------------------- @@ -467,7 +473,7 @@ Mon May 12 17:13:38 CEST 2025 - ro@suse.de - added patches ppc-chromium-136-clang-config.patch - disable swiftshader on ppc64le like on aarch64 - + ------------------------------------------------------------------- Wed May 7 10:17:50 CEST 2025 - ro@suse.de @@ -511,7 +517,7 @@ Tue Apr 22 14:28:27 CEST 2025 - ro@suse.de - add patch chromium-135-gperf-output.patch from upstream to fix compilation when using gperp-3.2 and above - which resolved the issue with the FALLTHROUGH comment + which resolved the issue with the FALLTHROUGH comment ------------------------------------------------------------------- Wed Apr 16 16:30:29 CEST 2025 - ro@suse.de @@ -524,21 +530,21 @@ Wed Apr 16 16:30:29 CEST 2025 - ro@suse.de ------------------------------------------------------------------- Thu Apr 10 12:27:46 CEST 2025 - ro@suse.de -- update chromium-121-rust-clang_lib.patch to apply cleanly +- update chromium-121-rust-clang_lib.patch to apply cleanly ------------------------------------------------------------------- Wed Apr 9 01:09:30 CEST 2025 - ro@suse.de - Chromium 135.0.7049.84 (stable release 2025-04-08) (boo#1240968) - * CVE-2025-3066: Use after free in Site Isolation + * CVE-2025-3066: Use after free in Site Isolation ------------------------------------------------------------------- Fri Apr 4 10:30:57 CEST 2025 - ro@suse.de - add patch chromium-135-add_map_droppable.patch add MAP_DROPPABLE introduced by recent QT - (boo#1238826, boo#1239780) + (boo#1238826, boo#1239780) ------------------------------------------------------------------- Wed Apr 2 01:20:57 CEST 2025 - ro@suse.de @@ -572,8 +578,8 @@ Wed Apr 2 01:20:57 CEST 2025 - ro@suse.de Wed Mar 26 12:29:38 CET 2025 - ro@suse.de - drop chromium-134-revert-allowlist.patch - (obsolete, gn has been updated) -- also use nodejs 22 for sle15 + (obsolete, gn has been updated) +- also use nodejs 22 for sle15 ------------------------------------------------------------------- Sat Mar 22 14:18:24 UTC 2025 - Andreas Stieger @@ -591,18 +597,18 @@ Thu Mar 20 12:05:15 CET 2025 - ro@suse.de - Chromium 134.0.6998.117 (stable released 2025-03-20) (boo#1239819) - * CVE-2025-2476: Use after free in Lens + * CVE-2025-2476: Use after free in Lens ------------------------------------------------------------------- Wed Mar 19 12:37:13 CET 2025 - ro@suse.de -- use rust1.85 +- use rust1.85 ------------------------------------------------------------------- Fri Mar 14 14:11:39 CET 2025 - ro@suse.de - drop chromium-94-ffmpeg-roll.patch - (build fail after ffmpeg updated from 4.4 to 4.4.5 in code15) + (build fail after ffmpeg updated from 4.4 to 4.4.5 in code15) ------------------------------------------------------------------- Tue Mar 11 10:32:17 CET 2025 - ro@suse.de @@ -671,7 +677,7 @@ Mon Feb 24 14:31:33 CET 2025 - ro@suse.de - fix build with qt6 and enable qt6 also for 15.x - added patches: - chromium-131-fix-qt-ui.pach (from fedora) + chromium-131-fix-qt-ui.pach (from fedora) ------------------------------------------------------------------- Wed Feb 19 07:13:06 UTC 2025 - Andreas Stieger @@ -687,18 +693,18 @@ Tue Feb 18 17:12:14 CET 2025 - ro@suse.de - replace "with qt" by "with qt5" - add patch chromium-133-bring_back_and_disable_allowlist.patch trying to fix issues with YT playback (bsc#1237071) - + ------------------------------------------------------------------- Fri Feb 14 09:12:39 UTC 2025 - Antonio Larrosa - Fix patch to actually fix build with pipewire 1.3.82: - * fix-build-with-pipewire-1.3.82.patch + * fix-build-with-pipewire-1.3.82.patch ------------------------------------------------------------------- Thu Feb 13 08:22:29 UTC 2025 - Antonio Larrosa - Add patch to fix build with pipewire 1.3.82: - * fix-build-with-pipewire-1.3.82.patch + * fix-build-with-pipewire-1.3.82.patch ------------------------------------------------------------------- Thu Feb 13 01:15:05 CET 2025 - ro@suse.de @@ -713,7 +719,7 @@ Thu Feb 13 01:15:05 CET 2025 - ro@suse.de ------------------------------------------------------------------- Wed Feb 5 10:36:43 CET 2025 - ro@suse.de -- Chromium 133.0.6943.53 +- Chromium 133.0.6943.53 (stable released 2024-02-04) (bsc#1236806) * CVE-2025-0444: Use after free in Skia * CVE-2025-0445: Use after free in V8 @@ -766,7 +772,7 @@ Thu Jan 30 18:08:11 CET 2025 - ro@suse.de Thu Jan 30 18:06:26 CET 2025 - ro@suse.de - drop chromium-132-old_libdrm.patch - obsolete as we are not building for 15.5 anymore + obsolete as we are not building for 15.5 anymore ------------------------------------------------------------------- Wed Jan 29 06:10:35 UTC 2025 - Andreas Stieger @@ -806,7 +812,7 @@ Mon Jan 13 13:21:48 CET 2025 - ro@suse.de * chromium-8d882c289f17e3a67d6d67d5ff7e9d16ebb4f19a.patch (apply git upstream reverse for 15.x with llvm17) * chromium-93-ffmpeg-4.4-rest.patch - (split off to only apply after the reverse) + (split off to only apply after the reverse) * chromium-132-old_libdrm.patch (applied only on 15.5 with libdrm < 2.4.116) * chromium-132-pdfium-explicit-template.patch @@ -839,7 +845,7 @@ Wed Jan 8 11:18:49 CET 2025 - ro@suse.de - Chromium 131.0.6778.264 (boo#1235422) * CVE-2025-0291: Type Confusion in V8 - * Various fixes from internal audits, fuzzing and other initiatives + * Various fixes from internal audits, fuzzing and other initiatives ------------------------------------------------------------------- Thu Dec 19 14:58:31 CET 2024 - ro@suse.de @@ -850,7 +856,7 @@ Thu Dec 19 14:58:31 CET 2024 - ro@suse.de * CVE-2024-12694: Use after free in Compositing * CVE-2024-12695: Out of bounds write in V8 * Various fixes from internal audits, fuzzing and other initiatives - + ------------------------------------------------------------------- Wed Dec 11 01:24:06 UTC 2024 - Andreas Stieger @@ -878,7 +884,7 @@ Wed Nov 20 23:20:12 CET 2024 - ro@suse.de ------------------------------------------------------------------- Thu Nov 7 00:32:31 CET 2024 - ro@suse.de -- Chromium 131.0.6778.69 +- Chromium 131.0.6778.69 (stable released 2024-11-12) (boo#1233311) * CVE-2024-11110: Inappropriate implementation in Blink. * CVE-2024-11111: Inappropriate implementation in Autofill. @@ -929,7 +935,7 @@ Wed Oct 30 11:16:19 CET 2024 - ro@suse.de Mon Oct 28 12:13:15 CET 2024 - ro@suse.de - change BR for rust to require version 1.81 - (1.82 uses a newer llvm) + (1.82 uses a newer llvm) ------------------------------------------------------------------- Sat Oct 26 08:16:55 UTC 2024 - Andreas Stieger @@ -1387,7 +1393,7 @@ Fri May 10 12:16:29 UTC 2024 - Andreas Stieger Fri May 3 11:10:19 CEST 2024 - ro@suse.de - drop patches: - * chromium-123-WebUI-static_assert.patch + * chromium-123-WebUI-static_assert.patch ------------------------------------------------------------------- Thu May 2 19:41:37 UTC 2024 - Andreas Stieger @@ -1709,7 +1715,7 @@ Sat Jan 13 08:29:26 UTC 2024 - Andreas Stieger * chromium-119-nullptr_t-without-namespace-std.patch * chromium-119-no_matching_constructor.patch * chromium-117-workaround_clang_bug-structured_binding.patch -- add patches: +- add patches: * chromium-120-nullptr_t-without-namespace-std.patch * chromium-120-emplace.patch * chromium-120-lp155-typename.patch @@ -1764,7 +1770,7 @@ Fri Nov 10 18:50:48 UTC 2023 - Andreas Stieger * chromium-118-system-freetype.patch * chromium-118-no_matching_constructor.patch - added patches: - * chromium-119-no_matching_constructor.patch + * chromium-119-no_matching_constructor.patch * chromium-119-dont-redefine-ATSPI-version-macros.patch * chromium-119-nullptr_t-without-namespace-std.patch * chromium-119-assert.patch @@ -1779,7 +1785,7 @@ Tue Oct 24 21:20:15 UTC 2023 - Andreas Stieger ------------------------------------------------------------------- Wed Oct 18 20:39:57 UTC 2023 - Andreas Stieger -- Chromium 118.0.5993.88: +- Chromium 118.0.5993.88: * unspecified security fix (boo#1216392) ------------------------------------------------------------------- @@ -1922,8 +1928,8 @@ Mon Aug 14 19:17:09 UTC 2023 - Andreas Stieger forward cache NotRestoredReason API, Document Picture-in- Picture, Expanded Wildcards in Permissions Policy Origins, FedCM bundle: Login Hint API, User Info API, and RP Context API, - Non-composed Mouse and Pointer enter/leave events, - Remove document.open sandbox inheritance, + Non-composed Mouse and Pointer enter/leave events, + Remove document.open sandbox inheritance, Report Critical-CH caused restart in NavigationTiming - fix a number of security issues (boo#1214301): * CVE-2023-2312: Use after free in Offline @@ -1988,7 +1994,7 @@ Thu Aug 3 06:00:39 UTC 2023 - Andreas Stieger Fri Jul 28 22:01:46 UTC 2023 - Andreas Stieger - Specify re2 build dependency in a way that makes Leap packages - build in devel project and in Maintenance + build in devel project and in Maintenance ------------------------------------------------------------------- Sun Jul 23 11:55:15 UTC 2023 - Andreas Stieger @@ -2188,7 +2194,7 @@ Fri Apr 7 07:57:40 UTC 2023 - Andreas Stieger ------------------------------------------------------------------- Tue Apr 4 22:38:23 UTC 2023 - Andreas Stieger -- Chromium 112.0.5615.49 +- Chromium 112.0.5615.49 * CSS now supports nesting rules. * The algorithm to set the initial focus on elements was updated. * No-op fetch() handlers on service workers are skipped from now on to make navigations faster @@ -2394,7 +2400,7 @@ Tue Jan 10 21:24:55 UTC 2023 - Andreas Stieger * CVE-2023-0139: Insufficient validation of untrusted input in Downloads * CVE-2023-0140: Inappropriate implementation in File System API * CVE-2023-0141: Insufficient policy enforcement in CORS - * Various fixes from internal audits, fuzzing and other initiatives + * Various fixes from internal audits, fuzzing and other initiatives - drop patches: * chromium-gcc11.patch - not needed * chromium-107-system-zlib.patch - upstream @@ -3155,7 +3161,7 @@ Tue Jan 11 20:00:16 UTC 2022 - Callum Farmer * chromium-97-ScrollView-reference.patch * chromium-95-libyuv-arm.patch * fix-tag-dragging-in-KWin.patch - * fix-tag-dragging-in-Mutter.patch + * fix-tag-dragging-in-Mutter.patch ------------------------------------------------------------------- Thu Dec 30 15:30:19 UTC 2021 - Callum Farmer @@ -3279,7 +3285,7 @@ Fri Nov 19 09:32:39 UTC 2021 - Callum Farmer ------------------------------------------------------------------- Wed Nov 17 10:08:55 UTC 2021 - Steve Kowalik -- Explicitly BuildRequire python3-six. +- Explicitly BuildRequire python3-six. ------------------------------------------------------------------- Sun Oct 31 07:57:37 UTC 2021 - Andreas Stieger @@ -3564,7 +3570,7 @@ Mon Jul 5 09:03:02 UTC 2021 - Callum Farmer Mon Jun 21 18:29:12 UTC 2021 - Andreas Stieger - fix crash upon exit boo#1186948 - add chromium-91-1190561-boo1186948.patch + add chromium-91-1190561-boo1186948.patch ------------------------------------------------------------------- Fri Jun 18 09:05:03 UTC 2021 - Andreas Stieger @@ -3707,12 +3713,12 @@ Thu May 6 15:45:57 UTC 2021 - Callum Farmer Wed Apr 28 08:53:55 UTC 2021 - Marcus Meissner - Chromium 90.0.4430.93 (boo#1185398): - - CVE-2021-21227: Insufficient data validation in V8. - - CVE-2021-21232: Use after free in Dev Tools. + - CVE-2021-21227: Insufficient data validation in V8. + - CVE-2021-21232: Use after free in Dev Tools. - CVE-2021-21233: Heap buffer overflow in ANGLE. - CVE-2021-21228: Insufficient policy enforcement in extensions. - CVE-2021-21229: Incorrect security UI in downloads. - - CVE-2021-21230: Type Confusion in V8. + - CVE-2021-21230: Type Confusion in V8. - CVE-2021-21231: Insufficient data validation in V8. - Reference: https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_26.html @@ -3737,7 +3743,7 @@ Wed Apr 21 07:43:59 UTC 2021 - Andreas Stieger * CVE-2021-21208: Insufficient data validation in QR scanner * CVE-2021-21209: Inappropriate implementation in storage * CVE-2021-21210: Inappropriate implementation in Network - * CVE-2021-21211: Inappropriate implementation in Navigatio + * CVE-2021-21211: Inappropriate implementation in Navigatio * CVE-2021-21212: Incorrect security UI in Network Config UI * CVE-2021-21213: Use after free in WebMIDI * CVE-2021-21214: Use after free in Network API @@ -3870,11 +3876,11 @@ Wed Feb 17 11:41:49 UTC 2021 - Callum Farmer - CVE-2021-21150: Use after free in Downloads. - CVE-2021-21151: Use after free in Payments. - CVE-2021-21152: Heap buffer overflow in Media. - - CVE-2021-21153: Stack overflow in GPU Process. + - CVE-2021-21153: Stack overflow in GPU Process. - CVE-2021-21154: Heap buffer overflow in Tab Strip. - CVE-2021-21155: Heap buffer overflow in Tab Strip. - CVE-2021-21156: Heap buffer overflow in V8. - - CVE-2021-21157: Use after free in Web Sockets. + - CVE-2021-21157: Use after free in Web Sockets. ------------------------------------------------------------------- Mon Feb 15 07:53:24 UTC 2021 - Callum Farmer @@ -3971,7 +3977,7 @@ Thu Jan 7 08:59:35 UTC 2021 - Callum Farmer - CVE-2021-21114: Use after free in audio - CVE-2020-15995: Out of bounds write in V8 - CVE-2021-21115: Use after free in safe browsing - - CVE-2021-21116: Heap buffer overflow in audio + - CVE-2021-21116: Heap buffer overflow in audio ------------------------------------------------------------------- Sun Dec 20 17:27:47 UTC 2020 - Callum Farmer @@ -4019,29 +4025,29 @@ Thu Nov 19 21:17:10 UTC 2020 - Callum Farmer - old-libva.patch - Update to 87.0.4280.66 bsc#1178923 - Wayland support by default - - CVE-2020-16018: Use after free in payments. - - CVE-2020-16019: Inappropriate implementation in filesystem. - - CVE-2020-16020: Inappropriate implementation in cryptohome. - - CVE-2020-16021: Race in ImageBurner. - - CVE-2020-16022: Insufficient policy enforcement in networking. + - CVE-2020-16018: Use after free in payments. + - CVE-2020-16019: Inappropriate implementation in filesystem. + - CVE-2020-16020: Inappropriate implementation in cryptohome. + - CVE-2020-16021: Race in ImageBurner. + - CVE-2020-16022: Insufficient policy enforcement in networking. - CVE-2020-16015: Insufficient data validation in WASM. R - - CVE-2020-16014: Use after free in PPAPI. - - CVE-2020-16023: Use after free in WebCodecs. + - CVE-2020-16014: Use after free in PPAPI. + - CVE-2020-16023: Use after free in WebCodecs. - CVE-2020-16024: Heap buffer overflow in UI. - - CVE-2020-16025: Heap buffer overflow in clipboard. - - CVE-2020-16026: Use after free in WebRTC. + - CVE-2020-16025: Heap buffer overflow in clipboard. + - CVE-2020-16026: Use after free in WebRTC. - CVE-2020-16027: Insufficient policy enforcement in developer tools. R - - CVE-2020-16028: Heap buffer overflow in WebRTC. - - CVE-2020-16029: Inappropriate implementation in PDFium. - - CVE-2020-16030: Insufficient data validation in Blink. - - CVE-2019-8075: Insufficient data validation in Flash. - - CVE-2020-16031: Incorrect security UI in tab preview. + - CVE-2020-16028: Heap buffer overflow in WebRTC. + - CVE-2020-16029: Inappropriate implementation in PDFium. + - CVE-2020-16030: Insufficient data validation in Blink. + - CVE-2019-8075: Insufficient data validation in Flash. + - CVE-2020-16031: Incorrect security UI in tab preview. - CVE-2020-16032: Incorrect security UI in sharing. - - CVE-2020-16033: Incorrect security UI in WebUSB. - - CVE-2020-16034: Inappropriate implementation in WebRTC. + - CVE-2020-16033: Incorrect security UI in WebUSB. + - CVE-2020-16034: Inappropriate implementation in WebRTC. - CVE-2020-16035: Insufficient data validation in cros-disks. - - CVE-2020-16012: Side-channel information leakage in graphics. - - CVE-2020-16036: Inappropriate implementation in cookies. + - CVE-2020-16012: Side-channel information leakage in graphics. + - CVE-2020-16036: Inappropriate implementation in cookies. ------------------------------------------------------------------- Thu Nov 12 08:44:47 UTC 2020 - Callum Farmer @@ -4103,29 +4109,29 @@ Wed Oct 14 11:06:57 UTC 2020 - Tomáš Chvátal - Update to 86.0.4240.75 bsc#1177408: * CVE-2020-15967: Use after free in payments. * CVE-2020-15968: Use after free in Blink. - * CVE-2020-15969: Use after free in WebRTC. + * CVE-2020-15969: Use after free in WebRTC. * CVE-2020-15970: Use after free in NFC. - * CVE-2020-15971: Use after free in printing. - * CVE-2020-15972: Use after free in audio. - * CVE-2020-15990: Use after free in autofill. + * CVE-2020-15971: Use after free in printing. + * CVE-2020-15972: Use after free in audio. + * CVE-2020-15990: Use after free in autofill. * CVE-2020-15991: Use after free in password manager. * CVE-2020-15973: Insufficient policy enforcement in extensions. - * CVE-2020-15974: Integer overflow in Blink. - * CVE-2020-15975: Integer overflow in SwiftShader. - * CVE-2020-15976: Use after free in WebXR. - * CVE-2020-6557: Inappropriate implementation in networking. + * CVE-2020-15974: Integer overflow in Blink. + * CVE-2020-15975: Integer overflow in SwiftShader. + * CVE-2020-15976: Use after free in WebXR. + * CVE-2020-6557: Inappropriate implementation in networking. * CVE-2020-15977: Insufficient data validation in dialogs. * CVE-2020-15978: Insufficient data validation in navigation. * CVE-2020-15979: Inappropriate implementation in V8. * CVE-2020-15980: Insufficient policy enforcement in Intents. - * CVE-2020-15981: Out of bounds read in audio. - * CVE-2020-15982: Side-channel information leakage in cache. + * CVE-2020-15981: Out of bounds read in audio. + * CVE-2020-15982: Side-channel information leakage in cache. * CVE-2020-15983: Insufficient data validation in webUI. - * CVE-2020-15984: Insufficient policy enforcement in Omnibox. - * CVE-2020-15985: Inappropriate implementation in Blink. - * CVE-2020-15986: Integer overflow in media. - * CVE-2020-15987: Use after free in WebRTC. - * CVE-2020-15992: Insufficient policy enforcement in networking. + * CVE-2020-15984: Insufficient policy enforcement in Omnibox. + * CVE-2020-15985: Inappropriate implementation in Blink. + * CVE-2020-15986: Integer overflow in media. + * CVE-2020-15987: Use after free in WebRTC. + * CVE-2020-15992: Insufficient policy enforcement in networking. * CVE-2020-15988: Insufficient policy enforcement in downloads. * CVE-2020-15989: Uninitialized Use in PDFium. - Add patches: @@ -4196,9 +4202,9 @@ Wed Sep 9 06:36:04 UTC 2020 - Tomáš Chvátal - Update 85.0.4183.102 bsc#1176306: * CVE-2020-6573: Use after free in video. - * CVE-2020-6574: Insufficient policy enforcement in installer. + * CVE-2020-6574: Insufficient policy enforcement in installer. * CVE-2020-6575: Race in Mojo. - * CVE-2020-6576: Use after free in offscreen canvas. + * CVE-2020-6576: Use after free in offscreen canvas. * CVE-2020-15959: Insufficient policy enforcement in networking. ------------------------------------------------------------------- @@ -4229,11 +4235,11 @@ Thu Aug 27 08:27:42 UTC 2020 - Tomáš Chvátal * CVE-2020-6563: Insufficient policy enforcement in intent handling. * CVE-2020-6564: Incorrect security UI in permissions * CVE-2020-6565: Incorrect security UI in Omnibox. - * CVE-2020-6566: Insufficient policy enforcement in media. + * CVE-2020-6566: Insufficient policy enforcement in media. * CVE-2020-6567: Insufficient validation of untrusted input in command line handling. * CVE-2020-6568: Insufficient policy enforcement in intent handling. * CVE-2020-6569: Integer overflow in WebUSB. - * CVE-2020-6570: Side-channel information leakage in WebRTC. + * CVE-2020-6570: Side-channel information leakage in WebRTC. * CVE-2020-6571: Incorrect security UI in Omnibox. - Use bundled vpx everywhere again as it fails to compile against system version @@ -4295,7 +4301,7 @@ Wed Aug 12 12:00:41 UTC 2020 - Martin Liška ------------------------------------------------------------------- Mon Aug 10 22:06:22 UTC 2020 - Andreas Stieger - + - Chromium 84.0.4147.125 (boo#1175085) * CVE-2020-6542: Use after free in ANGLE * CVE-2020-6543: Use after free in task scheduling @@ -4341,31 +4347,31 @@ Fri Jul 17 07:00:20 UTC 2020 - Tomáš Chvátal Thu Jul 16 11:33:24 UTC 2020 - Tomáš Chvátal - Update to 84.0.4147.89 bsc#1174189: - * Critical CVE-2020-6510: Heap buffer overflow in background fetch. - * High CVE-2020-6511: Side-channel information leakage in content security policy. - * High CVE-2020-6512: Type Confusion in V8. - * High CVE-2020-6513: Heap buffer overflow in PDFium. - * High CVE-2020-6514: Inappropriate implementation in WebRTC. - * High CVE-2020-6515: Use after free in tab strip. - * High CVE-2020-6516: Policy bypass in CORS. - * High CVE-2020-6517: Heap buffer overflow in history. - * Medium CVE-2020-6518: Use after free in developer tools. - * Medium CVE-2020-6519: Policy bypass in CSP. - * Medium CVE-2020-6520: Heap buffer overflow in Skia. + * Critical CVE-2020-6510: Heap buffer overflow in background fetch. + * High CVE-2020-6511: Side-channel information leakage in content security policy. + * High CVE-2020-6512: Type Confusion in V8. + * High CVE-2020-6513: Heap buffer overflow in PDFium. + * High CVE-2020-6514: Inappropriate implementation in WebRTC. + * High CVE-2020-6515: Use after free in tab strip. + * High CVE-2020-6516: Policy bypass in CORS. + * High CVE-2020-6517: Heap buffer overflow in history. + * Medium CVE-2020-6518: Use after free in developer tools. + * Medium CVE-2020-6519: Policy bypass in CSP. + * Medium CVE-2020-6520: Heap buffer overflow in Skia. * Medium CVE-2020-6521: Side-channel information leakage in autofill. - * Medium CVE-2020-6522: Inappropriate implementation in external protocol handlers. - * Medium CVE-2020-6523: Out of bounds write in Skia. - * Medium CVE-2020-6524: Heap buffer overflow in WebAudio. - * Medium CVE-2020-6525: Heap buffer overflow in Skia. - * Low CVE-2020-6526: Inappropriate implementation in iframe sandbox. - * Low CVE-2020-6527: Insufficient policy enforcement in CSP. - * Low CVE-2020-6528: Incorrect security UI in basic auth. - * Low CVE-2020-6529: Inappropriate implementation in WebRTC. - * Low CVE-2020-6530: Out of bounds memory access in developer tools. - * Low CVE-2020-6531: Side-channel information leakage in scroll to text. - * Low CVE-2020-6533: Type Confusion in V8. - * Low CVE-2020-6534: Heap buffer overflow in WebRTC. - * Low CVE-2020-6535: Insufficient data validation in WebUI. + * Medium CVE-2020-6522: Inappropriate implementation in external protocol handlers. + * Medium CVE-2020-6523: Out of bounds write in Skia. + * Medium CVE-2020-6524: Heap buffer overflow in WebAudio. + * Medium CVE-2020-6525: Heap buffer overflow in Skia. + * Low CVE-2020-6526: Inappropriate implementation in iframe sandbox. + * Low CVE-2020-6527: Insufficient policy enforcement in CSP. + * Low CVE-2020-6528: Incorrect security UI in basic auth. + * Low CVE-2020-6529: Inappropriate implementation in WebRTC. + * Low CVE-2020-6530: Out of bounds memory access in developer tools. + * Low CVE-2020-6531: Side-channel information leakage in scroll to text. + * Low CVE-2020-6533: Type Confusion in V8. + * Low CVE-2020-6534: Heap buffer overflow in WebRTC. + * Low CVE-2020-6535: Insufficient data validation in WebUI. * Low CVE-2020-6536: Incorrect security UI in PWAs. - Use bundled xcb-proto as we need to generate py2 bindings - Add new patches: @@ -4620,7 +4626,7 @@ Wed May 6 07:53:39 UTC 2020 - Tomáš Chvátal ------------------------------------------------------------------- Tue May 5 07:39:22 UTC 2020 - Ismail Dönmez -- Add icu-v67.patch from upstream to fix build with icu v67 +- Add icu-v67.patch from upstream to fix build with icu v67 ------------------------------------------------------------------- Wed Apr 29 06:53:20 UTC 2020 - Andreas Stieger @@ -4746,15 +4752,15 @@ Mon Mar 23 16:49:16 UTC 2020 - Antonio Larrosa Thu Mar 19 11:13:24 UTC 2020 - Tomáš Chvátal - Update to 80.0.3987.149: - * High CVE-2020-6422: Use after free in WebGL. - * High CVE-2020-6424: Use after free in media. - * High CVE-2020-6425: Insufficient policy enforcement in extensions. - * High CVE-2020-6426: Inappropriate implementation in V8. - * High CVE-2020-6427: Use after free in audio. - * High CVE-2020-6428: Use after free in audio. - * High CVE-2020-6429: Use after free in audio. + * High CVE-2020-6422: Use after free in WebGL. + * High CVE-2020-6424: Use after free in media. + * High CVE-2020-6425: Insufficient policy enforcement in extensions. + * High CVE-2020-6426: Inappropriate implementation in V8. + * High CVE-2020-6427: Use after free in audio. + * High CVE-2020-6428: Use after free in audio. + * High CVE-2020-6429: Use after free in audio. * High CVE-2019-20503: Out of bounds read in usersctplib. - * High CVE-2020-6449: Use after free in audio. + * High CVE-2020-6449: Use after free in audio. * Various fixes from internal audits, fuzzing and other initiatives ------------------------------------------------------------------- @@ -4781,7 +4787,7 @@ Tue Feb 25 12:25:51 UTC 2020 - Tomáš Chvátal - Update to 80.0.3987.122 bsc#1164828: * CVE-2020-6418: Type confusion in V8 - * CVE-2020-6407: Out of bounds memory access in streams. + * CVE-2020-6407: Out of bounds memory access in streams. * Integer overflow in ICU ------------------------------------------------------------------- @@ -5090,7 +5096,7 @@ Fri Oct 11 08:05:49 UTC 2019 - Tomáš Chvátal * CVE-2019-13694: Use-after-free in WebRTC * CVE-2019-13695: Use-after-free in audio * CVE-2019-13696: Use-after-free in V8 - * CVE-2019-13697: Cross-origin size leak. + * CVE-2019-13697: Cross-origin size leak. * Various fixes from internal audits, fuzzing and other initiatives ------------------------------------------------------------------- @@ -5546,13 +5552,13 @@ Wed Jan 30 08:58:19 UTC 2019 - Tomáš Chvátal * CVE-2019-5754: Inappropriate implementation in QUIC Networking. Reported by Klzgrad on 2018-12-12 * CVE-2019-5782: Inappropriate implementation in V8. Reported by Qixun Zhao of Qihoo 360 Vulcan Team via Tianfu Cup on 2018-11-16 * CVE-2019-5755: Inappropriate implementation in V8. Reported by Jay Bosamiya on 2018-12-10 - * CVE-2019-5756: Use after free in PDFium. Reported by Anonymous on 2018-10-14 + * CVE-2019-5756: Use after free in PDFium. Reported by Anonymous on 2018-10-14 * CVE-2019-5757: Type Confusion in SVG. Reported by Alexandru Pitis, Microsoft Browser Vulnerability Research on 2018-12-15 * CVE-2019-5758: Use after free in Blink. Reported by Zhe Jin(金哲),Luyao Liu(刘路遥) from Chengdu Security Response Center of Qihoo 360 Technology Co. Ltd on 2018-12-11 * CVE-2019-5759: Use after free in HTML select elements. Reported by Almog Benin on 2018-12-05 * CVE-2019-5760: Use after free in WebRTC. Reported by Zhe Jin(金哲),Luyao Liu(刘路遥) from Chengdu Security Response Center of Qihoo 360 Technology Co. Ltd on 2018-12-05 * CVE-2019-5761: Use after free in SwiftShader. Reported by Zhe Jin(金哲),Luyao Liu(刘路遥) from Chengdu Security Response Center of Qihoo 360 Technology Co. Ltd on 2018-11-13 - * CVE-2019-5762: Use after free in PDFium. Reported by Anonymous on 2018-10-31 + * CVE-2019-5762: Use after free in PDFium. Reported by Anonymous on 2018-10-31 * CVE-2019-5763: Insufficient validation of untrusted input in V8. Reported by Guang Gong of Alpha Team, Qihoo 360 on 2018-12-13 * CVE-2019-5764: Use after free in WebRTC. Reported by Eyal Itkin from Check Point Software Technologies on 2018-12-09 * CVE-2019-5765: Insufficient policy enforcement in the browser. Reported by Sergey Toshin (@bagipro) on 2019-01-16 @@ -5598,7 +5604,7 @@ Wed Jan 2 08:30:23 UTC 2019 - Tomáš Chvátal ------------------------------------------------------------------- Fri Dec 14 08:51:26 UTC 2018 - Guillaume GARDET -- Update %arm build, but keep it disabled for now, as ld requires +- Update %arm build, but keep it disabled for now, as ld requires lots of RAM ------------------------------------------------------------------- @@ -5942,7 +5948,7 @@ Wed Jun 13 09:26:43 UTC 2018 - security@suse.com ------------------------------------------------------------------- Thu Jun 7 12:23:26 UTC 2018 - astieger@suse.com -- Chromium 67.0.3396.79: +- Chromium 67.0.3396.79: * CVE-2018-6148: Incorrect handling of CSP header (boo#1096508) ------------------------------------------------------------------- @@ -6035,7 +6041,7 @@ Fri May 4 06:53:49 UTC 2018 - guillaume.gardet@opensuse.org * disable tcmalloc and swiftshader for aarch64 * Add new patches: - chromium-65.0.3325.162-skia-aarch64-buildfix.patch - - chromium-skia-neon.patch + - chromium-skia-neon.patch ------------------------------------------------------------------- Fri Apr 27 08:22:18 UTC 2018 - tchvatal@suse.com @@ -6064,7 +6070,7 @@ Wed Apr 18 09:14:21 UTC 2018 - tchvatal@suse.com * CVE-2018-6098: URL spoof in Omnibox * CVE-2018-6099: CORS bypass in ServiceWorker * CVE-2018-6100: URL spoof in Omnibox - * CVE-2018-6101: Insufficient protection of remote debugging prototol in DevTools + * CVE-2018-6101: Insufficient protection of remote debugging prototol in DevTools * CVE-2018-6102: URL spoof in Omnibox * CVE-2018-6103: UI spoof in Permissions * CVE-2018-6104: URL spoof in Omnibox @@ -6073,7 +6079,7 @@ Wed Apr 18 09:14:21 UTC 2018 - tchvatal@suse.com * CVE-2018-6107: URL spoof in Omnibox * CVE-2018-6108: URL spoof in Omnibox * CVE-2018-6109: Incorrect handling of files by FileAPI - * CVE-2018-6110: Incorrect handling of plaintext files via file:// + * CVE-2018-6110: Incorrect handling of plaintext files via file:// * CVE-2018-6111: Heap-use-after-free in DevTools * CVE-2018-6112: Incorrect URL handling in DevTools * CVE-2018-6113: URL spoof in Navigation @@ -6289,7 +6295,7 @@ Fri Dec 15 09:28:07 UTC 2017 - tchvatal@suse.com Thu Dec 7 09:41:13 UTC 2017 - tchvatal@suse.com - Version update to 63.0.3239.84 bsc#1071691: - * bsc#1106341 CVE-2017-15430 Unsafe navigation in Chromecast + * bsc#1106341 CVE-2017-15430 Unsafe navigation in Chromecast * Critical CVE-2017-15407: Out of bounds write in QUIC. * High CVE-2017-15408: Heap buffer overflow in PDFium. * High CVE-2017-15409: Out of bounds write in Skia. @@ -6380,21 +6386,21 @@ Thu Oct 19 03:29:56 UTC 2017 - tchvatal@suse.com * CVE-2017-5126: Use after free in PDFium. * CVE-2017-5127: Use after free in PDFium. * CVE-2017-5128: Heap overflow in WebGL. - * CVE-2017-5129: Use after free in WebAudio. - * CVE-2017-5132: Incorrect stack manipulation in WebAssembly. - * CVE-2017-5130: Heap overflow in libxml2. - * CVE-2017-5131: Out of bounds write in Skia. - * CVE-2017-5133: Out of bounds write in Skia. - * CVE-2017-15386: UI spoofing in Blink. + * CVE-2017-5129: Use after free in WebAudio. + * CVE-2017-5132: Incorrect stack manipulation in WebAssembly. + * CVE-2017-5130: Heap overflow in libxml2. + * CVE-2017-5131: Out of bounds write in Skia. + * CVE-2017-5133: Out of bounds write in Skia. + * CVE-2017-15386: UI spoofing in Blink. * CVE-2017-15387: Content security bypass. * CVE-2017-15388: Out of bounds read in Skia. - * CVE-2017-15389: URL spoofing in OmniBox. - * CVE-2017-15390: URL spoofing in OmniBox. - * CVE-2017-15391: Extension limitation bypass in Extensions. - * CVE-2017-15392: Incorrect registry key handling in PlatformIntegration. - * CVE-2017-15393: Referrer leak in Devtools. - * CVE-2017-15394: URL spoofing in extensions UI. - * CVE-2017-15395: Null pointer dereference in ImageCapture. + * CVE-2017-15389: URL spoofing in OmniBox. + * CVE-2017-15390: URL spoofing in OmniBox. + * CVE-2017-15391: Extension limitation bypass in Extensions. + * CVE-2017-15392: Incorrect registry key handling in PlatformIntegration. + * CVE-2017-15393: Referrer leak in Devtools. + * CVE-2017-15394: URL spoofing in extensions UI. + * CVE-2017-15395: Null pointer dereference in ImageCapture. - Drop unused patches: * arm-webrtc-fix.patch * arm_use_right_compiler.patch @@ -6420,7 +6426,7 @@ Fri Sep 22 14:50:40 UTC 2017 - astieger@suse.com Sat Sep 16 15:50:19 UTC 2017 - tchvatal@suse.com - Update to 61.0.3163.91: - * Various bugfixes + * Various bugfixes ------------------------------------------------------------------- Mon Sep 11 08:45:35 UTC 2017 - tchvatal@suse.com @@ -6688,23 +6694,23 @@ Fri Feb 3 12:23:34 UTC 2017 - tchvatal@suse.com - Version update to 56.0.2924.87: * Various small fixes * Disabled option to enable/disable plugins in the chrome://plugins - + ------------------------------------------------------------------- Thu Feb 2 20:01:27 UTC 2017 - qvoheagbfovvhubzdxfx@posteo.net -- Added the package 'chromium-privacy' with multiple patches +- Added the package 'chromium-privacy' with multiple patches sourced from the release version on https://github.com/ - u4qo60z73t1c4hurv3ny/privacy_patches-oS_cr, which, when enabled - with the build option 'privacy', builds a version of Chromium - with less privacy implications due to Google services - integration. + u4qo60z73t1c4hurv3ny/privacy_patches-oS_cr, which, when enabled + with the build option 'privacy', builds a version of Chromium + with less privacy implications due to Google services + integration. ------------------------------------------------------------------- Wed Feb 1 09:48:35 UTC 2017 - qvoheagbfovvhubzdxfx@posteo.net - Changed the build requirement of libavformat to library version 57.41.100, as included in ffmpeg 3.1.1, as only this version - properly supports the public AVStream API 'codecpar'. + properly supports the public AVStream API 'codecpar'. ------------------------------------------------------------------- Tue Jan 31 14:08:26 UTC 2017 - tchvatal@suse.com @@ -6734,7 +6740,7 @@ Tue Jan 31 14:08:26 UTC 2017 - tchvatal@suse.com - Add conditional to switch between system and bundled icu - Raise dependency on harfbuzz to 1.3.1 - Also refresh patches: - chromium-prop-codecs.patch chromium-linker-memory.patch + chromium-prop-codecs.patch chromium-linker-memory.patch ------------------------------------------------------------------- Sat Jan 28 11:31:18 UTC 2017 - qvoheagbfovvhubzdxfx@posteo.net @@ -6847,7 +6853,7 @@ Thu Oct 13 10:19:03 UTC 2016 - tchvatal@suse.com chromium-sandbox.patch * various compiler and linker flag adjustments * enable gtk3 ui, add patch gtk3-missing-define.patch - * switch from some bundled libraries to the system versions + * switch from some bundled libraries to the system versions chromium-system-ffmpeg-r3.patch chromium-system-jinja-r13.patch fix-gn-bootstrap.diff @@ -6978,7 +6984,7 @@ Mon Aug 22 10:13:19 UTC 2016 - tittiatcoke@gmail.com ------------------------------------------------------------------- Fri Aug 12 08:20:57 UTC 2016 - tittiatcoke@gmail.com -- Use an explicit number of ninja build processes (-j 4), to +- Use an explicit number of ninja build processes (-j 4), to further reduce the memory used. ------------------------------------------------------------------- @@ -7002,7 +7008,7 @@ Fri Aug 5 08:53:57 UTC 2016 - astieger@suse.com ------------------------------------------------------------------- Thu Jul 21 18:55:21 UTC 2016 - tittiatcoke@gmail.com -- Temporarily disable fix_network_api_crash.patch. Upstream has +- Temporarily disable fix_network_api_crash.patch. Upstream has changed part of their code, so hopefully that resolved the issue ------------------------------------------------------------------- @@ -7027,7 +7033,7 @@ Thu Jul 21 07:38:12 UTC 2016 - tittiatcoke@gmail.com + CVE-2016-5135: Content-Security-Policy bypass + CVE-2016-5136: Use after free in extensions + CVE-2016-5137: History sniffing with HSTS and CSP - + CVE-2016-1705: Various fixes from internal audits, fuzzing + + CVE-2016-1705: Various fixes from internal audits, fuzzing and other initiatives ------------------------------------------------------------------- @@ -7046,7 +7052,7 @@ Fri Jun 24 06:39:52 UTC 2016 - tittiatcoke@gmail.com ------------------------------------------------------------------- Thu Jun 23 08:10:56 UTC 2016 - tittiatcoke@gmail.com -- Add gcc60-fixes.diff to resolve the crashes observed with +- Add gcc60-fixes.diff to resolve the crashes observed with chromium when compiled with GCC6 ------------------------------------------------------------------- @@ -7106,7 +7112,7 @@ Thu May 26 04:09:46 UTC 2016 - tittiatcoke@gmail.com - CVE-2016-1692: Limited cross-origin bypass in ServiceWorker - CVE-2016-1693: HTTP Download of Software Removal Tool - CVE-2016-1694: HPKP pins removed on cache clearance - - CVE-2016-1695: Various fixes from internal audits, fuzzing + - CVE-2016-1695: Various fixes from internal audits, fuzzing and other initiatives - drop chromium-50.0.2661.75-export_blink_Platform_symbols_in_shared_library_builds.patch now upstream @@ -7152,11 +7158,11 @@ Thu Apr 14 07:39:40 UTC 2016 - tittiatcoke@gmail.com - CVE-2016-1655: Use-after-free related to extensions - CVE-2016-1656: Android downloaded file path restriction bypass - CVE-2016-1657: Address bar spoofing - - CVE-2016-1658: Potential leak of sensitive information to + - CVE-2016-1658: Potential leak of sensitive information to malicious extensions - - CVE-2016-1659: Various fixes from internal audits, fuzzing - and other initiatives -- add patch to fix GCC builds with component=shared_library: + - CVE-2016-1659: Various fixes from internal audits, fuzzing + and other initiatives +- add patch to fix GCC builds with component=shared_library: chromium-50.0.2661.75-export_blink_Platform_symbols_in_shared_library_builds.patch ------------------------------------------------------------------- @@ -7183,7 +7189,7 @@ Mon Mar 28 17:44:43 UTC 2016 - tittiatcoke@gmail.com - CVE-2016-1647: Use-after-free in Navigation - CVE-2016-1648: Use-after-free in Extensions - CVE-2016-1649: Buffer overflow in libANGLE - - CVE-2016-1650: Various fixes from internal audits, fuzzing + - CVE-2016-1650: Various fixes from internal audits, fuzzing and other initiatives - CVE-2016-3679: Multiple vulnerabilities in V8 fixed at the tip of the 4.9 branch (currently 4.9.385.33). @@ -7224,9 +7230,9 @@ Fri Mar 4 10:49:51 UTC 2016 - tittiatcoke@gmail.com - CVE-2016-1639: Use-after-free in WebRTC - CVE-2016-1640: Origin confusion in Extensions UI - CVE-2016-1641: Use-after-free in Favicon - - CVE-2016-1642: Various fixes from internal audits, fuzzing + - CVE-2016-1642: Various fixes from internal audits, fuzzing and other initiatives - - Multiple vulnerabilities in V8 fixed at the tip of the 4.9 + - Multiple vulnerabilities in V8 fixed at the tip of the 4.9 branch (currently 4.9.385.26) (boo#969333) @@ -7235,7 +7241,7 @@ Fri Feb 19 08:33:46 UTC 2016 - tittiatcoke@gmail.com - Update to Chromium 48.0.2564.116 * Fixes a critical security flaw: - - CVE-2016-1629: Same-origin bypass in Blink and Sandbox + - CVE-2016-1629: Same-origin bypass in Blink and Sandbox escape in Chrome. (boo#967376) ------------------------------------------------------------------- @@ -7248,7 +7254,7 @@ Mon Feb 15 09:19:16 UTC 2016 - tittiatcoke@gmail.com - CVE-2016-1624: Buffer overflow in Brotli - CVE-2016-1625: Navigation bypass in Chrome Instant - CVE-2016-1626: Out-of-bounds read in PDFium - - CVE-2016-1627: Various fixes from internal audits, fuzzing + - CVE-2016-1627: Various fixes from internal audits, fuzzing and other initiatives ------------------------------------------------------------------- @@ -7267,7 +7273,7 @@ Thu Feb 11 09:12:47 UTC 2016 - tittiatcoke@gmail.com ------------------------------------------------------------------- Tue Feb 9 12:12:47 UTC 2016 - tittiatcoke@gmail.com -- Drop completely the option to build with system libraries. This +- Drop completely the option to build with system libraries. This could lead to issues (boo#965738) ------------------------------------------------------------------- @@ -7294,12 +7300,12 @@ Thu Jan 28 09:59:57 UTC 2016 - tittiatcoke@gmail.com - Update to Chromium 48.0.2564.97 * No changelog available - + - Update the desktop-kde package so that on Leap and TW, the kwallet5 - becomes the default. desktop-kde/gnome packages are no longer - recommended as that the default is to automatically detect the - password store. Only for those users that want to change this, - they can select a different setup. + becomes the default. desktop-kde/gnome packages are no longer + recommended as that the default is to automatically detect the + password store. Only for those users that want to change this, + they can select a different setup. ------------------------------------------------------------------- Fri Jan 22 19:08:56 UTC 2016 - tittiatcoke@gmail.com @@ -7355,14 +7361,14 @@ Thu Dec 10 07:11:29 UTC 2015 - tittiatcoke@gmail.com - CVE-2015-6788: Type confusion in extensions - CVE-2015-6789: Use-after-free in Blink - CVE-2015-6790: Escaping issue in saved pages - - CVE-2015-6791: Various fixes from internal audits, fuzzing + - CVE-2015-6791: Various fixes from internal audits, fuzzing and other initiatives - Drop unused patch fix-clang.diff. ------------------------------------------------------------------- Sat Dec 5 10:40:00 UTC 2015 - tittiatcoke@gmail.com -- Enable the possibility to utilize the Widevine plugin +- Enable the possibility to utilize the Widevine plugin within chromium. (boo#954103) * Add patch: fix_building_widevinecdm_with_chromium.patch @@ -7390,14 +7396,14 @@ Wed Dec 2 18:49:23 UTC 2015 - tittiatcoke@gmail.com - CVE-2015-6780: Use-after-free in Infobars - CVE-2015-6781: Integer overflow in Sfntly - CVE-2015-6782: Content spoofing in Omnibox - - CVE-2015-6783: Signature validation issue in + - CVE-2015-6783: Signature validation issue in Android Crazy Linker. - CVE-2015-6784: Escaping issue in saved pages - CVE-2015-6785: Wildcard matching issue in CSP - CVE-2015-6786: Scheme bypass in CSP - - CVE-2015-6787: Various fixes from internal audits, fuzzing + - CVE-2015-6787: Various fixes from internal audits, fuzzing and other initiatives. - - Multiple vulnerabilities in V8 fixed at the tip of the + - Multiple vulnerabilities in V8 fixed at the tip of the 4.7 branch (currently 4.7.80.23) ------------------------------------------------------------------- @@ -7416,7 +7422,7 @@ Fri Oct 23 17:22:51 UTC 2015 - tittiatcoke@gmail.com ------------------------------------------------------------------- Mon Oct 19 13:00:57 UTC 2015 - tittiatcoke@gmail.com -- Change the default homepage based on the new landingpage +- Change the default homepage based on the new landingpage for the openSUSE Project. (boo#950957) ------------------------------------------------------------------- @@ -7432,9 +7438,9 @@ Wed Oct 14 18:31:57 UTC 2015 - tittiatcoke@gmail.com - CVE-2015-6760: Improper error handling in libANGLE - CVE-2015-6761: Memory corruption in FFMpeg - CVE-2015-6762: CORS bypass via CSS fonts - - CVE-2015-6763: Various fixes from internal audits, fuzzing + - CVE-2015-6763: Various fixes from internal audits, fuzzing and other initiatives - - Multiple vulnerabilities in V8 fixed at the tip of the + - Multiple vulnerabilities in V8 fixed at the tip of the 4.6 branch (currently 4.6.85.23) CVE-2015-7834 - drop upstreamed correct-blacklist.diff - add chromium-46.0.2490.71-fix-missing-i18n_process_css_test.patch @@ -7445,7 +7451,7 @@ Wed Oct 14 18:31:57 UTC 2015 - tittiatcoke@gmail.com Sat Oct 3 06:20:10 UTC 2015 - tittiatcoke@gmail.com - Update to Chromium 45.0.2454.101 - * Security fixes: + * Security fixes: - CVE-2015-1303: Cross-origin bypass in DOM [boo#947504] - CVE-2015-1304: Cross-origin bypass in V8 [boo#947507] @@ -7457,7 +7463,7 @@ Tue Sep 22 10:51:48 UTC 2015 - tittiatcoke@gmail.com - Add upstream patch correct-blacklist.diff * This should restore the correct behavior of the option - --ignore-gpu-blacklist. + --ignore-gpu-blacklist. https://code.google.com/p/chromium/issues/detail?id=509336 ------------------------------------------------------------------- @@ -7496,7 +7502,7 @@ Wed Jul 29 08:57:03 UTC 2015 - tittiatcoke@gmail.com * No changelog available - The chromium-ffmpeg package (on Packman) now requires the same - version for the main chromium package. This should prevent the + version for the main chromium package. This should prevent the issues arised from the libffmpeg switch that Google did recently ------------------------------------------------------------------- @@ -7514,7 +7520,7 @@ Tue Jul 21 18:56:57 UTC 2015 - tittiatcoke@gmail.com * Security fixes: - CVE-2015-1271: Heap-buffer-overflow in pdfium - CVE-2015-1273: Heap-buffer-overflow in pdfium - - CVE-2015-1274: Settings allowed executable files to run + - CVE-2015-1274: Settings allowed executable files to run immediately after download - CVE-2015-1275: UXSS in Chrome for Android - CVE-2015-1276: Use-after-free in IndexedDB @@ -7527,13 +7533,13 @@ Tue Jul 21 18:56:57 UTC 2015 - tittiatcoke@gmail.com - CVE-2015-1286: UXSS in blink - CVE-2015-1287: SOP bypass with CSS - CVE-2015-1270: Uninitialized memory read in ICU - - CVE-2015-1272: Use-after-free related to unexpected GPU + - CVE-2015-1272: Use-after-free related to unexpected GPU process termination - CVE-2015-1277: Use-after-free in accessibility - CVE-2015-1278: URL spoofing using pdf files - CVE-2015-1285: Information leak in XSS auditor - CVE-2015-1288: Spell checking dictionaries fetched over HTTP - - CVE-2015-1289: Various fixes from internal audits, fuzzing + - CVE-2015-1289: Various fixes from internal audits, fuzzing and other initiatives ------------------------------------------------------------------- @@ -7563,9 +7569,9 @@ Wed Jun 17 18:08:51 UTC 2015 - tittiatcoke@gmail.com - Add the buildflag enable_hotwording=0 to prevent that Chromium downloads a binary blob for speechrecognition (boo#935022) - -- Add patch gcc50-fixes.diff to enable building against GCC 5. The - patch fixes the python regular expression and ensures to return + +- Add patch gcc50-fixes.diff to enable building against GCC 5. The + patch fixes the python regular expression and ensures to return a two digit value for the GCC version ------------------------------------------------------------------- @@ -7604,7 +7610,7 @@ Wed May 20 11:02:32 UTC 2015 - tittiatcoke@gmail.com - CVE-2015-1264: Cross-site scripting in bookmarks - CVE-2015-1265: Various fixes from internal audits, fuzzing and other initiatives - Multiple vulnerabilities in V8 fixed at the tip of the 4.3 branch (currently 4.3.61.21) - + ------------------------------------------------------------------- Wed Apr 29 08:54:17 UTC 2015 - tittiatcoke@gmail.com @@ -7647,8 +7653,8 @@ Thu Apr 2 13:01:00 UTC 2015 - tittiatcoke@gmail.com - Update to Chromium 41.0.2272.118 Security fixes: - * CVE-2015-1233: A combination of V8, Gamepad and IPC bugs that - can lead to remote code execution outside of + * CVE-2015-1233: A combination of V8, Gamepad and IPC bugs that + can lead to remote code execution outside of the sandbox * CVE-2015-1234: Buffer overflow via race condition in GPU @@ -7720,7 +7726,7 @@ Sun Feb 8 21:13:30 UTC 2015 - tittiatcoke@gmail.com - CVE-2015-1209: Use-after-free in DOM - CVE-2015-1210: Cross-origin-bypass in V8 bindings - CVE-2015-1211: Privilege escalation using service workers - - CVE-2015-1212: Various fixes from internal audits, fuzzing + - CVE-2015-1212: Various fixes from internal audits, fuzzing and other initiatives ------------------------------------------------------------------- @@ -7803,14 +7809,14 @@ Wed Nov 19 12:51:03 UTC 2014 - tittiatcoke@gmail.com - CVE-2014-7902: Use-after-free in pdfium (boo#906328) - CVE-2014-7903: Buffer overflow in pdfium (boo#906318) - CVE-2014-7904: Buffer overflow in Skia (boo#906321) - - CVE-2014-7905: Flaw allowing navigation to intents that do + - CVE-2014-7905: Flaw allowing navigation to intents that do not have the BROWSABLE category (boo#906330) - CVE-2014-7906: Use-after-free in pepper plugins (boo#906319) - CVE-2014-0574: Double-free in Flash - CVE-2014-7907: Use-after-free in blink (boo#906323) - CVE-2014-7908: Integer overflow in media (boo#906324) - CVE-2014-7909: Uninitialized memory read in Skia (boo#906326) - - CVE-2014-7910: Various fixes from internal audits, fuzzing + - CVE-2014-7910: Various fixes from internal audits, fuzzing and other initiatives (boo#906327) ------------------------------------------------------------------- @@ -7838,9 +7844,9 @@ Wed Oct 8 09:12:25 UTC 2014 - tittiatcoke@gmail.com - Update to Chromium 38.0.2125.101 This update includes 159 security fixes, including 113 relatively - minor fixes. Highlighted securtiy fixes are: - CVE-2014-3188: A combination of V8 and IPC bugs that can lead to - remote code execution outside of the sandbox + minor fixes. Highlighted securtiy fixes are: + CVE-2014-3188: A combination of V8 and IPC bugs that can lead to + remote code execution outside of the sandbox CVE-2014-3189: Out-of-bounds read in PDFium CVE-2014-3190: Use-after-free in Events CVE-2014-3191: Use-after-free in Rendering @@ -7852,19 +7858,19 @@ Wed Oct 8 09:12:25 UTC 2014 - tittiatcoke@gmail.com CVE-2014-3197: Information Leak in XSS Auditor CVE-2014-3198: Out-of-bounds read in PDFium CVE-2014-3199: Release Assert in V8 bindings - CVE-2014-3200: Various fixes from internal audits, fuzzing and + CVE-2014-3200: Various fixes from internal audits, fuzzing and other initiatives - Drop the build of the Native Client. This is actually not a build - as that prebuild binaries are being shipped. Also Google no + as that prebuild binaries are being shipped. Also Google no longer provides prebuild binaries for the NativeClient for 32bit. - Chromium as webbrowser is not affected by this and it bring - Chromium inline with the regulations that prebuild binaries + Chromium as webbrowser is not affected by this and it bring + Chromium inline with the regulations that prebuild binaries should not be shipped. * toolchaing_linux tarball dropped * Spec-file cleaned for NaCl stuff -- Added patch no-clang-on-packman.diff to prevent the usage of +- Added patch no-clang-on-packman.diff to prevent the usage of clang on packman, which is not supported there ------------------------------------------------------------------- @@ -7878,19 +7884,19 @@ Wed Sep 10 20:40:33 UTC 2014 - tittiatcoke@gmail.com Sun Sep 7 07:46:20 UTC 2014 - tittiatcoke@gmail.com - Update to Chromium 37.0.2062.103 - * This addresses some user feedback related to how Chrome + * This addresses some user feedback related to how Chrome renders text when display scaling is set to 125% or lower. -- Combine the two toolchain tars into a single one. +- Combine the two toolchain tars into a single one. ------------------------------------------------------------------- Mon Sep 1 07:33:24 UTC 2014 - tittiatcoke@gmail.com -- Switch to shared libraries as a global default. This hopefully +- Switch to shared libraries as a global default. This hopefully speeds up the builds a little and prevents out-of-memory on OBS - Move the chrome sandbox binary to the main package and remove the - sub-package for it. This should resolve build issues when having - the debug flag on. + sub-package for it. This should resolve build issues when having + the debug flag on. ------------------------------------------------------------------- Sun Aug 31 00:39:34 UTC 2014 - josua.m@t-online.de @@ -7908,7 +7914,7 @@ Wed Aug 27 11:53:24 UTC 2014 - tittiatcoke@gmail.com - Update to Chromium 37.0.2062.94 Security Fixes (bnc#893720) * CVE-2014-3176, CVE-2014-3177: A combination of bugs in V8, IPC, - sync, and extensions that can lead to remote code execution + sync, and extensions that can lead to remote code execution outside of the sandbox. * CVE-2014-3168: Use-after-free in SVG * CVE-2014-3169: Use-after-free in DOM @@ -7917,12 +7923,12 @@ Wed Aug 27 11:53:24 UTC 2014 - tittiatcoke@gmail.com * CVE-2014-3172: Issue related to extension debugging * CVE-2014-3173: Uninitialized memory read in WebGL * CVE-2014-3174: Uninitialized memory read in Web Audio - * CVE-2014-3175: Various fixes from internal audits, fuzzing - and other initiatives + * CVE-2014-3175: Various fixes from internal audits, fuzzing + and other initiatives and 41 more security fixes for which no description was given -- Drop the following patches as they are no longer required: - * chromium-23.0.1245-no-test-sources.patch +- Drop the following patches as they are no longer required: + * chromium-23.0.1245-no-test-sources.patch * no-download-nacl.diff * chromium-no-courgette.patch @@ -7933,14 +7939,14 @@ Wed Aug 13 12:19:10 UTC 2014 - tittiatcoke@gmail.com Security Fixes (bnc#891717) * CVE-2014-3165: Use-after-free in web sockets * CVE-2014-3166: Information disclosure in SPDY - * CVE-2014-3167: Various fixes from internal audits, fuzzing and + * CVE-2014-3167: Various fixes from internal audits, fuzzing and other initiatives and 9 more fixes for which no description was given ------------------------------------------------------------------- Tue Aug 5 21:47:00 UTC 2014 - tittiatcoke@gmail.com -- Add directory remoting_locales to the package to complete +- Add directory remoting_locales to the package to complete the language support within Chromium ------------------------------------------------------------------- @@ -7953,19 +7959,19 @@ Tue Jul 22 08:19:51 UTC 2014 - tittiatcoke@gmail.com * The addition of a Browser crash recovery bubble * Chrome App Launcher for Linux * Lots of under the hood changes for stability and performance - + Security Fixes (bnc#887952,bnc#887955): * CVE-2014-3160: Same-Origin-Policy bypass in SVG - * CVE-2014-3162: Various fixes from internal audits, fuzzing + * CVE-2014-3162: Various fixes from internal audits, fuzzing and other initiatives and 24 more fixes for which no description was given. - + Packaging changes: * Switch to newer method to retrieve toolchain packages. Dropping the three naclsdk_*tgz files. Everything is now included in the toolchain_linux_x86.tar.bz2 tarball - * Add Courgette.tar.xz as that the build process now requires - some files from Courgette in order to build succesfully. This + * Add Courgette.tar.xz as that the build process now requires + some files from Courgette in order to build succesfully. This does not mean that Courgette is build/delivered. ------------------------------------------------------------------- @@ -7982,10 +7988,10 @@ Wed Jun 11 11:01:07 UTC 2014 - tittiatcoke@gmail.com Thu May 22 08:48:29 UTC 2014 - tittiatcoke@gmail.com - Use also Ninja for openSUSE 12.3. This is the only method - supported by upstream + supported by upstream - Drop support for Arm. Despite that chromium builds on Arm, it can - not complete the link process and dies with out-of-memory, etc. + not complete the link process and dies with out-of-memory, etc. Drop the specific Arm patches: * arm_disable_gn.patch, arm_use_gold.patch, chromium-arm-webrtc-fix.patch, chromium-fix-arm-icu.patch, chromium-fix-arm-skia-memset.patch, @@ -7999,7 +8005,7 @@ Wed May 21 14:54:37 UTC 2014 - tittiatcoke@gmail.com * More developer control over touch input * New JavaScript features * Unprefixed Shadow DOM - * A number of new apps/extension APIs + * A number of new apps/extension APIs * Lots of under the hood changes for stability and performance Security fixes: @@ -8036,9 +8042,9 @@ Mon Apr 28 08:48:49 UTC 2014 - tittiatcoke@gmail.com - CVE-2014-1731: Type confusion in DOM - CVE-2014-1732: Use-after-free in Speech Recognition - CVE-2014-1733: Compiler bug in Seccomp-BPF - - CVE-2014-1734: Various fixes from internal audits, fuzzing + - CVE-2014-1734: Various fixes from internal audits, fuzzing and other initiatives - - CVE-2014-1735: Multiple vulnerabilities in V8 fixed in + - CVE-2014-1735: Multiple vulnerabilities in V8 fixed in version 3.24.35.33 ------------------------------------------------------------------- @@ -8056,8 +8062,8 @@ Thu Apr 10 15:27:15 UTC 2014 - tittiatcoke@gmail.com ------------------------------------------------------------------- Wed Apr 9 07:25:09 UTC 2014 - tittiatcoke@gmail.com -- Add patch arm_use_gold.patch to use the right gold binaries on - ARM. Hopefully this resolves the build issues with running out of +- Add patch arm_use_gold.patch to use the right gold binaries on + ARM. Hopefully this resolves the build issues with running out of memory ------------------------------------------------------------------- @@ -8066,8 +8072,8 @@ Tue Apr 8 20:20:38 UTC 2014 - tittiatcoke@gmail.com - Update to Chromium 34.0.1847.116 * Responsive Images and Unprefixed Web Audio * Import supervised users onto new computers - * A number of new apps/extension APIs - * Lots of under the hood changes for stability and performance + * A number of new apps/extension APIs + * Lots of under the hood changes for stability and performance - Security fixes: * CVE-2014-1716: UXSS in V8 @@ -8082,14 +8088,14 @@ Tue Apr 8 20:20:38 UTC 2014 - tittiatcoke@gmail.com * CVE-2014-1725: OOB read with window property * CVE-2014-1726: Local cross-origin bypass * CVE-2014-1727: Use-after-free in forms - * CVE-2014-1728: Various fixes from internal audits, + * CVE-2014-1728: Various fixes from internal audits, fuzzing and other initiatives - * CVE-2014-1729: Multiple vulnerabilities in V8 + * CVE-2014-1729: Multiple vulnerabilities in V8 - No longer build against system libraries as that Chromium works a lot better and crashes less on websites than with system libs -- Added package depot_tools.tar.gz as that the chromium build now +- Added package depot_tools.tar.gz as that the chromium build now requires it during the initial build phase. It just contains some utilities and nothing from it is being installed. @@ -8122,9 +8128,9 @@ Thu Mar 13 06:31:45 UTC 2014 - tittiatcoke@gmail.com * CVE-2014-1700: Use-after-free in speech * CVE-2014-1701: UXSS in events * CVE-2014-1702: Use-after-free in web database - * CVE-2014-1703: Potential sandbox escape due to a + * CVE-2014-1703: Potential sandbox escape due to a use-after-free in web sockets - * CVE-2014-1704: Multiple vulnerabilities in V8 fixed in + * CVE-2014-1704: Multiple vulnerabilities in V8 fixed in version 3.23.17.18 ------------------------------------------------------------------- @@ -8139,17 +8145,17 @@ Fri Feb 21 12:52:21 UTC 2014 - tittiatcoke@gmail.com * CVE-2013-6656: Information leak in XSS auditor * CVE-2013-6657: Information leak in XSS auditor * CVE-2013-6658: Use-after-free in layout - * CVE-2013-6659: Issue with certificates validation in TLS + * CVE-2013-6659: Issue with certificates validation in TLS handshake * CVE-2013-6660: Information leak in drag and drop - * CVE-2013-6661: Various fixes from internal audits, fuzzing - and other initiatives. Of these, seven are - fixes for issues that could have allowed for + * CVE-2013-6661: Various fixes from internal audits, fuzzing + and other initiatives. Of these, seven are + fixes for issues that could have allowed for sandbox escapes from compromised renderers. - Other: - Google Chrome Frame has been retired -- Added gn-binaries.tar.xz to have the right version of the Google +- Added gn-binaries.tar.xz to have the right version of the Google depot tools during build. - Added patch arm_disable_gn.patch to disable GN on ARM builds @@ -8158,7 +8164,7 @@ Tue Jan 28 17:50:25 UTC 2014 - tittiatcoke@gmail.com - Update to Chromium 32.0.1700.102 Stable channel update: - - Security Fixes: + - Security Fixes: * CVE-2013-6649: Use-after-free in SVG images * CVE-2013-6650: Memory corruption in V8 * and 12 other fixes @@ -8169,7 +8175,7 @@ Tue Jan 28 17:50:25 UTC 2014 - tittiatcoke@gmail.com * Chromium becomes unresponsive * Trackpad users may not be able to scroll horizontally * Scrolling does not work in combo box - * Chromium does not work with all CSS minifiers such as + * Chromium does not work with all CSS minifiers such as whitespace around a media query's `and` keyword ------------------------------------------------------------------- @@ -8180,17 +8186,17 @@ Thu Jan 16 20:58:04 UTC 2014 - tittiatcoke@gmail.com - Security fixes: * CVE-2013-6646: Use-after-free in web workers * CVE-2013-6641: Use-after-free related to forms - * CVE-2013-6643: Unprompted sync with an attacker’s + * CVE-2013-6643: Unprompted sync with an attacker’s Google account - * CVE-2013-6645: Use-after-free related to speech input + * CVE-2013-6645: Use-after-free related to speech input elements - * CVE-2013-6644: Various fixes from internal audits, fuzzing + * CVE-2013-6644: Various fixes from internal audits, fuzzing and other initiatives - Other: - * Tab indicators for sound, webcam and casting - * Automatically blocking malware files - * Lots of under the hood changes for stability and performance -- Remove patch chromium-fix-chromedriver-build.diff as that + * Tab indicators for sound, webcam and casting + * Automatically blocking malware files + * Lots of under the hood changes for stability and performance +- Remove patch chromium-fix-chromedriver-build.diff as that chromedriver is fixed upstream ------------------------------------------------------------------- @@ -8207,7 +8213,7 @@ Thu Dec 5 11:34:03 UTC 2013 - tittiatcoke@gmail.com * CVE-2013-6639: Out of bounds write in v8. * CVE-2013-6640: Out of bounds read in v8 * and 12 other security fixes. -- Updated ExcludeArch to exclude aarch64, ppc, ppc64 and ppc64le. +- Updated ExcludeArch to exclude aarch64, ppc, ppc64 and ppc64le. This is based on missing build requires (valgrind, v8, etc) ------------------------------------------------------------------- @@ -8228,10 +8234,10 @@ Sat Nov 16 08:44:23 UTC 2013 - tittiatcoke@gmail.com Wed Nov 13 17:46:35 UTC 2013 - tittiatcoke@gmail.com - Update to Chromium 31.0.1650.48 - Stable Channel update: + Stable Channel update: - Security fixes: * CVE-2013-6621: Use after free related to speech input elements.. - * CVE-2013-6622: Use after free related to media elements. + * CVE-2013-6622: Use after free related to media elements. * CVE-2013-6623: Out of bounds read in SVG. * CVE-2013-6624: Use after free related to “id” attribute strings. * CVE-2013-6625: Use after free in DOM ranges. @@ -8242,14 +8248,14 @@ Wed Nov 13 17:46:35 UTC 2013 - tittiatcoke@gmail.com * CVE-2013-6629: Read of uninitialized memory in libjpeg and libjpeg-turbo. * CVE-2013-6630: Read of uninitialized memory in libjpeg-turbo. * CVE-2013-6631: Use after free in libjingle. -- Added patch chromium-fix-chromedriver-build.diff to fix the +- Added patch chromium-fix-chromedriver-build.diff to fix the chromedriver build ------------------------------------------------------------------- Thu Nov 7 11:18:07 UTC 2013 - tittiatcoke@gmail.com -- Enable ARM build for Chromium. - * Added patches chromium-arm-webrtc-fix.patch, +- Enable ARM build for Chromium. + * Added patches chromium-arm-webrtc-fix.patch, chromium-fix-arm-icu.patch and chromium-fix-arm-sysroot.patch to resolve ARM specific build issues @@ -8259,7 +8265,7 @@ Fri Oct 25 17:50:46 UTC 2013 - tittiatcoke@gmail.com - Update to Chromium 30.0.1599.114 Stable Channel update: fix build for 32bit systems -- Drop patch chromium-fix-chromedriver-build.diff. This is now +- Drop patch chromium-fix-chromedriver-build.diff. This is now fixed upstream - For openSUSE versions lower than 13.1, build against the in-tree libicu @@ -8272,30 +8278,30 @@ Wed Oct 16 05:14:12 UTC 2013 - tittiatcoke@gmail.com + CVE-2013-2925: Use after free in XHR + CVE-2013-2926: Use after free in editing + CVE-2013-2927: Use after free in forms. - + CVE-2013-2928: Various fixes from internal audits, + + CVE-2013-2928: Various fixes from internal audits, fuzzing and other initiatives. ------------------------------------------------------------------- Tue Oct 1 20:48:13 UTC 2013 - tittiatcoke@gmail.com - Update to Chromium 30.0.1599.66 - - Easier searching by image - - A number of new apps/extension APIs + - Easier searching by image + - A number of new apps/extension APIs - Lots of under the hood changes for stability and performance - Security fixes: + CVE-2013-2906: Races in Web Audio + CVE-2013-2907: Out of bounds read in Window.prototype object - + CVE-2013-2908: Address bar spoofing related to the + + CVE-2013-2908: Address bar spoofing related to the “204 No Content” status code + CVE-2013-2909: Use after free in inline-block rendering + CVE-2013-2910: Use-after-free in Web Audio + CVE-2013-2911: Use-after-free in XSLT + CVE-2013-2912: Use-after-free in PPAPI + CVE-2013-2913: Use-after-free in XML document parsing - + CVE-2013-2914: Use after free in the Windows color chooser + + CVE-2013-2914: Use after free in the Windows color chooser dialog + CVE-2013-2915: Address bar spoofing via a malformed scheme - + CVE-2013-2916: Address bar spoofing related to the “204 No + + CVE-2013-2916: Address bar spoofing related to the “204 No Content” status code + CVE-2013-2917: Out of bounds read in Web Audio + CVE-2013-2918: Use-after-free in DOM @@ -8303,14 +8309,14 @@ Tue Oct 1 20:48:13 UTC 2013 - tittiatcoke@gmail.com + CVE-2013-2920: Out of bounds read in URL parsing + CVE-2013-2921: Use-after-free in resource loader + CVE-2013-2922: Use-after-free in template element - + CVE-2013-2923: Various fixes from internal audits, fuzzing and - other initiatives + + CVE-2013-2923: Various fixes from internal audits, fuzzing and + other initiatives + CVE-2013-2924: Use-after-free in ICU. Upstream bug ------------------------------------------------------------------- Tue Oct 1 09:57:35 UTC 2013 - tittiatcoke@gmail.com -- Add patch chromium-fix-altgrkeys.diff +- Add patch chromium-fix-altgrkeys.diff - Make sure that AltGr is treated correctly (issue#296835) ------------------------------------------------------------------- @@ -8326,7 +8332,7 @@ Wed Sep 25 18:29:25 UTC 2013 - tittiatcoke@gmail.com - Fix destkop file for chromium by removing extension from icon - Change the methodology for the Chromium packages. Build is now based on an official tarball. As soon as the Beta channel - catches up with the current version, Chromium will be + catches up with the current version, Chromium will be based on the Beta channel instead of svn snapshots ------------------------------------------------------------------- @@ -8334,7 +8340,7 @@ Sun Sep 15 10:37:00 UTC 2013 - tittiatcoke@gmail.com - Update to 31.0.1632 * Bug and Stability fixes -- Added the flag --enable-threaded-compositing to the startup +- Added the flag --enable-threaded-compositing to the startup script. This flag seems to be required when hardware acceleration is in use. This prevents websites from locking up on users in certain cases. @@ -8359,7 +8365,7 @@ Mon Aug 26 20:57:18 UTC 2013 - andreas.stieger@gmx.de ------------------------------------------------------------------- Mon Aug 26 09:35:02 UTC 2013 - tittiatcoke@gmail.com -- Add patch exclude_ymp.diff to ensure that 1-click-install files +- Add patch exclude_ymp.diff to ensure that 1-click-install files are downloaded and NOT opened (bnc#836059) ------------------------------------------------------------------- @@ -8377,7 +8383,7 @@ Sun Aug 18 15:51:38 UTC 2013 - tittiatcoke@gmail.com ------------------------------------------------------------------- Fri Aug 16 13:31:17 UTC 2013 - tittiatcoke@gmail.com -- Change the startup script so that Chromium will not start +- Change the startup script so that Chromium will not start when the chrome_sandbox doesn't have the SETUID. (bnc#779448) @@ -8395,7 +8401,7 @@ Sun Aug 11 08:40:31 UTC 2013 - tittiatcoke@gmail.com - Correct specfile to properly own /usr/bin/chromium (bnc#831584) -- Chromium now expects the SUID-helper installed in the same +- Chromium now expects the SUID-helper installed in the same directory as chromium. So let's create a symlink to the helper in /usr/lib @@ -8425,15 +8431,15 @@ Mon Jul 1 17:02:52 UTC 2013 - tittiatcoke@gmail.com - Update to 30.0.1553 * Bug and stability fixes * Includes security update for v8 (bnc821601) - * CVE-2013-2838 Denial of service (out-of-bounds read) via + * CVE-2013-2838 Denial of service (out-of-bounds read) via unspecified vectors ------------------------------------------------------------------- Fri Jun 28 07:46:04 UTC 2013 - tittiatcoke@gmail.com -- Add the flag --disable-gpu-sandbox to prevent crashes and/or +- Add the flag --disable-gpu-sandbox to prevent crashes and/or slowness. The GPU Sandbox is a new sandbox introduces in M28 and - is currently causing issues + is currently causing issues (http://code.google.com/p/chromium/issues/detail?id=255063) ------------------------------------------------------------------- @@ -8454,7 +8460,7 @@ Wed Jun 5 20:24:08 UTC 2013 - tittiatcoke@gmail.com - Update to 29.0.1530 * Bug and Stability fixes. -- Dropped subversion buildrequire as svn is no longer used. +- Dropped subversion buildrequire as svn is no longer used. (Thanks to andreas.stieger@gmx.de) ------------------------------------------------------------------- @@ -8475,7 +8481,7 @@ Sun May 5 18:43:49 UTC 2013 - tittiatcoke@gmail.com - Update to 28.0.1500 * Bug and stability fixes -- Added patch adjust-ldflags-no-keep-memory.patch to change a +- Added patch adjust-ldflags-no-keep-memory.patch to change a ldflags option to reduce the memory used during linking ------------------------------------------------------------------- @@ -8506,7 +8512,7 @@ Sun Apr 14 13:46:39 UTC 2013 - tittiatcoke@gmail.com ------------------------------------------------------------------- Wed Apr 10 20:34:07 UTC 2013 - tittiatcoke@gmail.com -- use %config(noreplace) for /etc/default/chromium, so that user +- use %config(noreplace) for /etc/default/chromium, so that user changes are preserved. ------------------------------------------------------------------- @@ -8522,7 +8528,7 @@ Sun Mar 24 12:56:12 UTC 2013 - tittiatcoke@gmail.com * Bug and stability fixes - Change buoldsystem to ninja for additional speed - * Dropped patch chromium_use_gold.patch + * Dropped patch chromium_use_gold.patch - Removed obsolete 11.4 bits and pieces in the spec-file * includes chromium.easy patch @@ -8532,7 +8538,7 @@ Tue Mar 19 16:51:59 UTC 2013 - tittiatcoke@gmail.com - Update to 27.0.1447 * Bug and stability fixes - * Drop patch chromium-norpath.patch. Rpath is only used when + * Drop patch chromium-norpath.patch. Rpath is only used when building chromium with shared libraries. - Deactive building against system libraries. This is now causing issues for building on 12.3 and Factory. @@ -8542,7 +8548,7 @@ Sat Mar 9 14:03:28 UTC 2013 - tittiatcoke@gmail.com - Update to 27.0.1435 * Bug and stability fixes - * Drop patch chromium-siginfo.patch due to upstream + * Drop patch chromium-siginfo.patch due to upstream inclusion ------------------------------------------------------------------- @@ -8550,37 +8556,37 @@ Sat Feb 23 08:09:58 UTC 2013 - tittiatcoke@gmail.com - Update to 27.0.1425 * Bug and stability fixes: - - Fixed crash after clicking through malware warning. + - Fixed crash after clicking through malware warning. (Issue: 173986) - Fixed broken command line to create extensions with locale info (Issue: 176187) - - Hosted apps in Chrome will always be opened from app launcher. + - Hosted apps in Chrome will always be opened from app launcher. (Issue: 176267) - - Added modal confirmation dialog to the enterprise profile + - Added modal confirmation dialog to the enterprise profile sign-in flow. (Issue: 171236) - Fixed a crash with autofill. (Issues: 175454, 176576) - - Fixed issues with sign-in. + - Fixed issues with sign-in. (Issues: 175672, 175819, 175541, 176190) - - Fixed spurious profile shortcuts created with a system-level + - Fixed spurious profile shortcuts created with a system-level install. (Issue: 177047) - - Fixed the background tab flashing with certain themes. + - Fixed the background tab flashing with certain themes. (Issue: 175426) * Security Fixes: (bnc#804986) - High CVE-2013-0879: Memory corruption with web audio node - High CVE-2013-0880: Use-after-free in database handling - Medium CVE-2013-0881: Bad read in Matroska handling - - High CVE-2013-0882: Bad memory access with excessive SVG + - High CVE-2013-0882: Bad memory access with excessive SVG parameters. - Medium CVE-2013-0883: Bad read in Skia. - Low CVE-2013-0884: Inappropriate load of NaCl. - - Medium CVE-2013-0885: Too many API permissions granted to web + - Medium CVE-2013-0885: Too many API permissions granted to web store - - Medium CVE-2013-0886: Incorrect NaCl signal handling. - - Low CVE-2013-0887: Developer tools process has too many + - Medium CVE-2013-0886: Incorrect NaCl signal handling. + - Low CVE-2013-0887: Developer tools process has too many permissions and places too much trust in the connected server - Medium CVE-2013-0888: Out-of-bounds read in Skia - - Low CVE-2013-0889: Tighten user gesture check for dangerous + - Low CVE-2013-0889: Tighten user gesture check for dangerous file downloads. - High CVE-2013-0890: Memory safety issues across the IPC layer. - High CVE-2013-0891: Integer overflow in blob handling. @@ -8588,15 +8594,15 @@ Sat Feb 23 08:09:58 UTC 2013 - tittiatcoke@gmail.com - Medium CVE-2013-0893: Race condition in media handling. - High CVE-2013-0894: Buffer overflow in vorbis decoding. - High CVE-2013-0895: Incorrect path handling in file copying. - - High CVE-2013-0896: Memory management issues in plug-in message + - High CVE-2013-0896: Memory management issues in plug-in message handling - Low CVE-2013-0897: Off-by-one read in PDF - High CVE-2013-0898: Use-after-free in URL handling - Low CVE-2013-0899: Integer overflow in Opus handling - Medium CVE-2013-0900: Race condition in ICU - * Make adjustment for autodetecting of the PepperFlash library. - The package with the PepperFlash hopefully will be soon + * Make adjustment for autodetecting of the PepperFlash library. + The package with the PepperFlash hopefully will be soon available through packman ------------------------------------------------------------------- @@ -8620,19 +8626,19 @@ Sat Jan 26 18:19:10 UTC 2013 - crrodriguez@opensuse.org ------------------------------------------------------------------- Sat Jan 26 15:59:32 UTC 2013 - crrodriguez@opensuse.org -- Also use system MESA, factory version seems adecuate now. +- Also use system MESA, factory version seems adecuate now. - Always use system libxml2. ------------------------------------------------------------------- Fri Jan 25 16:15:58 UTC 2013 - crrodriguez@opensuse.org -- Restrict the usage of system libraries instead of the bundled +- Restrict the usage of system libraries instead of the bundled ones to new products, too much hassle otherwise. ------------------------------------------------------------------- Fri Jan 25 03:32:21 UTC 2013 - crrodriguez@opensuse.org -- Also link kerberos and libgps directly, do not dlopen them. +- Also link kerberos and libgps directly, do not dlopen them. ------------------------------------------------------------------- Fri Jan 25 02:08:01 UTC 2013 - crrodriguez@opensuse.org @@ -8655,7 +8661,7 @@ Thu Jan 24 06:45:53 UTC 2013 - tittiatcoke@gmail.com Sun Jan 13 18:15:47 UTC 2013 - tittiatcoke@gmail.com - Update to 26.0.1383 - * Security fixes + * Security fixes - CVE-2012-5145: Use-after-free in SVG layout - CVE-2012-5146: Same origin policy bypass with malformed URL - CVE-2012-5147: Use-after-free in DOM handling @@ -8672,7 +8678,7 @@ Sun Jan 13 18:15:47 UTC 2013 - tittiatcoke@gmail.com - CVE-2013-0833: Out-of-bounds read with printing. - CVE-2013-0834: Out-of-bounds read with glyph handling - CVE-2013-0835: Browser crash with geolocation - - CVE-2013-0836: Crash in v8 garbage collection. + - CVE-2013-0836: Crash in v8 garbage collection. - CVE-2013-0837: Crash in extension tab handling. - CVE-2013-0838: Tighten permissions on shared memory segments @@ -8681,7 +8687,7 @@ Tue Jan 8 13:19:57 UTC 2013 - tittiatcoke@gmail.com * Set up Google API keys, see http://www.chromium.org/developers/how-tos/api-keys . - # Note: these are for openSUSE Chromium builds ONLY!! + # Note: these are for openSUSE Chromium builds ONLY!! (Setup was done based on indication from Pawel Hajdan) ------------------------------------------------------------------- @@ -8724,14 +8730,14 @@ Sat Dec 15 13:32:15 UTC 2012 - tittiatcoke@gmail.com Thu Dec 6 10:06:51 UTC 2012 - tittiatcoke@gmail.com - Update to 25.0.1352 - * Fixed garbled header and footer text in print preview. + * Fixed garbled header and footer text in print preview. [Issue: 152893] * Fixed extension action badges with long text. [Issue: 160069] * Disable find if constrained window is shown. [Issue: 156969] * Enable fullscreen for apps windows. [Issue: 161246] - * Fixed broken profile with system-wide installation and + * Fixed broken profile with system-wide installation and UserDataDir & DiskCacheDir policy. [Issue: 161336] - * Fixed stability crashes like 158747, 159437, 149139, 160914, + * Fixed stability crashes like 158747, 159437, 149139, 160914, 160401, 161858, 158747, 156878 * Fixed graphical corruption in Dust. [Issue: 155258] * Fixed scrolling issue. [Issue: 163553] @@ -8741,7 +8747,7 @@ Fri Nov 30 17:15:39 UTC 2012 - tittiatcoke@gmail.com - Update to 25.0.1343 * Security Fixes (bnc#791234 and bnc#792154): - - CVE-2012-5131: Corrupt rendering in the Apple OSX driver for + - CVE-2012-5131: Corrupt rendering in the Apple OSX driver for Intel GPUs - CVE-2012-5133: Use-after-free in SVG filters. - CVE-2012-5130: Out-of-bounds read in Skia @@ -8752,22 +8758,22 @@ Fri Nov 30 17:15:39 UTC 2012 - tittiatcoke@gmail.com - CVE-2012-5138: Incorrect file path handling - CVE-2012-5137: Use-after-free in media source handling -- Correct build so that proprietary codecs can be used when +- Correct build so that proprietary codecs can be used when the chromium-ffmpeg package is installed ------------------------------------------------------------------- Sun Nov 25 12:50:28 UTC 2012 - tittiatcoke@gmail.com -- Add a configuration file (/etc/default/chromium) where we can +- Add a configuration file (/etc/default/chromium) where we can indicate flags for the chromium-browser. ------------------------------------------------------------------- Sat Nov 24 20:00:51 UTC 2012 - tittiatcoke@gmail.com - Update to 25.0.1335 - * {gtk} Fixed selection renders white text on white + * {gtk} Fixed selection renders white text on white background in apps. (Issue: 158422) - * Fixed translate infobar button to show selected language. + * Fixed translate infobar button to show selected language. (Issue: 155350) * Fixed broken Arabic language. (Issue: 158978) * Fixed pre-rendering if the preference is disabled at start up. @@ -8795,9 +8801,9 @@ Fri Oct 26 08:58:02 UTC 2012 - tittiatcoke@gmail.com - Update to 24.0.1308 * Updated V8 - 3.14.5.0 - * Bookmarks are now searched by their title while typing into - the omnibox with matching bookmarks being shown in the - autocomplete suggestions pop-down list. Matching is done by + * Bookmarks are now searched by their title while typing into + the omnibox with matching bookmarks being shown in the + autocomplete suggestions pop-down list. Matching is done by prefix. * Fixed chromium issues 155871, 154173, 155133. @@ -8825,8 +8831,8 @@ Sun Sep 30 09:38:06 UTC 2012 - tittiatcoke@gmail.com - High CVE-2012-2887: Use-after-free in onclick handling. - High CVE-2012-2888: Use-after-free in SVG text references. - High CVE-2012-2894: Crash in graphics context handling. - - High CVE-2012-2896: Integer overflow in WebGL. - - Medium CVE-2012-2877: Browser crash with extensions + - High CVE-2012-2896: Integer overflow in WebGL. + - Medium CVE-2012-2877: Browser crash with extensions and modal dialogs - Low CVE-2012-2879: DOM topology corruption. - Medium CVE-2012-2884: Out-of-bounds read in Skia. @@ -8837,7 +8843,7 @@ Sun Sep 30 09:38:06 UTC 2012 - tittiatcoke@gmail.com - Medium CVE-2012-2885: Possible double free on exit. - Low CVE-2012-2891: Address leak over IPC. - Low CVE-2012-2892: Pop-up block bypass. - - High CVE-2012-2893: Double free in XSL transforms. + - High CVE-2012-2893: Double free in XSL transforms. ------------------------------------------------------------------- @@ -8854,43 +8860,43 @@ Fri Sep 7 15:49:57 UTC 2012 - tittiatcoke@gmail.com - Update to 23.0.1259 * No further indications in the ChangeLog. - + ------------------------------------------------------------------- Sun Sep 2 14:31:22 UTC 2012 - tittiatcoke@gmail.com - Update to 23.0.1255 - * Security Fixes (bnc#778005): + * Security Fixes (bnc#778005): - Medium CVE-2012-2865: Out-of-bounds read in line breaking. - High CVE-2012-2866: Bad cast with run-ins. - Low CVE-2012-2867: Browser crash with SPDY. - Medium CVE-2012-2868: Race condition with workers and XHR. - High CVE-2012-2869: Avoid stale buffer in URL loading. - - Low CVE-2012-2870: Lower severity memory management issues + - Low CVE-2012-2870: Lower severity memory management issues in XPath. - High CVE-2012-2871: Bad cast in XSL transforms. - - Medium CVE-2012-2872: XSS in SSL interstitial. + - Medium CVE-2012-2872: XSS in SSL interstitial. ------------------------------------------------------------------- Wed Aug 29 19:19:31 UTC 2012 - tittiatcoke@gmail.com - Update to 23.0.1249 - * No longer building with system libraries. This caused issues - with high CPU utilization and a blank homescreen. Now the + * No longer building with system libraries. This caused issues + with high CPU utilization and a blank homescreen. Now the in-source libraries are used. ------------------------------------------------------------------- Sun Aug 19 08:32:45 UTC 2012 - tittiatcoke@gmail.com - Update to 23.0.1240 - * Duplex Printing defaults to Yes, which prints extra pages even + * Duplex Printing defaults to Yes, which prints extra pages even for a 1 page print out (Issue 138312). * Print preview takes forever on Win XP (issue: 140044) * Anti-DDoS inversion of logic (Issues: 141643, 141081) - * Projectmanager.com application causes Flash to hang + * Projectmanager.com application causes Flash to hang (Issue: 141018) - * An additional scroll bar appears at the right on many sites + * An additional scroll bar appears at the right on many sites (issue: 140239) - * Setting and unsetting display:none obliterates current scroll + * Setting and unsetting display:none obliterates current scroll position (issue: 140101) - Utilize the patched zlib sources from Chromium in order to build @@ -8898,7 +8904,7 @@ Sun Aug 19 08:32:45 UTC 2012 - tittiatcoke@gmail.com Fri Aug 3 15:54:24 UTC 2012 - tittiatcoke@gmail.com - Update to 22.0.1226 - * Security Fixes (bnc#770821): + * Security Fixes (bnc#770821): CVE-2012-2843: Use-after-free in layout height tracking CVE-2012-2842: Use-after-free in counter handling @@ -8919,7 +8925,7 @@ Wed Jul 25 14:17:53 UTC 2012 - tittiatcoke@gmail.com - Update to 22.0.1218 * New Connection Manager - * New Print UI. + * New Print UI. * No further indications in the ChangeLog. ------------------------------------------------------------------- @@ -8935,7 +8941,7 @@ Sun Jul 8 13:10:48 UTC 2012 - tittiatcoke@gmail.com Fri Jun 29 08:52:58 UTC 2012 - tittiatcoke@gmail.com - Update to 22.0.1190 - * Security Fixes: + * Security Fixes: * CVE-2012-2815: Leak of iframe fragment id * CVE-2012-2816: Prevent sandboxed processes interfering with each other @@ -8958,9 +8964,9 @@ Fri Jun 29 08:52:58 UTC 2012 - tittiatcoke@gmail.com Thu Jun 21 12:20:28 UTC 2012 - tittiatcoke@gmail.com - Update to 22.0.1183 - * Content settings for Cookies now also show protected storage + * Content settings for Cookies now also show protected storage granted to hosted apps - * Chromoting client plugin correctly up-scales on when page-zoom + * Chromoting client plugin correctly up-scales on when page-zoom is >100%. ------------------------------------------------------------------- @@ -8980,8 +8986,8 @@ Fri Jun 15 12:19:24 UTC 2012 - coolo@suse.com Thu May 31 08:27:09 UTC 2012 - tittiatcoke@gmail.com - Update to 21.0.1158 - * Bugfixes - * Gamepad API prototype http://www.w3.org/TR/gamepad/ + * Bugfixes + * Gamepad API prototype http://www.w3.org/TR/gamepad/ available by default. * TLS 1.1 is enabled by default. @@ -8994,7 +9000,7 @@ Sun May 20 16:40:03 UTC 2012 - tittiatcoke@gmail.com * Improvements to trackpad on Cr-48 * Security Fixes (bnc#762481) - CVE-2011-3083: Browser crash with video + FTP - - CVE-2011-3084: Load links from internal pages in their + - CVE-2011-3084: Load links from internal pages in their own process. - CVE-2011-3085: UI corruption with long autofilled values - CVE-2011-3086: Use-after-free with style element. @@ -9008,7 +9014,7 @@ Sun May 20 16:40:03 UTC 2012 - tittiatcoke@gmail.com - CVE-2011-3094: Out-of-bounds read in Tibetan handling - CVE-2011-3095: Out-of-bounds write in OGG container. - CVE-2011-3096: Use-after-free in GTK omnibox handling. - - CVE-2011-3098: Bad search path for Windows Media Player + - CVE-2011-3098: Bad search path for Windows Media Player plug-in - CVE-2011-3100: Out-of-bounds read drawing dash paths. - CVE-2011-3101: Work around Linux Nvidia driver bug @@ -9024,7 +9030,7 @@ Sun May 13 19:53:59 UTC 2012 - tittiatcoke@gmail.com Fri May 11 14:22:22 UTC 2012 - tittiatcoke@gmail.com - Update to 21.0.1135.0 - * Added patch for Sqlite which should resolve crashes when build + * Added patch for Sqlite which should resolve crashes when build with GCC 4.7 * Fixes for rendering and stability * Fixed about:inducebrowsercrashforrealz (Issue: 124843) @@ -9047,7 +9053,7 @@ Fri Apr 27 09:54:43 UTC 2012 - tittiatcoke@gmail.com - Update to 20.0.1119.0 Fixes -- Adjust spec-file to include two new resource files that are +- Adjust spec-file to include two new resource files that are required for the UI. (bnc#759381) ------------------------------------------------------------------- @@ -9059,7 +9065,7 @@ Wed Apr 25 11:32:07 UTC 2012 - tittiatcoke@gmail.com ------------------------------------------------------------------- Thu Apr 19 09:12:44 UTC 2012 - tittiatcoke@gmail.com -- Added the ChromeDriver as a separate package. Normal users +- Added the ChromeDriver as a separate package. Normal users will not require this as it is a standalone server for testing webbrowsers @@ -9068,7 +9074,7 @@ Tue Apr 17 13:53:49 UTC 2012 - tittiatcoke@gmail.com - Update to 20.0.1106.0 * Fixes issues with fonts (Issue: 108645). - * Enable the Chrome To Mobile page action for users with + * Enable the Chrome To Mobile page action for users with compatible registered devices * file: downloads allowed again @@ -9081,14 +9087,14 @@ Fri Apr 13 09:12:42 UTC 2012 - fcrozat@suse.com Fri Apr 6 14:32:07 UTC 2012 - tittiatcoke@gmail.com - Update to 20.0.1094.0 - Fixes: - * Other Devices menu shows last update time for other sessions, + Fixes: + * Other Devices menu shows last update time for other sessions, and allows sessions to be hidden using a context menu. - * Fix sync issue with sessions (open tabs) triggering an + * Fix sync issue with sessions (open tabs) triggering an unrecoverable error. - * Fixed Sync/Apps: NTP apps icons missing after sync. + * Fixed Sync/Apps: NTP apps icons missing after sync. [Issue: 117857] - * Fixed bookmarks drag-n-drop in Bookmark Manager. + * Fixed bookmarks drag-n-drop in Bookmark Manager. [Issue: 118715] Security Fixes: * Medium CVE-2011-3066: Out-of-bounds read in Skia clipping. @@ -9097,7 +9103,7 @@ Fri Apr 6 14:32:07 UTC 2012 - tittiatcoke@gmail.com * High CVE-2011-3069: Use-after-free in line box handling. * High CVE-2011-3070: Use-after-free in v8 bindings. * High CVE-2011-3071: Use-after-free in HTMLMediaElement. - * Low CVE-2011-3072: Cross-origin violation parenting pop-up + * Low CVE-2011-3072: Cross-origin violation parenting pop-up window. * High CVE-2011-3073: Use-after-free in SVG resource handling. * Medium CVE-2011-3074: Use-after-free in media handling. @@ -9112,17 +9118,17 @@ Tue Apr 3 06:51:49 UTC 2012 - tittiatcoke@gmail.com Fixes: * Fixed issue cannot add GMail app to Chrome. [Issue: 119975] * Fixed theme and bookmarks bar notifications. [Issue: 117027] - * Fixed popup prompting permission for flash plugin. + * Fixed popup prompting permission for flash plugin. [Issue: 120358] Security Fixes: - * Medium CVE-2011-3058: Bad interaction possibly leading to + * Medium CVE-2011-3058: Bad interaction possibly leading to XSS in EUC-JP. * Medium CVE-2011-3059: Out-of-bounds read in SVG text handling. - * Medium CVE-2011-3060: Out-of-bounds read in text fragment + * Medium CVE-2011-3060: Out-of-bounds read in text fragment handling. * Medium CVE-2011-3061: SPDY proxy certificate checking error. * High CVE-2011-3062: Off-by-one in OpenType Sanitizer. - * Low CVE-2011-3063: Validate navigation requests from the + * Low CVE-2011-3063: Validate navigation requests from the renderer more carefully. * High CVE-2011-3064: Use-after-free in SVG clipping. * High CVE-2011-3065: Memory corruption in Skia. @@ -9138,23 +9144,23 @@ Sat Mar 24 06:40:10 UTC 2012 - tittiatcoke@gmail.com * High CVE-2011-3051: Use-after-free in CSS cross-fade handling * High CVE-2011-3052: Memory corruption in WebGL canvas handling * High CVE-2011-3053: Use-after-free in block splitting - * Low CVE-2011-3054: Apply additional isolations to webui + * Low CVE-2011-3054: Apply additional isolations to webui privileges - * Low CVE-2011-3055: Prompt in the browser native UI for unpacked + * Low CVE-2011-3055: Prompt in the browser native UI for unpacked extension installation * High CVE-2011-3056: Cross-origin violation with “magic iframe”. * Low CVE-2011-3049: Extension web request API can interfere with system requests - Other Fixes: - * The short-cut key for caps lock (Shift + Search) is disabled + Other Fixes: + * The short-cut key for caps lock (Shift + Search) is disabled when an accessibility screen reader is enabled - * Fixes an issue with files not being displayed in File Manager - when some file names contain UTF-8 characters (generally + * Fixes an issue with files not being displayed in File Manager + when some file names contain UTF-8 characters (generally accented characters) * Fixed dialog boxes in settings. (Issue: 118031) - * Fixed flash videos turning white on mac when running with - --disable-composited-core-animation-plugins (Issue: 117916) - * Change to look for correctly sized favicon when multiple images + * Fixed flash videos turning white on mac when running with + --disable-composited-core-animation-plugins (Issue: 117916) + * Change to look for correctly sized favicon when multiple images are provided. (Issue: 118275) * Fixed issues - 116044, 117470, 117068, 117668, 118620 @@ -9167,7 +9173,7 @@ Wed Mar 21 12:36:42 UTC 2012 - tittiatcoke@gmail.com Sun Mar 18 17:35:02 UTC 2012 - tittiatcoke@gmail.com - Update to 19.0.1074 -- Build Chromium on openSUSE > 12.1 with the gold linker +- Build Chromium on openSUSE > 12.1 with the gold linker - Fix build issues with GCC 4.7 ------------------------------------------------------------------- @@ -9176,7 +9182,7 @@ Thu Mar 15 12:51:21 UTC 2012 - tittiatcoke@gmail.com - Update to 19.0.1071 * Several fixes and improvements in the new Settings, Extensions, and Help pages. - * Fixed the flashing when switched between composited and + * Fixed the flashing when switched between composited and non-composited mode. [Issue: 116603] * Fixed stability issues 116913, 117217, 117347, 117081 @@ -9184,25 +9190,25 @@ Thu Mar 15 12:51:21 UTC 2012 - tittiatcoke@gmail.com Sun Mar 11 08:01:15 UTC 2012 - tittiatcoke@gmail.com - Update to 19.0.1066 - * Fixed Chrome install/update resets Google search preferences + * Fixed Chrome install/update resets Google search preferences (Issue: 105390) - * Don't trigger accelerated compositing on 3D CSS when using + * Don't trigger accelerated compositing on 3D CSS when using swiftshader (Issue: 116401) * Fixed a GPU crash (Issue: 116096) * More fixes for Back button frequently hangs (Issue: 93427) * Bastion now works (Issue: 116285) * Fixed Composited layer sorting irregularity with accelerated canvas (Issue: 102943) - * Fixed Composited layer sorting irregularity with accelerated + * Fixed Composited layer sorting irregularity with accelerated canvas (Issue: 102943) - * Fixed Google Feedback causes render process to use too much + * Fixed Google Feedback causes render process to use too much memory (Issue: 114489) - * Fixed after upgrade, some pages are rendered as blank + * Fixed after upgrade, some pages are rendered as blank (Issue: 109888) - * Fixed Pasting text into a single-line text field shouldn't + * Fixed Pasting text into a single-line text field shouldn't keep literal newlines (Issue: 106551) -- Security Fixes: - * Critical CVE-2011-3047: Errant plug-in load and GPU process +- Security Fixes: + * Critical CVE-2011-3047: Errant plug-in load and GPU process memory corruption * Critical CVE-2011-3046: UXSS and bad history navigation. @@ -9216,27 +9222,27 @@ Sat Mar 3 16:55:15 UTC 2012 - tittiatcoke@gmail.com - Update to 19.0.1060 * Fixed NTP signed in state is missing (Issue: 112676) - * Fixed gmail seems to redraw itself (all white) occasionally + * Fixed gmail seems to redraw itself (all white) occasionally (Issue: 111263) * Focus "OK" button on Javascript dialogs (Issue: 111015) * Fixed Back button frequently hangs (Issue: 93427) - * Increase the buffer size to fix muted playback rate + * Increase the buffer size to fix muted playback rate (Issue: 108239) * Fixed Empty span with line-height renders with non-zero height (Issue: 109811) - * Marked the Certum Trusted Network CA as an issuer of + * Marked the Certum Trusted Network CA as an issuer of extended-validation (EV) certificates. * Fixed importing of bookmarks, history, etc. from Firefox 10+. - * Fixed issues - 114001, 110785, 114168, 114598, 111663, 113636, + * Fixed issues - 114001, 110785, 114168, 114598, 111663, 113636, 112676 * Fixed several crashes (Issues: 111376, 108688, 114391) - * Fixed Firefox browser in Import Bookmarks and Settings + * Fixed Firefox browser in Import Bookmarks and Settings drop-down (Issue: 114476) * Sync: Sessions aren't associating pre-existing tabs (Issue: 113319) * Fixed All "Extensions" make an entry under the "NTP Apps" page (Issue: 113672) -+ Security Fixes (bnc#750407): ++ Security Fixes (bnc#750407): * High CVE-2011-3031: Use-after-free in v8 element wrapper. * High CVE-2011-3032: Use-after-free in SVG value handling. * High CVE-2011-3033: Buffer overflow in the Skia drawing library. @@ -9251,9 +9257,9 @@ Sat Mar 3 16:55:15 UTC 2012 - tittiatcoke@gmail.com * High CVE-2011-3042: Use-after-free in table section handling. * High CVE-2011-3043: Use-after-free in flexbox with floats. * High CVE-2011-3044: Use-after-free with SVG animation elements. -- Remove the external ffmepg headers and start using the ones - delivered with Chromium. Changes to Chromium are no longer in line - with any ffmpeg version :-(. So we can only use the Chromium +- Remove the external ffmepg headers and start using the ones + delivered with Chromium. Changes to Chromium are no longer in line + with any ffmpeg version :-(. So we can only use the Chromium ffmpeg headers. ------------------------------------------------------------------- @@ -9279,13 +9285,13 @@ Mon Feb 20 14:39:23 UTC 2012 - tittiatcoke@gmail.com Wed Feb 15 07:40:59 UTC 2012 - tittiatcoke@gmail.com - Update to 19.0.1042 - * Make speech input bubble borders close with the bubble + * Make speech input bubble borders close with the bubble [Issue: 112194] - * Fixed stability issues + * Fixed stability issues [Issues: 113531, 113492, 113654, 113546, 113847, 114011] - * Use Google’s online spellchecker to identify misspelled words + * Use Google’s online spellchecker to identify misspelled words as well as provide suggestions, for pasted text only. - * Fix: open incognito windows at exit created extra normal + * Fix: open incognito windows at exit created extra normal windows when the session was restored * When translating a page, get the code and translation via HTTPS @@ -9305,19 +9311,19 @@ Mon Feb 6 10:45:25 UTC 2012 - tittiatcoke@gmail.com - Update to 19.0.1031 * Block plugins for platform apps - To block plugins a new content settings has been added, with - the highest priority (i.e. at the front of the list). This - could be used down the track to hang off more platform app + To block plugins a new content settings has been added, with + the highest priority (i.e. at the front of the list). This + could be used down the track to hang off more platform app specific stuff. - * Remove unconditional -msse3 -mssse3 CFLAGS from media.gyp + * Remove unconditional -msse3 -mssse3 CFLAGS from media.gyp (issue#107532) * Refactoring of Settings page * Other bugfixes - * Security Fixes: + * Security Fixes: CVE-2011-3953: Avoid clipboard monitoring after paste event. CVE-2011-3954: Crash with excessive database usage. CVE-2011-3955: Crash aborting an IndexDB transaction - CVE-2011-3956: Incorrect handling of sandboxed origins inside + CVE-2011-3956: Incorrect handling of sandboxed origins inside extensions CVE-2011-3957: Use-after-free in PDF garbage collection CVE-2011-3958: Bad casts with column spans @@ -9335,7 +9341,7 @@ Mon Feb 6 10:45:25 UTC 2012 - tittiatcoke@gmail.com CVE-2011-3970: Out-of-bounds read in libxslt CVE-2011-3971: Use-after-free with mousemove events CVE-2011-3972: Out-of-bounds read in shader translator - + ------------------------------------------------------------------- Sun Jan 29 21:11:37 UTC 2012 - tittiatcoke@gmail.com @@ -9344,7 +9350,7 @@ Sun Jan 29 21:11:37 UTC 2012 - tittiatcoke@gmail.com + CVE-2011-3924 Use-after-free vulnerability + CVE-2011-3925 Use-after-free vulnerability + CVE-2011-3926 Heap-based buffer overflow in the tree builder - + CVE-2011-3927 Skia does not perform all required + + CVE-2011-3927 Skia does not perform all required initialization of values + CVE-2011-3928 Use-after-free vulnerability * Compile the chrome_sandbox binary with -fPIE flags @@ -9362,7 +9368,7 @@ Mon Jan 23 09:44:42 UTC 2012 - tittiatcoke@gmail.com Sat Dec 31 22:29:20 UTC 2011 - tittiatcoke@gmail.com - Update to 18.0.992 - * Delay some extension startup until after first run import. + * Delay some extension startup until after first run import. (issue 108286) * Add function support for Sleep with TimeDelta input. (issue 108171) @@ -9375,20 +9381,20 @@ Wed Dec 28 12:00:11 UTC 2011 - tittiatcoke@gmail.com - Update to 18.0.985 + Webkit layout: - * Suppress a leak in http/tests/appcache/reload.html + * Suppress a leak in http/tests/appcache/reload.html (issue 108621) - * Suppress a leak in xmlhttprequest/workers/referer.html + * Suppress a leak in xmlhttprequest/workers/referer.html (issue 108622) - * Extend the suppression for uninit value in + * Extend the suppression for uninit value in fast/forms/input-text-paste-maxlength.html (issue 106183) - * Suppress memory leaks in - fast/files/workers/worker-read-blob-async.html + * Suppress memory leaks in + fast/files/workers/worker-read-blob-async.html (issue 108624) - * Suppress a leak in - websocket/tests/hybi/workers/receive-arraybuffer.html + * Suppress a leak in + websocket/tests/hybi/workers/receive-arraybuffer.html (issue 108627) - * Suppress a leak in - http/tests/xmlhttprequest/workers/methods-async.html + * Suppress a leak in + http/tests/xmlhttprequest/workers/methods-async.html (issue 108628) + Set opaque on the WebMediaPlayerClient based on the decoder @@ -9400,9 +9406,9 @@ Mon Dec 19 06:41:16 UTC 2011 - tittiatcoke@gmail.com + Assign F5 to cycle forward (issue#107417) + [Sync] Add NOTREACHED for empty passphrase (issue#104189) + Add libudev as build-dependency (issue#79050) - + Enable mnemonic and bookmark folder key activation on menu + + Enable mnemonic and bookmark folder key activation on menu (issue#107869) -- Removed conflict with xine-browser-plugins. +- Removed conflict with xine-browser-plugins. ------------------------------------------------------------------- Wed Dec 14 10:25:20 UTC 2011 - tittiatcoke@gmail.com @@ -9410,23 +9416,23 @@ Wed Dec 14 10:25:20 UTC 2011 - tittiatcoke@gmail.com - Update to 18.0.972 * Security issues fixed: (bnc#736716) + CVE-2011-3903: Out-of-bounds read in regex matching. - + CVE-2011-3905: Out-of-bounds reads in libxml. + + CVE-2011-3905: Out-of-bounds reads in libxml. + CVE-2011-3906: Out-of-bounds read in PDF parser. + CVE-2011-3907: URL bar spoofing with view-source. + CVE-2011-3908: Out-of-bounds read in SVG parsing. - + CVE-2011-3909: [64-bit only] Memory corruption in CSS - property array. - + CVE-2011-3910: Out-of-bounds read in YUV video frame + + CVE-2011-3909: [64-bit only] Memory corruption in CSS + property array. + + CVE-2011-3910: Out-of-bounds read in YUV video frame handling. + CVE-2011-3911: Out-of-bounds read in PDF. - + CVE-2011-3912: Use-after-free in SVG filters. + + CVE-2011-3912: Use-after-free in SVG filters. + CVE-2011-3914: Out-of-bounds write in v8 i18n handling + CVE-2011-3915: Buffer overflow in PDF font handling. + CVE-2011-3916: Out-of-bounds reads in PDF cross references. + CVE-2011-3917: Stack-buffer-overflow in FileWatcher. + CVE-2011-3904: Use-after-free in bidi handling. - * No longer build against the system libjpeg, but build against - the libjpeg that comes with Chromium to prevent graphics + * No longer build against the system libjpeg, but build against + the libjpeg that comes with Chromium to prevent graphics issues * Chromium for openSUSE:Factory now builds against libjpeg8 * Removed explicit -fPIC from the C-flags @@ -9435,22 +9441,22 @@ Wed Dec 14 10:25:20 UTC 2011 - tittiatcoke@gmail.com Sat Dec 10 18:51:39 UTC 2011 - tittiatcoke@gmail.com - Update to 18.0.968 - + Print preview: Disable the right context menu items in print + + Print preview: Disable the right context menu items in print preview. (issue#106876,#106915) - + Fix page zoom for plug-in documents (PDF, etc.) + + Fix page zoom for plug-in documents (PDF, etc.) (issue#106013,#106228) - + ntp: track number of times a user switches pages in a single + + ntp: track number of times a user switches pages in a single session (issue#106575) +