Commit Graph

24060 Commits

Author SHA1 Message Date
Weijia Wang
aacf584689
Merge pull request #285224 from wegank/raspberrypi-wireless-typo
raspberrypiWirelessFirmware: fix typo
2024-02-01 10:50:57 +01:00
Adam Stephens
75ec325cb9
nixos/pam: remove pam_cgfs
pam_cgfs is a cgroups-v1 pam module. Verified with upstream that
this module no longer necessary on cgroups-v2 systems.
2024-01-31 17:19:23 -05:00
Adam Stephens
184637940b
lxc: fix aarch64 build failure
Starting with commit 1cf2d7357c lxc is
failing on aarch64 only. For whatever reason, the version check done
on docbook2man here is no longer registering as >=0.8.8

3efa1c3037/meson.build (L323)

This falls through to this line, which changes the behavior of the
configured sgml header.

3efa1c3037/meson.build (L327)

Instead of figuring out /why/ this is the case, I'm just going to skip
the check for lxc since we won't ever ship docbook2x < 0.8.
2024-01-31 09:02:26 -05:00
Weijia Wang
467dc9334d raspberrypiWirelessFirmware: fix typo 2024-01-31 08:07:15 +01:00
Robert Hensing
056a4d8d52
Merge pull request #283406 from tfc/nixos-rebuild-socket
nixos-rebuild: Handle too-long tmpdir paths on macOS
2024-01-30 19:02:37 +01:00
R. Ryantm
3a7f143a4f bpftrace: 0.20.0 -> 0.20.1 2024-01-30 09:09:07 +00:00
Alyssa Ross
bee5a980c1 linux_latest-libre: 19473 -> 19482 2024-01-29 17:37:49 +01:00
Alyssa Ross
92d90fd5b1 linux_testing: 6.8-rc1 -> 6.8-rc2 2024-01-29 17:37:49 +01:00
Sandro
eb86b39576
Merge pull request #284642 from r-ryantm/auto-update/intel-compute-runtime 2024-01-29 13:37:11 +01:00
markuskowa
5ef1851bb4
Merge pull request #284613 from r-ryantm/auto-update/rdma-core
rdma-core: 49.1 -> 50.0
2024-01-29 10:06:27 +01:00
Fabián Heredia Montiel
45fad8902f linux/hardened/patches/6.7: init at 6.7.2-hardened1 2024-01-29 09:44:08 +01:00
Fabián Heredia Montiel
018def54e4 linux/hardened/patches/6.6: 6.6.13-hardened1 -> 6.6.14-hardened1 2024-01-29 09:44:08 +01:00
Fabián Heredia Montiel
b3f3397b4b linux/hardened/patches/6.1: 6.1.74-hardened1 -> 6.1.75-hardened1 2024-01-29 09:44:08 +01:00
Fabián Heredia Montiel
33dd85989d linux/hardened/patches/5.4: 5.4.267-hardened1 -> 5.4.268-hardened1 2024-01-29 09:44:08 +01:00
Fabián Heredia Montiel
503d0f65a7 linux/hardened/patches/5.15: 5.15.147-hardened1 -> 5.15.148-hardened1 2024-01-29 09:44:08 +01:00
Fabián Heredia Montiel
ed540a7c8e linux/hardened/patches/5.10: 5.10.208-hardened1 -> 5.10.209-hardened1 2024-01-29 09:44:08 +01:00
Fabián Heredia Montiel
114b7a4a3b linux/hardened/patches/4.19: 4.19.305-hardened1 -> 4.19.306-hardened1 2024-01-29 09:44:08 +01:00
Jacek Galowicz
3dbf54decb nixos-rebuild: Fix "too long for Unix domain socket" errors due to long
TMPDIR
2024-01-29 06:27:30 +01:00
R. Ryantm
9e67b4305c intel-compute-runtime: 23.43.27642.18 -> 23.48.27912.11 2024-01-29 00:21:45 +00:00
R. Ryantm
6b47b1113f rdma-core: 49.1 -> 50.0 2024-01-28 20:40:01 +00:00
Joachim F
6dd56e1483
Merge pull request #275579 from tamara-schmitz/master
update hardened profile to new recommendations
2024-01-28 20:25:27 +01:00
Sandro
f35ab6dee7
Merge pull request #230368 from risicle/ris-libbpf-passthru-tests
libbpf: add some key reverse dependencies to `passthru.tests`
2024-01-28 19:14:27 +01:00
Yureka
feca0eecd1
systemd: update musl patches for v255 (#284136) 2024-01-28 14:12:00 +01:00
Mario Rodas
d78238fc08
Merge pull request #283700 from r-ryantm/auto-update/fwts
fwts: 23.11.00 -> 24.01.00
2024-01-28 08:03:56 -05:00
Alyssa Ross
63c01a3576 linux_6_7: fix Rust support with current rustc
The 1.75 patch can't be fetched, because it doesn't apply.  But git
can apply it cleanly, so it must just need to do a three-way merge or
something.  Regardless, we need to include a version that patch(1) can
apply in Nixpkgs.
2024-01-28 10:54:17 +01:00
Weijia Wang
bbe271c236
Merge pull request #282193 from r-ryantm/auto-update/setools
setools: 4.4.1 -> 4.4.4
2024-01-28 07:53:38 +01:00
Weijia Wang
03e3e91dfb setools: fix runtime error 2024-01-28 07:18:15 +01:00
R. Ryantm
ab63839a5d setools: 4.4.1 -> 4.4.4 2024-01-28 07:17:57 +01:00
Tamara Schmitz
b80c3284d5
nixos/hardened: update hardened profile to new recommendations
Borrowing from here to match hardened profile with more recent kernels:
* https://madaidans-insecurities.github.io/guides/linux-hardening.html?#boot-parameters
* https://github.com/a13xp0p0v/kernel-hardening-checker/

Removed "slub_debug" as that option disables kernel memory address
hashing. You also see a big warning about this in the dmesg:
"This system shows unhashed kernel memory addresses via the console, logs, and other interfaces."

"init_on_alloc=1" and "init_on_free=1" zeroes all SLAB and SLUB allocations. Introduced in 6471384af2a6530696fc0203bafe4de41a23c9ef. Also the default for the Android Google kernel btw. It is on by default through the KConfig.

"slab_nomerge" prevents the merging of slab/slub caches. These are
effectively slab/slub pools.

"LEGACY_VSYSCALL_NONE" disables the older vsyscall mechanic that relies on
static address. It got superseeded by vdsos a decade ago. Read some
LWN.net to learn more ;)

"debugfs=off" I'm sure there are some few userspace programs that rely on
debugfs, but they shouldn't.

Most other things mentioned on the blog where already the default on a
running machine or may not be applicable.

Most other Kconfigs changes come from the kernel hardening checker and
were added, when they were not applied to the kernel already.

Unsure about CONFIG_STATIC_USERMODEHELPER. Would need testing.
2024-01-27 20:43:58 +00:00
Jerry Starke
944aef9fb7 linuxKernel.kernels.linux_lqx: 6.7.1-lqx1 -> 6.7.2-lqx1 2024-01-26 22:17:51 +01:00
Jerry Starke
3390aa1aed linuxKernel.kernels.linux_zen: 6.7.1-zen1 -> 6.7.2-zen1 2024-01-26 22:16:32 +01:00
Kiskae
2817ffc8e1 linuxPackages_latest.nvidiaPackages.{latest,vulkan_beta}.open: broken on 6.7 2024-01-26 18:05:51 +01:00
R. Ryantm
3f5f020da5 pcm: 202311 -> 202401 2024-01-26 16:41:12 +01:00
Maximilian Bosch
704180bbbb
Merge pull request #283883 from alyssais/linux-5.10.209
Linux kernels 2024-01-25
2024-01-26 12:12:47 +01:00
Nick Cao
6620368452
Merge pull request #283804 from Kiskae/nvidia/535.43.23
linuxPackages.nvidiaPackages.vulkan_beta: 535.43.22 -> 535.43.23
2024-01-25 22:10:36 -05:00
Alyssa Ross
e264cdc38b
linux_6_1: 6.1.74 -> 6.1.75 2024-01-26 01:43:12 +01:00
Alyssa Ross
f8f2cdd2c7
linux_6_6: 6.6.13 -> 6.6.14 2024-01-26 01:42:58 +01:00
Alyssa Ross
02c63fa701
linux_6_7: 6.7.1 -> 6.7.2 2024-01-26 01:42:47 +01:00
R. Ryantm
914bb49f4e bpftrace: 0.19.1 -> 0.20.0 2024-01-26 01:06:23 +01:00
Alyssa Ross
249fef32c4
linux_5_15: 5.15.147 -> 5.15.148 2024-01-26 00:37:55 +01:00
Alyssa Ross
bf749233db
linux_4_19: 4.19.305 -> 4.19.306 2024-01-26 00:11:45 +01:00
Alyssa Ross
214ce1fd7a
linux_5_4: 5.4.267 -> 5.4.268 2024-01-26 00:11:33 +01:00
Alyssa Ross
749faf6609
linux_5_10: 5.10.208 -> 5.10.209 2024-01-26 00:11:17 +01:00
K900
aeda66611b
Revert "mdevctl: 1.2.0 -> 1.3.0" 2024-01-25 22:25:39 +03:00
Kiskae
c789a32040 linuxPackages.nvidiaPackages.vulkan_beta: 535.43.22 -> 535.43.23 2024-01-25 18:42:38 +01:00
Nick Cao
d559047519
Merge pull request #283562 from Kiskae/nvidia/550.40.07
linuxPackages.nvidiaPackages.beta: 545.23.06 -> 550.40.07
2024-01-25 08:53:25 -05:00
Nick Cao
e9780ce6c6
Merge pull request #283573 from NickCao/uhk-agent
uhk-agent: 3.2.2 -> 3.3.0
2024-01-25 07:57:29 -05:00
Nick Cao
31766fca35
Merge pull request #283729 from trofi/nvidia-x11-revert-useLibs-assert
nvidia-x11: revert "add an assert that `useSettings` implies more tha…
2024-01-25 07:24:43 -05:00
github-actions[bot]
8c2ba7797a
Merge master into staging-next 2024-01-25 12:01:19 +00:00
Naïm Favier
6d11e88fed
Merge pull request #280945 from katexochen/treewide/unref-patches
treewide: cleanup unreferenced patch files
2024-01-25 12:42:50 +01:00