about summary refs log tree commit diff
path: root/pkgs/os-specific
AgeCommit message (Collapse)AuthorFilesLines
2024-01-29linux/hardened/patches/4.19: 4.19.305-hardened1 -> 4.19.306-hardened1Fabián Heredia Montiel1-5/+5
2024-01-28Merge pull request #275579 from tamara-schmitz/masterJoachim F1-3/+36
update hardened profile to new recommendations
2024-01-28Merge pull request #230368 from risicle/ris-libbpf-passthru-testsSandro1-0/+7
libbpf: add some key reverse dependencies to `passthru.tests`
2024-01-28systemd: update musl patches for v255 (#284136)Yureka1-22/+23
2024-01-28Merge pull request #283700 from r-ryantm/auto-update/fwtsMario Rodas1-2/+2
fwts: 23.11.00 -> 24.01.00
2024-01-28linux_6_7: fix Rust support with current rustcAlyssa Ross2-0/+387
The 1.75 patch can't be fetched, because it doesn't apply. But git can apply it cleanly, so it must just need to do a three-way merge or something. Regardless, we need to include a version that patch(1) can apply in Nixpkgs.
2024-01-28Merge pull request #282193 from r-ryantm/auto-update/setoolsWeijia Wang1-3/+3
setools: 4.4.1 -> 4.4.4
2024-01-28setools: fix runtime errorWeijia Wang1-1/+1
2024-01-28setools: 4.4.1 -> 4.4.4R. Ryantm1-2/+2
2024-01-27nixos/hardened: update hardened profile to new recommendationsTamara Schmitz1-3/+36
Borrowing from here to match hardened profile with more recent kernels: * https://madaidans-insecurities.github.io/guides/linux-hardening.html?#boot-parameters * https://github.com/a13xp0p0v/kernel-hardening-checker/ Removed "slub_debug" as that option disables kernel memory address hashing. You also see a big warning about this in the dmesg: "This system shows unhashed kernel memory addresses via the console, logs, and other interfaces." "init_on_alloc=1" and "init_on_free=1" zeroes all SLAB and SLUB allocations. Introduced in 6471384af2a6530696fc0203bafe4de41a23c9ef. Also the default for the Android Google kernel btw. It is on by default through the KConfig. "slab_nomerge" prevents the merging of slab/slub caches. These are effectively slab/slub pools. "LEGACY_VSYSCALL_NONE" disables the older vsyscall mechanic that relies on static address. It got superseeded by vdsos a decade ago. Read some LWN.net to learn more ;) "debugfs=off" I'm sure there are some few userspace programs that rely on debugfs, but they shouldn't. Most other things mentioned on the blog where already the default on a running machine or may not be applicable. Most other Kconfigs changes come from the kernel hardening checker and were added, when they were not applied to the kernel already. Unsure about CONFIG_STATIC_USERMODEHELPER. Would need testing.
2024-01-26linuxKernel.kernels.linux_lqx: 6.7.1-lqx1 -> 6.7.2-lqx1Jerry Starke1-2/+2
2024-01-26linuxKernel.kernels.linux_zen: 6.7.1-zen1 -> 6.7.2-zen1Jerry Starke1-2/+2
2024-01-26linuxPackages_latest.nvidiaPackages.{latest,vulkan_beta}.open: broken on 6.7Kiskae1-1/+3
2024-01-26pcm: 202311 -> 202401R. Ryantm1-2/+2
2024-01-26Merge pull request #283883 from alyssais/linux-5.10.209Maximilian Bosch1-14/+14
Linux kernels 2024-01-25
2024-01-25Merge pull request #283804 from Kiskae/nvidia/535.43.23Nick Cao1-3/+5
linuxPackages.nvidiaPackages.vulkan_beta: 535.43.22 -> 535.43.23
2024-01-26linux_6_1: 6.1.74 -> 6.1.75Alyssa Ross1-2/+2
2024-01-26linux_6_6: 6.6.13 -> 6.6.14Alyssa Ross1-2/+2
2024-01-26linux_6_7: 6.7.1 -> 6.7.2Alyssa Ross1-2/+2
2024-01-26bpftrace: 0.19.1 -> 0.20.0R. Ryantm1-2/+2
2024-01-26linux_5_15: 5.15.147 -> 5.15.148Alyssa Ross1-2/+2
2024-01-26linux_4_19: 4.19.305 -> 4.19.306Alyssa Ross1-2/+2
2024-01-26linux_5_4: 5.4.267 -> 5.4.268Alyssa Ross1-2/+2
2024-01-26linux_5_10: 5.10.208 -> 5.10.209Alyssa Ross1-2/+2
2024-01-25Revert "mdevctl: 1.2.0 -> 1.3.0"K9001-3/+3
2024-01-25linuxPackages.nvidiaPackages.vulkan_beta: 535.43.22 -> 535.43.23Kiskae1-3/+5
2024-01-25Merge pull request #283562 from Kiskae/nvidia/550.40.07Nick Cao1-6/+6
linuxPackages.nvidiaPackages.beta: 545.23.06 -> 550.40.07
2024-01-25Merge pull request #283573 from NickCao/uhk-agentNick Cao1-2/+6
uhk-agent: 3.2.2 -> 3.3.0
2024-01-25Merge pull request #283729 from trofi/nvidia-x11-revert-useLibs-assertNick Cao1-1/+0
nvidia-x11: revert "add an assert that `useSettings` implies more tha…
2024-01-25Merge master into staging-nextgithub-actions[bot]1-16/+0
2024-01-25Merge pull request #280945 from katexochen/treewide/unref-patchesNaïm Favier1-16/+0
treewide: cleanup unreferenced patch files
2024-01-25nvidia-x11: revert "add an assert that `useSettings` implies more than ↵Sergei Trofimovich1-1/+0
`libsOnly`" THe change caused nixGL instantiation failures: - https://github.com/nix-community/nixGL/issues/157 - https://github.com/nix-community/nixGL/issues/154 I missed the fact that there is no easy way to oberride `useSettings` as it's an internal argument as ollosed to `useLibs`. Instead of fixing it let's revert it back and try again later. This reverts commit 9c51fb0606181c9b6b35ccfd8bd8e368d388c154.
2024-01-25linux-pam: fixup build on muslVladimír Čunát1-1/+7
In particular, nixStatic was blocked by this. https://hydra.nixos.org/build/247250976/nixlog/46/tail
2024-01-25fwts: 23.11.00 -> 24.01.00R. Ryantm1-2/+2
2024-01-25Merge master into staging-nextgithub-actions[bot]5-609/+0
2024-01-24Merge remote-tracking branch 'origin/master' into staging-nextAlyssa Ross4-3/+30
Conflicts: pkgs/development/libraries/libunwind/default.nix
2024-01-24uhk-agent: 3.2.2 -> 3.3.0Nick Cao1-2/+6
Diff: https://github.com/UltimateHackingKeyboard/agent/compare/v3.2.2...v3.3.0
2024-01-24fwupd: move to by-namer-vdp5-606/+0
2024-01-24fwupd: 1.9.11 -> 1.9.12r-vdp1-5/+2
The fwupd daemon refuses to start when there is an uefi_capsule key without any values in the config file, so I modified the module to only include this key when there are actually values that go inside.
2024-01-24linuxPackages.nvidiaPackages.beta: 545.23.06 -> 550.40.07Kiskae1-6/+6
2024-01-24Merge pull request #277694 from TheBrainScrambler/nvidia-390-updatekirillrdy3-1/+28
nvidia-x11.legacy_390: fix bug
2024-01-24Merge pull request #283311 from r-ryantm/auto-update/intel-compute-runtimeSandro1-2/+2
2024-01-24Merge master into staging-nextgithub-actions[bot]3-8/+8
2024-01-23Merge pull request #281172 from otavio/buNick Cao1-3/+3
linuxPackages.rtl88x2bu: unstable-2023-09-24 -> unstable-2023-11-29
2024-01-23Merge pull request #282426 from Luflosi/update/linuxPackages.apfsNick Cao1-2/+2
linuxPackages.apfs: 0.3.6 -> 0.3.7
2024-01-23Merge pull request #283325 from deepfire/0-gh-fix-rtl8812auNick Cao1-3/+3
rtl8812au: fix build by bumping to unstable-2024-01-19
2024-01-24Merge master into staging-nextgithub-actions[bot]2-5/+5
2024-01-23Merge pull request #282738 from mkg20001/openwrtFranz Pletz1-3/+3
2024-01-23intel-compute-runtime: 23.35.27191.9 -> 23.43.27642.18R. Ryantm1-2/+2
2024-01-24rtl8812au: fix build by bumping to unstable-2024-01-19Kosyrev Serge1-3/+3
The build failure: /build/source/os_dep/linux/ioctl_cfg80211.c:10473:26: error: initialization of 'int (*)(struct wiphy *, struct net_device *, struct cfg80211_ap_update *)' from incompatible pointer type 'int (*)(struct wiphy *, struct net_device *, struct cfg80211_beacon_data *)' [8;;https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wincompatible-pointer-types-Werror=incompatible-pointer-types8;;] 10473 | .change_beacon = cfg80211_rtw_change_beacon, | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /build/source/os_dep/linux/ioctl_cfg80211.c:10473:26: note: (near initialization for 'rtw_cfg80211_ops.change_beacon')