Commit Graph

7932 Commits

Author SHA1 Message Date
Alyssa Ross
bee5a980c1 linux_latest-libre: 19473 -> 19482 2024-01-29 17:37:49 +01:00
Alyssa Ross
92d90fd5b1 linux_testing: 6.8-rc1 -> 6.8-rc2 2024-01-29 17:37:49 +01:00
Fabián Heredia Montiel
45fad8902f linux/hardened/patches/6.7: init at 6.7.2-hardened1 2024-01-29 09:44:08 +01:00
Fabián Heredia Montiel
018def54e4 linux/hardened/patches/6.6: 6.6.13-hardened1 -> 6.6.14-hardened1 2024-01-29 09:44:08 +01:00
Fabián Heredia Montiel
b3f3397b4b linux/hardened/patches/6.1: 6.1.74-hardened1 -> 6.1.75-hardened1 2024-01-29 09:44:08 +01:00
Fabián Heredia Montiel
33dd85989d linux/hardened/patches/5.4: 5.4.267-hardened1 -> 5.4.268-hardened1 2024-01-29 09:44:08 +01:00
Fabián Heredia Montiel
503d0f65a7 linux/hardened/patches/5.15: 5.15.147-hardened1 -> 5.15.148-hardened1 2024-01-29 09:44:08 +01:00
Fabián Heredia Montiel
ed540a7c8e linux/hardened/patches/5.10: 5.10.208-hardened1 -> 5.10.209-hardened1 2024-01-29 09:44:08 +01:00
Fabián Heredia Montiel
114b7a4a3b linux/hardened/patches/4.19: 4.19.305-hardened1 -> 4.19.306-hardened1 2024-01-29 09:44:08 +01:00
Joachim F
6dd56e1483
Merge pull request #275579 from tamara-schmitz/master
update hardened profile to new recommendations
2024-01-28 20:25:27 +01:00
Alyssa Ross
63c01a3576 linux_6_7: fix Rust support with current rustc
The 1.75 patch can't be fetched, because it doesn't apply.  But git
can apply it cleanly, so it must just need to do a three-way merge or
something.  Regardless, we need to include a version that patch(1) can
apply in Nixpkgs.
2024-01-28 10:54:17 +01:00
Tamara Schmitz
b80c3284d5
nixos/hardened: update hardened profile to new recommendations
Borrowing from here to match hardened profile with more recent kernels:
* https://madaidans-insecurities.github.io/guides/linux-hardening.html?#boot-parameters
* https://github.com/a13xp0p0v/kernel-hardening-checker/

Removed "slub_debug" as that option disables kernel memory address
hashing. You also see a big warning about this in the dmesg:
"This system shows unhashed kernel memory addresses via the console, logs, and other interfaces."

"init_on_alloc=1" and "init_on_free=1" zeroes all SLAB and SLUB allocations. Introduced in 6471384af2a6530696fc0203bafe4de41a23c9ef. Also the default for the Android Google kernel btw. It is on by default through the KConfig.

"slab_nomerge" prevents the merging of slab/slub caches. These are
effectively slab/slub pools.

"LEGACY_VSYSCALL_NONE" disables the older vsyscall mechanic that relies on
static address. It got superseeded by vdsos a decade ago. Read some
LWN.net to learn more ;)

"debugfs=off" I'm sure there are some few userspace programs that rely on
debugfs, but they shouldn't.

Most other things mentioned on the blog where already the default on a
running machine or may not be applicable.

Most other Kconfigs changes come from the kernel hardening checker and
were added, when they were not applied to the kernel already.

Unsure about CONFIG_STATIC_USERMODEHELPER. Would need testing.
2024-01-27 20:43:58 +00:00
Jerry Starke
944aef9fb7 linuxKernel.kernels.linux_lqx: 6.7.1-lqx1 -> 6.7.2-lqx1 2024-01-26 22:17:51 +01:00
Jerry Starke
3390aa1aed linuxKernel.kernels.linux_zen: 6.7.1-zen1 -> 6.7.2-zen1 2024-01-26 22:16:32 +01:00
Alyssa Ross
e264cdc38b
linux_6_1: 6.1.74 -> 6.1.75 2024-01-26 01:43:12 +01:00
Alyssa Ross
f8f2cdd2c7
linux_6_6: 6.6.13 -> 6.6.14 2024-01-26 01:42:58 +01:00
Alyssa Ross
02c63fa701
linux_6_7: 6.7.1 -> 6.7.2 2024-01-26 01:42:47 +01:00
Alyssa Ross
249fef32c4
linux_5_15: 5.15.147 -> 5.15.148 2024-01-26 00:37:55 +01:00
Alyssa Ross
bf749233db
linux_4_19: 4.19.305 -> 4.19.306 2024-01-26 00:11:45 +01:00
Alyssa Ross
214ce1fd7a
linux_5_4: 5.4.267 -> 5.4.268 2024-01-26 00:11:33 +01:00
Alyssa Ross
749faf6609
linux_5_10: 5.10.208 -> 5.10.209 2024-01-26 00:11:17 +01:00
github-actions[bot]
568f381221
Merge master into staging-next 2024-01-23 12:01:17 +00:00
Atemu
4a322ccd6a
Merge pull request #282529 from zzzsyyy/update/xanmod
linux_xanmod, linux_xanmod_latest: 2024-01-20
2024-01-23 08:07:21 +01:00
github-actions[bot]
8303a96c2d
Merge master into staging-next 2024-01-23 00:02:30 +00:00
Alyssa Ross
d6fc2bf149 linux/hardened/patches/6.6: 6.6.12-hardened1 -> 6.6.13-hardened1 2024-01-22 20:23:03 +01:00
Alyssa Ross
c909e231a2 linux/hardened/patches/6.1: 6.1.73-hardened1 -> 6.1.74-hardened1 2024-01-22 20:23:03 +01:00
Alyssa Ross
34076dea42 linux_testing: 6.7 -> 6.8-rc1 2024-01-22 20:23:03 +01:00
github-actions[bot]
3c7375b75c
Merge master into staging-next 2024-01-22 18:00:55 +00:00
Julian Stecklina
3581265259 linux: remove unused features 2024-01-22 13:19:32 +01:00
github-actions[bot]
3a8094730e
Merge master into staging-next 2024-01-22 12:01:10 +00:00
Thiago Kenji Okada
429ebe89a8
Merge pull request #282790 from JerrySM64/update-linux-zen
linuxKernel.kernels.linux_zen: 6.7-zen3 -> 6.7.1-zen1
2024-01-22 10:15:57 +00:00
Jerry Starke
2d9feef710 linuxKernel.kernels.linux_zen: 6.7-zen3 -> 6.7.1-zen1 2024-01-22 06:07:52 +01:00
github-actions[bot]
dceddd03df
Merge master into staging-next 2024-01-22 00:02:14 +00:00
Thiago Kenji Okada
35d61a923b
Merge pull request #282598 from JerrySM64/update-linux-zen
linuxKernel.kernels.linux_lqx: 6.6.12-lqx1 -> 6.7.1-lqx1
2024-01-21 22:45:17 +00:00
Jerry Starke
3d80174e19 linuxKernel.kernels.linux_lqx: 6.6.12-lqx1 -> 6.7.1-lqx1 2024-01-21 15:12:10 +01:00
zzzsyyy
f571fc09f1
linux_xanmod_latest: 6.6.10 -> 6.6.13 2024-01-21 17:08:45 +08:00
zzzsyyy
19eb915fb8
linux_xanmod: 6.1.72 -> 6.1.74 2024-01-21 16:46:20 +08:00
github-actions[bot]
4dea63e421
Merge master into staging-next 2024-01-20 18:01:02 +00:00
K900
6b62de992a linux/hardened/patches/6.6: 6.6.11-hardened1 -> 6.6.12-hardened1 2024-01-20 15:00:22 +03:00
K900
18d7932a21 linux/hardened/patches/6.1: 6.1.72-hardened1 -> 6.1.73-hardened1 2024-01-20 15:00:16 +03:00
K900
cb75668c47 linux/hardened/patches/5.4: 5.4.266-hardened1 -> 5.4.267-hardened1 2024-01-20 15:00:11 +03:00
K900
22184190bb linux/hardened/patches/5.15: 5.15.146-hardened1 -> 5.15.147-hardened1 2024-01-20 15:00:05 +03:00
K900
f0b4178699 linux/hardened/patches/5.10: 5.10.206-hardened1 -> 5.10.208-hardened1 2024-01-20 14:59:59 +03:00
K900
ee940f3644 linux/hardened/patches/4.19: 4.19.304-hardened1 -> 4.19.305-hardened1 2024-01-20 14:59:53 +03:00
K900
a2564db220 linux-rt_6_1: 6.1.70-rt21 -> 6.1.73-rt22 2024-01-20 14:59:30 +03:00
K900
0f60060f29 linux_6_1: 6.1.73 -> 6.1.74 2024-01-20 14:58:55 +03:00
K900
1b37d0076d linux_6_6: 6.6.12 -> 6.6.13 2024-01-20 14:58:52 +03:00
K900
ce170c3830 linux_6_7: 6.7 -> 6.7.1 2024-01-20 14:58:49 +03:00
github-actions[bot]
331c789712
Merge master into staging-next 2024-01-19 18:01:00 +00:00
Alyssa Ross
a455c5fb3e Revert "linux: drop XEN on 32-bit"
This reverts commit 096639c548.

The kernel bug that broke this has now been fixed, and we now set
CONFIG_X86_GENERIC, which would have stopped us being affected by it anyway.
2024-01-19 13:11:51 +01:00