summary refs log tree commit diff
path: root/pkgs/os-specific/linux/kernel/common-config.nix
Commit message (Collapse)AuthorAge
...
* | linux: fix-build on i686QuantMint2023-02-19
| |
* | Merge pull request #209667 from QuantMint/linuxSergei Trofimovich2023-02-18
|\ \ | | | | | | linux: enable ACPI_FPDT, ACPI_HMAT, ACPI_APEI, ACPI_APEI_GHES, ACPI_DPTF
| * | linux: enable ACPI_FPDT, ACPI_HMAT, ACPI_APEI, ACPI_APEI_GHES, ACPI_DPTFQuantMint2023-01-08
| |/
* / linuxPackages_testing: remove unused options for 6.2Tyler Slabinski2023-02-02
|/
* linux: enable Multi-Gen LRU by defaultDominik Xaver Hörl2022-12-19
|
* linux: build with support for Multi-Gen LRUDominik Xaver Hörl2022-12-19
|
* Merge branch 'staging-next' into stagingVladimír Čunát2022-12-09
|\
| * linux: further cleanup config after drop of 4.9Fabián Heredia Montiel2022-12-03
| |
* | Merge remote-tracking branch 'origin/staging-next' into stagingMartin Weinelt2022-12-03
|\|
| * Merge #204169: Linux Kernel updates for 2022-12-02Vladimír Čunát2022-12-03
| |\
| | * linux: set X86_AMD_PSTATE=y instead of =mK9002022-12-02
| | |
* | | Merge remote-tracking branch 'origin/staging-next' into stagingMartin Weinelt2022-12-03
|\| |
| * | linux: kernel: enable DRM_HYPERVCole Mickens2022-11-28
| |/
* / linux: enable AMD SME, SEV, SEV-SE, SEV-SNP on x86_64Vincent Haupert2022-12-02
|/ | | | | | | | | | | | | | | | | | Enables the following kernel config options for AMD CPUs on x86_64: - `CRYPTO_DEV_CCP`: Enables offloading of crypto operations to AMD's Cryptographic Coprocessor (CCP). Also required by `KVM_AMD_SEV`. - `AMD_MEM_ENCRYPT`: Enables support for Secure Memory Encryption (SME). Please note that `AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT` is not enabled; yet, you you can enable memory encryption by passing `mem_encrypt=on` as a kernal command line option. - `KVM_AMD_SEV`: Enables launching Encrypted VMs (SEV) and Secure VMs with Encrypted State (SEV-ES). - `SEV_GUEST`: Enables support for AMD Secure Encrypted Virtualization with Secure Nested Paging (SEV-SNP). Built as module. Enabling these options is in line with other distros, e.g., Debian, Fedora or Arch Linux.
* linux: fix unused option warnings on 5.x kernelsBrandon Weeks2022-11-22
|
* Merge pull request #201845 from LibreCybernetics/cleanup-linux-common-configBernardo Meurer2022-11-22
|\
| * linux: cleanup common-config after drop of 4.9Fabián Heredia Montiel2022-11-18
| | | | | | | | | | | | linux-4.9 was dropped on 8d9133c67d25c15348ec12720ee2ce90762d4d4c next lowest version in nixpkgs is 4.14 so cleaning up options
* | Merge pull request #164296 from duxovni/fanotify_access_permissionsBernardo Meurer2022-11-21
|\ \ | |/ |/|
| * kernel: common-config.nix: enable FANOTIFY_ACCESS_PERMISSIONSFaye Duxovni2022-03-15
| | | | | | | | Required for, eg, ClamAV's OnAccessPrevention feature.
* | linux: avoid NO_HZ_FULL on i686-linuxVladimír Čunát2022-11-02
| | | | | | | | | | This is just a stop-gap; seemed better than a real revert. The issue is from commit 8d3fe232e (PR #198666).
* | Merge master into staging-nextgithub-actions[bot]2022-11-01
|\ \
| * \ Merge pull request #198783 from aacebedo/linux-testing_6.1_rc3Bernardo Meurer2022-11-01
| |\ \
| | * | linuxKernel.kernels.linux_testing: 6.0-rc5 -> 6.1-rc3Alexandre Acebedo2022-11-01
| | | |
* | | | Merge master into staging-nextgithub-actions[bot]2022-11-01
|\| | |
| * | | linux: Set CONFIG_NO_HZ_FULL=y.Adrian Pistol2022-10-30
| |/ / | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | CONFIG_NO_HZ_FULL=y should be set to enable the `nohz_full=` and `rcu_nocbs=` options. These carry no additional performance penalty compared to CONFIG_NO_HZ_IDLE and behaves like it by default, but allows disabling the tick interrupts on cores for power or performance reasons. [Debian][1] also applied the change to all their kernels. Like the Kernel says: "If you're a distro say Y." [1]: https://salsa.debian.org/kernel-team/linux/-/commit/f6aad27f05c007d6f30b34ff77bc7ea47844f117
* / / linux: enable amd_pstateMihai Fufezan2022-10-23
|/ /
* | Merge master into staging-nextgithub-actions[bot]2022-10-14
|\ \
| * \ Merge pull request #184770 from NickCao/kernel-keyringBernardo Meurer2022-10-14
| |\ \
| | * | linux: enable PERSISTENT_KEYRINGS and KEYS_REQUEST_CACHENick Cao2022-09-16
| | | | | | | | | | | | | | | | | | | | PERSISTENT_KEYRINGS provides a register of persistent per-UID keyrings, useful for encrypting storage pools in stratis. KEYS_REQUEST_CACHE enable temporary caching of the last request_key() result.
* | | | linux: XFS_ONLINE_SCRUB=y (#195266)Yureka2022-10-12
|/ / /
* / / linux: Enable HARDENED_USERCOPYAndrew Marshall2022-09-27
|/ / | | | | | | | | | | | | | | | | | | | | | | Enabled in [Arch][1], [Debian][2], [Fedora][3]. Recommended by [Kernel Self Protection Project][4]. Originally [reported to have no noticeable performance impact][5]. [1]: https://github.com/archlinux/svntogit-packages/blob/66d72ee54afc604391b618fc3eecc43f29e479e8/trunk/config#L10252 [2]: https://salsa.debian.org/kernel-team/linux/-/blob/07731f5956cf29876a7abc13f4ecbdf4d9459592/debian/config/config#L7710 [3]: https://src.fedoraproject.org/rpms/kernel/blob/6d6ad72f0ccfe72146f2876f90fe609548caa349/f/kernel-x86_64-fedora.config#_2202 [4]: https://kernsec.org/wiki/index.php/Kernel_Self_Protection_Project/Recommended_Settings [5]: https://lwn.net/Articles/695991/
* | linux: Disable DRM_LEGACY, NOUVEAU_LEGACY_CTX_SUPPORTAndrew Marshall2022-08-27
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | This currently gets enabled as generate-config.pl will enable all the drivers below it as modules. Is “not set” in [Arch][1], [Debian][2], [Fedora][3]. See also [summary of setting from various distros in April 2020][4]. Recommended disabled by [CLIP OS][5] and per current [Kernel config description][6]: > bool "Enable legacy drivers (DANGEROUS)" > Enable legacy DRI1 drivers. Those drivers expose unsafe and dangerous > APIs to user-space, which can be used to circumvent access > restrictions and other security measures. For backwards compatibility > those drivers are still available, but their use is highly > inadvisable and might harm your system. > > You are recommended to use the safe modeset-only drivers instead, and > perform 3D emulation in user-space. > > Unless you have strong reasons to go rogue, say "N". Also disable NOUVEAU_LEGACY_CTX_SUPPORT, as this does `select DRM_LEGACY`. Per Kernel config docs: >There was a version of the nouveau DDX that relied on legacy > ctx ioctls not erroring out. But that was back in time a long > ways, so offer a way to disable it now. For uapi compat with > old nouveau ddx this should be on by default, but modern distros > should consider turning it off. and the [commit][7]: > These driver functions contain several bugs and security holes. This > change makes these functions optional can be turned on by a setting, > they are turned off by default for modeset driver with the exception of > the nouvea driver that may require them with an old version of libdrm. Referenced earlier commit elaborates that > libdrm_nouveau before 2.4.33 used contexts Since nixpkgs here has a much newer version (2.4.33 is from March 2012), should not be a concern. NOUVEAU_LEGACY_CTX_SUPPORT is also “not set” in the linked Arch, Debian, & Fedora configs. [1]: https://github.com/archlinux/svntogit-packages/blob/66d72ee54afc604391b618fc3eecc43f29e479e8/trunk/config#L6637 [2]: https://salsa.debian.org/kernel-team/linux/-/blob/07731f5956cf29876a7abc13f4ecbdf4d9459592/debian/config/config#L713 [3]: https://src.fedoraproject.org/rpms/kernel/blob/rawhide/f/kernel-x86_64-fedora.config#_1528 [4]: https://github.com/a13xp0p0v/kconfig-hardened-check/issues/38#issuecomment-608639217 [5]: https://docs.clip-os.org/clipos/kernel.html#configuration [6]: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/tree/drivers/gpu/drm/Kconfig#n421 [7]: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b30a43ac7132cdda833ac4b13dd1ebd35ace14b7
* | linux: Enable SLAB_FREELIST_HARDENED, SLAB_FREELIST_RANDOMAndrew Marshall2022-08-27
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Enabled in [Arch][1], [Debian][2], [Fedora][3]; no others checked. Recommended by [Kernel Self Protection Project][4]. This should also implicitly enable SHUFFLE_PAGE_ALLOCATOR. Performance impact per upstream: For _HARDENED: > The difference gets lost in the noise, but if the above is to be taken > literally, using CONFIG_FREELIST_HARDENED is 0.07% slower. For _RANDOM: > Performance results highlighted no major changes [1]: https://github.com/archlinux/svntogit-packages/blob/66d72ee54afc604391b618fc3eecc43f29e479e8/trunk/config#L1037-L1038 [2]: https://salsa.debian.org/kernel-team/linux/-/blob/07731f5956cf29876a7abc13f4ecbdf4d9459592/debian/config/config#L6742-6743 [3]: https://src.fedoraproject.org/rpms/kernel/blob/6d6ad72f0ccfe72146f2876f90fe609548caa349/f/kernel-x86_64-fedora.config#_6079 [4]: https://kernsec.org/wiki/index.php/Kernel_Self_Protection_Project/Recommended_Settings
* | linux: disable NTFS_FS, enable NTFS3_LZX_XPRESS and NTFS3_FS_POSIX_ACLMartino Fontana2022-08-26
| |
* | kernel: only enable PINCTRL_AMD on 5.19+Bernardo Meurer2022-08-08
| |
* | kernel: fix touchpads on AMD laptopsPeter Hoeg2022-08-08
| |
* | Merge staging-next into staginggithub-actions[bot]2022-07-17
|\ \
| * | linux: enable MODULE_ALLOW_BTF_MISMATCHK9002022-07-14
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Right now it looks like the BTFs are not reproducible between different builds of the same kernel, and the kernel will refuse to load modules if the BTF doesn't match. This can cause some interesting side effects when Nix uses different substituters for different parts of the kernel. This is far from ideal, and we _really_ should figure out how to actually make the BTF building consistently reproducible, but that seems more complicated, so maybe we should do this to get affected systems booting. See also: https://lore.kernel.org/bpf/YfK18x%2FXrYL4Vw8o@syu-laptop/ , where the openSUSE people ran into similar issues.
* | | Merge pull request #180516 from Atemu/kernel-disable-ashmemMartin Weinelt2022-07-14
|\ \ \ | |/ / |/| | linux: disable ASHMEM on >= 5.18
| * | linux: disable ASHMEM on >= 5.18Atemu2022-07-07
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Dropped by upstream, see https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=721412ed3d819e767cac2b06646bf03aa158aaec It was marked as optional, so it didn't break our builds but resulted in: warning: unused option: ASHMEM Explicitly disable ASHMEM on kernels >=5.18 for clarity and fewer warnings
* | | Revert "linux-kernel: disable BTF on 32-bit platforms on kernels 5.15+"Dominique Martinet2022-07-11
| | | | | | | | | | | | | | | | | | | | | | | | This reverts commit 79e05fb16b1af292e50cc0c479809cc66b47b087. broken 32bit BTF builds got fixed in #175467 by switching libbpf from libelf to elfutils, as a side-product of the upgrade, so we don't need this anymore.
* | | linux-kernel config: disable DEBUG_INFO_REDUCEDDominique Martinet2022-07-09
|/ / | | | | | | | | | | | | | | | | | | Linux's aarch64 defconfig has been updated in 5.13 to enable "reduced" debug infos (upstream commit ed938a4bfc58 ("arm64: defconfig: Use DEBUG_INFO_REDUCED"), but that commits locks DEBUG_INFO_BTF as noticed in #175467 This disables it back which should fix bpftrace usage of BTF not working on newer kernels.
* | Merge pull request #178256 from misuzu/btf-32bitRick van Schijndel2022-06-21
|\ \ | | | | | | linuxPackages: unbreak new kernels on 32-bit platforms
| * | linux-kernel: disable BTF on 32-bit platforms on kernels 5.15+misuzu2022-06-21
| | | | | | | | | | | | It fails to build with `Failed to parse base BTF 'vmlinux': -22`
* | | Merge staging-next into staginggithub-actions[bot]2022-06-10
|\| |
| * | linux: enable vc4 HDMI-CEC by default (#176762)K9002022-06-10
| | |
* | | linux: disable WERROR by defaultSergei Trofimovich2022-05-30
|/ / | | | | | | | | gcc update frequently breaks most recent kernel releases due to blanket -Werror flag. Let's avoid -Werror in a default build to ease kernel and gcc maintenance.
* | Merge pull request #168113 from a-m-joseph/ispowerpc-becomes-ispower32sternenseemann2022-05-26
|\ \ | | | | | | lib/systems/inspect.nix: replace isPowerPC with isPower32BigEndian
| * | lib/systems/inspect.nix: remove isPowerPCAdam Joseph2022-05-25
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Very confusingly, the `isPowerPC` predicate in `lib/systems/inspect.nix` does *not* match `powerpc64le`! This is because `isPowerPC` is defined as isPowerPC = { cpu = cpuTypes.powerpc; }; Where `cpuTypes.powerpc` is: { bits = 32; significantByte = bigEndian; family = "power"; }; This means that the `isPowerPC` predicate actually only matches the subset of machines marketed under this name which happen to be 32-bit and running in big-endian mode which is equivalent to: with stdenv.hostPlatform; isPower && isBigEndian && is32bit This seems like a sharp edge that people could easily cut themselves on. In fact, that has already happened: in `linux/kernel/common-config.nix` there is a test which will always fail: (stdenv.hostPlatform.isPowerPC && stdenv.hostPlatform.is64bit) A more subtle case of the strict isPowerPC being used instead of the moreg general isPower accidentally are the GHC expressions: Update pkgs/development/compilers/ghc/8.10.7.nix Update pkgs/development/compilers/ghc/8.8.4.nix Update pkgs/development/compilers/ghc/9.2.2.nix Update pkgs/development/compilers/ghc/9.0.2.nix Update pkgs/development/compilers/ghc/head.nix Since the remaining legitimate use sites of isPowerPC are so few, remove the isPowerPC predicate completely. The alternative expression above is noted in the release notes as an alternative. Co-authored-by: sternenseemann <sternenseemann@systemli.org>
* | | linux_latest: 5.17.9 -> 5.18Alyssa Ross2022-05-23
|/ / | | | | | | | | NSFD_V3 is now always enabled, and enabling debug info now requires selecting a DWARF version instead of just setting DEBUG_INFO=y.