summaryrefslogtreecommitdiffstats
path: root/nixos/modules/profiles/hardened.nix
AgeCommit message (Expand)Author
2019-05-07nixos/hardened: use graphene-hardened malloc by defaultJoachim Fasting
2019-01-05nixos/hardened profile: always enable ptiJoachim Fasting
2019-01-05nixos/hardened profile: slab/slub hardeningJoachim Fasting
2018-12-27nixos/security/misc: expose SMT control optionJoachim Fasting
2018-12-27nixos/security/misc: expose l1tf mitigation optionJoachim Fasting
2018-12-27nixos/security/misc: factor out protectKernelImageJoachim Fasting
2018-11-24nixos/hardened: restrict access to nix daemonJoachim Fasting
2018-10-15Merge pull request #48439 from joachifm/hardened-miscJoachim F
2018-10-15nixos/security/misc: initJoachim Fasting
2018-10-15nixos/hardened: add myself to maintainersJoachim Fasting
2018-07-20[bot] nixos/*: remove unused arguments in lambdasvolth
2017-09-09nixos/hardened: blacklist a few obscure net protocolsJoachim Fasting
2017-09-09nixos/hardened: set mmap_min_addrJoachim Fasting
2017-08-13nixos/hardened profile: increase ASLR entropyJoachim Fasting
2017-06-22nixos: replaced "userns" with "user namespaces" for clarityAndré-Patrick Bubel
2017-04-30nixos/hardened profile: disable user namespaces at runtimeJoachim Fasting
2017-04-30nixos/hardened profile: disable hibernationJoachim Fasting
2017-04-30nixos/hardened profile: use the linux_hardened kernelJoachim Fasting
2017-04-30nixos/hardened profile: lock kernel modulesJoachim Fasting
2017-04-29nixos/hardened profile: disable legacy virtual syscallsJoachim Fasting
2017-04-23nixos: add a "hardened" profileJoachim Fasting