Gentoo Archives: gentoo-hardened

From: RB <aoz.syn@×××××.com>
To: gentoo-hardened@l.g.o
Subject: Re: [gentoo-hardened] "How hard" is Linux kernel-side hardening?
Date: Mon, 21 Sep 2009 15:46:18
Message-Id: 4255c2570909210846p2530b3cawb163f6105982a24c@mail.gmail.com
In Reply to: Re: [gentoo-hardened] "How hard" is Linux kernel-side hardening? by Marco Venutti
1 On Mon, Sep 21, 2009 at 09:10, Marco Venutti <veeenrg@×××××.com> wrote:
2 > I see the GR-Security, provided in Hardened Gentoo,
3 > is not the bare patch, but an "itself-patched" version,
4 > so I'm wondering if these improvements become
5 > part of the (following releases of the) official patch,
6
7 The Gentoo patches for the hardened kernel are largely cosmetic,
8 changing configure-time portions to fit the Gentoo world-view. For
9 the 2.6.29 kernel, they:
10
11 - Remove 'grsec' from the kernel's version text
12 - Reduce the compile-time warnings produced by grsecurity
13 - Allow PaX to be enabled without enabling grsecurity
14 - Set different (Gentoo-appropriate) default GIDs for the logging &
15 restriction portions
16 - Add Gentoo's profiles (server, workstation, etc.) for grsecuriity
17 - Add the source IP to SELinux AVC messages (the only functional change)
18 - Completely remove the ability to enable COMPAT_VDSO
19
20 > or not; I'm asking this just because, if improvements
21 > are not included in the official patch, maybe it's better,
22 > for me, to use the gentoo-hardened-kernel-source,
23 > not-so-up-to-date, but improved!
24
25 Gentoo's hardened-sources is probably the way you want to go,
26 regardless. It incorporates the latest version of grsecurity for the
27 given kernel version, and despite of being "behind" the kernel curve,
28 it's highly stable.