[gentoo-hardened] Radxa RockPi4c+

2025-06-30 Thread Javier Martínez
At first thanks to Brendlefly62 for his docs. https://wiki.gentoo.org/wiki/User:Brendlefly62/Radxa_ROCK_Pi_4C_Plus/Build-Install-Kernel https://wiki.gentoo.org/wiki/User:Brendlefly62/Radxa_ROCK_Pi_4C_Plus/Build-Install-U-Boot Installing one gentoo hardened with one RSBAC patched kernel in a

Re: [gentoo-hardened] Where can I download security hardened version of Gentoo?

2022-08-05 Thread Michael Orlitzky
On Fri, 2022-08-05 at 16:56 +0800, Turritopsis Dohrnii Teo En Ming wrote: > > Good day from Singapore, > > Where can I download security hardened version of Gentoo? > There is no specific hardened version to download. When installing Gentoo, you normally download and extract a generic system im

[gentoo-hardened] Where can I download security hardened version of Gentoo?

2022-08-05 Thread Turritopsis Dohrnii Teo En Ming
Subject: Where can I download security hardened version of Gentoo? Good day from Singapore, Where can I download security hardened version of Gentoo? Thank you. Regards, Mr. Turritopsis Dohrnii Teo En Ming Targeted Individual in Singapore 5 Aug 2022 Friday Blogs: https://tdtemcerts.blogspot.co

[gentoo-hardened] Patch to make openjdk compile without manual intervention on systems running pax/grsec kernels

2022-02-12 Thread Tóth Attila
Icedtea has effective treatment to compile on pax/grsec systems, but is getting outdated. Openjdk is moving ahead and despite current ebuilds label the compiled binaries well for a pax/grsec systems, I still need to manually label executables 4 times to make the packages compile. Based on the sugge

[gentoo-hardened] sec-policy/selinux-base{,-profile} bump to 2.20210203

2021-03-19 Thread Sebastian Jug
Hi there, I'm not sure this is the right mailing list given the archive doesn't show much activity, but based on the project docs it's suggested to email this mailing list first. I've got a generally functional `default/linux/amd64/17.1/no-multilib/hardened/selinux` system working, but there

[gentoo-hardened] test

2019-10-17 Thread Brane2
test

[gentoo-hardened] hardened/selinux always fboots as disabled

2019-10-17 Thread Brane212
Hi folks, I have a couple of AMDs AM1 similar Kabinis (well 3). I decided to shitch on all of them from hardened to hardeened/selinux profile ( with systemd already onboard). After the conversion, I managed to persuade two of them to boot and work normally within strict-enforcing mode. Th

[gentoo-hardened] no selinuxfs on a kernel with compiled-in selinux support

2019-10-17 Thread Brane2
Hi all, I have a couple of cheap small machines ( AMD Kabinis on AM1 baords - cheap and old, but still interesting stuff) that I tred to convert from hardened profile to hardened/selinux. On two out of three, it works. On a third one, I always get to boot into selunx disabled state ( as rep

Re: [gentoo-hardened] New GCC options: -fcf-protection & -fstack-clash-protection

2019-02-24 Thread Guillaume Ceccarelli
On including RAP: it would be great, but RAP is a commercial product : while it’s probably possible to enable its use in Gentoo for people who are customers of Open Source Security’s (assuming one of the customers for RAP is also a member of the gentoo-hardened project or can become one, so

Re: [gentoo-hardened] New GCC options: -fcf-protection & -fstack-clash-protection

2019-02-24 Thread Tóth Attila
-8057 Attila Toth MD, Radiologist, +36-20-825-8057 2019.Február 24.(V) 19:18 időpontban Javier Juan Martinez Cabezon ezt írta: > > It's would be feasible to include Grsec RAP gcc plugin in gentoo hardened? > > I think it would be a better alternative than fcf-protection does

Re: [gentoo-hardened] New GCC options: -fcf-protection & -fstack-clash-protection

2019-02-24 Thread Javier Juan Martinez Cabezon
It's would be feasible to include Grsec RAP gcc plugin in gentoo hardened? I think it would be a better alternative than fcf-protection does On 24/02/19 16:16, "Tóth Attila" wrote: > Dear Guillaume, > > I'm not a Gentoo Dev either. > > If there's

Re: [gentoo-hardened] New GCC options: -fcf-protection & -fstack-clash-protection

2019-02-24 Thread Tóth Attila
Dear Guillaume, I'm not a Gentoo Dev either. If there's a place to promote useful gcc flags from their security aspect, Gentoo Hardened is a good place to become a leader of such efforts - like it happened in the past. 1. Regarding fcf-protection: "Currently the x86 GNU/Linux tar

[gentoo-hardened] New GCC options: -fcf-protection & -fstack-clash-protection

2019-02-24 Thread Guillaume Ceccarelli
Hello gentoo-hardened, I just looked into the release notes for the recently-released GCC 8.3.0 present in ~arch, and two items grabbed my attention: 1. The addition of a -fcf-protection=[full|branch|return|none] flag to help with control flow integrity 2. The addition of -fstack-clash

[gentoo-hardened] Re: Confirm unsubscribe from gentoo-hardened@lists.gentoo.org

2019-01-14 Thread Andrew Jeffery
On Mon, 14 Jan 2019, at 22:38, gentoo-hardened+h...@lists.gentoo.org wrote: > > > Somebody (and we hope it was you) has requested that the email address > be removed from the list. > > To confirm you want to do this, please send a message to > > which can usually be

[gentoo-hardened] A cache invalidation bug in Linux memory management

2018-10-02 Thread Michel Arboi
https://googleprojectzero.blogspot.com/2018/09/a-cache-invalidation-bug-in-linux.html "Fixes for the issue are in the upstream stable releases 4.18.9, 4.14.71, 4.9.128, 4.4.157 and 3.16.58." Is there any plan to unmask 4.14.71?

Re: [gentoo-hardened] What does the pic USE flag do these days?

2018-09-27 Thread Alexander Tsoy
В Чт, 27/09/2018 в 15:45 +0200, Hanno Böck пишет: > On Fri, 21 Sep 2018 00:16:48 +0100 > Luis Ressel wrote: > > > On Wed, 19 Sep 2018 09:24:27 +0200 > > Hanno Böck wrote: > > > > > If the flag just disables assembly optimizations then I wonder if > > > it > > > should be renamed (or if we need

Re: [gentoo-hardened] What does the pic USE flag do these days?

2018-09-27 Thread Hanno Böck
On Fri, 21 Sep 2018 00:16:48 +0100 Luis Ressel wrote: > On Wed, 19 Sep 2018 09:24:27 +0200 > Hanno Böck wrote: > > > If the flag just disables assembly optimizations then I wonder if it > > should be renamed (or if we need it at all - in case these assembly > > optimizations have no downsides).

Re: [gentoo-hardened] What does the pic USE flag do these days?

2018-09-20 Thread Luis Ressel
On Wed, 19 Sep 2018 09:24:27 +0200 Hanno Böck wrote: > If the flag just disables assembly optimizations then I wonder if it > should be renamed (or if we need it at all - in case these assembly > optimizations have no downsides). Many (all?) of the ebuilds with this flag do indeed only disable a

[gentoo-hardened] What does the pic USE flag do these days?

2018-09-19 Thread Hanno Böck
Hi, One of the differences between gentoo standard and hardened profiles is the pic use flag. I wonder what it does and if it has any meaning these days. From what I understand in any modern-day Linux system position independent code (pic) is always used, as we have ASLR and pie executables (in G

Re: [gentoo-hardened] Current kernel status

2018-09-06 Thread Max Zettlmeißl
On Sun, Sep 2, 2018 at 2:25 PM, Guillaume Ceccarelli wrote: > As far as I know, official grsecurity is the only game in town now. I can’t > comment on their pricing for personal use. You might want to get in touch and > ask them if you haven’t done so recently. They currently do not offer a pro

Re: [gentoo-hardened] Current kernel status

2018-09-03 Thread philipp . ammann
Hi, the last publicly available version of PaX / grsecurity will probably never be ported to work with the Meldown / Spectre fixes. The only option is to use minipli's last release (4.9.74) and port all non-spectre related fixes from upstream's 4.9 branch [1] to it. However you should only r

Re: [gentoo-hardened] Current kernel status

2018-09-02 Thread Ren Nyo
In minipli's github brunch, in issues someone ported changes up to 4.9.105. However without spectre and meltdown fixes. You should write to grsecurity team about personal license. If they will receive many letters, maybe they make such license available. вс, 2 сент. 2018 г., 11:43 Alex Efros : >

Re: [gentoo-hardened] Current kernel status

2018-09-02 Thread Guillaume Ceccarelli
Hey Alex, As far as I know, official grsecurity is the only game in town now. I can’t comment on their pricing for personal use. You might want to get in touch and ask them if you haven’t done so recently. – Guillaume Ceccarelli > On 2 Sep 2018, at 10:42, Alex Efros wrote: > > Hi! > >> On

Re: [gentoo-hardened] Current kernel status

2018-09-02 Thread Alex Efros
Hi! On Sat, Apr 14, 2018 at 12:33:55AM +, Ren Nyo wrote: > I contacted minipli, and he said that unofficial grsecurity kernel is > frozen. So we should not wait for him to port KPTI and Meltdown. Looks like there is no progress so far. :( Is there any other options how to get kernel newer th

Re: [gentoo-hardened] Current kernel status

2018-04-14 Thread Guillaume Ceccarelli
Hey Ren, That’s too bad about minipli, but that’s understandable, especially considering the amount of work. I can’t comment on the level of support, but Gentoo has always been about providing users with choices, so I don’t think your patches should be rejected. There’s still a pax_kernel use

[gentoo-hardened] Current kernel status

2018-04-13 Thread Ren Nyo
I contacted minipli, and he said that unofficial grsecurity kernel is frozen. So we should not wait for him to port KPTI and Meltdown. Is hardened toolchain still supported by community? I successfully compiled with gcc 7.3.0 v17.0 profile with virtualbox 5.2.8 and nvidia-drivers 390.42, but had to

Re: [gentoo-hardened] Hardening a Kernel post hardened-sources

2018-03-30 Thread Robert Sharp
On 30/03/18 17:55, R0b0t1 wrote: Is there any way for you to try again while presenting yourself as a business? In some jurisdictions saying you are a business is all it takes to start a sole proprietorship. Otherwise, just pretend you are affiliated with a (legally fictional) business. Its mor

Re: [gentoo-hardened] Hardening a Kernel post hardened-sources

2018-03-30 Thread R0b0t1
On Fri, Mar 30, 2018 at 10:37 AM, Robert Sharp wrote: > I requested a quote from GRsecurity and they told me that although they are > looking at providing a package for personal customers they don't have one at > the moment. They recommended minipli as the next best thing... > Is there any way fo

Re: [gentoo-hardened] Hardening a Kernel post hardened-sources

2018-03-30 Thread Guillaume Ceccarelli
I see… I’m sorry to hear that. The grsecurity-sources overlay seems to be tracking minipli’s unofficial port. So that’s what you already got as a recommendation, with the convenience of ebuilds to match. It looks like the latest release from minipli’s is based off of Linux 4.9.74 (early Januar

Re: [gentoo-hardened] Hardening a Kernel post hardened-sources

2018-03-30 Thread Robert Sharp
I requested a quote from GRsecurity and they told me that although they are looking at providing a package for personal customers they don't have one at the moment. They recommended minipli as the next best thing... What about the grsecurity-source overlay? On 29/03/18 11:47, Guillaume Ceccare

Re: [gentoo-hardened] Hardening a Kernel post hardened-sources

2018-03-29 Thread Guillaume Ceccarelli
Hi all, I’ve been a grsecurity customer for a little over two years now, and my use of it is as a small business, on Gentoo server installations. While I can’t disclose the amount of money I’m paying publicly because every deal is customized, I would encourage you to get in touch using the cont

Re: [gentoo-hardened] Hardening a Kernel post hardened-sources

2018-03-28 Thread R0b0t1
On Wed, Mar 28, 2018 at 12:40 PM, Alex Efros wrote: > Hi! > > On Wed, Mar 28, 2018 at 06:06:00PM +0100, Robert Sharp wrote: >> Does anyone know of a good, post GRSecurity guide to reasonable security >> for the kernel? In the absence of anything else I will have to go back >> to the KSPP list and

Re: [gentoo-hardened] Hardening a Kernel post hardened-sources

2018-03-28 Thread Alex Efros
Hi! On Wed, Mar 28, 2018 at 06:06:00PM +0100, Robert Sharp wrote: > Does anyone know of a good, post GRSecurity guide to reasonable security > for the kernel? In the absence of anything else I will have to go back > to the KSPP list and start removing stuff until I can get a stable kernel. I'm

[gentoo-hardened] Hardening a Kernel post hardened-sources

2018-03-28 Thread Robert Sharp
Hi, I still have hardened-sources running on one PC and I keep trying to compile a replacement gentoo-sources with as much hardening as I can, but I haven't found anything to help me that actually works. There are some guides on the Internet but most of the them are quite old (still grsecurit

[gentoo-hardened] Recent changes in toolchain may be of interest

2018-02-28 Thread Tóth Attila
https://clearlinux.org/blogs/recent-gnu-c-library-improvements Some optimization, but some have security aspect as well. BR: Dw. -- dr Tóth Attila, Radiológus, 06-20-825-8057 Attila Toth MD, Radiologist, +36-20-825-8057

Re: [gentoo-hardened] gcc compiler flags - some room for more hardening?

2018-01-19 Thread Tóth Attila
2018.Január 18.(Cs) 02:20 időpontban Magnus Granberg ezt írta: > onsdag 17 januari 2018 kl. 13:27:25 CET skrev Tóth Attila: >> I've just came accross a Fedora 28 memo about hardening their flags: >> https://fedoraproject.org/wiki/Changes/HardeningFlags28 >> 1. -fstack-clash-protection >> 2. -fcf-p

Re: [gentoo-hardened] gcc compiler flags - some room for more hardening?

2018-01-17 Thread Magnus Granberg
: -D_GLIBCXX_ASSERTIONS > > According to the builtin specs these are not in current use for > sys-devel/gcc-7.2. > > It may worth to consider moving the same direction as Fedora. Wouldn't it > be a shame if a regular non-rolling distro would make use of harder flags > comp

[gentoo-hardened] gcc compiler flags - some room for more hardening?

2018-01-17 Thread Tóth Attila
l/gcc-7.2. It may worth to consider moving the same direction as Fedora. Wouldn't it be a shame if a regular non-rolling distro would make use of harder flags compared to Gentoo Hardened? BR: Dw. -- dr Tóth Attila, Radiológus, 06-20-825-8057 Attila Toth MD, Radiologist, +36-20-825-8057

Re: [gentoo-hardened] Missing use flags from new profiles

2017-12-18 Thread Robert Sharp
On 15/12/17 14:49, Michael Orlitzky wrote: On 12/15/2017 06:09 AM, Robert Sharp wrote: MISSING="berkdb gdbm tcpd ptpax session dri urandom" Is this a deliberate change or are they actually missing? These are all intentional, but perhaps with an unintended side effect. The default/linux profil

Re: [gentoo-hardened] Missing use flags from new profiles

2017-12-15 Thread Michael Orlitzky
On 12/15/2017 06:09 AM, Robert Sharp wrote: > > MISSING="berkdb gdbm tcpd ptpax session dri urandom" > > Is this a deliberate change or are they actually missing? > These are all intentional, but perhaps with an unintended side effect. The default/linux profile sets, USE="berkdb crypt ipv6 n

[gentoo-hardened] Missing use flags from new profiles

2017-12-15 Thread Robert Sharp
I have moved PC's from 'hardened/linux/amd64' to 'default/linux/amd64/17.0/hardened' and 'hardened/linux/amd64/selinux' to 'default/linux/amd64/17.0/hardened/selinux' and found it necessary to add the following use flags to avoid countless re-emerges: MISSING="berkdb gdbm tcpd ptpax session dr

Re: [gentoo-hardened] No hardenex x86 profile 17.0

2017-12-07 Thread subscryer
Il 07/12/2017 13:59, ckard ha scritto: As you can figure out from /profiles/profiles.desc hardened sub profile for 17.0 is only available for amd64 architecture but even that is signified as dev and not stable. I had assumed it was ok since it hit the official tree and was a natural upgrade,

Re: [gentoo-hardened] No hardenex x86 profile 17.0

2017-12-07 Thread ckard
As you can figure out from /profiles/profiles.desc hardened sub profile for 17.0 is only available for amd64 architecture but even that is signified as dev and not stable. So, for now just stay with old stable hardened profiles. On Thu, Dec 7, 2017 at 2:48 PM, wrote: > I tried switching to the

[gentoo-hardened] No hardenex x86 profile 17.0

2017-12-07 Thread subscryer
I tried switching to the vanilla profile but it is indeed vanilla, the hardened use flag was disabled. For the time being I'm staying with the old profile, is the new one in the works?

[gentoo-hardened] no-multilib subprofile for new 17.0 hierarchy

2017-12-02 Thread Michael Orlitzky
I tried to create this myself and nothing terrible happened. First, I created the new directory, profiles/default/linux/amd64/17.0/hardened/no-multilib (1) So, first question: is there a preference between the two choices there, either "17.0/hardened/no-multilib" or "17.0/no-multilib/

Re: [gentoo-hardened] Enabling hardened/selinux profile OK?

2017-12-02 Thread Michael Orlitzky
On 12/02/2017 06:50 AM, Sven Vermeulen wrote: > On the chat it was noticed that we don't have a hardened/selinux profile > anymore. Is it OK if I add it, with a parent of The no-multilib (sub)profile didn't make it over either...

Re: [gentoo-hardened] Enabling hardened/selinux profile OK?

2017-12-02 Thread Jason Zaman
Sounds good to me. I'm traveling so great if you can do it :-) On Dec 2, 2017 17:20, "Sven Vermeulen" wrote: > On the chat it was noticed that we don't have a hardened/selinux profile > anymore. Is it OK if I add it, with a parent of > .. > ../../../../../features/selinux > > This is for (pr

[gentoo-hardened] Enabling hardened/selinux profile OK?

2017-12-02 Thread Sven Vermeulen
On the chat it was noticed that we don't have a hardened/selinux profile anymore. Is it OK if I add it, with a parent of .. ../../../../../features/selinux This is for (profiles)/default/linux/amd64/17.0/hardened/selinux then. Wkr, Sven Vermeulen

Re: [gentoo-hardened] GRKERNSEC_PROC_USERGROUP and docker exec

2017-09-09 Thread Alex Efros
Hi! On Sat, Sep 09, 2017 at 11:23:46AM +0200, "Tóth Attila" wrote: > I don't use docker myself, but if we are speaking about > CONFIG_GRKERNSEC_PROC_USER and CONFIG_GRKERNSEC_PROC_USERGROUP, it would > be important to know what GID is specified in CONFIG_GRKERNSEC_PROC_GID? It's 3 (group "sys").

Re: [gentoo-hardened] GRKERNSEC_PROC_USERGROUP and docker exec

2017-09-09 Thread Tóth Attila
I don't use docker myself, but if we are speaking about CONFIG_GRKERNSEC_PROC_USER and CONFIG_GRKERNSEC_PROC_USERGROUP, it would be important to know what GID is specified in CONFIG_GRKERNSEC_PROC_GID? That GID is an exception and can provide a way to let that group bypass CONFIG_GRKERNSEC_PROC_USE

[gentoo-hardened] GRKERNSEC_PROC_USERGROUP and docker exec

2017-09-08 Thread Alex Efros
Hi! It looks like when connecting to existing docker container with `docker exec` CONFIG_GRKERNSEC_PROC_USERGROUP (and probably CONFIG_GRKERNSEC_PROC_USER too) hide processes started by `docker run` from processes started by `docker exec` (all processes are running as docker "root", docker daemon

[gentoo-hardened] Re: About sys-kernel/hardened-sources removal

2017-09-02 Thread R0b0t1
this thread which is > about the news item. > Discussing the validity of the news item seems topical. > Most packages just get masked and removed in 30 days for example without > sending a news item just an e-mail to gentoo-dev-announce. The only > reason why we are sending it is b

Re: [gentoo-hardened] Don't kill hardened yet - Porting the patch forward is complete

2017-08-23 Thread philipp . ammann
Am 23.08.2017 20:58 schrieb Luis Ressel: Since all a kernel ebuild does is to dump the sources in /usr/src, it doesn't make much of a difference anyway, but if someone wants to create an ebuild in their overlay, they're of course welcome to do so. It was included in the pentoo overlay two days

Re: [gentoo-hardened] Don't kill hardened yet - Porting the patch forward is complete

2017-08-23 Thread Luis Ressel
they made the decision to stop publishing code altogether. @Bob: The Gentoo Hardened project is aware of minipli's efforts, but it has been decided not to make his tree available as an ebuild in ::gentoo for now. Since all a kernel ebuild does is to dump the sources in /usr/src, it doesn't

Re: [gentoo-hardened] Don't kill hardened yet - Porting the patch forward is complete

2017-08-23 Thread Parker Schmitt
n to the entire > project, they are very stable for me. Thank you again and keep up the good > work. > > On 2017-08-23 10:10, b...@cadamail.com wrote: > >> Hello Everyone, >> I just heard that gentoo-hardened will be scrapped by end-of-month. >> Well, I have some

Re: [gentoo-hardened] Don't kill hardened yet - Porting the patch forward is complete

2017-08-23 Thread bob
unofficial-hardened-sources would make a nice addition to the entire project, they are very stable for me. Thank you again and keep up the good work. On 2017-08-23 10:10, b...@cadamail.com wrote: Hello Everyone, I just heard that gentoo-hardened will be scrapped by end-of-month. Well, I have some

[gentoo-hardened] Don't kill hardened yet - Porting the patch forward is complete

2017-08-23 Thread bob
Hello Everyone, I just heard that gentoo-hardened will be scrapped by end-of-month. Well, I have some good news - it doesn't have to be. A project has risen up to continue supporting the patch on future kernels and I have been running it successfully for over a month with the stock har

[gentoo-hardened] About sys-kernel/hardened-sources removal

2017-08-19 Thread Francisco Blas Izquierdo Riera (klondike)
-announce. The only reason why we are sending it is because most Gentoo Hardened users were using the hardened-sources and deserve a heads-up as to what will happen to them and what can they do after (as there will be no clear and simple upgrade path with similar features). Please do send further answers

Re: [gentoo-hardened] Re: [gentoo-dev] New item for sys-kernel/hardened-sources removal

2017-08-16 Thread philipp . ammann
Am 16.08.2017 16:46 schrieb Michael Orlitzky: There is one thing you have to watch out for: certain vanilla kernel hardened features were subjugated to grsecurity ones and you'll probably want to enable them. For example, you probably want CONFIG_VMAP_STACK once you've switched, but it won't be

Re: [gentoo-hardened] Re: [gentoo-dev] New item for sys-kernel/hardened-sources removal

2017-08-16 Thread Michael Orlitzky
On 08/16/2017 10:37 AM, Francisco Blas Izquierdo Riera (klondike) wrote: >>> >> Would anyone like to outline a simple process to migrate from >> hardened-sources + hardened tool-chain to gentoo-sources? >> > Unless you want to drop userspace hardening (which most likely you don't > as it is still u

Re: [gentoo-hardened] Re: [gentoo-dev] New item for sys-kernel/hardened-sources removal

2017-08-16 Thread Francisco Blas Izquierdo Riera (klondike)
El 16/08/17 a las 15:36, Robert Sharp escribió: > On 16/08/17 11:09, Francisco Blas Izquierdo Riera (klondike) wrote: >> El 16/08/17 a las 09:40, Marek Szuba escribió: >>> Two tiny bits of formal nitpicking from my side: >>> - it's "grsecurity" (not a typo, they do use a lowercase g except when >>

Re: [gentoo-hardened] Re: [gentoo-dev] New item for sys-kernel/hardened-sources removal

2017-08-16 Thread Robert Sharp
On 16/08/17 11:09, Francisco Blas Izquierdo Riera (klondike) wrote: El 16/08/17 a las 09:40, Marek Szuba escribió: Two tiny bits of formal nitpicking from my side: - it's "grsecurity" (not a typo, they do use a lowercase g except when the name appears at the beginning of a sentence), not "grse

[gentoo-hardened] Re: [gentoo-dev] New item for sys-kernel/hardened-sources removal

2017-08-16 Thread Francisco Blas Izquierdo Riera (klondike)
Sadly, their developers have stopped making these patches freely available [1]. This is a full stop of any public updates and not only stable ones as was announced two years ago[2]. As a result, the Gentoo Hardened team is unable to keep providing further updates of the patches, and although the har

Re: [gentoo-hardened] Unofficial hardened-sources ebuilds?

2017-08-15 Thread Alex Efros
Hi! On Tue, Aug 15, 2017 at 10:39:30PM +0200, philipp.amm...@posteo.de wrote: > You don't really need an ebuild. What I do is manually install > sys-devel/bc and then: ... > Whenever there is a new release simply run 'git pull'. Ebuild is anyway useful - if it's not - then it let me control

Re: [gentoo-hardened] Unofficial hardened-sources ebuilds?

2017-08-15 Thread philipp . ammann
Am 15.08.2017 21:13 schrieb Alex Efros: [...] [3] https://github.com/minipli/linux-unofficial_grsec [4] https://github.com/copperhead/linux-hardened Sounds cool, but is anyone is going to provide ebuilds for these kernels? Not official, but having these in some overlay is better than nothin

[gentoo-hardened] Re: [gentoo-dev] New item for sys-kernel/hardened-sources removal

2017-08-15 Thread Francisco Blas Izquierdo Riera (klondike)
el/hardened-sources Display-If-Profile: hardened/linux/* As you may know the core of sys-kernel/hardened-sources have been the patches published by Grsec. Sadly, their developers have stopped making these patches freely available [1]. This is a full stop of any public updates and not only stable one

[gentoo-hardened] Unofficial hardened-sources ebuilds?

2017-08-15 Thread Alex Efros
rted to the latest version of the Linux tree at [4]. > > The Gentoo Hardened team can't make any statement regarding the > security, reliability or update availability of either those patches > as we aren't providing them and can't therefore make any > recommendation rega

[gentoo-hardened] Re: [gentoo-dev] New item for sys-kernel/hardened-sources removal

2017-08-15 Thread Francisco Blas Izquierdo Riera (klondike)
es as was announced two years ago[2]. As a result, the Gentoo Hardened team is unable to keep providing further updates of the patches, and although the hardened-sources have proved (when using a hardened toolchain) being resistant against certain attacks like the stack guard page jump techniques

[gentoo-hardened] Fwd: [gentoo-dev] News item for sys-kernel/hardened-sources removal

2017-08-15 Thread Francisco Blas Izquierdo Riera (klondike)
-Item-Format: 2.0 Display-If-Installed: sys-kernel/hardened-sources As you may know the core of sys-kernel/hardened-sources have been the patches published by Grsec. Sadly, their developers have stopped making these freely available [1]. As a result, the Gentoo Hardened team is unable to keep

Re: [gentoo-hardened] Emerge setools-4.1.1 failed

2017-08-10 Thread Jason Zaman
On Thu, Aug 10, 2017 at 09:16:53AM +0100, Robert Sharp wrote: > Had emerge of setools failure this morning: > > 1 out of 1 hunk FAILED -- saving rejects to file setup.py.rej > [ !! ] > * ERROR: app-admin/setools-4.1.1::gentoo failed (prepare phase): > * patch -p1 failed with > /var/tmp/p

[gentoo-hardened] Emerge setools-4.1.1 failed

2017-08-10 Thread Robert Sharp
Had emerge of setools failure this morning: 1 out of 1 hunk FAILED -- saving rejects to file setup.py.rej [ !! ] * ERROR: app-admin/setools-4.1.1::gentoo failed (prepare phase): * patch -p1 failed with /var/tmp/portage/app-admin/setools-4.1.1/files/setools-4.1.0-remove-gui.patch I can pr

Re: [gentoo-hardened] The status of grsecurity upstream and hardened-sources downstream

2017-07-25 Thread Jens Kasten
Am 24.07.2017 18:46, schrieb Cor Legemaat: On Fri, 2017-06-23 at 19:09 +0200, Javier Juan Martinez Cabezon wrote: Have you thought in use other alternative apart grsec as kernel side solution?, PaX is PaX, its a great loss, but rsbac and selinux has their w or x, almost all cpu today has NX bit

Re: [gentoo-hardened] The status of grsecurity upstream and hardened-sources downstream

2017-07-24 Thread Javier Juan Martinez Cabezon
>> > > How do I play with RSBAC, there is nice wiki pages etc but al the > ebuilds are removed from portage? > > Regards: > Cor > You can download rsbac sources from their git https://git.rsbac.org/cgi-bin/gitweb.cgi?p=linux-4.9.y.git;a=summary You will need rsbac-admin tools too https://gi

Re: [gentoo-hardened] The status of grsecurity upstream and hardened-sources downstream

2017-07-24 Thread Cor Legemaat
On Fri, 2017-06-23 at 19:09 +0200, Javier Juan Martinez Cabezon wrote: > Have you thought in use other alternative apart grsec as kernel side > solution?, PaX is PaX, its a great loss, but rsbac and selinux has > their > w or x, almost all cpu today has NX bit and reduce the needings of > PageExec/

Re: [gentoo-hardened] The status of grsecurity upstream and hardened-sources downstream

2017-07-18 Thread R0b0t1
On Tue, Jul 18, 2017 at 9:37 AM, R0b0t1 wrote: > [...] there are this solution seems [...] I even reread that a few times. My apologies.

Re: [gentoo-hardened] The status of grsecurity upstream and hardened-sources downstream

2017-07-18 Thread R0b0t1
On Tue, Jul 18, 2017 at 5:34 AM, Alex Efros wrote: > Hi! > > On Fri, Jun 23, 2017 at 12:28:27PM -0400, Anthony G. Basile wrote: >> My plan then is as follows. I'll wait one more month and then send out >> a news item and later mask hardened-sources for removal. > > Well, it's about a month now. I

Re: [gentoo-hardened] The status of grsecurity upstream and hardened-sources downstream

2017-07-18 Thread Alex Efros
Hi! On Fri, Jun 23, 2017 at 12:28:27PM -0400, Anthony G. Basile wrote: > My plan then is as follows. I'll wait one more month and then send out > a news item and later mask hardened-sources for removal. Well, it's about a month now. I didn't replied earlier because others already mentioned all g

Re: [gentoo-hardened] The status of grsecurity upstream and hardened-sources downstream

2017-06-24 Thread Francisco Blas Izquierdo Riera (klondike)
El 23/06/17 a las 18:28, Anthony G. Basile escribió: > Hi everyone, > > Since late April, grsecurity upstream has stop making their patches > available publicly. Without going into details, the reason for their > decision revolves around disputes about how their patches were being > (ab)used. > >

[gentoo-hardened] Re: [gentoo-project] The status of grsecurity upstream and hardened-sources downstream

2017-06-23 Thread Sergei Trofimovich
On Fri, 23 Jun 2017 12:28:27 -0400 "Anthony G. Basile" wrote: > My plan then is as follows. I'll wait one more month and then send out > a news item and later mask hardened-sources for removal. I don't > recommend we remove any of the machinery from Gentoo that deals with PaX > markings. Thank

Re: [gentoo-hardened] The status of grsecurity upstream and hardened-sources downstream

2017-06-23 Thread Javier Juan Martinez Cabezon
Have you thought in use other alternative apart grsec as kernel side solution?, PaX is PaX, its a great loss, but rsbac and selinux has their w or x, almost all cpu today has NX bit and reduce the needings of PageExec/SegmExec, and I think that exists some gcc plugins with PaX alike functions. rs

Re: [gentoo-hardened] The status of grsecurity upstream and hardened-sources downstream

2017-06-23 Thread Oleg Popov
On Fri, Jun 23, 2017 at 12:28:27PM -0400, Anthony G. Basile wrote: > My plan then is as follows. I'll wait one more month and then send > out a news item and later mask hardened-sources for removal. I don't > recommend we remove any of the machinery from Gentoo that deals with > PaX markings.

Re: [gentoo-hardened] The status of grsecurity upstream and hardened-sources downstream

2017-06-23 Thread Kevin Chadwick
On Fri, 23 Jun 2017 12:28:27 -0400 > My plan then is as follows. I'll wait one more month and then send > out a news item and later mask hardened-sources for removal. I don't > recommend we remove any of the machinery from Gentoo that deals with > PaX markings. > > I welcome feedback. I won't

[gentoo-hardened] The status of grsecurity upstream and hardened-sources downstream

2017-06-23 Thread Anthony G. Basile
Hi everyone, Since late April, grsecurity upstream has stop making their patches available publicly. Without going into details, the reason for their decision revolves around disputes about how their patches were being (ab)used. Since the grsecurity patch formed the main core of our hardened-sou

Re: [gentoo-hardened] Gentoo Hardened and Stack Clash

2017-06-22 Thread Hanno Böck
Hi, I'm not claiming that I understand all the issues, but I wonder how that all affects "normal" Gentoo. Let me summarize my understanding: * We currently enable -fstack-check=specific on hardened, but not on normal Gentoo. * -fstack-check provides protection against stack clashes, but it is

[gentoo-hardened] Gentoo Hardened and Stack Clash

2017-06-21 Thread Francisco Blas Izquierdo Riera (klondike)
Executive summary With Gentoo Hardened no ebuilds compiled with a hardened toolchain with version 4.8 or higher should be affected by this issue as -fstack-check=specific is enabled by default. The only known exceptions are media-video/vlc and (on HPPA) dev-lang/tcl wich disable this feature

Re: [gentoo-hardened] stack-clash implications

2017-06-20 Thread Francisco Blas Izquierdo Riera (klondike)
s "-fstack-check" option > - I checked current and recent gcc versions. > > 6.3.0 seems to be fine: > gcc version 6.3.0 (Gentoo Hardened 6.3.0 p1.0) > gcc -dumpspecs | grep -B 1 stack-check > *cc1: > %{!mandroid|tno-android-cc:%(cc1_cpu) %{profile:-p};:%(cc1_cpu) > %{p

[gentoo-hardened] stack-clash implications

2017-06-20 Thread Tóth Attila
3.0 seems to be fine: gcc version 6.3.0 (Gentoo Hardened 6.3.0 p1.0) gcc -dumpspecs | grep -B 1 stack-check *cc1: %{!mandroid|tno-android-cc:%(cc1_cpu) %{profile:-p};:%(cc1_cpu) %{profile:-p} %{!mglibc:%{!muclibc:%{!mbionic: -mbionic}}} %{!fno-pic:%{!fno-PIC:%{!fpic:%{!fPIC: -fPIC}%{fstack-che

Re: [gentoo-hardened] SELinux ddclient and ca-certificates

2017-06-19 Thread Robert Sharp
On 18/06/17 17:29, Sven Vermeulen wrote: It's okay to use it. Manipulating the directory seems to be something I would want to verify with the application itself first. If it is a Perl script, then it might be easy to find out why. Looking at the error messages and the script itself the problem

Re: [gentoo-hardened] SELinux ddclient and ca-certificates

2017-06-18 Thread Sven Vermeulen
On Sat, Jun 17, 2017 at 06:20:40PM +0100, Robert Sharp wrote: >I had assumed this was the file of that name in /etc/ssl/certs but your >comment made me check the inode and I was wrong. It is actually a >directory "/usr/share/ca-certificates" which also has the "cert_t" >context. The

Re: [gentoo-hardened] SELinux ddclient and ca-certificates

2017-06-17 Thread Robert Sharp
On 17/06/17 11:47, Sven Vermeulen wrote: I generally try to make sure that it is the right domain before adding the privilege. In the denial, the command that is being denied access is "ca-certificates". Is that a script from ddclient, or does ddclient trigger an (external) script and should we p

Re: [gentoo-hardened] SELinux ddclient and ca-certificates

2017-06-17 Thread Sven Vermeulen
On Thu, Jun 15, 2017 at 11:58:49AM +0100, Robert Sharp wrote: > I have been enforcing on my SELinux box for a while without incident, > until yesterday. Ddclient started spamming me with emails about SSL > connect failures. I checked the audit log for AVCs and found the one > below. The context for

[gentoo-hardened] SELinux ddclient and ca-certificates

2017-06-15 Thread Robert Sharp
I have been enforcingon my SELinux box for a while without incident, until yesterday. Ddclient started spamming me with emails about SSL connect failures. I checked the audit log for AVCs and found the one below. The context for /etc/ssl/certs/ca-certificates is cert_t and it looks like the int

[gentoo-hardened] [PATCH] miscfiles: Fix typo in /usr/local/share/man fc

2017-06-07 Thread Luis Ressel
This has been sitting in our policy since 2012 (aaa0f803d), but it's obviously a typo. --- policy/modules/system/miscfiles.fc | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/policy/modules/system/miscfiles.fc b/policy/modules/system/miscfiles.fc index 42ac30bda..b32e4e262 1006

Re: [gentoo-hardened] Official project position on grsecurity change in release policy?

2017-05-18 Thread Sven Vermeulen
On Fri, May 12, 2017 at 09:45:50AM -0400, Aaron W. Swenson wrote: > On 2017-05-11 09:31, Max R.D. Parmer wrote: > > Perhaps I missed it, but I've been so far unable to find a position/plan > > for the future of hardened-sources from the Gentoo Hardened project > > membe

Re: [gentoo-hardened] Technical repercussions of grsecurity removal

2017-05-12 Thread Max R.D. Parmer
On Fri, May 12, 2017, at 16:38, Alex Efros wrote: > Hi! > > On Fri, May 12, 2017 at 09:10:43PM +0200, "Tóth Attila" wrote: > > Please take a look at on the reply of PaxTeam postend on the openwall > > mailing list: > > http://openwall.com/lists/kernel-hardening/2017/05/11/2 > > What's for? It's p

Re: [gentoo-hardened] Technical repercussions of grsecurity removal

2017-05-12 Thread Alex Efros
Hi! On Fri, May 12, 2017 at 09:10:43PM +0200, "Tóth Attila" wrote: > Please take a look at on the reply of PaxTeam postend on the openwall > mailing list: > http://openwall.com/lists/kernel-hardening/2017/05/11/2 What's for? It's pointless. Only very few people are really interested (i.e. not jus

Re: [gentoo-hardened] Technical repercussions of grsecurity removal

2017-05-12 Thread Tóth Attila
2017.Május 8.(H) 23:12 időpontban Andrew Savchenko ezt írta: > Most likely KSPP project will come up, they are doing a good job: > bringing security features upstream fixing bugs in PaX code during > the process [1]. This is what PaX should have done long time ago, > they were even offered CII gran

Re: [gentoo-hardened] Official project position on grsecurity change in release policy?

2017-05-12 Thread Aaron W. Swenson
On 2017-05-11 09:31, Max R.D. Parmer wrote: > Howdy, > > Perhaps I missed it, but I've been so far unable to find a position/plan > for the future of hardened-sources from the Gentoo Hardened project > members. I've searched the site and mailing list archives. Has any s

[gentoo-hardened] Official project position on grsecurity change in release policy?

2017-05-11 Thread Max R.D. Parmer
Howdy, Perhaps I missed it, but I've been so far unable to find a position/plan for the future of hardened-sources from the Gentoo Hardened project members. I've searched the site and mailing list archives. Has any such statement been made? I see there are some efforts to create a

[gentoo-hardened] Unofficial grsec kernel install WAS: Technical repercussions of grsecurity removal

2017-05-09 Thread Miroslav Rovis
On 170509-01:31+0200, Miroslav Rovis wrote: > On 170508-22:49+0200, Miroslav Rovis wrote: > > ... > > I'll be back with an ebuild to discuss. > > ... > > On 170508-22:07+0200, Mathias Krause wrote: > > > On 8 May 2017 at 20:08, Miroslav Rovis > > > wrote: > ... > > > > Unofficial forward ports of

  1   2   3   4   5   6   7   8   9   10   >