Grsecurity shuts down access for non-subscribers

theregister.co.uk/2017/04/26/grsecurity_linux_kernel_freeloaders/

For those who don't know, grsecurity is a patch set for the Linux kernel that implements a wide array of exploit mitigations. For years, it's been on the cutting edge of security research and has pioneered many techniques. There isn't anything else like this. grsecurity.net/compare.php

From now on, it'll only be available to paying customers. This is a severe blow to non-enterprise Linux users (especially Hardened Gentoo users, who used the test banch), because they've lost the best (by far) security features out there. Now there's nothing to protect you from more shitty network stack vulns in the future, among other things.

Other urls found in this thread:

lwn.net/Articles/313765/)
washingtonpost.com/sf/business/2015/11/05/net-of-insecurity-the-kernel-of-the-argument/
lwn.net/Articles/689385/
lwn.net/Articles/689437/
qualcomm.com/news/snapdragon/2016/12/07/windows-10-powered-snapdragon
archlinux.org/packages/community/x86_64/linux-grsec/
wiki.gentoo.org/wiki/Project:Hardened
openbsd.org/61.html
allthatiswrong.wordpress.com/2010/01/20/the-insecurity-of-openbsd/
twitter.com/NSFWRedditImage

If they were actual security fixes, why don't they just submit them to the linux kernel?

"To date and going forward, Grsecurity's patches are and will be distributed under the GPLv2 free-software license, just like the Linux kernel. You could, therefore, pay for future code and release it for everyone, but that would be a surefire way to end your Grsecurity subscription for good."

Nice loophole, faggots.

Would that even hold up in court?

Would the GPU itself hold up without a giant beardo getting in the way and blocking the view?

There's nothing in the GPL preventing you from selling copies of your source code, but also doesn't prevent your customers from sharing it for free.

When the GPL was written, it was unthinkable that you could enforce people spilling the source for free.

This is literally a GPL violation, you're not actually allowed to reveal the source without having future access to GPL code revoked.

Because Linus thinks grsecurity is "insane and very annoying and invasive code." (Source: lwn.net/Articles/313765/)

He was interviewed in 2015 about his ideas of kernel security now that Linux has become widespread, and he said that he has other priorities like performance and flexibility: washingtonpost.com/sf/business/2015/11/05/net-of-insecurity-the-kernel-of-the-argument/

Draw your own conclusions.

Two stubborn open source belligerents unable to meet in the middle and find some common ground? Color me surprised.

>mfw Linux users have to pay for something we OpenBSD users get out of the box

Hardened Gentoo doesn't need grsecurity.

He's in the NSA's pocket.

Thread's over, the shitposter's found it!

Just filter all tripfags and everything will be alright, user.

This comment (pic) is interesting.
lwn.net/Articles/689385/
lwn.net/Articles/689437/

>Because Linus thinks grsecurity is "insane and very annoying and invasive code."

When not taken out of context, Linus is again very correct. Many of the grsec stuff has tradeoffs when it comes to compatibility or performance and cannot be suitable for the mainline kernel.

Those don't qualify as GPL violations. Also, Alpine Linux and the BlackBerry Priv come with grsec.

Fuck off NSA shill.

Reminder that Windows has had mitigations since forever and the whole world hasn't fallen apart due to lack of compatibility or performance.

Windows is pretty awfyl, so I don't know how this helps your argument.

Reminder that Windows is consumer garbage-ware that cannot run on a mere 25% of the stuff Linux does plus doesn't have the same level of security of grsec because it's shit

Shut up schill.

>Windows is pretty awfyl
Exactly.

What does that tell you when your operating system is even worse than fucking Windows, lincuck?

Stay rectally shattered!

>actually supporting windows

Let me guess: you're a gaymer. Gayboy.

If it's so bad then why is the majority of Desktop users Windows?

>supporting Windows
You're not good at text comprehension, are you? No wonder you use Loonix.

Actually supporting windows and now avoiding the subject. How surprising.

Because it comes preinstalled and majority of consumers don't even know what "OS" means.

In other words, it's the operating system for the lowest common denominator - the normalfag with the reading comprehension of a 12 year old. No wonder they're all gaymers.

>windows
>secure
lmao

That's defining the Linux community in a nutshell.

OpenBSD master race

>y-y-you too!

True but consider the following:
- Microsoft has deals with hardware companies, so most laptop and desktop computers comes bundled with their products.
- Most people uses whatever comes bundled with the hardware and i can bet a lot of them doesn't even know what is an operative system and that you can choose it. If the brand "Windows" were related to quality then WP would be the most used mobile operative system because the demand would be high.
- Microsoft has deals with schools, so people is trained from a young age to use microsoft products. For a lot of them it's a question of being a comfort zone, not even about the difficulty. I can say this because in my own experience most windows users never solve their own problems, they ask other people to solve their problems.
- Microsoft has a huge lock-in with their formats and APIs. Independently on if we can consider they products are good or bad, the fact is that they use anti-competitive measures to lock their users and developers. For example their document formats doesn't honors the "ISO standard" they supposedly issued. If they care about interoperability with competing solutions they would use the well documented version of their format. But no, they uses their dominant position to push a version of the format only they know exactly how it works (interestingly and despite this, i have gotten problems even with different versions of MSO). Most of the documents in this format are created with MSO and most people doesn't even knows about the strict version of the format, this makes their format a moving target for competitors at best. Their development tools is another good example if a lock-in, they only care about compatibility on markets where they're losing like server or mobile.

>Linux open sourced and free.
>Has to begin paying for Security updates

Lol

Yeah, but at least it doesn't have a webserver right in the kernel, nor is the GUI rendered there.

This defines the Windows community in a nutshell.

Windows doesn't run on phones and Pis and random SoC shit to does it?

Ahm, pretty sure as long the user controls the hardware they receive all the security updates unless there's an exception i don't know about. Grsecurity is not mainlined in the kernel so it's an optional different product.

The entire point of hardened Gentoo was grsecurity in hardened-sources, you already have PIE+SSP base+userland with new compilers by default.

soon
qualcomm.com/news/snapdragon/2016/12/07/windows-10-powered-snapdragon

You are free to hold that opinion but it just isn't true. You don't need to enable any grsecurity features using hardened Gentoo.

It will fail because of slow x86 emulation that eats all your battery and unusable "native" apps from windows store.

I mean, Office is pretty demanding as it is, emulating it on an underpowered ARM chip will bring it to a grinding halt.

archlinux.org/packages/community/x86_64/linux-grsec/

oh noes wot do now?

Ummm... it does though.

Explain how they violated the GPL then instead of calling me names, you fucking troll. Refusing support to someone who distributed your code never did and never will.

Then you don't know what Gentoo hardened is.
Main thing is grsecurity/PaX + hardened toolchain ( which now everyone has ) & SELinux & RBAC that's what Gentoo Hardened has.
wiki.gentoo.org/wiki/Project:Hardened

This isn't Windows vs. Linux, you dumbasses.

It's OpenBSD vs. Linux. We're OpenBSD users.

The fact that OpenBSD is so superior to your shit penguin hobby OS that you have to keep comparing it to Windows to save face is laughable.

As I said, even the shitfest that is Windows has mitigations, yet Linux hasn't. That's really embarrassing for you!

bullshit.
openbsd faggots always had to pay for binary updates.

>hobby OS
You do realize Linux is mainly developed by professional coders working for corporations like Red Hat, IBM, etc. ? Those corporations are also responsible for most of the funding.

By contrast, who is the main development force behind OpenBSD? Right, a bunch of hobbyists.
So how about you go suck Theo's cock before you embarrass yourself any further (if at all possible)?

Not him and not sure if it can be considered a loophole or not but the licence supposedly guarantees the right for any user to redistribute the source, while you can argue that they technically cannot sue you for making public their GPL work, by threatening to not give you access to future releases the intention is clearly to deter (by threatening) their users from redistributing the code, so i consider it easily can be a violation of that term but only a court can decide that at the end.

So is the hardened gentoo/Arch/Alpine developers just going to bite the bullet and pay for a subscription that will then be distributed among their users?

I would actually be okay with donating to the Hardened Gentoo project if they did that.

You should probably read about those tools before you start shitposting that hardened Gentoo is grsec, you obviously have never used it.

>BSD user calling "hobby OS" to linux.
Do you grasp the same name calling can apply to BSD right? Yet i'm pretty sure you know a lot of developers that contribute to linux and BSD are paid professionals and both are used widely in the industry. You're just full of salt.

>not even trying to make your lies believable
This is a new low even for lincucks.

>I trust corporations more than I trust enthusiasts
The end results are out there for everyone to see: my OS has mitigations; yours hasn't. My X has been running unprivileged for 10 years now, yours still runs without privilege separation to this day. My virtual memory has been encrypted since forever, yours is still plainly stored. Etc., etc, etc....

Talk about embarrassment.

>LMAO
Exactly made by corporations.
They don't care about security, you can turn off SMEP/SMAP, bypass all other stuff.
Not to mention all the silent vuln fixes that can be used against LTS kernels.
It's just one giant circle jerk.

You are a moron, hardened-sources has grsecurity which is one of the things Gentoo hardened is, together with SELinux and hardened toolchain.
Infact i'm running it now.

The difference is Linux was made by a student as an educational project, while BSD was developed by a renowned university funded by DARPA. Stay anally overwrought.

forgot to mention that it had grsecurity testing patches in it.

You're not entitled to support from them, they can offer it to you on whichever terms they want.

So you know that you are just shitposting then.

Every DARPA funded project that went public and civ ended up being filled with flawed design or exploits (TOR, etc).

>being this dumb

>>I trust corporations more than I trust enthusiasts
Nice try moving the goalposts.
I never said I trust corporations (I don't), I was merely responding to your claims about Linux being a hobby OS (which it's not).

Okay, enjoy your systemd OS.

You can stand by your assertation that hardened gentoo requires grsec and look like a dipshit if you want to, freedom of ideas and all.

I had assumed they were already doing that because hardened gentoo runs old as fuck kernels.

Explain to me what Gentoo hardened is then?
It doesn't require grsec, but it's all kinds of things like grsec and SELinux and toolchain.
You can enable what you want, you don't have to use grsec, but honestly then it's not that hardened :)

I don't need to explain it to you, because you already know I'm right.

Such a low effort goalpost.

Not him, but Hardened Gentoo is Gentoo Linux with a series of additions for security, one of which is GRSecurity patches in the kernel.

You have to manually enable any of the GRSec features, but the patches are there so you can.

I think you're right.

I know it's a bad troll.

test

What? no counterarguments and only comparing how they started as argument? i'm waiting but not forever salty boy.

hahahahaah linax aaahahahahah

>counterarguments
That term assumes there are arguments to counter, lad.

>You're not entitled to support from them.
I know, please point to me where i stated otherwise.

>they can offer it to you on whichever terms they want.
This is where i think you're wrong. Their work is a derivative of the kernel developers work which is being released under a license that enforces for derivatives to be licensed under the same license and one of the aspects of this license is to guarantee the right to distribute the source code. This license is viral but it's made that way to discourage freeloaders which curiously is what i think they're now trying to pull now. If they was going to disagree with the license they should have based their work on a project like BSD which allows to create proprietary forks always or create their own kernel from scratch with a license they choose or by adding a CLA which would allow them to have much more right than their contributors.

This guys constantly thrash talks the linux kernel and their developers which i think is not the most sensible thing to do if you depend on their work. Is like if my product depends on windows and i constantly thrash talk the windows developers calling them incompetents but getting angry when they don't provide free L3 support or they simply don't want to support me in any way with the argument that without my project windows is a shit. Seriously, the biggest problem of this guys is their attitude because otherwise i would definitely feel their work would be sponsored by red hat or the linux foundation easily but they're constantly burning their bridges. At this point this guy's argument is "i already wasted 15 years of my life working on your kernel now you guys owe me to do what i want under the terms i want".

Macbook Pro doesn't have this problem.

>That term assumes there are arguments to counter, lad.
ok so:
>BSD user calls Linux hobby OS.
>Counterargument with the fact that both projects are developed by paid professionals and used widely in the industry.
>Then he doesn't address the counterargument but also uses as argument that "the way BSD started is more cool" which is unrelated.
>point's that hes claim is unrelated.
>LOL there's no argument in the first place.

Ok, last chance: "Both projects are developed significantly by paid professionals and/or they're used widely in the industry".
Any objections?

Good

Now we get SElinux and PAX to do them same.

Freetards ruin everything.

Everything started because a giant (intel, maybe) used their brand without consent. In the end they realized how to make money with GPL software.
Their unstable releases has lower performance too, and now nobody will test their software. A good way to be irrelevant even if they have many more advance ideas than MS or BSD towards hardening software.

>forfeit claims of superiority
>best you can do at this point is "b-both are just as good, o-okay?!"
MAXIMUM DAMAGE CONTROL

>forfeit claims of superiority
Where?

>"best you can do at this point is "b-both are just as good, o-okay?!"
So no objections to what i said?

>MAXIMUM DAMAGE CONTROL
Well there goes your last chance, bye.

so skids won't be able to access the patchset now?
sounds like an improvement

>Grsecurity

A bunch of patches for Linux to be applied by the user; it still doesn't seem to be incorporated into any mainline Linux distros.

>OpenBSD

Features like stack smash protection and W^X are in the base system, on all possible platforms ,always on, and there's no easy "off-switch", so crapplications HAVE to be improved in order to work. I can't prove this (and I doubt anyone could), but I suspect that OpenBSD has resulted in more improvements to programs commonly used on Linux than GRSecurity has.

>This is a new low even for lincucks.
just checked, openbsd now has free binary updates for base since 6.1 which was released 2 weeks ago.
>New syspatch(8) utility for security and reliability binary updates to the base system.
openbsd.org/61.html

sry for not keeping up with your OS.

allthatiswrong.wordpress.com/2010/01/20/the-insecurity-of-openbsd/

>i believe the OS i choose to use makes me an intelligent individual
wanna know how I know you have autism and are fat?

oh look, is that blog with FUD about OpenBSD that gets posted as a last resourced by Lunix fanboys when they are out of arguments

NEXT

You're wrong on both. I am over 12 though which most windows users aren't (mentally).

>don't counter any the points made on said blog
>simply attack the blog as fud

NEXT

Sysadmins at my school were fans and contributors to that shit 10 years ago.
Hosted projects on their servers couldn't do shit before being killed for "security" reasons.
Half of them ended working as advisors for government agencies.
Everywhere they go, you can kiss your production goodbye...

Hard working professionals want to get paid for their contributions and FOSS nerds are up in arms.

So much for "you can make money with free software"

Feels good man. I have been a desktop user since I saw the pledge talk

Is there anything stopping a paying customer from providing them to the rest?
Sure they could end your subscription but only if they can link it back to you. There are plenty of user hosting sites you could drop it on and announce in some way that can't link back to you.

Just read the comments on the blog you imbecile.

There is nothing else to say about a 2010 post with a bunch of lies that will always get posted by faggots like you.

They will ban random people or even fine their entire suscriptor base, they're that retarded
Out distribute fingerprinted versions to their customers like Hollywood does with screeners

>still doesn't counter any points

NEXT

Agreed: I believe this is a violation of s2(b) and s4 of GPLv2.

grsec is one big shill

>hard working professionals
He should do it because he's passionate, not because he's greedy.

The Canadian government funded me to work on Linux and FreeBSD for 18 months on NSERC

OpenBSD doesn't have forward edge CFI'd kernel which eliminates ROP entirely.
No mprotect, no UDEREF no KERNEXEC no STACKLEAK, no size overflow plugins and tons of other things.
You can't turn those off on a running kernel either.
Linux has had SSP for awhile too.
It misses a lot that grsecurity/PaX has.