X-Original-To: alpine-devel@mail.alpinelinux.org Delivered-To: alpine-devel@mail.alpinelinux.org Received: from mail.alpinelinux.org (dallas-a1.alpinelinux.org [127.0.0.1]) by mail.alpinelinux.org (Postfix) with ESMTP id 9184BDC0C24 for ; Tue, 14 Apr 2015 17:37:30 +0000 (UTC) Received: from mail-pa0-f43.google.com (mail-pa0-f43.google.com [209.85.220.43]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by mail.alpinelinux.org (Postfix) with ESMTPS id 5C18ADC009A for ; Tue, 14 Apr 2015 17:37:25 +0000 (UTC) Received: by paboj16 with SMTP id oj16so19223546pab.0 for ; Tue, 14 Apr 2015 10:37:24 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=date:from:to:cc:subject:message-id:in-reply-to:references :mime-version:content-type:content-transfer-encoding; bh=vzB/kW4vNFwx8EfA1urWW3/W+dql3ufyvAHoaBcHv18=; b=SsjslmOtTJI9wGsi+SxEiXXA3Gq8h2zQXApXJu45SdAYRi98eK4Q23frfq9NGFFm61 Oa/JNtjodkoLtqYx/J2SVPpS2+/ZvTw6M/JIfz+kjG7kNzxwfWZVhspfKlwN78tDi11f YKXSCM1at2cLwo6rujz7jqmbCJLSB1OmoGuszf6q8qt6wa8RNWb9ZmBepEpINjhxp6JU IEiPeVt9rjIz+pYwafYcWcx0ORndVR77/yiz1K8ipvBrrACvta3IzGAOhs5ou3vpGzHF vVFwS7uT88G+DUh1OqYo6A7RPCjJHLu64zu7WCnazzro8j4eWUA8gK3OFZ6jiL5QEsST b7kw== X-Received: by 10.66.119.238 with SMTP id kx14mr38386218pab.2.1429033044355; Tue, 14 Apr 2015 10:37:24 -0700 (PDT) Received: from twinpeaks.my.domain ([74.82.134.59]) by mx.google.com with ESMTPSA id ei17sm1692829pac.20.2015.04.14.10.37.23 (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 14 Apr 2015 10:37:23 -0700 (PDT) Date: Tue, 14 Apr 2015 10:37:19 -0700 From: Orion To: alpine-devel@lists.alpinelinux.org Cc: Der Tiger Subject: Re: [alpine-devel] Next Linux Kernel - Linux 3.18? Message-ID: <20150414103719.025ef80d@twinpeaks.my.domain> In-Reply-To: <552B7B2A.9080408@arcor.de> References: <20150412232133.67d79b43@twinpeaks.my.domain> <552B7B2A.9080408@arcor.de> X-Mailer: Claws Mail 3.11.0 (GTK+ 2.24.23; x86_64-alpine-linux-musl) X-Mailinglist: alpine-devel Precedence: list List-Id: Alpine Development List-Unsubscribe: List-Post: List-Help: List-Subscribe: MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit X-Virus-Scanned: ClamAV using ClamSMTP Thank you for your prompt reply. :D On Mon, 13 Apr 2015 10:15:38 +0200 Der Tiger wrote: > The Alpine kernel is grsec-hardened, which causes the kernel version > to be tied to (or limited by) the availability of grsec patches for > the kernel. I thought so. I just wasn't sure if there was more criteria than the latest stable grsec kernel. Correct me if I'm wrong. :D > Grsecurity favours long-term support versions of the kernel to > provide patches, but doesn't provide patches for each LTS kernel > version. Thank you for pointing this out. As far as I know grsec is maintained by one person, spender. Is there any plans to eventually to help spender out? Kernel hacking is somewhere on my personal to do list. However I've got a variety of other things to finish before I can start playing in kernel land. > According to Grsecurity {1}, the next patch most likely will be for > the current stable kernel 3.19.3 (or a later 3.19.x). I think 3.19 is under testing at the moment however that will probably change. > {1} http://grsecurity.net/ -- keybase.io/systmkor --- Unsubscribe: alpine-devel+unsubscribe@lists.alpinelinux.org Help: alpine-devel+help@lists.alpinelinux.org ---