January 31, 2020

163 words 1 min read

Between the Millstones: Lessons of Self-Funded Participation in Kernel Self Protection Project

Between the Millstones: Lessons of Self-Funded Participation in Kernel Self Protection Project

Security is not an easy topic for the Linux kernel community. Upstreaming security features usually provokes hot discussions in the Linux Kernel Mailing List and in social networks. Grsecurity/PaX, Ke …

Talk Title Between the Millstones: Lessons of Self-Funded Participation in Kernel Self Protection Project
Speakers Alexander Popov (Linux kernel developer, Positive Technologies)
Conference Open Source Summit + ELC Europe
Conf Tag
Location Edinburgh, UK
Date Oct 21-25, 2018
URL Talk Page
Slides Talk Slides
Video

Security is not an easy topic for the Linux kernel community. Upstreaming security features usually provokes hot discussions in the Linux Kernel Mailing List and in social networks. Grsecurity/PaX, Kernel Self Protection Project (KSPP), kernel maintainers and Linus all have different opinions. Alexander Popov entered this battlefield in spring 2017 and started his self-funded participation in KSPP. This way turned out to be much more complicated than he had predicted. In this talk Alexander will share his experience and lessons learnt during mainlining Linux kernel security features.

comments powered by Disqus