[Whonix-devel] Bug#944476: Linux Kernel Runtime Guard - LKRG

Patrick Schleizer adrelanos at riseup.net
Sun Nov 10 17:42:00 CET 2019


Package: wnpp
Severity: wishlist
X-Debbugs-CC: whonix-devel at whonix.org

* Package name    : lkrg
  Version         : 0.7
  Upstream Author : Adam 'pi3' Zabrocki
* URL             : https://www.openwall.com/lkrg/
* License         : GPL-2
  Programming Lang: C
  Description     : Linux Kernel Runtime Guard
A loadable kernel module that performs runtime integrity checking of the
Linux kernel and detection of security vulnerability exploits against
the kernel. As controversial as this concept is, LKRG attempts to
post-detect and hopefully promptly respond to unauthorized modifications
to the running Linux kernel (integrity checking) or to credentials (such
as user IDs) of the running processes (exploit detection). For process
credentials, LKRG attempts to detect the exploit and take action before
the kernel would grant the process access (such as open a file) based on
the unauthorized credentials.


More information about the Whonix-devel mailing list