Bug 965499

Summary: zoneminder package should be built with PIE flags
Product: [Fedora] Fedora Reporter: Dhiru Kholia <dkholia>
Component: zoneminderAssignee: Charles R. Anderson <cra>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 22CC: bressers, dhiru, fedora, j, timwa1
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-07-19 10:13:00 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
this should enable PIE none

Description Dhiru Kholia 2013-05-21 10:10:56 UTC
Description of problem:

http://fedoraproject.org/wiki/Packaging:Guidelines#PIE says that "you MUST
enable the PIE compiler flags if your package has suid binaries...".

However, currently zoneminder is not being built with PIE flags. This is a
clear violation of the packaging guidelines.

This issue (in its wider scope) is being discussed at,

https://fedorahosted.org/fesco/ticket/1104

https://lists.fedoraproject.org/pipermail/devel/2013-March/180827.html

Version-Release number of selected component (if applicable):

zoneminder-1.25.0-13.fc19.x86_64.rpm

How reproducible:

You can use following programs to check if a package is hardened:

http://people.redhat.com/sgrubb/files/rpm-chksec

OR

https://github.com/kholia/checksec

Steps to Reproduce:

Get scanner.py from https://github.com/kholia/checksec

$ ./scanner.py zoneminder-1.25.0-13.fc19.x86_64.rpm
zoneminder,zoneminder-1.25.0-13.fc19.x86_64.rpm,/usr/bin/zma,mode=0100755,NX=Enabled,CANARY=Enabled,RELRO=Partial,PIE=Disabled,RPATH=Disabled,RUNPATH=Disabled,FORTIFY=Enabled,CATEGORY=network-ip
zoneminder,zoneminder-1.25.0-13.fc19.x86_64.rpm,/usr/bin/zmc,mode=0100755,NX=Enabled,CANARY=Enabled,RELRO=Partial,PIE=Disabled,RPATH=Disabled,RUNPATH=Disabled,FORTIFY=Enabled,CATEGORY=network-ip
zoneminder,zoneminder-1.25.0-13.fc19.x86_64.rpm,/usr/bin/zmf,mode=0100755,NX=Enabled,CANARY=Enabled,RELRO=Partial,PIE=Disabled,RPATH=Disabled,RUNPATH=Disabled,FORTIFY=Enabled,CATEGORY=network-ip
zoneminder,zoneminder-1.25.0-13.fc19.x86_64.rpm,/usr/bin/zmfix,mode=0104755,NX=Enabled,CANARY=Enabled,RELRO=Partial,PIE=Disabled,RPATH=Disabled,RUNPATH=Disabled,FORTIFY=Enabled,CATEGORY=None
zoneminder,zoneminder-1.25.0-13.fc19.x86_64.rpm,/usr/bin/zmstreamer,mode=0100755,NX=Enabled,CANARY=Enabled,RELRO=Partial,PIE=Disabled,RPATH=Disabled,RUNPATH=Disabled,FORTIFY=Enabled,CATEGORY=network-ip
zoneminder,zoneminder-1.25.0-13.fc19.x86_64.rpm,/usr/bin/zmu,mode=0100755,NX=Enabled,CANARY=Enabled,RELRO=Partial,PIE=Disabled,RPATH=Disabled,RUNPATH=Disabled,FORTIFY=Enabled,CATEGORY=network-ip
zoneminder,zoneminder-1.25.0-13.fc19.x86_64.rpm,/usr/libexec/zoneminder/cgi-bin/zms,mode=0100755,NX=Enabled,CANARY=Enabled,RELRO=Partial,PIE=Disabled,RPATH=Disabled,RUNPATH=Disabled,FORTIFY=Enabled,CATEGORY=network-ip

Comment 1 Jason Tibbitts 2013-05-21 20:20:05 UTC
A happy note: packaging guidelines aren't generally made retroactive.  This package existed before the guidelines it's supposed to clearly violate.  (Using inflammatory language like "clear violation" is also little more than a good way to entice people not to bother working with you.)

You seem to have completely forgotten to indicate what I'm actually supposed to do here.  It would have really helped if you had actually had real discussion about this, including posting lists of packages which need fixing well before filing a bunch of bugzilla tickets.  And then when you do file those tickets, you should include actual instructions for fixing the problem indicate.  Maintainers are busy; we don't often have time to go and read some random mailing list thread with the hope of extracting whatever information actually helps them fix the problem.  If it isn't in the mail that bugzilla sends out, assume it doesn't actually exist.  I'm not asking for a patch, though that would be nice.  But you have to at least give me something.  Otherwise I'm just going to ignore you.

Comment 2 Dhiru Kholia 2013-05-22 07:04:07 UTC
Jason,

Overall, I agree that I could have filed a better bug report ;).

>> Using inflammatory language like "clear violation" is also little more than a good way to entice people not to bother working with you.

I can / will remove this part. I meant to state a fact but clearly I didn't do it the right way.

>> It would have really helped if you had actually had real discussion about this, including posting lists of packages which need fixing well before filing a bunch of bugzilla tickets.

I did this multiple times (see the mailing list and FESCo ticket for the actual discussion that took place). Links are in my initial bugzilla comment.

>> Maintainers are busy; we don't often have time to go and read some random mailing list thread with the hope of extracting whatever information actually helps them fix the problem.  

Have you opened and seen http://fedoraproject.org/wiki/Packaging:Guidelines#PIE ?

It clearly mentions how to fix the problem.

(the steps don't always work but that is another story) ;)

Comment 3 Dhiru Kholia 2013-05-22 07:35:15 UTC
Created attachment 751554 [details]
this should enable PIE

Comment 4 Dhiru Kholia 2013-05-22 07:37:35 UTC
Modified .spec attached.

It is a one liner fix and it is mentioned on http://fedoraproject.org/wiki/Packaging:Guidelines#PIE page.

Comment 5 Timothy Ward 2014-03-15 19:55:54 UTC
This has been added upline in version 1.27 at
https://github.com/ZoneMinder/ZoneMinder

Comment 7 Fedora End Of Life 2015-01-09 18:10:24 UTC
This message is a notice that Fedora 19 is now at end of life. Fedora 
has stopped maintaining and issuing updates for Fedora 19. It is 
Fedora's policy to close all bug reports from releases that are no 
longer maintained. Approximately 4 (four) weeks from now this bug will
be closed as EOL if it remains open with a Fedora 'version' of '19'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 19 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 8 Jaroslav Reznik 2015-03-03 14:56:45 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 22 development cycle.
Changing version to '22'.

More information and reason for this action is here:
https://fedoraproject.org/wiki/Fedora_Program_Management/HouseKeeping/Fedora22

Comment 9 Fedora Admin XMLRPC Client 2015-04-07 22:21:03 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 10 Fedora Admin XMLRPC Client 2015-05-05 14:52:21 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 11 Fedora End Of Life 2016-07-19 10:13:00 UTC
Fedora 22 changed to end-of-life (EOL) status on 2016-07-19. Fedora 22 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.