Bug 965527

Summary: kdelibs: should be built with PIE flags (RFE)
Product: [Fedora] Fedora Reporter: Dhiru Kholia <dkholia>
Component: kdelibsAssignee: Than Ngo <than>
Status: CLOSED CURRENTRELEASE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: rawhideCC: bressers, dhiru, jgrulich, jreznik, kevin, rdieter, rnovacek, smparrish, than
Target Milestone: ---Keywords: FutureFeature
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: Enhancement
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-01-21 14:51:40 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Dhiru Kholia 2013-05-21 10:34:09 UTC
Description of problem:

http://fedoraproject.org/wiki/Packaging:Guidelines#PIE says that "you MUST
enable the PIE compiler flags if your package has suid binaries...".

However, currently kdelibs is not being built with PIE flags. This is a
clear violation of the packaging guidelines.

This issue (in its wider scope) is being discussed at,

https://fedorahosted.org/fesco/ticket/1104

https://lists.fedoraproject.org/pipermail/devel/2013-March/180827.html

Version-Release number of selected component (if applicable):

kdelibs-4.10.3-2.fc19.x86_64.rpm

How reproducible:

You can use following programs to check if a package is hardened:

http://people.redhat.com/sgrubb/files/rpm-chksec

OR

https://github.com/kholia/checksec

Steps to Reproduce:

Get scanner.py from https://github.com/kholia/checksec

$ ./scanner.py kdelibs-4.10.3-2.fc19.x86_64.rpm
kdelibs,kdelibs-4.10.3-2.fc19.x86_64.rpm,/usr/bin/kbuildsycoca4,mode=0100755,NX=Enabled,CANARY=Disabled,RELRO=Partial,PIE=Disabled,RPATH=Disabled,RUNPATH=Disabled,FORTIFY=NA,CATEGORY=None
kdelibs,kdelibs-4.10.3-2.fc19.x86_64.rpm,/usr/bin/kcookiejar4,mode=0100755,NX=Enabled,CANARY=Enabled,RELRO=Partial,PIE=Disabled,RPATH=Disabled,RUNPATH=Disabled,FORTIFY=Disabled,CATEGORY=None
kdelibs,kdelibs-4.10.3-2.fc19.x86_64.rpm,/usr/bin/kde4-config,mode=0100755,NX=Enabled,CANARY=Disabled,RELRO=Partial,PIE=Disabled,RPATH=Disabled,RUNPATH=Disabled,FORTIFY=Enabled,CATEGORY=None
kdelibs,kdelibs-4.10.3-2.fc19.x86_64.rpm,/usr/bin/kded4,mode=0100755,NX=Enabled,CANARY=Disabled,RELRO=Partial,PIE=Disabled,RPATH=Disabled,RUNPATH=Disabled,FORTIFY=NA,CATEGORY=None
kdelibs,kdelibs-4.10.3-2.fc19.x86_64.rpm,/usr/bin/kdeinit4,mode=0100755,NX=Enabled,CANARY=Enabled,RELRO=Partial,PIE=Disabled,RPATH=Disabled,RUNPATH=Disabled,FORTIFY=Enabled,CATEGORY=network-local
kdelibs,kdelibs-4.10.3-2.fc19.x86_64.rpm,/usr/bin/kdeinit4_shutdown,mode=0100755,NX=Enabled,CANARY=Enabled,RELRO=Partial,PIE=Disabled,RPATH=Disabled,RUNPATH=Disabled,FORTIFY=Enabled,CATEGORY=network-local
kdelibs,kdelibs-4.10.3-2.fc19.x86_64.rpm,/usr/bin/kdeinit4_wrapper,mode=0100755,NX=Enabled,CANARY=Enabled,RELRO=Partial,PIE=Disabled,RPATH=Disabled,RUNPATH=Disabled,FORTIFY=Enabled,CATEGORY=network-local
kdelibs,kdelibs-4.10.3-2.fc19.x86_64.rpm,/usr/bin/kfilemetadatareader,mode=0100755,NX=Enabled,CANARY=Disabled,RELRO=Partial,PIE=Disabled,RPATH=Disabled,RUNPATH=Disabled,FORTIFY=NA,CATEGORY=None
kdelibs,kdelibs-4.10.3-2.fc19.x86_64.rpm,/usr/bin/kjs,mode=0100755,NX=Enabled,CANARY=Disabled,RELRO=Partial,PIE=Disabled,RPATH=Disabled,RUNPATH=Disabled,FORTIFY=Enabled,CATEGORY=None
kdelibs,kdelibs-4.10.3-2.fc19.x86_64.rpm,/usr/bin/kjscmd,mode=0100755,NX=Enabled,CANARY=Disabled,RELRO=Partial,PIE=Disabled,RPATH=Disabled,RUNPATH=Disabled,FORTIFY=NA,CATEGORY=None
kdelibs,kdelibs-4.10.3-2.fc19.x86_64.rpm,/usr/bin/kmailservice,mode=0100755,NX=Enabled,CANARY=Disabled,RELRO=Partial,PIE=Disabled,RPATH=Disabled,RUNPATH=Disabled,FORTIFY=NA,CATEGORY=None
kdelibs,kdelibs-4.10.3-2.fc19.x86_64.rpm,/usr/bin/kross,mode=0100755,NX=Enabled,CANARY=Disabled,RELRO=Partial,PIE=Disabled,RPATH=Disabled,RUNPATH=Disabled,FORTIFY=NA,CATEGORY=None
kdelibs,kdelibs-4.10.3-2.fc19.x86_64.rpm,/usr/bin/kshell4,mode=0100755,NX=Enabled,CANARY=Enabled,RELRO=Partial,PIE=Disabled,RPATH=Disabled,RUNPATH=Disabled,FORTIFY=Enabled,CATEGORY=network-local
kdelibs,kdelibs-4.10.3-2.fc19.x86_64.rpm,/usr/bin/ktelnetservice,mode=0100755,NX=Enabled,CANARY=Disabled,RELRO=Partial,PIE=Disabled,RPATH=Disabled,RUNPATH=Disabled,FORTIFY=NA,CATEGORY=None
kdelibs,kdelibs-4.10.3-2.fc19.x86_64.rpm,/usr/bin/kunittestmodrunner,mode=0100755,NX=Enabled,CANARY=Enabled,RELRO=Partial,PIE=Disabled,RPATH=Disabled,RUNPATH=Disabled,FORTIFY=NA,CATEGORY=None
kdelibs,kdelibs-4.10.3-2.fc19.x86_64.rpm,/usr/bin/kwrapper4,mode=0100755,NX=Enabled,CANARY=Enabled,RELRO=Partial,PIE=Disabled,RPATH=Disabled,RUNPATH=Disabled,FORTIFY=Enabled,CATEGORY=network-local
kdelibs,kdelibs-4.10.3-2.fc19.x86_64.rpm,/usr/bin/meinproc4,mode=0100755,NX=Enabled,CANARY=Enabled,RELRO=Partial,PIE=Disabled,RPATH=Disabled,RUNPATH=Disabled,FORTIFY=Enabled,CATEGORY=None
kdelibs,kdelibs-4.10.3-2.fc19.x86_64.rpm,/usr/bin/meinproc4_simple,mode=0100755,NX=Enabled,CANARY=Enabled,RELRO=Partial,PIE=Disabled,RPATH=Disabled,RUNPATH=Disabled,FORTIFY=Enabled,CATEGORY=None
kdelibs,kdelibs-4.10.3-2.fc19.x86_64.rpm,/usr/bin/nepomuk-rcgen,mode=0100755,NX=Enabled,CANARY=Disabled,RELRO=Partial,PIE=Disabled,RPATH=Disabled,RUNPATH=Disabled,FORTIFY=Disabled,CATEGORY=None
kdelibs,kdelibs-4.10.3-2.fc19.x86_64.rpm,/usr/libexec/kde4/kauth-policy-gen,mode=0100755,NX=Enabled,CANARY=Disabled,RELRO=Partial,PIE=Disabled,RPATH=Disabled,RUNPATH=Disabled,FORTIFY=NA,CATEGORY=None
kdelibs,kdelibs-4.10.3-2.fc19.x86_64.rpm,/usr/libexec/kde4/kconf_update,mode=0100755,NX=Enabled,CANARY=Disabled,RELRO=Partial,PIE=Disabled,RPATH=Disabled,RUNPATH=Disabled,FORTIFY=NA,CATEGORY=None
kdelibs,kdelibs-4.10.3-2.fc19.x86_64.rpm,/usr/libexec/kde4/kdesu_stub,mode=0100755,NX=Enabled,CANARY=Disabled,RELRO=Partial,PIE=Disabled,RPATH=Disabled,RUNPATH=Disabled,FORTIFY=Enabled,CATEGORY=None
kdelibs,kdelibs-4.10.3-2.fc19.x86_64.rpm,/usr/libexec/kde4/kio_http_cache_cleaner,mode=0100755,NX=Enabled,CANARY=Disabled,RELRO=Partial,PIE=Disabled,RPATH=Disabled,RUNPATH=Disabled,FORTIFY=NA,CATEGORY=None
kdelibs,kdelibs-4.10.3-2.fc19.x86_64.rpm,/usr/libexec/kde4/kioslave,mode=0100755,NX=Enabled,CANARY=Disabled,RELRO=Partial,PIE=Disabled,RPATH=Disabled,RUNPATH=Disabled,FORTIFY=NA,CATEGORY=None
kdelibs,kdelibs-4.10.3-2.fc19.x86_64.rpm,/usr/libexec/kde4/klauncher,mode=0100755,NX=Enabled,CANARY=Disabled,RELRO=Partial,PIE=Disabled,RPATH=Disabled,RUNPATH=Disabled,FORTIFY=NA,CATEGORY=None
kdelibs,kdelibs-4.10.3-2.fc19.x86_64.rpm,/usr/libexec/kde4/kpac_dhcp_helper,mode=0104755,NX=Enabled,CANARY=Disabled,RELRO=Partial,PIE=Disabled,RPATH=Disabled,RUNPATH=Disabled,FORTIFY=Enabled,CATEGORY=network-ip
kdelibs,kdelibs-4.10.3-2.fc19.x86_64.rpm,/usr/libexec/kde4/ksendbugmail,mode=0100755,NX=Enabled,CANARY=Enabled,RELRO=Partial,PIE=Disabled,RPATH=Disabled,RUNPATH=Disabled,FORTIFY=Disabled,CATEGORY=None
kdelibs,kdelibs-4.10.3-2.fc19.x86_64.rpm,/usr/libexec/kde4/lnusertemp,mode=0100755,NX=Enabled,CANARY=Enabled,RELRO=Partial,PIE=Disabled,RPATH=Disabled,RUNPATH=Disabled,FORTIFY=Enabled,CATEGORY=None
kdelibs,kdelibs-4.10.3-2.fc19.x86_64.rpm,/usr/libexec/kde4/start_kdeinit,mode=0100755,NX=Enabled,CANARY=Enabled,RELRO=Partial,PIE=Disabled,RPATH=Disabled,RUNPATH=Disabled,FORTIFY=Enabled,CATEGORY=None
kdelibs,kdelibs-4.10.3-2.fc19.x86_64.rpm,/usr/libexec/kde4/start_kdeinit_wrapper,mode=0100755,NX=Enabled,CANARY=Disabled,RELRO=Partial,PIE=Disabled,RPATH=Disabled,RUNPATH=Disabled,FORTIFY=NA,CATEGORY=None

Comment 2 Rex Dieter 2016-01-21 14:51:40 UTC
Implemented in f23 and newer as part of 
https://fedoraproject.org/wiki/Changes/Harden_All_Packages