Bug 983615

Summary: no hardened build
Product: [Fedora] Fedora Reporter: Harald Reindl <h.reindl>
Component: mdadmAssignee: Jes Sorensen <Jes.Sorensen>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 19CC: agk, dledford, Jes.Sorensen
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-02-17 16:05:12 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Harald Reindl 2013-07-11 14:38:46 UTC
checksec:
mdadm    710 Partial RELRO     Canary found           NX enabled    No PIE

* no "FULL RELRO"
* no PIE
___________________________________________

If your package meets any of the following criteria you MUST enable the PIE compiler flags:

    Your package is long running. This means it's likely to be started and keep running until the machine is rebooted, not start on demand and quit on idle. 

    Your package has suid binaries, or binaries with capabilities. 

    Your package runs as root. 

If your package meets the following criteria you should consider enabling the PIE compiler flags:

    Your package accepts/processes untrusted input.

Comment 1 Harald Reindl 2013-08-13 19:49:11 UTC
and why are the hardening flags not added due a new build?

the package runs as root  and so "you MUST enable the PIE compiler flags" is not a "you should"!

* Tue Aug 13 2013 Jes Sorensen <Jes.Sorensen> - 3.2.6-21 - Fix pointless rpmbuild noise over mismatching date info - Remove Fedora 17 support - Fix problem where first stop command doesn't stop container during IMSM volume's reshape bz956053 (f18), bz956056 (f19)

Comment 2 Jes Sorensen 2013-08-13 20:05:05 UTC
Because I will deal with the PIE stuff when I have time to dedicate some time
to it.

If you actually read the Fedora guide about this, you would also have
noticed this portion:

"There are some notable disadvantages to enabling PIE that should be considered in making the decision:

Some code does not compile with PIE (or does not function properly)."

mdadm is an important package that affects integrity of users' data. It is
not something to just play around with randomly and see what might break!
It needs to be tested properly, in particularly if messing with flags like
PIE.

Comment 3 Harald Reindl 2013-08-13 20:15:55 UTC
thanks, that is at least an answer to a bugreport opened a month ago
there are hardened distributions with *all* packages Full RELRO/PIE

"Immediate binding: no, not found!" to fix at least would be a good idea
http://tk-blog.blogspot.co.at/2009/02/relro-not-so-well-known-memory.html

Comment 4 Fedora End Of Life 2013-12-21 14:18:30 UTC
This message is a reminder that Fedora 18 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 18. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '18'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 18's end of life.

Thank you for reporting this issue and we are sorry that we may not be 
able to fix it before Fedora 18 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior to Fedora 18's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 5 Harald Reindl 2014-01-10 05:52:21 UTC
STILL THE SAME IN F19/F20

Comment 6 Fedora End Of Life 2015-01-09 18:51:25 UTC
This message is a notice that Fedora 19 is now at end of life. Fedora 
has stopped maintaining and issuing updates for Fedora 19. It is 
Fedora's policy to close all bug reports from releases that are no 
longer maintained. Approximately 4 (four) weeks from now this bug will
be closed as EOL if it remains open with a Fedora 'version' of '19'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 19 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 7 Fedora End Of Life 2015-02-17 16:05:12 UTC
Fedora 19 changed to end-of-life (EOL) status on 2015-01-06. Fedora 19 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.