Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Thu, 27 Sep 2018 22:39:17 -0400
From: Randy Barlow <randy@...ctronsweatshop.com>
To: oss-security@...ts.openwall.com
Subject: Re: Using quilt on untrusted RPM spec files

On Thu, 2018-09-27 at 17:59 +0200, Matthias Gerstner wrote:
> Now we would be interested in discussing this topic with the
> community. Do<br>
> other distributions have similar workflows and therefore similar
> attack<br>
> surface as we do? What would be viable countermeasures?

Hey Matthias!

In Fedora we have similar challenges. We've got a tool called fedora-
review[0] that is maybe kinda similar to quilt. It uses mock[1] to
build the source RPM (and mock does this in a chroot to help with the
problems you described) and then it does some basic quality checks on
the RPM afterwards.

I'm not sure how generic mock is, but maybe it would be helpful to you.
Its wiki page describes it as being used by Mageia, so it might be
extensible for SUSE as well.

Happy coding!


[0] https://pagure.io/FedoraReview
[1] https://github.com/rpm-software-management/mock

Download attachment "signature.asc" of type "application/pgp-signature" (834 bytes)

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.