Gentoo Archives: gentoo-hardened

From: Matthew Thode <mthode@××××××.org>
To: gentoo-hardened@l.g.o
Subject: Re: [gentoo-hardened] binary protection mechanisms in different Linux distros
Date: Fri, 02 Jul 2010 00:14:27
Message-Id: AANLkTiml0REsjB_pnE0_hqXrSPnfzM56AwId2rDD8Owh@mail.gmail.com
In Reply to: Re: [gentoo-hardened] binary protection mechanisms in different Linux distros by Matthew Thode
1 Also, here is a png of it running on all processes (I haven't rebooted this
2 server). I also included one of a rebooted server. I thing the ruby and
3 python processes skew this a bit.
4
5 On Thu, Jul 1, 2010 at 20:07, Matthew Thode <mthode@××××××.org> wrote:
6
7 > Here is the output of the script with gcc 4.4.4-r1.
8 >
9 >
10 > sh checksec.sh --file /bin/grep
11 > RELRO STACK CANARY NX PIE
12 > FILE
13 > Full RELRO Canary found NX enabled PIE enabled
14 > /bin/grep
15 >
16 >
17 > On Thu, Jul 1, 2010 at 19:12, Radoslaw Madej <radegand@××.pl> wrote:
18 >
19 >> On Thursday 01 July 2010 22:09:24 you wrote:
20 >> >
21 >> > Which was mentioned in TFA, my bad.
22 >>
23 >> Yep, I'm well aware of this script as this was a base of a python script I
24 >> developed for this exercise - which apart from adding RELRO checks was
25 >> meant
26 >> to do some stats automatically so I didn't have to do any grep | sed | awk
27 >> |
28 >> wc magic ;)
29 >> I will publish it soon, too, hopefully :)
30 >> Regards,
31 >> Radek Madej
32 >>
33 >>
34 >

Attachments

File name MIME type
all-proc-noreboot.png image/png
all-proc-reboot.png image/png