aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorJann Horn <jann@thejh.net>2015-12-26 06:00:48 +0100
committerKees Cook <keescook@google.com>2016-04-08 20:49:38 +0000
commit46bdc5b4997e5cceb8c352b9a238bcdc9128bcb4 (patch)
tree6f894bd8d913009ba8ee3739e5c113b030e4b10b
parent6a8aa6ba8bfec89ad16f964e42ac11d905ad7a1c (diff)
downloadedison-v3.10-master.tar.gz
UPSTREAM: seccomp: always propagate NO_NEW_PRIVS on tsyncHEADmastermain
Before this patch, a process with some permissive seccomp filter that was applied by root without NO_NEW_PRIVS was able to add more filters to itself without setting NO_NEW_PRIVS by setting the new filter from a throwaway thread with NO_NEW_PRIVS. Signed-off-by: Jann Horn <jann@thejh.net> Cc: stable@vger.kernel.org Signed-off-by: Kees Cook <keescook@chromium.org> Bug: 27892194 Patchset: seccomp (cherry picked from commit 103502a35cfce0710909da874f092cb44823ca03) Signed-off-by: Kees Cook <keescook@google.com> Change-Id: I5a7290daff95794a1d67e0e7f5659a7ca8bfe91c
-rw-r--r--kernel/seccomp.c22
1 files changed, 11 insertions, 11 deletions
diff --git a/kernel/seccomp.c b/kernel/seccomp.c
index ba54fc2f417..18d57c71e89 100644
--- a/kernel/seccomp.c
+++ b/kernel/seccomp.c
@@ -339,24 +339,24 @@ static inline void seccomp_sync_threads(void)
put_seccomp_filter(thread);
smp_store_release(&thread->seccomp.filter,
caller->seccomp.filter);
+
+ /*
+ * Don't let an unprivileged task work around
+ * the no_new_privs restriction by creating
+ * a thread that sets it up, enters seccomp,
+ * then dies.
+ */
+ if (task_no_new_privs(caller))
+ task_set_no_new_privs(thread);
+
/*
* Opt the other thread into seccomp if needed.
* As threads are considered to be trust-realm
* equivalent (see ptrace_may_access), it is safe to
* allow one thread to transition the other.
*/
- if (thread->seccomp.mode == SECCOMP_MODE_DISABLED) {
- /*
- * Don't let an unprivileged task work around
- * the no_new_privs restriction by creating
- * a thread that sets it up, enters seccomp,
- * then dies.
- */
- if (task_no_new_privs(caller))
- task_set_no_new_privs(thread);
-
+ if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
seccomp_assign_mode(thread, SECCOMP_MODE_FILTER);
- }
}
}