sched: move no_new_privs into new atomic flags

Since seccomp transitions between threads requires updates to the
no_new_privs flag to be atomic, the flag must be part of an atomic flag
set. This moves the nnp flag into a separate task field, and introduces
accessors.

Signed-off-by: Kees Cook <keescook@chromium.org>
Reviewed-by: Oleg Nesterov <oleg@redhat.com>
Reviewed-by: Andy Lutomirski <luto@amacapital.net>
Git-commit: 9d0ff694bc22fb458acb763811a677696c60725b
Git-repo: https://android.googlesource.com/kernel/common.git
Signed-off-by: Ian Maund <imaund@codeaurora.org>
This commit is contained in:
Kees Cook 2014-05-21 15:23:46 -07:00 committed by Ian Maund
parent 5efbf2d187
commit 97ac68bd2b
5 changed files with 22 additions and 10 deletions

View File

@ -1239,7 +1239,7 @@ static int check_unsafe_exec(struct linux_binprm *bprm)
* This isn't strictly necessary, but it makes it harder for LSMs to * This isn't strictly necessary, but it makes it harder for LSMs to
* mess up. * mess up.
*/ */
if (current->no_new_privs) if (task_no_new_privs(current))
bprm->unsafe |= LSM_UNSAFE_NO_NEW_PRIVS; bprm->unsafe |= LSM_UNSAFE_NO_NEW_PRIVS;
n_fs = 1; n_fs = 1;
@ -1286,7 +1286,7 @@ int prepare_binprm(struct linux_binprm *bprm)
bprm->cred->egid = current_egid(); bprm->cred->egid = current_egid();
if (!(bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID) && if (!(bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID) &&
!current->no_new_privs && !task_no_new_privs(current) &&
kuid_has_mapping(bprm->cred->user_ns, inode->i_uid) && kuid_has_mapping(bprm->cred->user_ns, inode->i_uid) &&
kgid_has_mapping(bprm->cred->user_ns, inode->i_gid)) { kgid_has_mapping(bprm->cred->user_ns, inode->i_gid)) {
/* Set-uid? */ /* Set-uid? */

View File

@ -1239,13 +1239,12 @@ struct task_struct {
* execve */ * execve */
unsigned in_iowait:1; unsigned in_iowait:1;
/* task may not gain privileges */
unsigned no_new_privs:1;
/* Revert to default priority/policy when forking */ /* Revert to default priority/policy when forking */
unsigned sched_reset_on_fork:1; unsigned sched_reset_on_fork:1;
unsigned sched_contributes_to_load:1; unsigned sched_contributes_to_load:1;
unsigned long atomic_flags; /* Flags needing atomic access. */
pid_t pid; pid_t pid;
pid_t tgid; pid_t tgid;
@ -1826,6 +1825,19 @@ static inline void memalloc_noio_restore(unsigned int flags)
current->flags = (current->flags & ~PF_MEMALLOC_NOIO) | flags; current->flags = (current->flags & ~PF_MEMALLOC_NOIO) | flags;
} }
/* Per-process atomic flags. */
#define PFA_NO_NEW_PRIVS 0x00000001 /* May not gain new privileges. */
static inline bool task_no_new_privs(struct task_struct *p)
{
return test_bit(PFA_NO_NEW_PRIVS, &p->atomic_flags);
}
static inline void task_set_no_new_privs(struct task_struct *p)
{
set_bit(PFA_NO_NEW_PRIVS, &p->atomic_flags);
}
/* /*
* task->jobctl flags * task->jobctl flags
*/ */

View File

@ -264,7 +264,7 @@ static long seccomp_attach_filter(struct sock_fprog *fprog)
* This avoids scenarios where unprivileged tasks can affect the * This avoids scenarios where unprivileged tasks can affect the
* behavior of privileged children. * behavior of privileged children.
*/ */
if (!current->no_new_privs && if (!task_no_new_privs(current) &&
security_capable_noaudit(current_cred(), current_user_ns(), security_capable_noaudit(current_cred(), current_user_ns(),
CAP_SYS_ADMIN) != 0) CAP_SYS_ADMIN) != 0)
return -EACCES; return -EACCES;

View File

@ -2427,12 +2427,12 @@ SYSCALL_DEFINE5(prctl, int, option, unsigned long, arg2, unsigned long, arg3,
if (arg2 != 1 || arg3 || arg4 || arg5) if (arg2 != 1 || arg3 || arg4 || arg5)
return -EINVAL; return -EINVAL;
current->no_new_privs = 1; task_set_no_new_privs(current);
break; break;
case PR_GET_NO_NEW_PRIVS: case PR_GET_NO_NEW_PRIVS:
if (arg2 || arg3 || arg4 || arg5) if (arg2 || arg3 || arg4 || arg5)
return -EINVAL; return -EINVAL;
return current->no_new_privs ? 1 : 0; return task_no_new_privs(current) ? 1 : 0;
case PR_SET_VMA: case PR_SET_VMA:
error = prctl_set_vma(arg2, arg3, arg4, arg5); error = prctl_set_vma(arg2, arg3, arg4, arg5);
break; break;

View File

@ -629,7 +629,7 @@ int aa_change_hat(const char *hats[], int count, u64 token, bool permtest)
* There is no exception for unconfined as change_hat is not * There is no exception for unconfined as change_hat is not
* available. * available.
*/ */
if (current->no_new_privs) if (task_no_new_privs(current))
return -EPERM; return -EPERM;
/* released below */ /* released below */
@ -780,7 +780,7 @@ int aa_change_profile(const char *ns_name, const char *hname, bool onexec,
* no_new_privs is set because this aways results in a reduction * no_new_privs is set because this aways results in a reduction
* of permissions. * of permissions.
*/ */
if (current->no_new_privs && !unconfined(profile)) { if (task_no_new_privs(current) && !unconfined(profile)) {
put_cred(cred); put_cred(cred);
return -EPERM; return -EPERM;
} }