aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorJames Morris <james.l.morris@oracle.com>2016-01-28 10:53:54 +1100
committerJames Morris <james.l.morris@oracle.com>2016-01-28 10:53:54 +1100
commit1c1ecf172a4616cd8567182b99efa7a5df77f5d2 (patch)
tree21d99ac3a8314fc513b6e58831d6e169d337e17d
parentKEYS: Only apply KEY_FLAG_KEEP to a key if a parent keyring has it set (diff)
parentseccomp: always propagate NO_NEW_PRIVS on tsync (diff)
downloadlinux-dev-1c1ecf172a4616cd8567182b99efa7a5df77f5d2.tar.xz
linux-dev-1c1ecf172a4616cd8567182b99efa7a5df77f5d2.zip
Merge tag 'seccomp-4.5-rc2' of git://git.kernel.org/pub/scm/linux/kernel/git/kees/linux into for-linus
-rw-r--r--kernel/seccomp.c22
1 files changed, 11 insertions, 11 deletions
diff --git a/kernel/seccomp.c b/kernel/seccomp.c
index 580ac2d4024f..15a1795bbba1 100644
--- a/kernel/seccomp.c
+++ b/kernel/seccomp.c
@@ -316,24 +316,24 @@ static inline void seccomp_sync_threads(void)
put_seccomp_filter(thread);
smp_store_release(&thread->seccomp.filter,
caller->seccomp.filter);
+
+ /*
+ * Don't let an unprivileged task work around
+ * the no_new_privs restriction by creating
+ * a thread that sets it up, enters seccomp,
+ * then dies.
+ */
+ if (task_no_new_privs(caller))
+ task_set_no_new_privs(thread);
+
/*
* Opt the other thread into seccomp if needed.
* As threads are considered to be trust-realm
* equivalent (see ptrace_may_access), it is safe to
* allow one thread to transition the other.
*/
- if (thread->seccomp.mode == SECCOMP_MODE_DISABLED) {
- /*
- * Don't let an unprivileged task work around
- * the no_new_privs restriction by creating
- * a thread that sets it up, enters seccomp,
- * then dies.
- */
- if (task_no_new_privs(caller))
- task_set_no_new_privs(thread);
-
+ if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
seccomp_assign_mode(thread, SECCOMP_MODE_FILTER);
- }
}
}