about summary refs log tree commit diff
path: root/release.nix
diff options
context:
space:
mode:
authorEelco Dolstra <edolstra@gmail.com>2017-05-29T09·34+0200
committerEelco Dolstra <edolstra@gmail.com>2017-05-29T14·14+0200
commit6cc6c15a2d50d0021d7242e9806ed6d54538de17 (patch)
treee9a5fbd03cd6c1e0a1d8b68fff784f2d0f29dee7 /release.nix
parent6e01ecd112dce8d8bbe46c839f982892a3ffb589 (diff)
Add a seccomp filter to prevent creating setuid/setgid binaries
This prevents builders from setting the S_ISUID or S_ISGID bits,
preventing users from using a nixbld* user to create a setuid/setgid
binary to interfere with subsequent builds under the same nixbld* uid.

This is based on aszlig's seccomp code
(47f587700d646f5b03a42f2fa57c28875a31efbe).

Reported by Linus Heckemann.
Diffstat (limited to 'release.nix')
-rw-r--r--release.nix2
1 files changed, 2 insertions, 0 deletions
diff --git a/release.nix b/release.nix
index f1a553d01c..1e854a075f 100644
--- a/release.nix
+++ b/release.nix
@@ -30,6 +30,7 @@ let
             docbook5 docbook5_xsl
             autoconf-archive
             git
+            libseccomp
           ];
 
         configureFlags = "--enable-gc";
@@ -78,6 +79,7 @@ let
             openssl pkgconfig sqlite boehmgc
 
           ]
+          ++ lib.optional stdenv.isLinux libseccomp
           ++ lib.optional (stdenv.isLinux || stdenv.isDarwin) libsodium
           ++ lib.optional (stdenv.isLinux || stdenv.isDarwin)
             (aws-sdk-cpp.override {