From mboxrd@z Thu Jan 1 00:00:00 1970 Received: from eggs.gnu.org ([2001:4830:134:3::10]:33832) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1Z9fbx-0002jf-6l for qemu-devel@nongnu.org; Mon, 29 Jun 2015 16:25:02 -0400 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1Z9fbu-00068Q-5I for qemu-devel@nongnu.org; Mon, 29 Jun 2015 16:25:01 -0400 Received: from mx1.redhat.com ([209.132.183.28]:55355) by eggs.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1Z9fbt-000680-Lw for qemu-devel@nongnu.org; Mon, 29 Jun 2015 16:24:57 -0400 From: Paul Moore Date: Mon, 29 Jun 2015 16:24:55 -0400 Message-ID: <4050262.AavIzuNMzJ@sifl> In-Reply-To: <20150629174729.GC3146@hawk.localdomain> References: <1428670681-23032-1-git-send-email-peter.maydell@linaro.org> <2221708.PWP4RFdTZC@sifl> <20150629174729.GC3146@hawk.localdomain> MIME-Version: 1.0 Content-Transfer-Encoding: 7Bit Content-Type: text/plain; charset="us-ascii" Subject: Re: [Qemu-devel] [PATCH for-2.3] Revert seccomp tests that allow it to be used on non-x86 architectures List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , To: Andrew Jones Cc: Peter Maydell , Marcus Meissner , Karl-Philipp Richter , Patch Tracking , Riku Voipio , Alexander Graf , QEMU Developers , Eduardo Otubo , Andreas =?ISO-8859-1?Q?F=E4rber?= On Monday, June 29, 2015 07:47:29 PM Andrew Jones wrote: > On Mon, Jun 29, 2015 at 10:53:14AM -0400, Paul Moore wrote: > > On Monday, June 29, 2015 09:50:17 AM Andrew Jones wrote: > > > On Fri, Jun 26, 2015 at 04:26:22PM -0400, Paul Moore wrote: > > > > Perhaps a stupid question, but you did verify that it is cacheflush > > > > that > > > > is causing the problem? The seccomp filter code will emit a message > > > > to > > > > syslog or the audit log, depending on your configuration, with the > > > > syscall number. > > > > > > > > #./tools/scmp_sys_resolver -a arm cacheflush > > > > 983042 > > > > #./tools/scmp_sys_resolver -a arm 983042 > > > > > > I hadn't before (didn't know about the logging). I had determined the > > > problem by running qemu in gdb. I just checked now though and confirmed > > > it > > > > > > type=SECCOMP msg=audit(1435563996.731:2032): auid=1001 uid=1001 gid=1001 > > > ses=157 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 > > > pid=27059 comm="qemu-system-arm" > > > exe="/home/drjones/code/qemu/arm-softmmu/qemu-system-arm" sig=31 > > > arch=40000028 syscall=983042 compat=0 ip=0xb6b43164 code=0x0 > > > > > > This log was generated even with the above patch applied to qemu. > > > > The only thing that comes to mind quickly is that the cacheflush() call is > > being done by a thread that was created before the seccomp filter was > > loaded into the kernel; although I believe you said you already checked > > that. > > Nope, I hadn't, but I have now ... Actually, never mind on that, I was being stupid. If it was a different thread it wouldn't be impacted by the seccomp filter at all ... > ... So we're calling __clear_cache from the same thread that called > seccomp_start, and that thread dies the moment it calls the syscall. > No other threads except id(2) at this time, which appears to be > something created by __libc_start_main before main() runs. Hmm, so either the kernel is screwing up with the seccomp filter for this particular syscall (unlikely) or libseccomp is screwing up the filter creation (more likely). I don't have an ARM system handy at the moment, but could you use the seccomp_export_pfc() and seccomp_export_bpf() functions to dump the PFC/BPF filter code to a file and send it out? > > If you are using a recent kernel and libseccomp you can try enabling the > > SCMP_FLTATR_CTL_TSYNC attribute to apply the filter to all running threads > > in the process. > > > > rc = seccomp_attr_set(ctx, SCMP_FLTATR_CTL_TSYNC, 1); > > if (rc) > > > > /* error */ > > I tried this, but it error'ed out with rc == -95 (EOPNOTSUPP ?) > My kernel version is 4.0.5-200.fc21.armv7hl+lpae That should be a recent enough kernel, but perhaps your version of libseccomp was built against an older version of the kernel that didn't have the necessary support (and it was disabled at compile time)? -- paul moore security @ redhat