From mboxrd@z Thu Jan 1 00:00:00 1970 Received: from eggs.gnu.org ([2001:4830:134:3::10]:32859) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1VGvIe-0007pe-R1 for qemu-devel@nongnu.org; Tue, 03 Sep 2013 14:26:09 -0400 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1VGvIV-0001rg-0M for qemu-devel@nongnu.org; Tue, 03 Sep 2013 14:26:00 -0400 Received: from e39.co.us.ibm.com ([32.97.110.160]:56567) by eggs.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1VGvIU-0001rR-Q0 for qemu-devel@nongnu.org; Tue, 03 Sep 2013 14:25:50 -0400 Received: from /spool/local by e39.co.us.ibm.com with IBM ESMTP SMTP Gateway: Authorized Use Only! Violators will be prosecuted for from ; Tue, 3 Sep 2013 12:25:50 -0600 Received: from d03relay04.boulder.ibm.com (d03relay04.boulder.ibm.com [9.17.195.106]) by d03dlp02.boulder.ibm.com (Postfix) with ESMTP id 53A493E4003F for ; Tue, 3 Sep 2013 12:25:48 -0600 (MDT) Received: from d03av06.boulder.ibm.com (d03av06.boulder.ibm.com [9.17.195.245]) by d03relay04.boulder.ibm.com (8.13.8/8.13.8/NCO v10.0) with ESMTP id r83IPaGK091902 for ; Tue, 3 Sep 2013 12:25:36 -0600 Received: from d03av06.boulder.ibm.com (loopback [127.0.0.1]) by d03av06.boulder.ibm.com (8.14.4/8.13.1/NCO v10.0 AVout) with ESMTP id r83ISUWn024466 for ; Tue, 3 Sep 2013 12:28:31 -0600 Message-ID: <5226291E.80309@linux.vnet.ibm.com> Date: Tue, 03 Sep 2013 14:23:26 -0400 From: Corey Bryant MIME-Version: 1.0 References: <1377738272-3470-1-git-send-email-otubo@linux.vnet.ibm.com> <5226243B.6040001@linux.vnet.ibm.com> <5226259C.30400@linux.vnet.ibm.com> <3584106.zoRa73cOQX@sifl> In-Reply-To: <3584106.zoRa73cOQX@sifl> Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Subject: Re: [Qemu-devel] [PATCH] seccomp: adding a second whitelist List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , To: Paul Moore Cc: Stefan Hajnoczi , wad@chromium.org, qemu-devel@nongnu.org, Eduardo Otubo On 09/03/2013 02:21 PM, Paul Moore wrote: > On Tuesday, September 03, 2013 02:08:28 PM Corey Bryant wrote: >> On 09/03/2013 02:02 PM, Corey Bryant wrote: >>> On 08/30/2013 10:21 AM, Eduardo Otubo wrote: >>>> On 08/29/2013 05:34 AM, Stefan Hajnoczi wrote: >>>>> On Wed, Aug 28, 2013 at 10:04:32PM -0300, Eduardo Otubo wrote: >>>>>> Now there's a second whitelist, right before the vcpu starts. The >>>>>> second >>>>>> whitelist is the same as the first one, except for exec() and select(). >>>>> >>>>> -netdev tap,downscript=/path/to/script requires exec() in the QEMU >>>>> shutdown code path. Will this work with seccomp? >>>> >>>> I actually don't know, but I'll test that as well. Can you run a test >>>> with this patch and -netdev? I mean, if you're pointing that out you >>>> might have a scenario already setup, right? >>>> >>>> Thanks! >>> >>> This uses exec() in net/tap.c. >>> >>> I think if we're going to introduce a sandbox environment that restricts >>> existing QEMU behavior, then we have to introduce a new argument to the >>> -sandbox option. So for example, "-sandbox on" would continue to use >>> the whitelist that allows everything in QEMU to work (or at least it >>> should :). And something like "-sandbox on,strict=on" would use the >>> whitelist + blacklist. >>> >>> If this is acceptable though, then I wonder how we could go about adding >>> new syscalls to the blacklist in future QEMU releases without regressing >>> "-sandbox on,strict=on". >> >> Maybe a better approach is to provide support that allows libvirt to >> define the blacklist and pass it to QEMU? > > FYI: I didn't want to mention this until I had some patches ready to post, but > I'm currently working on adding syscall filtering, via libseccomp, to libvirt. > I hope to get an initial RFC-quality patch out "soon". > Great, looking forward to seeing them. -- Regards, Corey Bryant