From patchwork Wed Aug 22 15:40:30 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Eduardo Otubo X-Patchwork-Id: 10573035 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id CF95A112E for ; Wed, 22 Aug 2018 15:55:19 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id BD1182B908 for ; Wed, 22 Aug 2018 15:55:19 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id B104E2B948; Wed, 22 Aug 2018 15:55:19 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-7.9 required=2.0 tests=BAYES_00,MAILING_LIST_MULTI, RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1 Received: from lists.gnu.org (lists.gnu.org [208.118.235.17]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 345CF2B908 for ; Wed, 22 Aug 2018 15:55:19 +0000 (UTC) Received: from localhost ([::1]:59619 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1fsVTZ-0004WR-Pv for patchwork-qemu-devel@patchwork.kernel.org; Wed, 22 Aug 2018 11:55:17 -0400 Received: from eggs.gnu.org ([2001:4830:134:3::10]:47261) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1fsVRn-0001Tc-Ix for qemu-devel@nongnu.org; Wed, 22 Aug 2018 11:53:28 -0400 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1fsVFV-0005gC-JV for qemu-devel@nongnu.org; Wed, 22 Aug 2018 11:40:47 -0400 Received: from mx3-rdu2.redhat.com ([66.187.233.73]:48000 helo=mx1.redhat.com) by eggs.gnu.org with esmtps (TLS1.0:DHE_RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1fsVFU-0005dR-Tj for qemu-devel@nongnu.org; Wed, 22 Aug 2018 11:40:45 -0400 Received: from smtp.corp.redhat.com (int-mx05.intmail.prod.int.rdu2.redhat.com [10.11.54.5]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id D0CEC40241FC; Wed, 22 Aug 2018 15:40:43 +0000 (UTC) Received: from vader.redhat.com (ovpn-117-73.ams2.redhat.com [10.36.117.73]) by smtp.corp.redhat.com (Postfix) with ESMTP id 178B7A9E85; Wed, 22 Aug 2018 15:40:42 +0000 (UTC) From: Eduardo Otubo To: qemu-devel@nongnu.org Date: Wed, 22 Aug 2018 17:40:30 +0200 Message-Id: <20180822154030.14911-4-otubo@redhat.com> In-Reply-To: <20180822154030.14911-1-otubo@redhat.com> References: <20180822154030.14911-1-otubo@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.11.54.5 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.11.55.7]); Wed, 22 Aug 2018 15:40:43 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.11.55.7]); Wed, 22 Aug 2018 15:40:43 +0000 (UTC) for IP:'10.11.54.5' DOMAIN:'int-mx05.intmail.prod.int.rdu2.redhat.com' HELO:'smtp.corp.redhat.com' FROM:'otubo@redhat.com' RCPT:'' X-detected-operating-system: by eggs.gnu.org: GNU/Linux 2.2.x-3.x [generic] X-Received-From: 66.187.233.73 Subject: [Qemu-devel] [PULL 3/3] seccomp: set the seccomp filter to all threads X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: peter.maydell@linaro.org, marcandre.lureau@redhat.com Errors-To: qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Sender: "Qemu-devel" X-Virus-Scanned: ClamAV using ClamSMTP From: Marc-André Lureau When using "-seccomp on", the seccomp policy is only applied to the main thread, the vcpu worker thread and other worker threads created after seccomp policy is applied; the seccomp policy is not applied to e.g. the RCU thread because it is created before the seccomp policy is applied and SECCOMP_FILTER_FLAG_TSYNC isn't used. This can be verified with for task in /proc/`pidof qemu`/task/*; do cat $task/status | grep Secc ; done Seccomp: 2 Seccomp: 0 Seccomp: 0 Seccomp: 2 Seccomp: 2 Seccomp: 2 Starting with libseccomp 2.2.0 and kernel >= 3.17, we can use seccomp_attr_set(ctx, > SCMP_FLTATR_CTL_TSYNC, 1) to update the policy on all threads. Do it by default if possible, warn if not possible. Add an option to set the tsync behaviour explicitly. Note: we can't bump libseccomp to 2.2.0 since it's not available in Debian oldstable (2.1.0). Signed-off-by: Marc-André Lureau Acked-by: Eduardo Otubo --- qemu-options.hx | 2 ++ qemu-seccomp.c | 65 +++++++++++++++++++++++++++++++++++++++++++++++-- 2 files changed, 65 insertions(+), 2 deletions(-) diff --git a/qemu-options.hx b/qemu-options.hx index 5515dfaba5..dafacb60c6 100644 --- a/qemu-options.hx +++ b/qemu-options.hx @@ -3864,6 +3864,8 @@ Disable set*uid|gid system calls Disable *fork and execve @item resourcecontrol=@var{string} Disable process affinity and schedular priority +@item tsync=@var{bool} +Apply seccomp filter to all threads (default is auto, and will warn if fail) @end table ETEXI diff --git a/qemu-seccomp.c b/qemu-seccomp.c index f0c833f3ca..aa23eae970 100644 --- a/qemu-seccomp.c +++ b/qemu-seccomp.c @@ -119,6 +119,45 @@ qemu_seccomp(unsigned int operation, unsigned int flags, void *args) #endif } +static bool qemu_seccomp_syscall_check(void) +{ + int rc; + + /* + * this is an invalid call because the second argument is non-zero, but + * depending on the errno value of ENOSYS or EINVAL we can guess if the + * seccomp() syscal is supported or not + */ + rc = qemu_seccomp(SECCOMP_SET_MODE_STRICT, 1, NULL); + if (rc < 0 && errno == EINVAL) { + return true; + } + + return false; +} + +static bool qemu_seccomp_get_default_tsync(void) +{ + bool tsync = true; + + /* TSYNC support was added with the syscall */ + if (!qemu_seccomp_syscall_check()) { + error_report("The host kernel doesn't support seccomp TSYNC!"); + tsync = false; + } + +#if !(SCMP_VER_MAJOR >= 2 && SCMP_VER_MINOR >= 2) + error_report("libseccomp is too old to support TSYNC!"); + tsync = false; +#endif + + if (!tsync) { + error_report("Only the main thread will be filtered by seccomp!"); + } + + return tsync; +} + static uint32_t qemu_seccomp_get_kill_action(void) { #if defined(SECCOMP_GET_ACTION_AVAIL) && defined(SCMP_ACT_KILL_PROCESS) && \ @@ -136,7 +175,7 @@ static uint32_t qemu_seccomp_get_kill_action(void) } -static int seccomp_start(uint32_t seccomp_opts) +static int seccomp_start(uint32_t seccomp_opts, bool tsync) { int rc = 0; unsigned int i = 0; @@ -149,6 +188,17 @@ static int seccomp_start(uint32_t seccomp_opts) goto seccomp_return; } + if (tsync) { +#if SCMP_VER_MAJOR >= 2 && SCMP_VER_MINOR >= 2 + rc = seccomp_attr_set(ctx, SCMP_FLTATR_CTL_TSYNC, 1); +#else + rc = -1; +#endif + if (rc != 0) { + goto seccomp_return; + } + } + for (i = 0; i < ARRAY_SIZE(blacklist); i++) { if (!(seccomp_opts & blacklist[i].set)) { continue; @@ -175,6 +225,13 @@ int parse_sandbox(void *opaque, QemuOpts *opts, Error **errp) uint32_t seccomp_opts = QEMU_SECCOMP_SET_DEFAULT | QEMU_SECCOMP_SET_OBSOLETE; const char *value = NULL; + bool tsync; + + if (qemu_opt_get(opts, "tsync")) { + tsync = qemu_opt_get_bool(opts, "tsync", true); + } else { + tsync = qemu_seccomp_get_default_tsync(); + } value = qemu_opt_get(opts, "obsolete"); if (value) { @@ -236,7 +293,7 @@ int parse_sandbox(void *opaque, QemuOpts *opts, Error **errp) } } - if (seccomp_start(seccomp_opts) < 0) { + if (seccomp_start(seccomp_opts, tsync) < 0) { error_report("failed to install seccomp syscall filter " "in the kernel"); return -1; @@ -271,6 +328,10 @@ static QemuOptsList qemu_sandbox_opts = { .name = "resourcecontrol", .type = QEMU_OPT_STRING, }, + { + .name = "tsync", + .type = QEMU_OPT_BOOL, + }, { /* end of list */ } }, };