Re: [PATCH] MAINTAINERS: take over seccomp from Eduardo Otubo

2022-02-03 Thread Eduardo Otubo
.py > F: tests/qtest/dbus* > > Seccomp > -M: Eduardo Otubo > -S: Supported > +M: Daniel P. Berrange > +S: Odd Fixes > F: softmmu/qemu-seccomp.c > F: include/sysemu/seccomp.h > F: tests/unit/test-seccomp.c > -- > 2.34.1 > Acked-by: Eduardo Otubo

Stepping down from seccomp mintainership

2022-01-31 Thread Eduardo Otubo
Hello all, It's been a while since my last commit or pull request, and given the current state of things I don't think I'll be coming back to actual QEMU development. At least not as frequently as I wanted to have seccomp under my eyes at all times. This being said, I'd like to retire as the

Re: [PATCH 0/5] seccomp: fix hole in blocking forks

2022-01-31 Thread Eduardo Otubo
--- > > > -- > > > tests/unit/meson.build| 4 + > > > tests/unit/test-seccomp.c | 269 ++++++++ > > > 4 files changed, 490 insertions(+), 66 deletions(-) > > > create mode 100644 tests/unit/test-sec

Re: [PATCH] seccomp: don't block getters for resource control syscalls

2021-07-01 Thread Eduardo Otubo
SYS(sched_setaffinity), QEMU_SECCOMP_SET_RESOURCECTL }, > -{ SCMP_SYS(sched_getaffinity), QEMU_SECCOMP_SET_RESOURCECTL }, > -{ SCMP_SYS(sched_get_priority_max), QEMU_SECCOMP_SET_RESOURCECTL }, > -{ SCMP_SYS(sched_get_priority_min), QEMU_SECCOMP_SET_RESOURCECTL }, > }; > >

Re: [PATCH 08/12] seccomp: Replace the word 'blacklist'

2021-02-03 Thread Eduardo Otubo
t;blacklist" > > appropriately. > > > > [*] https://github.com/conscious-lang/conscious-lang-docs/blob/main/faq.md > > > > Signed-off-by: Philippe Mathieu-Daudé > > --- > > softmmu/qemu-seccomp.c | 16 > > 1 file changed, 8 insertion

[PULL 1/1] seccomp: fix killing of whole process instead of thread

2020-09-15 Thread Eduardo Otubo
: don't kill process for resource control syscalls Unfortunately a logic bug effectively reverted the first commit mentioned so that we go back to only killing the thread, not the whole process. Signed-off-by: Daniel P. Berrangé Reviewed-by: Stefan Hajnoczi Acked-by: Eduardo Otubo --- qemu-seccomp.c

[PULL 0/1] seccomp branch queue

2020-09-15 Thread Eduardo Otubo
The following changes since commit 2d2c73d0e3d504a61f868e46e6abd5643f38091b: Merge remote-tracking branch 'remotes/pmaydell/tags/pull-target-arm-20200914-1' into staging (2020-09-14 16:03:08 +0100) are available in the Git repository at: git://github.com/otubo/qemu.git

Re: [PATCH] seccomp: fix killing of whole process instead of thread

2020-09-15 Thread Eduardo Otubo
kill_process = 0; > } > if (kill_process == 1) { > return SCMP_ACT_KILL_PROCESS; > -- > 2.26.2 > Acked-by: Eduardo Otubo signature.asc Description: PGP signature

Re: [Qemu-devel] [PULL 0/1] seccomp branch queue

2019-04-12 Thread Eduardo Otubo
On 12/04/2019 - 12:52:48, Peter Maydell wrote: > On Fri, 12 Apr 2019 at 12:37, Eduardo Otubo wrote: > > > > The following changes since commit 532cc6da74ec25b5ba6893b5757c977d54582949: > > > > Update version for v4.0.0-rc3 release (2019-04-10 15:38:59 +0100) >

Re: [Qemu-devel] [PULL 1/1] configure: Relax check for libseccomp

2019-04-12 Thread Eduardo Otubo
On 12/04/2019 - 12:43:07, Daniel P. Berrange wrote: > On Fri, Apr 12, 2019 at 01:37:30PM +0200, Eduardo Otubo wrote: > > From: Helge Deller > > > > All major distributions do support libseccomp version >= 2.3.0, so there > > is no need to special-case on va

[Qemu-devel] [PULL 0/1] seccomp branch queue

2019-04-12 Thread Eduardo Otubo
The following changes since commit 532cc6da74ec25b5ba6893b5757c977d54582949: Update version for v4.0.0-rc3 release (2019-04-10 15:38:59 +0100) are available in the Git repository at: https://github.com/otubo/qemu.git tags/pull-seccomp-20190412 for you to fetch changes up to

[Qemu-devel] [PULL 1/1] configure: Relax check for libseccomp

2019-04-12 Thread Eduardo Otubo
From: Helge Deller All major distributions do support libseccomp version >= 2.3.0, so there is no need to special-case on various architectures any longer. Signed-off-by: Helge Deller Reviewed-by: Daniel P. Berrangé Reviewed-by: Philippe Mathieu-Daudé Acked-by: Eduardo Otubo --- config

Re: [Qemu-devel] [PATCH v2] configure: Relax check for libseccomp

2019-04-05 Thread Eduardo Otubo
!= "" ; then > > -feature_not_found "libseccomp" \ > > - "Install libseccomp devel >= $libseccomp_minver" > > -else > > -feature_not_found "libseccomp" \ > > -

[Qemu-devel] [PULL 2/2] seccomp: report more useful errors from seccomp

2019-03-27 Thread Eduardo Otubo
errno if it is available. Signed-off-by: Daniel P. Berrangé Reviewed-by: Marc-André Lureau Signed-off-by: Eduardo Otubo --- qemu-seccomp.c | 20 +--- 1 file changed, 13 insertions(+), 7 deletions(-) diff --git a/qemu-seccomp.c b/qemu-seccomp.c index cf520883c7..e0a1829b3d 100644

[Qemu-devel] [PULL 0/2] seccomp branch queue

2019-03-27 Thread Eduardo Otubo
The following changes since commit 49fc899f8d673dd9e73f3db0d9e9ea60b77c331b: Update version for v4.0.0-rc1 release (2019-03-26 17:02:29 +) are available in the Git repository at: https://github.com/otubo/qemu.git tags/pull-seccomp-20190327 for you to fetch changes up to

[Qemu-devel] [PULL 1/2] seccomp: don't kill process for resource control syscalls

2019-03-27 Thread Eduardo Otubo
such code is already broken & needs fixing regardless. Signed-off-by: Daniel P. Berrangé Reviewed-by: Marc-André Lureau Signed-off-by: Eduardo Otubo --- qemu-seccomp.c | 32 +--- 1 file changed, 25 insertions(+), 7 deletions(-) diff --git a/qemu-seccomp.c b/

[Qemu-devel] [PULL 2/2] seccomp: report more useful errors from seccomp

2019-03-27 Thread Eduardo Otubo
errno if it is available. Signed-off-by: Daniel P. Berrangé Reviewed-by: Marc-André Lureau Acked-by: Eduardo Otubo --- qemu-seccomp.c | 20 +--- 1 file changed, 13 insertions(+), 7 deletions(-) diff --git a/qemu-seccomp.c b/qemu-seccomp.c index cf520883c7..e0a1829b3d 100644

[Qemu-devel] [PULL 1/2] seccomp: don't kill process for resource control syscalls

2019-03-27 Thread Eduardo Otubo
such code is already broken & needs fixing regardless. Signed-off-by: Daniel P. Berrangé Reviewed-by: Marc-André Lureau Acked-by: Eduardo Otubo --- qemu-seccomp.c | 32 +--- 1 file changed, 25 insertions(+), 7 deletions(-) diff --git a/qemu-seccomp.c b/qemu-s

[Qemu-devel] [PULL 0/2] seccomp branch queue

2019-03-27 Thread Eduardo Otubo
The following changes since commit 49fc899f8d673dd9e73f3db0d9e9ea60b77c331b: Update version for v4.0.0-rc1 release (2019-03-26 17:02:29 +) are available in the Git repository at: https://github.com/otubo/qemu.git tags/pull-seccomp-20190327 for you to fetch changes up to

Re: [Qemu-devel] [PATCH] seccomp: report more useful errors from seccomp

2019-03-27 Thread Eduardo Otubo
> > errno if it is available. > > > > > > Signed-off-by: Daniel P. Berrangé > > > > Is this for 4.0? Eligible imho. > > I don't really mind either way. Patch looks good. Acked-by: Eduardo Otubo > > > > > Reviewed-by: Marc-André Lureau > > >

Re: [Qemu-devel] [PULL 0/1] seccomp branch queue

2019-03-21 Thread Eduardo Otubo
On 21/03/2019 - 09:30:24, Peter Maydell wrote: > On Wed, 20 Mar 2019 at 15:11, Eduardo Otubo wrote: > > > > The following changes since commit 62a172e6a77d9072bb1a18f295ce0fcf4b90a4f2: > > > > Update version for v4.0.0-rc0 release (2019-03-19 17:17:22 +) >

[Qemu-devel] [PULL 0/1] seccomp branch queue

2019-03-20 Thread Eduardo Otubo
The following changes since commit 62a172e6a77d9072bb1a18f295ce0fcf4b90a4f2: Update version for v4.0.0-rc0 release (2019-03-19 17:17:22 +) are available in the Git repository at: https://github.com/otubo/qemu.git tags/pull-seccomp-20190320 for you to fetch changes up to

[Qemu-devel] [PULL 1/1] seccomp: don't kill process for resource control syscalls

2019-03-20 Thread Eduardo Otubo
such code is already broken & needs fixing regardless. Signed-off-by: Daniel P. Berrangé Reviewed-by: Marc-André Lureau Acked-by: Eduardo Otubo --- qemu-seccomp.c | 32 +--- 1 file changed, 25 insertions(+), 7 deletions(-) diff --git a/qemu-seccomp.c b/qemu-s

Re: [Qemu-devel] [PATCH RFC] seccomp: don't kill process for resource control syscalls

2019-03-15 Thread Eduardo Otubo
; } > > > > -static uint32_t qemu_seccomp_get_kill_action(void) > > +static uint32_t qemu_seccomp_get_kill_action(int set) > > Minor nit, let's rename qemu_seccomp_get_kill_action() -> > qemu_seccomp_get_action() I think that would be better too. And tha

Re: [Qemu-devel] [PATCH] seccomp: Work-around GCC 4.x bug in gnu99 mode

2019-02-12 Thread Eduardo Otubo
erated automatically by Patchew [http://patchew.org/]. > Please send your feedback to patchew-de...@redhat.com This issue was not introduced by the patch itself. Will send a pull request anyways. -- Eduardo Otubo signature.asc Description: PGP signature

Re: [Qemu-devel] [PULL v3 26/28] seccomp: Work-around GCC 4.x bug in gnu99 mode

2019-02-12 Thread Eduardo Otubo
CMP_CMP_NE, SCHED_IDLE), but expanded due to GCC 4.x bug > */ > +{ .arg = 1, .op = SCMP_CMP_NE, .datum_a = SCHED_IDLE } > }; > > static const struct QemuSeccompSyscall blacklist[] = { > -- > 1.8.3.1 > > Just noticed you already sent the pull request, sorry, my tree was outdated. Please ignore my previous email :) -- Eduardo Otubo signature.asc Description: PGP signature

Re: [Qemu-devel] [PATCH] seccomp: Work-around GCC 4.x bug in gnu99 mode

2019-01-18 Thread Eduardo Otubo
/ > +{ .arg = 1, .op = SCMP_CMP_NE, .datum_a = SCHED_IDLE } > }; > > static const struct QemuSeccompSyscall blacklist[] = { > -- > 1.8.3.1 > Acked-by: Eduardo Otubo signature.asc Description: PGP signature

Re: [Qemu-devel] [PATCH 16/31] seccomp: Clean up error reporting in parse_sandbox()

2018-10-10 Thread Eduardo Otubo
it up anyway. > > Cc: Eduardo Otubo > Signed-off-by: Markus Armbruster > --- > qemu-seccomp.c | 18 +- > vl.c | 4 ++-- > 2 files changed, 11 insertions(+), 11 deletions(-) > > diff --git a/qemu-seccomp.c b/qemu-seccomp.c > index 1baa5c69ed

[Qemu-devel] [PULL 1/1] seccomp: check TSYNC host capability

2018-09-26 Thread Eduardo Otubo
From: Marc-André Lureau Remove -sandbox option if the host is not capable of TSYNC, since the sandbox will fail at setup time otherwise. This will help libvirt, for ex, to figure out if -sandbox will work. Signed-off-by: Marc-André Lureau Signed-off-by: Eduardo Otubo Acked-by: Eduardo Otubo

[Qemu-devel] [PULL 0/1] seccomp branch queue

2018-09-26 Thread Eduardo Otubo
The following changes since commit 19b599f7664b2ebfd0f405fb79c14dd241557452: Merge remote-tracking branch 'remotes/armbru/tags/pull-error-2018-08-27-v2' into staging (2018-08-27 16:44:20 +0100) are available in the Git repository at: https://github.com/otubo/qemu.git

Re: [Qemu-devel] [PULL 0/1] seccomp branch queue

2018-09-25 Thread Eduardo Otubo
On 25/09/2018 - 10:25:47, Peter Maydell wrote: > On 14 September 2018 at 14:06, Eduardo Otubo wrote: > > The following changes since commit 19b599f7664b2ebfd0f405fb79c14dd241557452: > > > > Merge remote-tracking branch > > 'remotes/armbru/tags/pull-error-2018-08-27-v

[Qemu-devel] [PULL 0/1] seccomp branch queue

2018-09-14 Thread Eduardo Otubo
The following changes since commit 19b599f7664b2ebfd0f405fb79c14dd241557452: Merge remote-tracking branch 'remotes/armbru/tags/pull-error-2018-08-27-v2' into staging (2018-08-27 16:44:20 +0100) are available in the Git repository at: https://github.com/otubo/qemu.git

[Qemu-devel] [PULL 1/1] seccomp: check TSYNC host capability

2018-09-14 Thread Eduardo Otubo
From: Marc-André Lureau Remove -sandbox option if the host is not capable of TSYNC, since the sandbox will fail at setup time otherwise. This will help libvirt, for ex, to figure out if -sandbox will work. Signed-off-by: Marc-André Lureau Acked-by: Eduardo Otubo --- qemu-seccomp.c | 19

Re: [Qemu-devel] [PATCH] seccomp: check TSYNC host capability

2018-09-10 Thread Eduardo Otubo
t; +++ b/vl.c > @@ -4007,8 +4007,8 @@ int main(int argc, char **argv, char **envp) > } > > #ifdef CONFIG_SECCOMP > -if (qemu_opts_foreach(qemu_find_opts("sandbox"), > - parse_sandbox, NULL, NULL)) { > +olist = qemu_find_opts_err("

[Qemu-devel] [PULL 3/4] configure: require libseccomp 2.2.0

2018-08-23 Thread Eduardo Otubo
: 2.3.2 Ubuntu (Xenial): 2.3.1 This will drop support for -sandbox on: Debian (Jessie): 2.1.1 (but 2.2.3 in backports) Signed-off-by: Marc-André Lureau Acked-by: Eduardo Otubo --- configure | 7 ++- 1 file changed, 2 insertions(+), 5 deletions(-) diff --git a/configure b/configure

[Qemu-devel] [PULL 0/4] seccomp branch queue

2018-08-23 Thread Eduardo Otubo
The following changes since commit 3392fbee4e435658733bbe9aab23392660558b59: Merge remote-tracking branch 'remotes/vivier2/tags/linux-user-for-3.1-pull-request' into staging (2018-08-23 12:28:17 +0100) are available in the Git repository at: https://github.com/otubo/qemu.git

[Qemu-devel] [PULL 4/4] seccomp: set the seccomp filter to all threads

2018-08-23 Thread Eduardo Otubo
nd thus -sandbox will now fail on kernel < 3.17. Signed-off-by: Marc-André Lureau Acked-by: Eduardo Otubo --- qemu-seccomp.c | 5 + 1 file changed, 5 insertions(+) diff --git a/qemu-seccomp.c b/qemu-seccomp.c index f0c833f3ca..4729eb107f 100644 --- a/qemu-seccomp.c +++ b/qemu-seccomp.c @@ -149,

[Qemu-devel] [PULL 2/4] seccomp: prefer SCMP_ACT_KILL_PROCESS if available

2018-08-23 Thread Eduardo Otubo
SECCOMP_GET_ACTION_AVAIL to check availability of kernel support, as libseccomp will fallback on SCMP_ACT_KILL otherwise, and we still prefer SCMP_ACT_TRAP. Signed-off-by: Marc-André Lureau Reviewed-by: Daniel P. Berrangé Acked-by: Eduardo Otubo --- qemu-seccomp.c | 31 ++- 1

Re: [Qemu-devel] [PATCH v4 0/4] seccomp fixes

2018-08-23 Thread Eduardo Otubo
seccomp: set the seccomp filter to all threads > > qemu-seccomp.c | 36 +++- > configure | 7 ++- > 2 files changed, 37 insertions(+), 6 deletions(-) > > -- > 2.18.0.547.g1d89318c48 > Acked-by: Eduardo Otubo signature.asc Description: PGP signature

[Qemu-devel] [PULL 1/4] seccomp: use SIGSYS signal instead of killing the thread

2018-08-23 Thread Eduardo Otubo
to use by default if available in the next patch. Related to: https://bugzilla.redhat.com/show_bug.cgi?id=1594456 Signed-off-by: Marc-André Lureau Reviewed-by: Daniel P. Berrangé Acked-by: Eduardo Otubo --- qemu-seccomp.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/qemu

[Qemu-devel] [PULL 2/3] seccomp: prefer SCMP_ACT_KILL_PROCESS if available

2018-08-22 Thread Eduardo Otubo
SECCOMP_GET_ACTION_AVAIL to check availability of kernel support, as libseccomp will fallback on SCMP_ACT_KILL otherwise, and we still prefer SCMP_ACT_TRAP. Signed-off-by: Marc-André Lureau Reviewed-by: Daniel P. Berrangé Acked-by: Eduardo Otubo --- qemu-seccomp.c | 31 ++- 1

[Qemu-devel] [PULL 0/3] seccomp branch queue

2018-08-22 Thread Eduardo Otubo
The following changes since commit 13b7b188501d419a7d63c016e00065bcc693b7d4: Merge remote-tracking branch 'remotes/kraxel/tags/vga-20180821-pull-request' into staging (2018-08-21 15:57:56 +0100) are available in the Git repository at: https://github.com/otubo/qemu.git

[Qemu-devel] [PULL 1/3] seccomp: use SIGSYS signal instead of killing the thread

2018-08-22 Thread Eduardo Otubo
to use by default if available in the next patch. Related to: https://bugzilla.redhat.com/show_bug.cgi?id=1594456 Signed-off-by: Marc-André Lureau Reviewed-by: Daniel P. Berrangé Acked-by: Eduardo Otubo --- qemu-seccomp.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/qemu

[Qemu-devel] [PULL 3/3] seccomp: set the seccomp filter to all threads

2018-08-22 Thread Eduardo Otubo
ilable in Debian oldstable (2.1.0). Signed-off-by: Marc-André Lureau Acked-by: Eduardo Otubo --- qemu-options.hx | 2 ++ qemu-seccomp.c | 65 +++-- 2 files changed, 65 insertions(+), 2 deletions(-) diff --git a/qemu-options.hx b/qemu-options.hx

Re: [Qemu-devel] [PATCH v3 0/3] seccomp fixes

2018-08-22 Thread Eduardo Otubo
signal instead of killing the thread > seccomp: prefer SCMP_ACT_KILL_PROCESS if available > seccomp: set the seccomp filter to all threads > > qemu-seccomp.c | 96 +++-- > qemu-options.hx | 2 ++ > 2 files changed, 95 insertions(+), 3 deletions(-) > > -- > 2.18.0.547.g1d89318c48 > Acked-by: Eduardo Otubo signature.asc Description: PGP signature

Re: [Qemu-devel] [RFC PATCH 2/3] qemu-seccomp: manually expand SCMP_A1

2018-08-21 Thread Eduardo Otubo
+{1, SCMP_CMP_NE, SCHED_IDLE} > }; > > static const struct QemuSeccompSyscall blacklist[] = { > -- > 2.17.1 > Acked-by: Eduardo Otubo signature.asc Description: PGP signature

Re: [Qemu-devel] [PULL 0/2] seccomp branch queue

2018-07-26 Thread Eduardo Otubo
On 26/07/2018 - 11:47:46, Peter Maydell wrote: > On 25 July 2018 at 15:16, Eduardo Otubo wrote: > > The following changes since commit 18a398f6a39df4b08ff86ac0d38384193ca5f4cc: > > > > Update version for v3.0.0-rc2 release (2018-07-24 22:06:31 +0100) > > > > ar

[Qemu-devel] [PULL 0/2] seccomp branch queue

2018-07-25 Thread Eduardo Otubo
The following changes since commit 18a398f6a39df4b08ff86ac0d38384193ca5f4cc: Update version for v3.0.0-rc2 release (2018-07-24 22:06:31 +0100) are available in the Git repository at: https://github.com/otubo/qemu.git tags/pull-seccomp-20180725 for you to fetch changes up to

[Qemu-devel] [PULL 2/2] RFC: seccomp: prefer SCMP_ACT_KILL_PROCESS if available

2018-07-25 Thread Eduardo Otubo
SECCOMP_GET_ACTION_AVAIL to check availability of kernel support, as libseccomp will fallback on SCMP_ACT_KILL otherwise, and we still prefer SCMP_ACT_TRAP. Signed-off-by: Marc-André Lureau Acked-by: Eduardo Otubo --- qemu-seccomp.c | 30 +- 1 file changed, 29 insertions(+), 1

[Qemu-devel] [PULL 1/2] seccomp: use SIGSYS signal instead of killing the thread

2018-07-25 Thread Eduardo Otubo
to use by default if available in the next patch. Related to: https://bugzilla.redhat.com/show_bug.cgi?id=1594456 Signed-off-by: Marc-André Lureau Acked-by: Eduardo Otubo --- qemu-seccomp.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/qemu-seccomp.c b/qemu-seccomp.c index

Re: [Qemu-devel] [PATCH 1/2] seccomp: use SIGSYS signal instead of killing the thread

2018-07-25 Thread Eduardo Otubo
rt(uint32_t seccomp_opts) > > continue; > > } > > > > -rc = seccomp_rule_add_array(ctx, SCMP_ACT_KILL, blacklist[i].num, > > +rc = seccomp_rule_add_array(ctx, SCMP_ACT_TRAP, blacklist[i].num, > > blacklist[i].narg, > > blacklist[i].arg_cmp); > > if (rc < 0) { > > goto seccomp_return; > > Reviewed-by: Daniel P. Berrangé > Acked-by: Eduardo Otubo signature.asc Description: PGP signature

Re: [Qemu-devel] [PATCH 2/2] RFC: seccomp: prefer SCMP_ACT_KILL_PROCESS if available

2018-07-25 Thread Eduardo Otubo
c int seccomp_start(uint32_t seccomp_opts) > continue; > } > > -rc = seccomp_rule_add_array(ctx, SCMP_ACT_TRAP, blacklist[i].num, > +rc = seccomp_rule_add_array(ctx, action, blacklist[i].num, > blacklist[i].narg, blacklist[i].arg_cmp); > if (rc < 0) { > goto seccomp_return; > -- > 2.18.0.232.gb7bd9486b0 > Acked-by: Eduardo Otubo -- Eduardo Otubo signature.asc Description: PGP signature

[Qemu-devel] [PULL 1/1] seccomp: allow sched_setscheduler() with SCHED_IDLE policy

2018-07-12 Thread Eduardo Otubo
w lowering thread priority, let's allow scheduling thread to idle policy. Related to: https://bugzilla.redhat.com/show_bug.cgi?id=1594456 Signed-off-by: Marc-André Lureau Acked-by: Eduardo Otubo --- qemu-seccomp.c | 12 ++-- 1 file changed, 10 insertions(+), 2 deletions(-) diff --

[Qemu-devel] [PULL 0/1] seccomp branch queue

2018-07-12 Thread Eduardo Otubo
The following changes since commit c447afd5783b9237fa51b7a85777007d8d568bfc: Update version for v3.0.0-rc0 release (2018-07-10 18:19:50 +0100) are available in the Git repository at: https://github.com/otubo/qemu.git tags/pull-seccomp-20180712 for you to fetch changes up to

Re: [Qemu-devel] [PATCH] seccomp: allow sched_setscheduler() with SCHED_IDLE policy

2018-07-11 Thread Eduardo Otubo
> -rc = seccomp_rule_add(ctx, SCMP_ACT_KILL, blacklist[i].num, 0); > +rc = seccomp_rule_add_array(ctx, SCMP_ACT_KILL, blacklist[i].num, > +blacklist[i].narg, blacklist[i].arg_cmp); > if (rc < 0) { > goto seccomp_return; >

[Qemu-devel] [PULL 01/01] seccomp: disable -sandbox if CONFIG_SECCOMP undefined

2018-06-01 Thread Eduardo Otubo
and wraps qemu_opts_foreach finding sandbox option with CONFIG_SECCOMP. Because parse_sandbox() is moved into qemu-seccomp.c file, change seccomp_start() to static function. Signed-off-by: Yi Min Zhao Reviewed-by: Ján Tomko Tested-by: Ján Tomko Acked-by: Eduardo Otubo --- include/sysemu/seccomp.h

[Qemu-devel] [PULL 00/01] seccomp branch queue

2018-06-01 Thread Eduardo Otubo
The following changes since commit 14fc618461c2756a3f0b16bf6af198c5d7731137: Merge remote-tracking branch 'remotes/sstabellini-http/tags/xen-20180531-tag' into staging (2018-06-01 10:16:49 +0100) are available in the Git repository at: https://github.com/otubo/qemu.git

Re: [Qemu-devel] [PATCH v3] sandbox: disable -sandbox if CONFIG_SECCOMP undefined

2018-05-30 Thread Eduardo Otubo
-} > > > -} > > > - > > > -value = qemu_opt_get(opts, "elevateprivileges"); > > > -if (value) { > > > - if (g_str_equal(value, "deny")) { > > > -seccomp_opts |= QEMU_SECCOMP_SET_PRIVILEGED; > > > -} else if (g_str_equal(value, "children")) { > > > -seccomp_opts |= QEMU_SECCOMP_SET_PRIVILEGED; > > > - > > > -/* calling prctl directly because we're > > > - * not sure if host has CAP_SYS_ADMIN set*/ > > > -if (prctl(PR_SET_NO_NEW_PRIVS, 1)) { > > > -error_report("failed to set no_new_privs " > > > - "aborting"); > > > -return -1; > > > -} > > > -} else if (g_str_equal(value, "allow")) { > > > -/* default value */ > > > -} else { > > > -error_report("invalid argument for elevateprivileges"); > > > -return -1; > > > -} > > > -} > > > - > > > -value = qemu_opt_get(opts, "spawn"); > > > -if (value) { > > > -if (g_str_equal(value, "deny")) { > > > -seccomp_opts |= QEMU_SECCOMP_SET_SPAWN; > > > -} else if (g_str_equal(value, "allow")) { > > > -/* default value */ > > > -} else { > > > -error_report("invalid argument for spawn"); > > > -return -1; > > > -} > > > -} > > > - > > > -value = qemu_opt_get(opts, "resourcecontrol"); > > > -if (value) { > > > -if (g_str_equal(value, "deny")) { > > > -seccomp_opts |= QEMU_SECCOMP_SET_RESOURCECTL; > > > -} else if (g_str_equal(value, "allow")) { > > > -/* default value */ > > > -} else { > > > -error_report("invalid argument for resourcecontrol"); > > > -return -1; > > > -} > > > -} > > > - > > > -if (seccomp_start(seccomp_opts) < 0) { > > > -error_report("failed to install seccomp syscall filter " > > > - "in the kernel"); > > > -return -1; > > > -} > > > -#else > > > -error_report("seccomp support is disabled"); > > > -return -1; > > > -#endif > > > -} > > > - > > > -return 0; > > > -} > > > - > > > static int parse_name(void *opaque, QemuOpts *opts, Error **errp) > > > { > > > const char *proc_name; > > > @@ -3074,7 +2959,6 @@ int main(int argc, char **argv, char **envp) > > > qemu_add_opts(_mem_opts); > > > qemu_add_opts(_smp_opts); > > > qemu_add_opts(_boot_opts); > > > -qemu_add_opts(_sandbox_opts); > > > qemu_add_opts(_add_fd_opts); > > > qemu_add_opts(_object_opts); > > > qemu_add_opts(_tpmdev_opts); > > > @@ -4071,10 +3955,12 @@ int main(int argc, char **argv, char **envp) > > > exit(1); > > > } > > > +#ifdef CONFIG_SECCOMP > > > if (qemu_opts_foreach(qemu_find_opts("sandbox"), > > > parse_sandbox, NULL, NULL)) { > > > exit(1); > > > } > > > +#endif > > > if (qemu_opts_foreach(qemu_find_opts("name"), > > > parse_name, NULL, NULL)) { > > > > > > > > > -- Eduardo Otubo

Re: [Qemu-devel] [PATCH v3] sandbox: disable -sandbox if CONFIG_SECCOMP undefined

2018-05-29 Thread Eduardo Otubo
_report("invalid argument for spawn"); > -return -1; > -} > -} > - > -value = qemu_opt_get(opts, "resourcecontrol"); > -if (value) { > -if (g_str_equal(value, "deny")) { > -seccomp_opts |= QEMU_SECCOMP_SET_RESOURCECTL; > -} else if (g_str_equal(value, "allow")) { > -/* default value */ > -} else { > -error_report("invalid argument for resourcecontrol"); > -return -1; > -} > -} > - > -if (seccomp_start(seccomp_opts) < 0) { > -error_report("failed to install seccomp syscall filter " > - "in the kernel"); > -return -1; > -} > -#else > -error_report("seccomp support is disabled"); > -return -1; > -#endif > -} > - > -return 0; > -} > - > static int parse_name(void *opaque, QemuOpts *opts, Error **errp) > { > const char *proc_name; > @@ -3074,7 +2959,6 @@ int main(int argc, char **argv, char **envp) > qemu_add_opts(_mem_opts); > qemu_add_opts(_smp_opts); > qemu_add_opts(_boot_opts); > -qemu_add_opts(_sandbox_opts); > qemu_add_opts(_add_fd_opts); > qemu_add_opts(_object_opts); > qemu_add_opts(_tpmdev_opts); > @@ -4071,10 +3955,12 @@ int main(int argc, char **argv, char **envp) > exit(1); > } > > +#ifdef CONFIG_SECCOMP > if (qemu_opts_foreach(qemu_find_opts("sandbox"), >parse_sandbox, NULL, NULL)) { > exit(1); > } > +#endif > > if (qemu_opts_foreach(qemu_find_opts("name"), >parse_name, NULL, NULL)) { > -- > Yi Min > Acked-by: Eduardo Otubo

Re: [Qemu-devel] [PATCH v2 1/1] sandbox: disable -sandbox if CONFIG_SECCOMP undefined

2018-05-25 Thread Eduardo Otubo
On 05/25/2018 06:23 AM, Yi Min Zhao wrote: 在 2018/5/24 下午9:40, Paolo Bonzini 写道: On 24/05/2018 09:53, Eduardo Otubo wrote: Thanks! But I have not got response from Paolo.  I have added him to CC list.   I'll just wait one more ACK and will send a pull request on the seccomp queue. Thanks

Re: [Qemu-devel] [PATCH v2 1/1] sandbox: disable -sandbox if CONFIG_SECCOMP undefined

2018-05-24 Thread Eduardo Otubo
On 05/23/2018 02:17 PM, Yi Min Zhao wrote: 在 2018/5/23 下午6:33, Eduardo Otubo 写道: On 05/23/2018 11:16 AM, Yi Min Zhao wrote: 在 2018/5/23 下午3:47, Ján Tomko 写道: On Sat, May 19, 2018 at 04:20:37PM +0800, Yi Min Zhao wrote: 在 2018/5/18 下午9:07, Ján Tomko 写道: On Fri, May 18, 2018 at 11:19

Re: [Qemu-devel] [PATCH v2 1/1] sandbox: disable -sandbox if CONFIG_SECCOMP undefined

2018-05-23 Thread Eduardo Otubo
On 05/23/2018 11:16 AM, Yi Min Zhao wrote: 在 2018/5/23 下午3:47, Ján Tomko 写道: On Sat, May 19, 2018 at 04:20:37PM +0800, Yi Min Zhao wrote: 在 2018/5/18 下午9:07, Ján Tomko 写道: On Fri, May 18, 2018 at 11:19:16AM +0200, Eduardo Otubo wrote: On 18/05/2018 - 09:52:12, Ján Tomko wrote: But now

Re: [Qemu-devel] [PATCH v2 1/1] sandbox: disable -sandbox if CONFIG_SECCOMP undefined

2018-05-18 Thread Eduardo Otubo
On 18/05/2018 - 09:52:12, Ján Tomko wrote: > On Thu, May 17, 2018 at 02:41:09PM +0200, Eduardo Otubo wrote: > > On 15/05/2018 - 19:33:48, Yi Min Zhao wrote: > > > If CONFIG_SECCOMP is undefined, the option 'elevateprivileges' remains > > > compiled. This would make li

Re: [Qemu-devel] [PATCH v2 1/1] sandbox: disable -sandbox if CONFIG_SECCOMP undefined

2018-05-17 Thread Eduardo Otubo
On 15/05/2018 - 19:33:48, Yi Min Zhao wrote: > If CONFIG_SECCOMP is undefined, the option 'elevateprivileges' remains > compiled. This would make libvirt set the corresponding capability and > then trigger the guest startup fails. So this patch excludes the code > regarding seccomp staff if

Re: [Qemu-devel] [PATCH 0/1] Bug: Sandbox: libvirt breakdowns qemu guest

2018-05-07 Thread Eduardo Otubo
rap the options except 'enable' for qemu_sandbox_opts by CONFIG_SECCOMP. > > > > Yi Min Zhao (1): > > sandbox: avoid to compile options if CONFIG_SECCOMP undefined > > > > vl.c | 2 ++ > > 1 file changed, 2 insertions(+) > > > -- Eduardo Otubo

Re: [Qemu-devel] [PATCH 1/1] sandbox: avoid to compile options if CONFIG_SECCOMP undefined

2018-05-07 Thread Eduardo Otubo
ndbox_opts = { > .name = "resourcecontrol", > .type = QEMU_OPT_STRING, > }, > +#endif > { /* end of list */ } > }, > }; > -- > 2.15.1 (Apple Git-101) > Acked-by: Eduardo Otubo <ot...@redhat.com>

Re: [Qemu-devel] [PATCH 0/5] dma/i82374: avoid double creation of i82374 device

2018-03-27 Thread Eduardo Otubo
+-- > hw/i386/pc.c| 2 +- > hw/mips/mips_fulong2e.c | 2 +- > hw/mips/mips_jazz.c | 2 +- > hw/mips/mips_malta.c | 2 +- > 7 files changed, 61 insertions(+), 17 deletions(-) > > -- > 2.16.3 > > Reviewed-by: Eduardo Otubo <ot...@redhat.com> -- Eduardo Otubo

[Qemu-devel] [PATCHv5] dma/i82374: avoid double creation of i82374 device

2018-03-26 Thread Eduardo Otubo
without Abort or core dump. Signed-off-by: Eduardo Otubo <ot...@redhat.com> --- v5: * Remove qdev_cleanup_nofail() and call object_property_set_bool() and object_unparent() directly. * Fix wrong usage of local and global error variables v4: * Change return value from int8_t to int * Chan

[Qemu-devel] [Bug 1721224] Re: qemu crashes with Assertion `!bus->dma[0] && !bus->dma[1]' failed

2018-03-26 Thread Eduardo Otubo
v4 patch posted: http://lists.nongnu.org/archive/html/qemu-devel/2018-03/msg06565.html -- You received this bug notification because you are a member of qemu- devel-ml, which is subscribed to QEMU. https://bugs.launchpad.net/bugs/1721224 Title: qemu crashes with Assertion `!bus->dma[0] &&

[Qemu-devel] [PATCH] dma/i82374: avoid double creation of i82374 device

2018-03-26 Thread Eduardo Otubo
nd propagating back the error so QEMU can fail nicely without Abort and core dump. Signed-off-by: Eduardo Otubo <ot...@redhat.com> --- v4: * Change return value from int8_t to int * Changed function calling for other architectures. v3: * Removed all

Re: [Qemu-devel] [PATCHv3] dma/i82374: avoid double creation of i82374 device

2018-03-23 Thread Eduardo Otubo
On 16/03/2018 - 11:46:57, Thomas Huth wrote: > On 27.11.2017 09:40, Eduardo Otubo wrote: > > On Fri, Nov 24, 2017 at 06:44:59PM +0100, Thomas Huth wrote: > >> Hi Eduardo, > >> > >> On 24.11.2017 14:46, Eduardo Otubo wrote: > >>> v3: > >>>

Re: [Qemu-devel] [qemu-web PATCH] Add a blog post with the presentations from DevConf and FOSDEM 2018

2018-02-06 Thread Eduardo Otubo
On Tue, Feb 06, 2018 at 05:36:48PM +0100, Thomas Huth wrote: > Let's provide some links to the videos from DevConf and FOSDEM. > > Signed-off-by: Thomas Huth <th...@redhat.com> Reviewed-by: Eduardo Otubo <ot...@redhat.com> > --- > I've tried my best to find all tal

Re: [Qemu-devel] [PATCHv3] dma/i82374: avoid double creation of i82374 device

2017-11-27 Thread Eduardo Otubo
On Fri, Nov 24, 2017 at 06:44:59PM +0100, Thomas Huth wrote: > Hi Eduardo, > > On 24.11.2017 14:46, Eduardo Otubo wrote: > > v3: > > * Removed all unecessary local_err > > * Change return of isa_bus_dma() and DMA_init() from void to int8_t, > >returning

[Qemu-devel] [Bug 1721224] Re: qemu crashes with Assertion `!bus->dma[0] && !bus->dma[1]' failed

2017-11-24 Thread Eduardo Otubo
v2 patch posted on list and waiting for review: https://lists.gnu.org/archive/html/qemu-devel/2017-11/msg04604.html [PATCHv3] dma/i82374: avoid double creation of i82374 device -- You received this bug notification because you are a member of qemu- devel-ml, which is subscribed to QEMU.

[Qemu-devel] [PATCHv3] dma/i82374: avoid double creation of i82374 device

2017-11-24 Thread Eduardo Otubo
e called twice for the same bus. One way to avoid this problem is to set user_creatable=false. A possible fix in a near future would be making isa_bus_dma()/DMA_init()/i82374_realize() return an error instead of asserting as well. Signed-off-by: Eduardo Otubo <ot...@redhat.com> --- hw/core

Re: [Qemu-devel] [PATCH 2/4] hmp: introduce 'writeconfig' command

2017-10-25 Thread Eduardo Otubo
fferent devices. > > Signed-off-by: Vadim Galitsyn <vadim.galit...@profitbricks.com> > Signed-off-by: Eduardo Otubo <eduardo.ot...@profitbricks.com> > Cc: Dr. David Alan Gilbert <dgilb...@redhat.com> > Cc: qemu-devel@nongnu.org > --- > hmp.h | 1 + >

Re: [Qemu-devel] [PATCH 3/4] tests: test-hmp: extend with 'writeconfig' command

2017-10-25 Thread Eduardo Otubo
"sum 0 512", > "x /8i 0x100", > "xp /16x 0", > + "writeconfig /dev/null", > NULL > }; > > -- > 2.13.1.394.g41dd433 > > Reviewed-by: Eduardo Otubo <ot...@redhat.com> -- Eduardo Otubo

Re: [Qemu-devel] [PATCH 4/4] tests: test-hmp: print command execution result

2017-10-25 Thread Eduardo Otubo
"\texecute HMP command: %s\n" > +"\tresult : %s\n", > +hmp_cmds[i], response); > } > - response = hmp("%s", hmp_cmds[i]); > g_free(response); > } > > -- > 2.13.1.394.g41dd433 > > Reviewed-by: Eduardo Otubo <ot...@redhat.com> -- Eduardo Otubo

Re: [Qemu-devel] [PATCH 1/4] qmp: introduce 'writeconfig' command

2017-10-25 Thread Eduardo Otubo
yn <vadim.galit...@profitbricks.com> > Signed-off-by: Eduardo Otubo <eduardo.ot...@profitbricks.com> > Cc: Markus Armbruster <arm...@redhat.com> > Cc: Eric Blake <ebl...@redhat.com> > Cc: qemu-devel@nongnu.org > --- > qapi-schema.json | 18 ++

Re: [Qemu-devel] [Qemu-trivial] [PATCH 23/34] hw/dma/i8257: rename DMA_init() to i8257_dma_init()

2017-10-06 Thread Eduardo Otubo"
h ready I can do it. Please go ahead. You can also use my patch set (v2) for that as a base if you want. https://lists.gnu.org/archive/html/qemu-devel/2017-09/msg08007.html -- Eduardo Otubo Senior Software Engineer @ RedHat

Re: [Qemu-devel] [PULL 00/31] Trivial patches for 2017-09-25

2017-09-26 Thread Eduardo Otubo
kList *, GHook *): > > assertion `hook != NULL' failed > > aborting... > That's really weird, I'm pretty sure I did run make check before sending it. Anyways, thanks for catching this. I'll fix and resend. > For what it's worth, this time I just _forgot_ to run tests. What a sha

Re: [Qemu-devel] [[PATCH] dma/i82374: avoid double creation of i82374 device

2017-09-25 Thread Eduardo Otubo
On Mon, Sep 25, 2017 at 11:11:37AM +0200, Paolo Bonzini wrote: > On 24/09/2017 23:02, Michael Tokarev wrote: > > 15.09.2017 12:06, Eduardo Otubo wrote: > >> QEMU fails when used with the following command line: > >> > >> ./ppc64-softmmu/qemu-system-ppc

Re: [Qemu-devel] [PATCH] seccomp: Don't include libseccomp from QEMU header

2017-09-22 Thread Eduardo Otubo
the libseccomp cflags. > > > > The breakage is since c3883e1f93 for environments where `pkg-config > > --cflags libseccomp" is non-empty. > > > > Reported-by: Jan Kiszka <jan.kis...@siemens.com> > > Signed-off-by: Fa

Re: [Qemu-devel] [PATCH] dma/i82374: avoid double creation of i82374 device

2017-09-15 Thread Eduardo Otubo
On Fri, Sep 15, 2017 at 12:18:11PM +0200, Paolo Bonzini wrote: > On 15/09/2017 11:06, Eduardo Otubo wrote: > > QEMU fails when used with the following command line: > > > > ./ppc64-softmmu/qemu-system-ppc64 -S -machine 40p,accel=tcg -device i82374 > > qemu-system-

Re: [Qemu-devel] [Qemu-trivial] [PATCH] dma/i82374: avoid double creation of i82374 device

2017-09-15 Thread Eduardo Otubo
(oups, forgot the v2 on Subject) On Fri, Sep 15, 2017 at 11:06:43AM +0200, Eduardo Otubo wrote: > QEMU fails when used with the following command line: > > ./ppc64-softmmu/qemu-system-ppc64 -S -machine 40p,accel=tcg -device i82374 > qemu-system-ppc64: hw/isa/isa-bus.c:110:

[Qemu-devel] [PATCH] dma/i82374: avoid double creation of i82374 device

2017-09-15 Thread Eduardo Otubo
r future would be making isa_bus_dma()/DMA_init()/i82374_realize() return an error instead of asserting as well. Signed-off-by: Eduardo Otubo <ot...@redhat.com> --- hw/dma/i82374.c | 5 + 1 file changed, 5 insertions(+) diff --git a/hw/dma/i82374.c b/hw/dma/i82374.c index 6c0f975df0..e76dea

[Qemu-devel] [PULL 03/06] seccomp: add elevateprivileges argument to command line

2017-09-15 Thread Eduardo Otubo
This patch introduces the new argument [,elevateprivileges=allow|deny|children] to the `-sandbox on'. It allows or denies Qemu process to elevate its privileges by blacklisting all set*uid|gid system calls. The 'children' option will let forks and execves run unprivileged. Signed-off-by: Eduardo

[Qemu-devel] [PULL 02/06] seccomp: add obsolete argument to command line

2017-09-15 Thread Eduardo Otubo
This patch introduces the argument [,obsolete=allow] to the `-sandbox on' option. It allows Qemu to run safely on old system that still relies on old system calls. Signed-off-by: Eduardo Otubo <ot...@redhat.com> Reviewed-by: Thomas Huth <th...@redhat.com> Reviewed-by: Daniel P. Ber

[Qemu-devel] [PULL 01/06] seccomp: changing from whitelist to blacklist

2017-09-15 Thread Eduardo Otubo
This patch changes the default behavior of the seccomp filter from whitelist to blacklist. By default now all system calls are allowed and a small black list of definitely forbidden ones was created. Signed-off-by: Eduardo Otubo <ot...@redhat.com> Reviewed-by: Thomas Huth <th...@r

[Qemu-devel] [PULL 05/06] seccomp: add resourcecontrol argument to command line

2017-09-15 Thread Eduardo Otubo
This patch adds [,resourcecontrol=deny] to `-sandbox on' option. It blacklists all process affinity and scheduler priority system calls to avoid any bigger of the process. Signed-off-by: Eduardo Otubo <ot...@redhat.com> Reviewed-by: Thomas Huth <th...@redhat.com> Reviewed-by: Daniel

[Qemu-devel] [PULL 04/06] seccomp: add spawn argument to command line

2017-09-15 Thread Eduardo Otubo
This patch adds [,spawn=deny] argument to `-sandbox on' option. It blacklists fork and execve system calls, avoiding Qemu to spawn new threads or processes. Signed-off-by: Eduardo Otubo <ot...@redhat.com> Reviewed-by: Thomas Huth <th...@redhat.com> Reviewed-by: Daniel P. Ber

[Qemu-devel] [PULL 06/06] buildsys: Move seccomp cflags/libs to per object

2017-09-15 Thread Eduardo Otubo
From: Fam Zheng <f...@redhat.com> Like many other libraries, libseccomp cflags and libs should only apply to the building of necessary objects. Do so in the usual way with the help of per object variables. Signed-off-by: Fam Zheng <f...@redhat.com> Acked-by: Eduardo Otubo <o

[Qemu-devel] [PULL 00/06] seccomp branch queue

2017-09-15 Thread Eduardo Otubo
Eduardo Otubo (5): seccomp: changing from whitelist to blacklist seccomp: add obsolete argument to command line seccomp: add elevateprivileges argument to command line seccomp: add spawn argument to command line seccomp: add resourcecontrol argument to command

Re: [Qemu-devel] [PATCHv6 0/6] seccomp: feature refactoring

2017-09-14 Thread Eduardo Otubo
On Fri, Sep 08, 2017 at 01:44:02PM +0200, Eduardo Otubo wrote: > v6: > * remove switch-case > * invert obsolete option logic at vl.c > * remove debug info > v5: > * replaced strcmp by g_str_equal > * removed useless goto > * fixed style problems

Re: [Qemu-devel] [PATCH] configure: Allow --enable-seccomp on s390x, too

2017-09-14 Thread Eduardo Otubo
> > so it should be safe to allow --enable-seccomp on s390x nowadays, too. > > Seems to work fine on s390x. > Acked-by: Christian Borntraeger <borntrae...@de.ibm.com> Cool, thanks :-) Acked-by: Eduardo Otubo <ot...@redhat.com> > > > > > Signed-off-by:

Re: [Qemu-devel] [PATCH] configure: Allow --enable-seccomp on s390x, too

2017-09-14 Thread Eduardo Otubo
> + ppc|ppc64|s390x) > libseccomp_minver="2.3.0" > ;; > *) > -- > 1.8.3.1 > -- Eduardo Otubo Senior Software Engineer @ RedHat

[Qemu-devel] [PATCHv6 4/5] seccomp: add spawn argument to command line

2017-09-08 Thread Eduardo Otubo
This patch adds [,spawn=deny] argument to `-sandbox on' option. It blacklists fork and execve system calls, avoiding Qemu to spawn new threads or processes. Signed-off-by: Eduardo Otubo <ot...@redhat.com> --- include/sysemu/seccomp.h | 1 + qemu-options.hx | 9 +++--

[Qemu-devel] [PATCHv6 5/5] seccomp: add resourcecontrol argument to command line

2017-09-08 Thread Eduardo Otubo
This patch adds [,resourcecontrol=deny] to `-sandbox on' option. It blacklists all process affinity and scheduler priority system calls to avoid any bigger of the process. Signed-off-by: Eduardo Otubo <ot...@redhat.com> --- include/sysemu/seccomp.h | 1 + qemu-options.hx

[Qemu-devel] [PATCHv6 3/5] seccomp: add elevateprivileges argument to command line

2017-09-08 Thread Eduardo Otubo
This patch introduces the new argument [,elevateprivileges=allow|deny|children] to the `-sandbox on'. It allows or denies Qemu process to elevate its privileges by blacklisting all set*uid|gid system calls. The 'children' option will let forks and execves run unprivileged. Signed-off-by: Eduardo

[Qemu-devel] [PATCHv6 1/5] seccomp: changing from whitelist to blacklist

2017-09-08 Thread Eduardo Otubo
This patch changes the default behavior of the seccomp filter from whitelist to blacklist. By default now all system calls are allowed and a small black list of definitely forbidden ones was created. Signed-off-by: Eduardo Otubo <ot...@redhat.com> --- include/sysemu/seccomp.h | 2 +

  1   2   3   4   5   >