summaryrefslogtreecommitdiff
path: root/doc
diff options
context:
space:
mode:
authorJulian Andres Klode <jak@debian.org>2017-11-12 17:45:13 +0100
committerJulian Andres Klode <jak@debian.org>2017-11-12 17:45:13 +0100
commit243acdee176dd90cb2838690cb5abbd64d4da905 (patch)
tree7c310f7c21cbc5df3728a73cec5859b46fc4a57b /doc
parent32b39bf5c9210ad49ad66d620f78f83240b0bb4c (diff)
Do not attempt seccomp under qemu-user and drop EFAULT workaround
qemu-user passes prctl()-based seccomp through to the kernel, umodified. That's bad, as it blocks the wrong syscalls. We ignored EFAULT which fixed the problem for targets with different pointer sizes from the host, but was a bad hack. In order to identify qemu we can rely on the fact that qemu-user prints its version and exits with 0 if QEMU_VERSION is set to an unsupported value. If we run a command that should fail in such an environment, and it exits with 0, then we are running in qemu-user. apt-helper is an obvious command to run. The tests ensure it exits with 1, and it only prints usage information. We also could not use /bin/false because apt might just as well be from a foreign arch while /bin/false is not. Closes: #881519
Diffstat (limited to 'doc')
0 files changed, 0 insertions, 0 deletions