OSDN Git Service

selftests/seccomp: Add SKIPs for failed unshare()
authorKees Cook <keescook@chromium.org>
Fri, 10 Jul 2020 17:26:11 +0000 (10:26 -0700)
committerKees Cook <keescook@chromium.org>
Fri, 10 Jul 2020 23:01:45 +0000 (16:01 -0700)
Running the seccomp tests as a regular user shouldn't just fail tests
that require CAP_SYS_ADMIN (for getting a PID namespace). Instead,
detect those cases and SKIP them. Additionally, gracefully SKIP missing
CONFIG_USER_NS (and add to "config" since we'd prefer to actually test
this case).

Signed-off-by: Kees Cook <keescook@chromium.org>
tools/testing/selftests/seccomp/config
tools/testing/selftests/seccomp/seccomp_bpf.c

index db1e11b..64c19d8 100644 (file)
@@ -1,2 +1,3 @@
 CONFIG_SECCOMP=y
 CONFIG_SECCOMP_FILTER=y
+CONFIG_USER_NS=y
index d4c8858..8022311 100644 (file)
@@ -3444,7 +3444,10 @@ TEST(user_notification_child_pid_ns)
        struct seccomp_notif req = {};
        struct seccomp_notif_resp resp = {};
 
-       ASSERT_EQ(unshare(CLONE_NEWUSER | CLONE_NEWPID), 0);
+       ASSERT_EQ(unshare(CLONE_NEWUSER | CLONE_NEWPID), 0) {
+               if (errno == EINVAL)
+                       SKIP(return, "kernel missing CLONE_NEWUSER support");
+       };
 
        listener = user_trap_syscall(__NR_getppid,
                                     SECCOMP_FILTER_FLAG_NEW_LISTENER);
@@ -3509,7 +3512,10 @@ TEST(user_notification_sibling_pid_ns)
        }
 
        /* Create the sibling ns, and sibling in it. */
-       ASSERT_EQ(unshare(CLONE_NEWPID), 0);
+       ASSERT_EQ(unshare(CLONE_NEWPID), 0) {
+               if (errno == EPERM)
+                       SKIP(return, "CLONE_NEWPID requires CAP_SYS_ADMIN");
+       }
        ASSERT_EQ(errno, 0);
 
        pid2 = fork();