summaryrefslogtreecommitdiff
path: root/tools/testing
diff options
context:
space:
mode:
authorKees Cook <keescook@chromium.org>2020-07-10 20:29:41 +0300
committerGreg Kroah-Hartman <gregkh@linuxfoundation.org>2020-08-21 14:14:55 +0300
commit5a92eba2e0f8bcbefa9f7de887f49220f1f9801d (patch)
treecd09abd1d64235e533972c6cfeb358acdca1b161 /tools/testing
parent2559f40308f35a62fb809c047adbabf13a9390cd (diff)
downloadlinux-5a92eba2e0f8bcbefa9f7de887f49220f1f9801d.tar.xz
selftests/seccomp: Set NNP for TSYNC ESRCH flag test
commit e4d05028a07f505a08802a6d1b11674c149df2b3 upstream. The TSYNC ESRCH flag test will fail for regular users because NNP was not set yet. Add NNP setting. Fixes: 51891498f2da ("seccomp: allow TSYNC and USER_NOTIF together") Cc: stable@vger.kernel.org Reviewed-by: Tycho Andersen <tycho@tycho.ws> Signed-off-by: Kees Cook <keescook@chromium.org> Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
Diffstat (limited to 'tools/testing')
-rw-r--r--tools/testing/selftests/seccomp/seccomp_bpf.c5
1 files changed, 5 insertions, 0 deletions
diff --git a/tools/testing/selftests/seccomp/seccomp_bpf.c b/tools/testing/selftests/seccomp/seccomp_bpf.c
index ccf276e13882..592fd1c3d1ab 100644
--- a/tools/testing/selftests/seccomp/seccomp_bpf.c
+++ b/tools/testing/selftests/seccomp/seccomp_bpf.c
@@ -3258,6 +3258,11 @@ TEST(user_notification_with_tsync)
int ret;
unsigned int flags;
+ ret = prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0);
+ ASSERT_EQ(0, ret) {
+ TH_LOG("Kernel does not support PR_SET_NO_NEW_PRIVS!");
+ }
+
/* these were exclusive */
flags = SECCOMP_FILTER_FLAG_NEW_LISTENER |
SECCOMP_FILTER_FLAG_TSYNC;