Received: by 2002:a05:6358:a55:b0:ec:fcf4:3ecf with SMTP id 21csp1456453rwb; Thu, 19 Jan 2023 10:51:58 -0800 (PST) X-Google-Smtp-Source: AMrXdXtnfNBgBMacaA72+2lN7jIHLHC1joivnoNUJH3I8OBhDvwKMqUYjBp4I1swA6Um7aNWeoGZ X-Received: by 2002:a17:90a:460f:b0:227:23c3:5db1 with SMTP id w15-20020a17090a460f00b0022723c35db1mr11334582pjg.47.1674154318340; Thu, 19 Jan 2023 10:51:58 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1674154318; cv=none; d=google.com; s=arc-20160816; b=BBYnOanaU7t8VEqoRS5fxPHhus/vmWnn3uIKzqCA9GQNV6FaRJYigw2QrLx8zEN53q ADsdPDgO1+356EW3BTq1DYmRj8igrpMJHQ6We7dgektYAf8NuHfceDy+QjQQDCg8hwhK FD9/qMFpOeaZq80H8ZZiOrehLntUvM4f5SW5+g3l9oH4Un6Ml7K8DeSbMreUJoDeCTka jjKOmwj4NF9+fiVVtf9t5TIQaWKJ7izJrv5LSH9lH6cF1Ew/eqk6j3ljG8msGMyWfiUY o+qT0ekeaRJEK4bhhf13OVXonnUJlIVxzQRcMzdsfe7eJoeY1KDFRx5H7CgtV9JMrIw1 eWpg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:mime-version:message-id:date:user-agent :references:in-reply-to:subject:cc:to:from:dkim-signature; bh=+FQBlawSFh7WnrThFuQouGCxy+5V47LRQD3cnPHmpSo=; b=mXz+UeR92HQV+HOSM6aODfe4MH+y9bdC/ziyXqwp0JvTpPT+kQ46/ocV9BOPYiukIM J++KFk8ShFIt7qwXfmxXOHLv5FNohabV6Bsd1tEbq1YoHfkk9YDs2tGoP8EzbuXq0uG/ bn2ub5YLPbt5vanAf1kU8qMJkSXoqBAoJzVnxLtsQi10Kz4pCbm7Yy58WH5g2D4k27XE d9PX15hhsu/ZIxgWMxFLw2TCCJGUPbhNh5uBzcsRmbNlSlSXXNxN333FAbJivi+0o68a ZS3sLD03eb/7neODKJnQSj711lq51a0COJH6e0pv/pv8X7pBJ/6/h/lvaGN1YhkPx1aE zNBw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b=Xe9mi6ml; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id oj9-20020a17090b4d8900b00226c700afe3si6247347pjb.37.2023.01.19.10.51.52; Thu, 19 Jan 2023 10:51:58 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b=Xe9mi6ml; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S230073AbjASSFI (ORCPT + 45 others); Thu, 19 Jan 2023 13:05:08 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:36228 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229446AbjASSFG (ORCPT ); Thu, 19 Jan 2023 13:05:06 -0500 Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.133.124]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 401B78B322 for ; Thu, 19 Jan 2023 10:04:16 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1674151455; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=+FQBlawSFh7WnrThFuQouGCxy+5V47LRQD3cnPHmpSo=; b=Xe9mi6mlbU6xrKsuAHgtM6gBulxrzcU913vin+amKRxkUUo/eOq5mImF++ECeAFPmlmzkF uNoNWKtspmWU5+Gz4As4VP6zHVGhSUOUHC+KDqIzPKQ1D4yDJVRbhWFO6FauTx9kHJaY4U 3kkSoYERAikSVDPgf/Ws/q6mA8R9/T0= Received: from mimecast-mx02.redhat.com (mx3-rdu2.redhat.com [66.187.233.73]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id us-mta-490-bIs-pnYmOXanveZi3y7GGA-1; Thu, 19 Jan 2023 13:04:12 -0500 X-MC-Unique: bIs-pnYmOXanveZi3y7GGA-1 Received: from smtp.corp.redhat.com (int-mx10.intmail.prod.int.rdu2.redhat.com [10.11.54.10]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx02.redhat.com (Postfix) with ESMTPS id 285CA3C2274D; Thu, 19 Jan 2023 18:04:06 +0000 (UTC) Received: from localhost (unknown [10.39.195.23]) by smtp.corp.redhat.com (Postfix) with ESMTPS id BFA88492B14; Thu, 19 Jan 2023 18:04:05 +0000 (UTC) From: Giuseppe Scrivano To: Brian Masney Cc: linux-kernel@vger.kernel.org, keescook@chromium.org, bristot@redhat.com, ebiederm@xmission.com, brauner@kernel.org, cyphar@cyphar.com, viro@zeniv.linux.org.uk, alexl@redhat.com, peterz@infradead.org Subject: Re: [PATCH v2 2/2] selftests: add tests for prctl(SET_HIDE_SELF_EXE) In-Reply-To: (Brian Masney's message of "Thu, 19 Jan 2023 12:44:07 -0500") References: <20230119170718.3129938-1-gscrivan@redhat.com> <20230119170718.3129938-2-gscrivan@redhat.com> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/28.1 (gnu/linux) Date: Thu, 19 Jan 2023 19:04:03 +0100 Message-ID: <87o7quflkc.fsf@redhat.com> MIME-Version: 1.0 Content-Type: text/plain X-Scanned-By: MIMEDefang 3.1 on 10.11.54.10 X-Spam-Status: No, score=-2.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H2,SPF_HELO_NONE,SPF_NONE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Brian Masney writes: > On Thu, Jan 19, 2023 at 06:07:18PM +0100, Giuseppe Scrivano wrote: >> Signed-off-by: Giuseppe Scrivano >> --- >> tools/testing/selftests/prctl/Makefile | 2 +- >> tools/testing/selftests/prctl/hide-self-exe.c | 101 ++++++++++++++++++ >> 2 files changed, 102 insertions(+), 1 deletion(-) >> create mode 100644 tools/testing/selftests/prctl/hide-self-exe.c >> >> diff --git a/tools/testing/selftests/prctl/Makefile b/tools/testing/selftests/prctl/Makefile >> index c7923b205222..024e107b26ec 100644 >> --- a/tools/testing/selftests/prctl/Makefile >> +++ b/tools/testing/selftests/prctl/Makefile >> @@ -5,7 +5,7 @@ ARCH ?= $(shell echo $(uname_M) | sed -e s/i.86/x86/ -e s/x86_64/x86/) >> >> ifeq ($(ARCH),x86) >> TEST_PROGS := disable-tsc-ctxt-sw-stress-test disable-tsc-on-off-stress-test \ >> - disable-tsc-test >> + disable-tsc-test hide-self-exe >> all: $(TEST_PROGS) >> >> include ../lib.mk >> diff --git a/tools/testing/selftests/prctl/hide-self-exe.c b/tools/testing/selftests/prctl/hide-self-exe.c >> new file mode 100644 >> index 000000000000..f86cef8e061c >> --- /dev/null >> +++ b/tools/testing/selftests/prctl/hide-self-exe.c >> @@ -0,0 +1,101 @@ >> +// SPDX-License-Identifier: GPL-2.0 >> +/* >> + * Tests for prctl(PR_GET_HIDE_SELF_EXE, ...) / prctl(PR_SET_HIDE_SELF_EXE, ...) >> + * >> + */ >> + >> +#include >> +#include >> +#include >> +#include >> +#include >> +#include >> +#include >> +#include >> + >> +#include >> +#include >> + >> +#ifndef PR_SET_HIDE_SELF_EXE >> +# define PR_SET_HIDE_SELF_EXE 65 >> +# define PR_GET_HIDE_SELF_EXE 66 >> +#endif >> + >> +int main(void) >> +{ >> + int status; >> + pid_t pid; >> + int ret; >> + >> + ret = open("/proc/self/exe", O_RDONLY); >> + if (ret < 0) { >> + perror("open /proc/self/exe"); >> + exit(EXIT_FAILURE); >> + } >> + close(ret); >> + >> + ret = prctl(PR_GET_HIDE_SELF_EXE, 0, 0, 0, 0); >> + if (ret != 0) { >> + perror("prctl(PR_GET_HIDE_SELF_EXE)"); >> + exit(EXIT_FAILURE); >> + } >> + >> + ret = prctl(PR_SET_HIDE_SELF_EXE, 1, 0, 0, 0); >> + if (ret != 0) { >> + perror("prctl(PR_SET_HIDE_SELF_EXE)"); >> + exit(EXIT_FAILURE); >> + } >> + >> + /* check it doesn't fail a second time. */ >> + ret = prctl(PR_SET_HIDE_SELF_EXE, 1, 0, 0, 0); >> + if (ret != 0) { >> + perror("prctl(PR_SET_HIDE_SELF_EXE)"); >> + exit(EXIT_FAILURE); >> + } >> + >> + ret = prctl(PR_GET_HIDE_SELF_EXE, 0, 0, 0, 0); >> + if (ret != 1) { >> + perror("prctl(PR_GET_HIDE_SELF_EXE)"); >> + exit(EXIT_FAILURE); >> + } >> + >> + ret = open("/proc/self/exe", O_RDONLY); >> + if (ret >= 0 || errno != ENOENT) { >> + perror("open /proc/self/exe succeeded"); >> + exit(EXIT_FAILURE); >> + } >> + >> + pid = fork(); >> + if (pid < 0) { >> + perror("fork"); >> + exit(EXIT_FAILURE); >> + } >> + if (pid == 0) { >> + /* Verify that it is still unreachable after fork(). */ >> + ret = open("/proc/self/exe", O_RDONLY); >> + if (ret >= 0 || errno != ENOENT) >> + exit(EXIT_FAILURE); >> + close(ret); >> + >> + /* And that it cannot be unset. */ >> + ret = prctl(PR_GET_HIDE_SELF_EXE, 0, 0, 0, 0); > > Should this be PR_SET_HIDE_SELF_EXE? you are right, thanks for spotting it! I should test PR_SET_HIDE_SELF_EXE not the getter.