[PATCH v3] selftests/landlock: skip overlayfs test when kernel not support it

Guenter Roeck groeck at google.com
Mon Aug 22 23:26:06 UTC 2022


On Mon, Aug 22, 2022 at 9:53 AM <jeffxu at google.com> wrote:
>
> From: Jeff Xu <jeffxu at google.com>
>
> Overlayfs can be disabled in kernel config, causing related tests to fail.
> Add check for overlayfs’s supportability at runtime, so we can call SKIP()
> when needed.
>
> Signed-off-by: Jeff Xu <jeffxu at chromium.org>

Couple of nits, otherwise

Reviewed-by: Guenter Roeck <groeck at chromium.org>

> ---
>  tools/testing/selftests/landlock/fs_test.c | 56 ++++++++++++++++++++--
>  1 file changed, 52 insertions(+), 4 deletions(-)
>
> diff --git a/tools/testing/selftests/landlock/fs_test.c b/tools/testing/selftests/landlock/fs_test.c
> index 21a2ce8fa739..0c283d50f222 100644
> --- a/tools/testing/selftests/landlock/fs_test.c
> +++ b/tools/testing/selftests/landlock/fs_test.c
> @@ -11,6 +11,7 @@
>  #include <fcntl.h>
>  #include <linux/landlock.h>
>  #include <sched.h>
> +#include <stdio.h>
>  #include <string.h>
>  #include <sys/capability.h>
>  #include <sys/mount.h>
> @@ -62,6 +63,7 @@ static const char dir_s3d1[] = TMP_DIR "/s3d1";
>  static const char dir_s3d2[] = TMP_DIR "/s3d1/s3d2";
>  static const char dir_s3d3[] = TMP_DIR "/s3d1/s3d2/s3d3";
>
> +static const char proc_filesystems[] = "/proc/filesystems";
>  /*
>   * layout1 hierarchy:
>   *
> @@ -169,6 +171,43 @@ static int remove_path(const char *const path)
>         return err;
>  }
>
> +static bool fgrep(FILE *inf, const char *str)
> +{
> +       char line[32];
> +       int slen = strlen(str);
> +
> +       while (!feof(inf)) {
> +               if (!fgets(line, sizeof(line), inf))
> +                       break;
> +               if (strncmp(line, str, slen))
> +                       continue;
> +
> +               return true;
> +       }
> +
> +       return false;
> +}
> +
> +static bool supports_overlayfs(void)
> +{
> +       bool ret = false;
> +       FILE *inf = fopen(proc_filesystems, "r");
> +
> +       /*
> +        * If fopen fails, return supported.
> +        * This helps to detect missing file (shall not
> +        * happen).
> +        */
> +       if (!inf)
> +               return true;
> +
> +       ret = fgrep(inf, "nodev\toverlay\n");
> +       fclose(inf);
> +
> +       return ret;
> +}
> +
> +
double empty line

>  static void prepare_layout(struct __test_metadata *const _metadata)
>  {
>         disable_caps(_metadata);
> @@ -3397,13 +3436,14 @@ static const char (*merge_sub_files[])[] = {
>   *     └── work
>   *         └── work
>   */
> -

Unnecessary whitespace change

>  /* clang-format off */
>  FIXTURE(layout2_overlay) {};
>  /* clang-format on */
>
>  FIXTURE_SETUP(layout2_overlay)
>  {
> +       int rc;
> +
>         prepare_layout(_metadata);
>
>         create_directory(_metadata, LOWER_BASE);
> @@ -3431,11 +3471,19 @@ FIXTURE_SETUP(layout2_overlay)
>         create_directory(_metadata, MERGE_DATA);
>         set_cap(_metadata, CAP_SYS_ADMIN);
>         set_cap(_metadata, CAP_DAC_OVERRIDE);
> -       ASSERT_EQ(0, mount("overlay", MERGE_DATA, "overlay", 0,
> -                          "lowerdir=" LOWER_DATA ",upperdir=" UPPER_DATA
> -                          ",workdir=" UPPER_WORK));
> +
> +       rc = mount("overlay", MERGE_DATA, "overlay", 0,
> +                  "lowerdir=" LOWER_DATA ",upperdir=" UPPER_DATA
> +                  ",workdir=" UPPER_WORK);
>         clear_cap(_metadata, CAP_DAC_OVERRIDE);
>         clear_cap(_metadata, CAP_SYS_ADMIN);
> +
> +       if (rc < 0) {
> +               ASSERT_EQ(ENODEV, errno);
> +               ASSERT_FALSE(supports_overlayfs());
> +               SKIP(return, "overlayfs is not supported");
> +       }
> +
Unnecessary empty line

>  }
>
>  FIXTURE_TEARDOWN(layout2_overlay)
>
> base-commit: 50cd95ac46548429e5bba7ca75cc97d11a697947
> --
> 2.37.1.595.g718a3a8f04-goog
>



More information about the Linux-security-module-archive mailing list