From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1752628AbbGOPQN (ORCPT ); Wed, 15 Jul 2015 11:16:13 -0400 Received: from mail-ig0-f170.google.com ([209.85.213.170]:36472 "EHLO mail-ig0-f170.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1751969AbbGOPQL (ORCPT ); Wed, 15 Jul 2015 11:16:11 -0400 MIME-Version: 1.0 In-Reply-To: <1436945834-26660-11-git-send-email-mpe@ellerman.id.au> References: <1436945834-26660-1-git-send-email-mpe@ellerman.id.au> <1436945834-26660-11-git-send-email-mpe@ellerman.id.au> Date: Wed, 15 Jul 2015 08:16:10 -0700 X-Google-Sender-Auth: oN0KvWNXf0msz5E3izrW3JIhO6Y Message-ID: Subject: Re: [RFC PATCH 11/12] selftests/seccomp: Make seccomp tests work on big endian From: Kees Cook To: Michael Ellerman Cc: "linuxppc-dev@ozlabs.org" , LKML , Andy Lutomirski , Will Drewry , strosake@linux.vnet.ibm.com, bogdan.purcareata@freescale.com Content-Type: text/plain; charset=UTF-8 Sender: linux-kernel-owner@vger.kernel.org List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Wed, Jul 15, 2015 at 12:37 AM, Michael Ellerman wrote: > The seccomp_bpf test uses BPF_LD|BPF_W|BPF_ABS to load 32-bit values > from seccomp_data->args. On big endian machines this will load the high > word of the argument, which is not what the test wants. > > Borrow a hack from samples/seccomp/bpf-helper.h which changes the offset > on big endian to account for this. > > Signed-off-by: Michael Ellerman > --- > tools/testing/selftests/seccomp/seccomp_bpf.c | 6 ++++++ > 1 file changed, 6 insertions(+) > > diff --git a/tools/testing/selftests/seccomp/seccomp_bpf.c b/tools/testing/selftests/seccomp/seccomp_bpf.c > index b2374c131340..51adb9afb511 100644 > --- a/tools/testing/selftests/seccomp/seccomp_bpf.c > +++ b/tools/testing/selftests/seccomp/seccomp_bpf.c > @@ -82,7 +82,13 @@ struct seccomp_data { > }; > #endif > > +#if __BYTE_ORDER == __LITTLE_ENDIAN > #define syscall_arg(_n) (offsetof(struct seccomp_data, args[_n])) > +#elif __BYTE_ORDER == __BIG_ENDIAN > +#define syscall_arg(_n) (offsetof(struct seccomp_data, args[_n]) + sizeof(__u32)) > +#else > +#error "wut?" > +#endif Ah-ha! Yes, thanks. Could you change the #error to something that describes the particular (impossible) failure condition? "wut? Unknown __BYTE_ORDER?!". Not a huge deal, but I always like verbose errors. :) Especially for "impossible" situations. :) -Kees > > #define SIBLING_EXIT_UNKILLED 0xbadbeef > #define SIBLING_EXIT_FAILURE 0xbadface > -- > 2.1.0 > -- Kees Cook Chrome OS Security