Home | History | Annotate | Download | only in tests-m32
      1 /*
      2  * Check decoding of prctl PR_GET_DUMPABLE/PR_SET_DUMPABLE operations.
      3  *
      4  * Copyright (c) 2016 Eugene Syromyatnikov <evgsyr (at) gmail.com>
      5  * Copyright (c) 2016 Dmitry V. Levin <ldv (at) altlinux.org>
      6  * All rights reserved.
      7  *
      8  * Redistribution and use in source and binary forms, with or without
      9  * modification, are permitted provided that the following conditions
     10  * are met:
     11  * 1. Redistributions of source code must retain the above copyright
     12  *    notice, this list of conditions and the following disclaimer.
     13  * 2. Redistributions in binary form must reproduce the above copyright
     14  *    notice, this list of conditions and the following disclaimer in the
     15  *    documentation and/or other materials provided with the distribution.
     16  * 3. The name of the author may not be used to endorse or promote products
     17  *    derived from this software without specific prior written permission.
     18  *
     19  * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
     20  * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
     21  * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
     22  * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
     23  * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
     24  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
     25  * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
     26  * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
     27  * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
     28  * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
     29  */
     30 
     31 #include "tests.h"
     32 #include <asm/unistd.h>
     33 #include <linux/prctl.h>
     34 
     35 #if defined __NR_prctl && defined PR_GET_DUMPABLE && defined PR_SET_DUMPABLE
     36 
     37 # include <stdio.h>
     38 # include <unistd.h>
     39 
     40 static const char *errstr;
     41 
     42 static long
     43 prctl(kernel_ulong_t arg1, kernel_ulong_t arg2)
     44 {
     45 	static const kernel_ulong_t bogus_arg =
     46 		(kernel_ulong_t) 0xdeadbeefbadc0dedULL;
     47 	long rc = syscall(__NR_prctl, arg1, arg2, bogus_arg);
     48 	errstr = sprintrc(rc);
     49 	return rc;
     50 }
     51 
     52 int
     53 main(void)
     54 {
     55 	static const kernel_ulong_t bogus_dumpable1 =
     56 		(kernel_ulong_t) 0xdeadc0de00000001ULL;
     57 	static const kernel_ulong_t bogus_dumpable2 =
     58 		(kernel_ulong_t) 0xdeadc0defacebeefULL;
     59 
     60 	static const char * const args[] = {
     61 		"SUID_DUMP_DISABLE",
     62 		"SUID_DUMP_USER",
     63 		"SUID_DUMP_ROOT",
     64 	};
     65 
     66 	unsigned int i;
     67 
     68 	prctl(PR_SET_DUMPABLE, 3);
     69 	printf("prctl(PR_SET_DUMPABLE, 0x3 /* SUID_DUMP_??? */) = %s\n",
     70 	       errstr);
     71 
     72 	prctl(PR_SET_DUMPABLE, bogus_dumpable1);
     73 	if (bogus_dumpable1 == 1) {
     74 		printf("prctl(PR_SET_DUMPABLE, SUID_DUMP_USER) = %s\n", errstr);
     75 	} else {
     76 		printf("prctl(PR_SET_DUMPABLE, %#llx /* SUID_DUMP_??? */)"
     77 		       " = %s\n",
     78 		       (unsigned long long) bogus_dumpable1, errstr);
     79 	}
     80 
     81 	prctl(PR_SET_DUMPABLE, bogus_dumpable2);
     82 	printf("prctl(PR_SET_DUMPABLE, %#llx /* SUID_DUMP_??? */) = %s\n",
     83 	       (unsigned long long) bogus_dumpable2, errstr);
     84 
     85 	for (i = 0; i < ARRAY_SIZE(args); ++i) {
     86 		prctl(PR_SET_DUMPABLE, i);
     87 		printf("prctl(PR_SET_DUMPABLE, %s) = %s\n", args[i], errstr);
     88 
     89 		long rc = prctl(PR_GET_DUMPABLE, bogus_dumpable2);
     90 		if (rc >= 0 && rc < (long) ARRAY_SIZE(args)) {
     91 			printf("prctl(PR_GET_DUMPABLE) = %s (%s)\n",
     92 			       errstr, args[rc]);
     93 		} else {
     94 			printf("prctl(PR_GET_DUMPABLE) = %s\n", errstr);
     95 		}
     96 	}
     97 
     98 	puts("+++ exited with 0 +++");
     99 	return 0;
    100 }
    101 
    102 #else
    103 
    104 SKIP_MAIN_UNDEFINED("__NR_prctl && PR_GET_DUMPABLE && PR_SET_DUMPABLE")
    105 
    106 #endif
    107