summaryrefslogtreecommitdiff
path: root/tests/ls/capability
diff options
context:
space:
mode:
authorPádraig Brady <P@draigBrady.com>2009-11-08 03:45:27 +0000
committerPádraig Brady <P@draigBrady.com>2009-11-09 08:16:20 +0000
commit10d97b31910b0030f7716474a48b3fc8e00dd216 (patch)
treee89d1f6ad580bd597196101b869c57fa98cb1294 /tests/ls/capability
parent56b85e035b77e48e7ec241b54da3f9c9d19e77d5 (diff)
downloadcoreutils-10d97b31910b0030f7716474a48b3fc8e00dd216.tar.xz
ls: fix capability coloring
Capability checking was incorrectly done on just the base name rather than on the whole path. Consequently there could be both false positives and negatives when coloring files with capabilities. Also capability checking was not done at all in certain cases for non executable files. Note passing absolute rather than relative names to cap_get_file() reduces the has_capability() overhead from around 33% to 30%. I.E. ls --color is now around 3% faster. * src/ls.c (struct fileinfo): Add a has_capability member. (print_color_indicator): Refactor to pass just a fileinfo pointer and a flag to say if we're dealing with a symlink target. (print_name_with_quoting): Likewise. (gobble_file): Set has_capability in the fileinfo struct. Also do a capability check even if executable coloring is disabled. Ditto for SETUID and SETUID coloring. Comment on how expensive has_capability() is. (print_long_format): Adjust to refactored print_name_with_quoting. (quote_name): Likewise. (print_file_name_and_frills): Likewise. * tests/ls/capability: Test the various false positive and negatives. * THANKS: Add reporter (Ivan Labath). * NEWS: Mention the fix.
Diffstat (limited to 'tests/ls/capability')
-rwxr-xr-xtests/ls/capability36
1 files changed, 29 insertions, 7 deletions
diff --git a/tests/ls/capability b/tests/ls/capability
index 958a8ddb6..f22037c8c 100755
--- a/tests/ls/capability
+++ b/tests/ls/capability
@@ -33,13 +33,35 @@ grep '^#define HAVE_CAP 1$' $CONFIG_HEADER > /dev/null \
# Don't let a different umask perturb the results.
umask 22
-touch test
-setcap cap_net_bind_service=ep test \
- || skip_test_ "setcap doesn't work"
+# We create 2 files of the same name as
+# before coreutils 8.1 only the name rather than
+# the full path was used to read the capabilities
+# thus giving false positives and negatives.
+mkdir test test/dir
+cd test
+touch cap_pos dir/cap_pos dir/cap_neg
+for file in cap_pos dir/cap_neg; do
+ setcap 'cap_net_bind_service=ep' $file ||
+ skip_test_ "setcap doesn't work"
+done
+
code='30;41'
-LS_COLORS="ca=$code" \
- ls --color=always test > out || fail=1
-printf "\033[0m\033[${code}mtest\033[0m\n\033[m" > out_ok || fail=1
-compare out out_ok || fail=1
+# Note we explicitly disable "executable" coloring
+# so that capability coloring is not dependent on it,
+# as was the case before coreutils 8.1
+for ex in '' ex=:; do
+ LS_COLORS="di=:${ex}ca=$code" \
+ ls --color=always cap_pos dir > out || fail=1
+
+ env printf "\
+\e[0m\e[${code}mcap_pos\e[0m
+
+dir:
+\e[${code}mcap_neg\e[0m
+cap_pos
+\e[m" > out_ok || framework_failure
+
+ compare out out_ok || fail=1
+done
Exit $fail