1 #include <cap-ng.h>
2 #include <err.h>
3 #include <linux/capability.h>
4 #include <stdbool.h>
5 #include <string.h>
6 #include <stdio.h>
7 #include <sys/prctl.h>
8 #include <sys/auxv.h>
9 
10 #ifndef PR_CAP_AMBIENT
11 #define PR_CAP_AMBIENT			47
12 # define PR_CAP_AMBIENT_IS_SET		1
13 # define PR_CAP_AMBIENT_RAISE		2
14 # define PR_CAP_AMBIENT_LOWER		3
15 # define PR_CAP_AMBIENT_CLEAR_ALL	4
16 #endif
17 
18 #if __GLIBC__ > 2 || (__GLIBC__ == 2 && __GLIBC_MINOR__ >= 19)
19 # define HAVE_GETAUXVAL
20 #endif
21 
22 static bool bool_arg(char **argv, int i)
23 {
24 	if (!strcmp(argv[i], "0"))
25 		return false;
26 	else if (!strcmp(argv[i], "1"))
27 		return true;
28 	else
29 		errx(1, "wrong argv[%d]", i);
30 }
31 
32 int main(int argc, char **argv)
33 {
34 	const char *atsec = "";
35 
36 	/*
37 	 * Be careful just in case a setgid or setcapped copy of this
38 	 * helper gets out.
39 	 */
40 
41 	if (argc != 5)
42 		errx(1, "wrong argc");
43 
44 #ifdef HAVE_GETAUXVAL
45 	if (getauxval(AT_SECURE))
46 		atsec = " (AT_SECURE is set)";
47 	else
48 		atsec = " (AT_SECURE is not set)";
49 #endif
50 
51 	capng_get_caps_process();
52 
53 	if (capng_have_capability(CAPNG_EFFECTIVE, CAP_NET_BIND_SERVICE) != bool_arg(argv, 1)) {
54 		printf("[FAIL]\tWrong effective state%s\n", atsec);
55 		return 1;
56 	}
57 	if (capng_have_capability(CAPNG_PERMITTED, CAP_NET_BIND_SERVICE) != bool_arg(argv, 2)) {
58 		printf("[FAIL]\tWrong permitted state%s\n", atsec);
59 		return 1;
60 	}
61 	if (capng_have_capability(CAPNG_INHERITABLE, CAP_NET_BIND_SERVICE) != bool_arg(argv, 3)) {
62 		printf("[FAIL]\tWrong inheritable state%s\n", atsec);
63 		return 1;
64 	}
65 
66 	if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_IS_SET, CAP_NET_BIND_SERVICE, 0, 0, 0) != bool_arg(argv, 4)) {
67 		printf("[FAIL]\tWrong ambient state%s\n", atsec);
68 		return 1;
69 	}
70 
71 	printf("[OK]\tCapabilities after execve were correct\n");
72 	return 0;
73 }
74