mirror of
https://gitlab.com/apparmor/apparmor
synced 2025-08-31 14:25:52 +00:00
Compare commits
48 Commits
v4.0.0-bet
...
v4.0.0-bet
Author | SHA1 | Date | |
---|---|---|---|
|
1d36e1f196 | ||
|
22ee6c19bc | ||
|
6198edb3d0 | ||
|
4d2a171466 | ||
|
e88cf3cd02 | ||
|
6f856dfee3 | ||
|
a6d8171bd6 | ||
|
26e7249f44 | ||
|
117d0cc444 | ||
|
1c7127d30d | ||
|
d111ddcc21 | ||
|
fa26623e6d | ||
|
451bb8b235 | ||
|
6e46631b6f | ||
|
f9527d2113 | ||
|
9dc2f48773 | ||
|
2fc80487f7 | ||
|
c87969b37c | ||
|
b68bb18860 | ||
|
c47789340a | ||
|
e23a3eeba5 | ||
|
d0fadc48cf | ||
|
aec3f3b22c | ||
|
101651c88f | ||
|
efc2ec5fdd | ||
|
b01b9895e7 | ||
|
a0a0c88d9e | ||
|
63676459c4 | ||
|
9ed04cb01e | ||
|
2a885872a3 | ||
|
989501428e | ||
|
25f21a0758 | ||
|
022af9c528 | ||
|
9a1838016c | ||
|
f4c19acfba | ||
|
dac9d08764 | ||
|
243162ca29 | ||
|
ae978c1953 | ||
|
d19db55a37 | ||
|
e3d381cf91 | ||
|
aa69d9adc9 | ||
|
3d1dedfa7e | ||
|
f27b1ef93a | ||
|
18d6a917f8 | ||
|
d1d39d176e | ||
|
2d654477f2 | ||
|
66dc2cc7d0 | ||
|
021c3248f9 |
4
.gitignore
vendored
4
.gitignore
vendored
@@ -266,8 +266,8 @@ tests/regression/apparmor/mmap
|
||||
tests/regression/apparmor/mount
|
||||
tests/regression/apparmor/move_mount
|
||||
tests/regression/apparmor/named_pipe
|
||||
tests/regression/apparmor/net_finegrained_rcv
|
||||
tests/regression/apparmor/net_finegrained_snd
|
||||
tests/regression/apparmor/net_inet_rcv
|
||||
tests/regression/apparmor/net_inet_snd
|
||||
tests/regression/apparmor/net_raw
|
||||
tests/regression/apparmor/open
|
||||
tests/regression/apparmor/openat
|
||||
|
@@ -1 +1 @@
|
||||
4.0.0~beta2
|
||||
4.0.0~beta4
|
||||
|
@@ -93,7 +93,7 @@ if test "$ac_cv_prog_cc_c99" = "no"; then
|
||||
fi
|
||||
|
||||
m4_ifndef([AX_CHECK_COMPILE_FLAG], [AC_MSG_ERROR(['autoconf-archive' missing])])
|
||||
EXTRA_CFLAGS="-Wall $(EXTRA_WARNINGS) -fPIC"
|
||||
EXTRA_CFLAGS="-Wall $EXTRA_WARNINGS -fPIC"
|
||||
AX_CHECK_COMPILE_FLAG([-flto-partition=none], , , [-Werror])
|
||||
AS_VAR_IF([ax_cv_check_cflags__Werror__flto_partition_none], [yes],
|
||||
[EXTRA_CFLAGS="$EXTRA_CFLAGS -flto-partition=none"]
|
||||
|
@@ -440,7 +440,6 @@ install-arch: $(INSTALLDEPS)
|
||||
install-indep: indep
|
||||
install -m 755 -d $(INSTALL_CONFDIR)
|
||||
install -m 644 parser.conf $(INSTALL_CONFDIR)
|
||||
install -m 755 -d ${DESTDIR}/var/lib/apparmor
|
||||
install -m 755 -d $(APPARMOR_BIN_PREFIX)
|
||||
install -m 755 rc.apparmor.functions $(APPARMOR_BIN_PREFIX)
|
||||
install -m 755 profile-load $(APPARMOR_BIN_PREFIX)
|
||||
|
@@ -29,8 +29,6 @@
|
||||
class all_rule: public prefix_rule_t {
|
||||
void move_conditionals(struct cond_entry *conds);
|
||||
public:
|
||||
char *label;
|
||||
|
||||
all_rule(void): prefix_rule_t(RULE_TYPE_ALL) { }
|
||||
|
||||
virtual bool valid_prefix(const prefixes &p, const char *&error) {
|
||||
|
@@ -231,10 +231,10 @@ int mqueue_rule::gen_policy_re(Profile &prof)
|
||||
/* store perms at name match so label doesn't need
|
||||
* to be checked
|
||||
*/
|
||||
if (!label && !prof.policy.rules->add_rule_vec(rule_mode == RULE_DENY, perms, audit == AUDIT_FORCE ? perms : 0, 1, vec, parseopts, false))
|
||||
if (!label && !prof.policy.rules->add_rule_vec(rule_mode == RULE_DENY, map_mqueue_perms(perms), audit == AUDIT_FORCE ? map_mqueue_perms(perms) : 0, 1, vec, parseopts, false))
|
||||
goto fail;
|
||||
/* also provide label match with perm */
|
||||
if (!prof.policy.rules->add_rule_vec(rule_mode == RULE_DENY, perms, audit == AUDIT_FORCE ? perms : 0, size, vec, parseopts, false))
|
||||
if (!prof.policy.rules->add_rule_vec(rule_mode == RULE_DENY, map_mqueue_perms(perms), audit == AUDIT_FORCE ? map_mqueue_perms(perms) : 0, size, vec, parseopts, false))
|
||||
goto fail;
|
||||
}
|
||||
}
|
||||
@@ -266,10 +266,10 @@ int mqueue_rule::gen_policy_re(Profile &prof)
|
||||
}
|
||||
|
||||
if (perms & AA_VALID_SYSV_MQ_PERMS) {
|
||||
if (!label && !prof.policy.rules->add_rule_vec(rule_mode == RULE_DENY, perms, audit == AUDIT_FORCE ? perms : 0, 1, vec, parseopts, false))
|
||||
if (!label && !prof.policy.rules->add_rule_vec(rule_mode == RULE_DENY, map_mqueue_perms(perms), audit == AUDIT_FORCE ? map_mqueue_perms(perms) : 0, 1, vec, parseopts, false))
|
||||
goto fail;
|
||||
/* also provide label match with perm */
|
||||
if (!prof.policy.rules->add_rule_vec(rule_mode == RULE_DENY, perms, audit == AUDIT_FORCE ? perms : 0, size, vec, parseopts, false))
|
||||
if (!prof.policy.rules->add_rule_vec(rule_mode == RULE_DENY, map_mqueue_perms(perms), audit == AUDIT_FORCE ? map_mqueue_perms(perms) : 0, size, vec, parseopts, false))
|
||||
goto fail;
|
||||
}
|
||||
}
|
||||
|
@@ -52,13 +52,13 @@
|
||||
* kernel doesn't allow for us to control
|
||||
* - posix
|
||||
* - notify
|
||||
* - getattr/setattr
|
||||
* - labels at anything other than mqueue label, via mqueue inode.
|
||||
*/
|
||||
|
||||
#define AA_VALID_POSIX_MQ_PERMS (AA_MQUEUE_WRITE | AA_MQUEUE_READ | \
|
||||
AA_MQUEUE_CREATE | AA_MQUEUE_DELETE | \
|
||||
AA_MQUEUE_OPEN)
|
||||
AA_MQUEUE_OPEN | \
|
||||
AA_MQUEUE_SETATTR | AA_MQUEUE_GETATTR)
|
||||
|
||||
/* TBD - for now make it wider than posix */
|
||||
#define AA_VALID_SYSV_MQ_PERMS (AA_MQUEUE_WRITE | AA_MQUEUE_READ | \
|
||||
@@ -78,6 +78,11 @@ typedef enum mqueue_type {
|
||||
mqueue_sysv
|
||||
} mqueue_type;
|
||||
|
||||
static inline uint32_t map_mqueue_perms(uint32_t mask)
|
||||
{
|
||||
return (mask & 0x7f) |
|
||||
((mask & (AA_MQUEUE_GETATTR | AA_MQUEUE_SETATTR)) << (AA_OTHER_SHIFT - 8));
|
||||
}
|
||||
|
||||
int parse_mqueue_perms(const char *str_perms, perms_t *perms, int fail);
|
||||
|
||||
|
@@ -252,6 +252,19 @@ const char *net_find_af_name(unsigned int af)
|
||||
return NULL;
|
||||
}
|
||||
|
||||
const char *net_find_protocol_name(unsigned int protocol)
|
||||
{
|
||||
size_t i;
|
||||
|
||||
for (i = 0; i < sizeof(network_mappings) / sizeof(*network_mappings); i++) {
|
||||
if (network_mappings[i].protocol == protocol) {
|
||||
return network_mappings[i].protocol_name;
|
||||
}
|
||||
}
|
||||
|
||||
return NULL;
|
||||
}
|
||||
|
||||
const struct network_tuple *net_find_mapping(const struct network_tuple *map,
|
||||
const char *family,
|
||||
const char *type,
|
||||
@@ -331,8 +344,8 @@ bool parse_port_number(const char *port_entry, uint16_t *port) {
|
||||
char *eptr;
|
||||
unsigned long port_tmp = strtoul(port_entry, &eptr, 10);
|
||||
|
||||
if (port_tmp >= 0 && port_entry != eptr &&
|
||||
*eptr == '\0' && port_tmp <= UINT16_MAX) {
|
||||
if (port_entry != eptr && *eptr == '\0' &&
|
||||
port_tmp <= UINT16_MAX) {
|
||||
*port = port_tmp;
|
||||
return true;
|
||||
}
|
||||
@@ -347,6 +360,10 @@ bool network_rule::parse_port(ip_conds &entry)
|
||||
|
||||
bool network_rule::parse_address(ip_conds &entry)
|
||||
{
|
||||
if (strcmp(entry.sip, "anon") == 0) {
|
||||
entry.is_anonymous = true;
|
||||
return true;
|
||||
}
|
||||
entry.is_ip = true;
|
||||
return parse_ip(entry.sip, &entry.ip);
|
||||
}
|
||||
@@ -374,23 +391,24 @@ void network_rule::move_conditionals(struct cond_entry *conds, ip_conds &ip_cond
|
||||
}
|
||||
}
|
||||
|
||||
void network_rule::set_netperm(unsigned int family, unsigned int type)
|
||||
void network_rule::set_netperm(unsigned int family, unsigned int type, unsigned int protocol)
|
||||
{
|
||||
if (type > SOCK_PACKET) {
|
||||
/* setting mask instead of a bit */
|
||||
network_perms[family] |= type;
|
||||
network_perms[family].first |= type;
|
||||
} else
|
||||
network_perms[family] |= 1 << type;
|
||||
network_perms[family].first |= 1 << type;
|
||||
network_perms[family].second |= protocol;
|
||||
}
|
||||
|
||||
network_rule::network_rule(perms_t perms_p, struct cond_entry *conds,
|
||||
struct cond_entry *peer_conds):
|
||||
dedup_perms_rule_t(AA_CLASS_NETV8)
|
||||
dedup_perms_rule_t(AA_CLASS_NETV8), label(NULL)
|
||||
{
|
||||
size_t family_index;
|
||||
for (family_index = AF_UNSPEC; family_index < get_af_max(); family_index++) {
|
||||
network_map[family_index].push_back({ family_index, 0xFFFFFFFF, 0xFFFFFFFF });
|
||||
set_netperm(family_index, 0xFFFFFFFF);
|
||||
set_netperm(family_index, 0xFFFFFFFF, 0xFFFFFFFF);
|
||||
}
|
||||
|
||||
move_conditionals(conds, local);
|
||||
@@ -412,18 +430,18 @@ network_rule::network_rule(perms_t perms_p, struct cond_entry *conds,
|
||||
network_rule::network_rule(perms_t perms_p, const char *family, const char *type,
|
||||
const char *protocol, struct cond_entry *conds,
|
||||
struct cond_entry *peer_conds):
|
||||
dedup_perms_rule_t(AA_CLASS_NETV8)
|
||||
dedup_perms_rule_t(AA_CLASS_NETV8), label(NULL)
|
||||
{
|
||||
const struct network_tuple *mapping = NULL;
|
||||
while ((mapping = net_find_mapping(mapping, family, type, protocol))) {
|
||||
network_map[mapping->family].push_back({ mapping->family, mapping->type, mapping->protocol });
|
||||
set_netperm(mapping->family, mapping->type);
|
||||
set_netperm(mapping->family, mapping->type, mapping->protocol);
|
||||
}
|
||||
|
||||
if (type == NULL && network_map.empty()) {
|
||||
while ((mapping = net_find_mapping(mapping, type, family, protocol))) {
|
||||
network_map[mapping->family].push_back({ mapping->family, mapping->type, mapping->protocol });
|
||||
set_netperm(mapping->family, mapping->type);
|
||||
set_netperm(mapping->family, mapping->type, mapping->protocol);
|
||||
}
|
||||
}
|
||||
|
||||
@@ -447,10 +465,10 @@ network_rule::network_rule(perms_t perms_p, const char *family, const char *type
|
||||
}
|
||||
|
||||
network_rule::network_rule(perms_t perms_p, unsigned int family, unsigned int type):
|
||||
dedup_perms_rule_t(AA_CLASS_NETV8)
|
||||
dedup_perms_rule_t(AA_CLASS_NETV8), label(NULL)
|
||||
{
|
||||
network_map[family].push_back({ family, type, 0xFFFFFFFF });
|
||||
set_netperm(family, type);
|
||||
set_netperm(family, type, 0xFFFFFFFF);
|
||||
|
||||
if (perms_p) {
|
||||
perms = perms_p;
|
||||
@@ -479,7 +497,8 @@ ostream &network_rule::dump(ostream &os)
|
||||
|
||||
for (const auto& perm : network_perms) {
|
||||
unsigned int family = perm.first;
|
||||
unsigned int type = perm.second;
|
||||
unsigned int type = perm.second.first;
|
||||
unsigned int protocol = perm.second.second;
|
||||
|
||||
const char *family_name = net_find_af_name(family);
|
||||
if (family_name)
|
||||
@@ -507,6 +526,12 @@ ostream &network_rule::dump(ostream &os)
|
||||
os << " #" << std::hex << (type & mask);
|
||||
|
||||
printf(" }");
|
||||
|
||||
const char *protocol_name = net_find_protocol_name(protocol);
|
||||
if (protocol_name)
|
||||
os << " " << protocol_name;
|
||||
else
|
||||
os << " #" << protocol;
|
||||
}
|
||||
|
||||
os << ",\n";
|
||||
@@ -531,14 +556,14 @@ std::string gen_ip_cond(const struct ip_address ip)
|
||||
int i;
|
||||
if (ip.family == AF_INET) {
|
||||
/* add a byte containing the size of the following ip */
|
||||
oss << "\\x04";
|
||||
oss << "\\x" << std::setfill('0') << std::setw(2) << std::hex << IPV4_SIZE;
|
||||
|
||||
u8 *byte = (u8 *) &ip.address.address_v4; /* in network byte order */
|
||||
for (i = 0; i < 4; i++)
|
||||
oss << "\\x" << std::setfill('0') << std::setw(2) << std::hex << static_cast<unsigned int>(byte[i]);
|
||||
} else {
|
||||
/* add a byte containing the size of the following ip */
|
||||
oss << "\\x10";
|
||||
oss << "\\x" << std::setfill('0') << std::setw(2) << std::hex << IPV6_SIZE;
|
||||
for (i = 0; i < 16; ++i)
|
||||
oss << "\\x" << std::setfill('0') << std::setw(2) << std::hex << static_cast<unsigned int>(ip.address.address_v6[i]);
|
||||
}
|
||||
@@ -557,48 +582,114 @@ std::string gen_port_cond(uint16_t port)
|
||||
return oss.str();
|
||||
}
|
||||
|
||||
void network_rule::gen_ip_conds(std::ostringstream &oss, ip_conds entry, bool is_peer, bool is_cmd)
|
||||
std::list<std::ostringstream> gen_all_ip_options(std::ostringstream &oss) {
|
||||
|
||||
std::list<std::ostringstream> all_streams;
|
||||
std::ostringstream anon, ipv4, ipv6;
|
||||
int i;
|
||||
anon << oss.str();
|
||||
ipv4 << oss.str();
|
||||
ipv6 << oss.str();
|
||||
|
||||
anon << "\\x" << std::setfill('0') << std::setw(2) << std::hex << ANON_SIZE;
|
||||
|
||||
/* add a byte containing the size of the following ip */
|
||||
ipv4 << "\\x" << std::setfill('0') << std::setw(2) << std::hex << IPV4_SIZE;
|
||||
for (i = 0; i < 4; i++)
|
||||
ipv4 << ".";
|
||||
|
||||
/* add a byte containing the size of the following ip */
|
||||
ipv6 << "\\x" << std::setfill('0') << std::setw(2) << std::hex << IPV6_SIZE;
|
||||
for (i = 0; i < 16; ++i)
|
||||
ipv6 << ".";
|
||||
|
||||
all_streams.push_back(std::move(anon));
|
||||
all_streams.push_back(std::move(ipv4));
|
||||
all_streams.push_back(std::move(ipv6));
|
||||
|
||||
return all_streams;
|
||||
}
|
||||
|
||||
std::list<std::ostringstream> copy_streams_list(std::list<std::ostringstream> &streams)
|
||||
{
|
||||
/* encode protocol */
|
||||
if (!is_cmd) {
|
||||
if (entry.is_ip) {
|
||||
oss << "\\x" << std::setfill('0') << std::setw(2) << std::hex << ((entry.ip.family & 0xff00) >> 8);
|
||||
oss << "\\x" << std::setfill('0') << std::setw(2) << std::hex << (entry.ip.family & 0xff);
|
||||
std::list<std::ostringstream> streams_copy;
|
||||
for (auto &oss : streams) {
|
||||
std::ostringstream oss_copy(oss.str());
|
||||
streams_copy.push_back(std::move(oss_copy));
|
||||
}
|
||||
return streams_copy;
|
||||
}
|
||||
|
||||
bool network_rule::gen_ip_conds(Profile &prof, std::list<std::ostringstream> &streams, ip_conds &entry, bool is_peer, bool is_cmd)
|
||||
{
|
||||
std::string buf;
|
||||
perms_t cond_perms;
|
||||
std::list<std::ostringstream> ip_streams;
|
||||
|
||||
for (auto &oss : streams) {
|
||||
if (entry.is_port && !(entry.is_ip && entry.is_anonymous)) {
|
||||
/* encode port type (privileged - 1, remote - 2, unprivileged - 0) */
|
||||
if (!is_peer && perms & AA_NET_BIND && entry.port < IPPORT_RESERVED)
|
||||
oss << "\\x01";
|
||||
else if (is_peer)
|
||||
oss << "\\x02";
|
||||
else
|
||||
oss << "\\x00";
|
||||
|
||||
oss << gen_port_cond(entry.port);
|
||||
} else {
|
||||
oss << "..";
|
||||
/* port type + port number */
|
||||
oss << "...";
|
||||
}
|
||||
}
|
||||
|
||||
if (entry.is_port) {
|
||||
/* encode port type (privileged - 1, remote - 2, unprivileged - 0) */
|
||||
if (!is_peer && perms & AA_NET_BIND && entry.port < IPPORT_RESERVED)
|
||||
oss << "\\x01";
|
||||
else if (is_peer)
|
||||
oss << "\\x02";
|
||||
else
|
||||
oss << "\\x00";
|
||||
ip_streams = std::move(streams);
|
||||
streams.clear();
|
||||
|
||||
oss << gen_port_cond(entry.port);
|
||||
} else {
|
||||
/* port type + port number */
|
||||
if (!is_cmd)
|
||||
oss << ".";
|
||||
oss << "..";
|
||||
for (auto &oss : ip_streams) {
|
||||
if (entry.is_ip) {
|
||||
oss << gen_ip_cond(entry.ip);
|
||||
streams.push_back(std::move(oss));
|
||||
} else if (entry.is_anonymous) {
|
||||
oss << "\\x" << std::setfill('0') << std::setw(2) << std::hex << ANON_SIZE;
|
||||
streams.push_back(std::move(oss));
|
||||
} else {
|
||||
streams.splice(streams.end(), gen_all_ip_options(oss));
|
||||
}
|
||||
}
|
||||
|
||||
if (entry.is_ip) {
|
||||
oss << gen_ip_cond(entry.ip);
|
||||
} else {
|
||||
/* encode 0 to indicate there's no ip (ip size) */
|
||||
oss << "\\x00";
|
||||
}
|
||||
cond_perms = map_perms(perms);
|
||||
if (!is_cmd && (label || is_peer))
|
||||
cond_perms = (AA_CONT_MATCH << 1);
|
||||
|
||||
oss << "\\-x01"; /* oob separator */
|
||||
oss << default_match_pattern; /* label - not used for now */
|
||||
oss << "\\x00"; /* null transition */
|
||||
for (auto &oss : streams) {
|
||||
oss << "\\x00"; /* null transition */
|
||||
|
||||
buf = oss.str();
|
||||
/* AA_CONT_MATCH mapping (cond_perms) only applies to perms, not audit */
|
||||
if (!prof.policy.rules->add_rule(buf.c_str(), rule_mode == RULE_DENY, cond_perms,
|
||||
dedup_perms_rule_t::audit == AUDIT_FORCE ? map_perms(perms) : 0,
|
||||
parseopts))
|
||||
return false;
|
||||
|
||||
if (label || is_peer) {
|
||||
if (!is_peer)
|
||||
cond_perms = map_perms(perms);
|
||||
|
||||
oss << default_match_pattern; /* label - not used for now */
|
||||
oss << "\\x00"; /* null transition */
|
||||
|
||||
buf = oss.str();
|
||||
if (!prof.policy.rules->add_rule(buf.c_str(), rule_mode == RULE_DENY, cond_perms,
|
||||
dedup_perms_rule_t::audit == AUDIT_FORCE ? map_perms(perms) : 0,
|
||||
parseopts))
|
||||
return false;
|
||||
}
|
||||
}
|
||||
return true;
|
||||
}
|
||||
|
||||
bool network_rule::gen_net_rule(Profile &prof, u16 family, unsigned int type_mask) {
|
||||
bool network_rule::gen_net_rule(Profile &prof, u16 family, unsigned int type_mask, unsigned int protocol) {
|
||||
std::ostringstream buffer;
|
||||
std::string buf;
|
||||
|
||||
@@ -621,49 +712,87 @@ bool network_rule::gen_net_rule(Profile &prof, u16 family, unsigned int type_mas
|
||||
return true;
|
||||
}
|
||||
|
||||
if (perms & AA_PEER_NET_PERMS) {
|
||||
gen_ip_conds(buffer, peer, true, false);
|
||||
|
||||
buffer << "\\x" << std::setfill('0') << std::setw(2) << std::hex << CMD_ADDR;
|
||||
|
||||
gen_ip_conds(buffer, local, false, true);
|
||||
|
||||
buf = buffer.str();
|
||||
if (!prof.policy.rules->add_rule(buf.c_str(), rule_mode == RULE_DENY, map_perms(perms),
|
||||
dedup_perms_rule_t::audit == AUDIT_FORCE ? map_perms(perms) : 0,
|
||||
buf = buffer.str();
|
||||
/* create perms need to be generated excluding the rest of the perms */
|
||||
if (perms & AA_NET_CREATE) {
|
||||
if (!prof.policy.rules->add_rule(buf.c_str(), rule_mode == RULE_DENY, map_perms(perms & AA_NET_CREATE) | (AA_CONT_MATCH << 1),
|
||||
dedup_perms_rule_t::audit == AUDIT_FORCE ? map_perms(perms & AA_NET_CREATE) : 0,
|
||||
parseopts))
|
||||
return false;
|
||||
}
|
||||
if ((perms & AA_NET_LISTEN) || (perms & AA_NET_OPT)) {
|
||||
gen_ip_conds(buffer, local, false, false);
|
||||
|
||||
if (perms & AA_NET_LISTEN) {
|
||||
std::ostringstream cmd_buffer;
|
||||
cmd_buffer << buffer.str();
|
||||
cmd_buffer << "\\x" << std::setfill('0') << std::setw(2) << std::hex << CMD_LISTEN;
|
||||
/* length of queue allowed - not used for now */
|
||||
cmd_buffer << "..";
|
||||
buf = cmd_buffer.str();
|
||||
if (!prof.policy.rules->add_rule(buf.c_str(), rule_mode == RULE_DENY, map_perms(perms),
|
||||
dedup_perms_rule_t::audit == AUDIT_FORCE ? map_perms(perms) : 0,
|
||||
parseopts))
|
||||
return false;
|
||||
/* encode protocol */
|
||||
if (protocol > 0xffff) {
|
||||
buffer << "..";
|
||||
} else {
|
||||
buffer << "\\x" << std::setfill('0') << std::setw(2) << std::hex << ((protocol & 0xff00) >> 8);
|
||||
buffer << "\\x" << std::setfill('0') << std::setw(2) << std::hex << (protocol & 0xff);
|
||||
}
|
||||
|
||||
if (perms & AA_PEER_NET_PERMS) {
|
||||
std::list<std::ostringstream> streams;
|
||||
std::ostringstream cmd_buffer;
|
||||
|
||||
cmd_buffer << buffer.str();
|
||||
streams.push_back(std::move(cmd_buffer));
|
||||
|
||||
if (!gen_ip_conds(prof, streams, peer, true, false))
|
||||
return false;
|
||||
|
||||
for (auto &oss : streams) {
|
||||
oss << "\\x" << std::setfill('0') << std::setw(2) << std::hex << CMD_ADDR;
|
||||
}
|
||||
if (perms & AA_NET_OPT) {
|
||||
std::ostringstream cmd_buffer;
|
||||
cmd_buffer << buffer.str();
|
||||
cmd_buffer << "\\x" << std::setfill('0') << std::setw(2) << std::hex << CMD_OPT;
|
||||
/* level - not used for now */
|
||||
cmd_buffer << "..";
|
||||
/* socket mapping - not used for now */
|
||||
cmd_buffer << "..";
|
||||
buf = cmd_buffer.str();
|
||||
|
||||
if (!gen_ip_conds(prof, streams, local, false, true))
|
||||
return false;
|
||||
}
|
||||
|
||||
std::list<std::ostringstream> streams;
|
||||
std::ostringstream common_buffer;
|
||||
|
||||
common_buffer << buffer.str();
|
||||
streams.push_back(std::move(common_buffer));
|
||||
|
||||
if (!gen_ip_conds(prof, streams, local, false, false))
|
||||
return false;
|
||||
|
||||
if (perms & AA_NET_LISTEN) {
|
||||
std::list<std::ostringstream> cmd_streams;
|
||||
cmd_streams = copy_streams_list(streams);
|
||||
|
||||
for (auto &cmd_buffer : streams) {
|
||||
std::ostringstream listen_buffer;
|
||||
listen_buffer << cmd_buffer.str();
|
||||
listen_buffer << "\\x" << std::setfill('0') << std::setw(2) << std::hex << CMD_LISTEN;
|
||||
/* length of queue allowed - not used for now */
|
||||
listen_buffer << "..";
|
||||
buf = listen_buffer.str();
|
||||
if (!prof.policy.rules->add_rule(buf.c_str(), rule_mode == RULE_DENY, map_perms(perms),
|
||||
dedup_perms_rule_t::audit == AUDIT_FORCE ? map_perms(perms) : 0,
|
||||
parseopts))
|
||||
return false;
|
||||
}
|
||||
}
|
||||
if (perms & AA_NET_OPT) {
|
||||
std::list<std::ostringstream> cmd_streams;
|
||||
cmd_streams = copy_streams_list(streams);
|
||||
|
||||
for (auto &cmd_buffer : streams) {
|
||||
std::ostringstream opt_buffer;
|
||||
opt_buffer << cmd_buffer.str();
|
||||
opt_buffer << "\\x" << std::setfill('0') << std::setw(2) << std::hex << CMD_OPT;
|
||||
/* level - not used for now */
|
||||
opt_buffer << "..";
|
||||
/* socket mapping - not used for now */
|
||||
opt_buffer << "..";
|
||||
buf = opt_buffer.str();
|
||||
if (!prof.policy.rules->add_rule(buf.c_str(), rule_mode == RULE_DENY, map_perms(perms),
|
||||
dedup_perms_rule_t::audit == AUDIT_FORCE ? map_perms(perms) : 0,
|
||||
parseopts))
|
||||
return false;
|
||||
}
|
||||
}
|
||||
|
||||
return true;
|
||||
}
|
||||
|
||||
@@ -679,17 +808,18 @@ int network_rule::gen_policy_re(Profile &prof)
|
||||
|
||||
for (const auto& perm : network_perms) {
|
||||
unsigned int family = perm.first;
|
||||
unsigned int type = perm.second;
|
||||
unsigned int type = perm.second.first;
|
||||
unsigned int protocol = perm.second.second;
|
||||
|
||||
if (type > 0xffff) {
|
||||
if (!gen_net_rule(prof, family, type))
|
||||
if (!gen_net_rule(prof, family, type, protocol))
|
||||
goto fail;
|
||||
} else {
|
||||
int t;
|
||||
/* generate rules for types that are set */
|
||||
for (t = 0; t < 16; t++) {
|
||||
if (type & (1 << t)) {
|
||||
if (!gen_net_rule(prof, family, t))
|
||||
if (!gen_net_rule(prof, family, t, protocol))
|
||||
goto fail;
|
||||
}
|
||||
}
|
||||
@@ -760,13 +890,27 @@ void network_rule::update_compat_net(void)
|
||||
}
|
||||
}
|
||||
|
||||
static int cmp_network_map(std::unordered_map<unsigned int, perms_t> lhs,
|
||||
std::unordered_map<unsigned int, perms_t> rhs)
|
||||
static int cmp_ip_conds(ip_conds const &lhs, ip_conds const &rhs)
|
||||
{
|
||||
int res = null_strcmp(lhs.sip, rhs.sip);
|
||||
if (res)
|
||||
return res;
|
||||
res = null_strcmp(lhs.sport, rhs.sport);
|
||||
if (res)
|
||||
return res;
|
||||
return lhs.is_anonymous - rhs.is_anonymous;
|
||||
}
|
||||
|
||||
static int cmp_network_map(std::unordered_map<unsigned int, std::pair<unsigned int, unsigned int>> lhs,
|
||||
std::unordered_map<unsigned int, std::pair<unsigned int, unsigned int>> rhs)
|
||||
{
|
||||
int res;
|
||||
size_t family_index;
|
||||
for (family_index = AF_UNSPEC; family_index < get_af_max(); family_index++) {
|
||||
res = lhs[family_index] - rhs[family_index];
|
||||
res = lhs[family_index].first - rhs[family_index].first;
|
||||
if (res)
|
||||
return res;
|
||||
res = lhs[family_index].second - rhs[family_index].second;
|
||||
if (res)
|
||||
return res;
|
||||
}
|
||||
@@ -779,5 +923,14 @@ int network_rule::cmp(rule_t const &rhs) const
|
||||
if (res)
|
||||
return res;
|
||||
network_rule const &nrhs = rule_cast<network_rule const &>(rhs);
|
||||
return cmp_network_map(network_perms, nrhs.network_perms);
|
||||
res = cmp_network_map(network_perms, nrhs.network_perms);
|
||||
if (res)
|
||||
return res;
|
||||
res = cmp_ip_conds(local, nrhs.local);
|
||||
if (res)
|
||||
return res;
|
||||
res = cmp_ip_conds(peer, nrhs.peer);
|
||||
if (res)
|
||||
return res;
|
||||
return null_strcmp(label, nrhs.label);
|
||||
};
|
||||
|
@@ -26,6 +26,7 @@
|
||||
#include <arpa/inet.h>
|
||||
#include <sys/types.h>
|
||||
#include <sys/stat.h>
|
||||
#include <list>
|
||||
#include <stdio.h>
|
||||
#include <stdlib.h>
|
||||
#include <unistd.h>
|
||||
@@ -79,6 +80,10 @@
|
||||
#define CMD_LISTEN 2
|
||||
#define CMD_OPT 4
|
||||
|
||||
#define ANON_SIZE 0
|
||||
#define IPV4_SIZE 1
|
||||
#define IPV6_SIZE 2
|
||||
|
||||
struct network_tuple {
|
||||
const char *family_name;
|
||||
unsigned int family;
|
||||
@@ -127,6 +132,8 @@ public:
|
||||
uint16_t port;
|
||||
struct ip_address ip;
|
||||
|
||||
bool is_anonymous = false;
|
||||
|
||||
void free_conds() {
|
||||
if (sip)
|
||||
free(sip);
|
||||
@@ -139,17 +146,18 @@ class network_rule: public dedup_perms_rule_t {
|
||||
void move_conditionals(struct cond_entry *conds, ip_conds &ip_cond);
|
||||
public:
|
||||
std::unordered_map<unsigned int, std::vector<struct aa_network_entry>> network_map;
|
||||
std::unordered_map<unsigned int, perms_t> network_perms;
|
||||
std::unordered_map<unsigned int, std::pair<unsigned int, unsigned int>> network_perms;
|
||||
|
||||
ip_conds peer;
|
||||
ip_conds local;
|
||||
char *label;
|
||||
|
||||
bool has_local_conds(void) { return local.sip || local.sport; }
|
||||
bool has_peer_conds(void) { return peer.sip || peer.sport; }
|
||||
/* empty constructor used only for the profile to access
|
||||
* static elements to maintain compatibility with
|
||||
* AA_CLASS_NET */
|
||||
network_rule(): dedup_perms_rule_t(AA_CLASS_NETV8) { }
|
||||
network_rule(): dedup_perms_rule_t(AA_CLASS_NETV8), label(NULL) { }
|
||||
network_rule(perms_t perms_p, struct cond_entry *conds,
|
||||
struct cond_entry *peer_conds);
|
||||
network_rule(perms_t perms_p, const char *family, const char *type,
|
||||
@@ -178,9 +186,9 @@ public:
|
||||
}
|
||||
};
|
||||
|
||||
void gen_ip_conds(std::ostringstream &oss, ip_conds entry, bool is_peer, bool is_cmd);
|
||||
bool gen_net_rule(Profile &prof, u16 family, unsigned int type_mask);
|
||||
void set_netperm(unsigned int family, unsigned int type);
|
||||
bool gen_ip_conds(Profile &prof, std::list<std::ostringstream> &streams, ip_conds &entry, bool is_peer, bool is_cmd);
|
||||
bool gen_net_rule(Profile &prof, u16 family, unsigned int type_mask, unsigned int protocol);
|
||||
void set_netperm(unsigned int family, unsigned int type, unsigned int protocol);
|
||||
void update_compat_net(void);
|
||||
bool parse_address(ip_conds &entry);
|
||||
bool parse_port(ip_conds &entry);
|
||||
|
@@ -921,7 +921,7 @@ void set_supported_features()
|
||||
"network_v8");
|
||||
features_supports_inet = features_intersect(kernel_features,
|
||||
policy_features,
|
||||
"network/af_inet");
|
||||
"network_v8/af_inet");
|
||||
features_supports_unix = features_intersect(kernel_features,
|
||||
policy_features,
|
||||
"network/af_unix");
|
||||
|
9
parser/tst/simple_tests/mount/ok_opt_85.sd
Normal file
9
parser/tst/simple_tests/mount/ok_opt_85.sd
Normal file
@@ -0,0 +1,9 @@
|
||||
#
|
||||
#=Description test globbed destination MR 1195
|
||||
#=EXRESULT PASS
|
||||
/usr/bin/foo {
|
||||
mount options=(rw, make-slave) -> **,
|
||||
mount options=(rw) foo -> **,
|
||||
mount fstype=tmpfs options=(rw) foo -> **,
|
||||
mount -> **,
|
||||
}
|
@@ -31,6 +31,17 @@
|
||||
/{usr/,}lib/@{multiarch}/security/pam_*.so mr,
|
||||
/{usr/,}lib/@{multiarch}/security/ r,
|
||||
|
||||
# pam_unix
|
||||
owner /proc/@{pid}/loginuid r,
|
||||
/{,usr/}{,s}bin/unix_chkpwd Px,
|
||||
|
||||
# pam_env
|
||||
@{etc_ro}/environment r,
|
||||
|
||||
# pam_limit
|
||||
@{etc_ro}/security/limits.d/ r,
|
||||
@{etc_ro}/security/limits.d/*.conf r,
|
||||
|
||||
# gssapi
|
||||
@{etc_ro}/gss/mech r,
|
||||
@{etc_ro}/gss/mech.d/ r,
|
||||
|
@@ -13,6 +13,9 @@
|
||||
|
||||
abi <abi/4.0>,
|
||||
|
||||
# Global config of openssl
|
||||
include <abstractions/openssl>
|
||||
|
||||
@{etc_ro}/gcrypt/hwf.deny r,
|
||||
@{etc_ro}/gcrypt/random.conf r,
|
||||
@{PROC}/sys/crypto/fips_enabled r,
|
||||
@@ -24,4 +27,8 @@
|
||||
/etc/crypto-policies/*/*.txt r,
|
||||
/usr/share/crypto-policies/*/*.txt r,
|
||||
|
||||
# Global gnutls config
|
||||
@{etc_ro}/gnutls/config r,
|
||||
@{etc_ro}/gnutls/pkcs11.conf r,
|
||||
|
||||
include if exists <abstractions/crypto.d>
|
||||
|
@@ -50,7 +50,6 @@
|
||||
include <abstractions/kde-icon-cache-write>
|
||||
include <abstractions/kde>
|
||||
include <abstractions/nameservice> # for IceProcessMessages () from libICE.so (called by libQtCore.so)
|
||||
include <abstractions/openssl>
|
||||
include <abstractions/qt5>
|
||||
include <abstractions/recent-documents-write>
|
||||
include <abstractions/X>
|
||||
|
@@ -12,6 +12,7 @@
|
||||
abi <abi/4.0>,
|
||||
|
||||
/etc/samba/* r,
|
||||
/etc/gnutls/config r,
|
||||
/usr/lib*/ldb/*.so mr,
|
||||
/usr/lib*/ldb2/*.so mr,
|
||||
/usr/lib*/ldb2/modules/ldb/*.so mr,
|
||||
|
@@ -4,7 +4,7 @@
|
||||
abi <abi/4.0>,
|
||||
include <tunables/global>
|
||||
|
||||
profile firefox /usr/lib/firefox{,-esr}/firefox{,-esr} flags=(unconfined) {
|
||||
profile firefox /{usr/lib/firefox{,-esr,-beta,-devedition,-nightly},opt/firefox}/firefox{,-esr,-bin} flags=(unconfined) {
|
||||
userns,
|
||||
|
||||
# Site-specific additions and overrides. See local/README for details.
|
||||
|
12
profiles/apparmor.d/geary
Normal file
12
profiles/apparmor.d/geary
Normal file
@@ -0,0 +1,12 @@
|
||||
# This profile allows everything and only exists to give the
|
||||
# application a name instead of having the label "unconfined"
|
||||
|
||||
abi <abi/4.0>,
|
||||
include <tunables/global>
|
||||
|
||||
profile geary /usr/bin/geary flags=(unconfined) {
|
||||
userns,
|
||||
|
||||
# Site-specific additions and overrides. See local/README for details.
|
||||
include if exists <local/geary>
|
||||
}
|
12
profiles/apparmor.d/goldendict
Normal file
12
profiles/apparmor.d/goldendict
Normal file
@@ -0,0 +1,12 @@
|
||||
# This profile allows everything and only exists to give the
|
||||
# application a name instead of having the label "unconfined"
|
||||
|
||||
abi <abi/4.0>,
|
||||
include <tunables/global>
|
||||
|
||||
profile goldendict /usr/bin/goldendict flags=(unconfined) {
|
||||
userns,
|
||||
|
||||
# Site-specific additions and overrides. See local/README for details.
|
||||
include if exists <local/goldendict>
|
||||
}
|
12
profiles/apparmor.d/kchmviewer
Normal file
12
profiles/apparmor.d/kchmviewer
Normal file
@@ -0,0 +1,12 @@
|
||||
# This profile allows everything and only exists to give the
|
||||
# application a name instead of having the label "unconfined"
|
||||
|
||||
abi <abi/4.0>,
|
||||
include <tunables/global>
|
||||
|
||||
profile kchmviewer /usr/bin/kchmviewer flags=(unconfined) {
|
||||
userns,
|
||||
|
||||
# Site-specific additions and overrides. See local/README for details.
|
||||
include if exists <local/kchmviewer>
|
||||
}
|
12
profiles/apparmor.d/loupe
Normal file
12
profiles/apparmor.d/loupe
Normal file
@@ -0,0 +1,12 @@
|
||||
# This profile allows everything and only exists to give the
|
||||
# application a name instead of having the label "unconfined"
|
||||
|
||||
abi <abi/4.0>,
|
||||
include <tunables/global>
|
||||
|
||||
profile loupe /usr/bin/loupe flags=(unconfined) {
|
||||
userns,
|
||||
|
||||
# Site-specific additions and overrides. See local/README for details.
|
||||
include if exists <local/loupe>
|
||||
}
|
12
profiles/apparmor.d/notepadqq
Normal file
12
profiles/apparmor.d/notepadqq
Normal file
@@ -0,0 +1,12 @@
|
||||
# This profile allows everything and only exists to give the
|
||||
# application a name instead of having the label "unconfined"
|
||||
|
||||
abi <abi/4.0>,
|
||||
include <tunables/global>
|
||||
|
||||
profile notepadqq /{{usr/bin,etc/alternatives}/notepadqq,usr/lib/notepadqq/notepadqq.sh} flags=(unconfined) {
|
||||
userns,
|
||||
|
||||
# Site-specific additions and overrides. See local/README for details.
|
||||
include if exists <local/notepadqq>
|
||||
}
|
12
profiles/apparmor.d/pageedit
Normal file
12
profiles/apparmor.d/pageedit
Normal file
@@ -0,0 +1,12 @@
|
||||
# This profile allows everything and only exists to give the
|
||||
# application a name instead of having the label "unconfined"
|
||||
|
||||
abi <abi/4.0>,
|
||||
include <tunables/global>
|
||||
|
||||
profile pageedit /usr/bin/pageedit flags=(unconfined) {
|
||||
userns,
|
||||
|
||||
# Site-specific additions and overrides. See local/README for details.
|
||||
include if exists <local/pageedit>
|
||||
}
|
@@ -11,8 +11,6 @@ profile php-fpm /usr/sbin/php-fpm* flags=(attach_disconnected) {
|
||||
include <abstractions/nameservice>
|
||||
# common php files and support files that php needs
|
||||
include <abstractions/php>
|
||||
# read openssl configuration
|
||||
include <abstractions/openssl>
|
||||
# read the system certificates
|
||||
include <abstractions/ssl_certs>
|
||||
|
||||
|
12
profiles/apparmor.d/privacybrowser
Normal file
12
profiles/apparmor.d/privacybrowser
Normal file
@@ -0,0 +1,12 @@
|
||||
# This profile allows everything and only exists to give the
|
||||
# application a name instead of having the label "unconfined"
|
||||
|
||||
abi <abi/4.0>,
|
||||
include <tunables/global>
|
||||
|
||||
profile privacybrowser /usr/bin/privacybrowser flags=(unconfined) {
|
||||
userns,
|
||||
|
||||
# Site-specific additions and overrides. See local/README for details.
|
||||
include if exists <local/privacybrowser>
|
||||
}
|
12
profiles/apparmor.d/qmapshack
Normal file
12
profiles/apparmor.d/qmapshack
Normal file
@@ -0,0 +1,12 @@
|
||||
# This profile allows everything and only exists to give the
|
||||
# application a name instead of having the label "unconfined"
|
||||
|
||||
abi <abi/4.0>,
|
||||
include <tunables/global>
|
||||
|
||||
profile qmapshack /usr/bin/qmapshack flags=(unconfined) {
|
||||
userns,
|
||||
|
||||
# Site-specific additions and overrides. See local/README for details.
|
||||
include if exists <local/qmapshack>
|
||||
}
|
12
profiles/apparmor.d/qutebrowser
Normal file
12
profiles/apparmor.d/qutebrowser
Normal file
@@ -0,0 +1,12 @@
|
||||
# This profile allows everything and only exists to give the
|
||||
# application a name instead of having the label "unconfined"
|
||||
|
||||
abi <abi/4.0>,
|
||||
include <tunables/global>
|
||||
|
||||
profile qutebrowser /usr/bin/qutebrowser flags=(unconfined) {
|
||||
userns,
|
||||
|
||||
# Site-specific additions and overrides. See local/README for details.
|
||||
include if exists <local/qutebrowser>
|
||||
}
|
12
profiles/apparmor.d/rssguard
Normal file
12
profiles/apparmor.d/rssguard
Normal file
@@ -0,0 +1,12 @@
|
||||
# This profile allows everything and only exists to give the
|
||||
# application a name instead of having the label "unconfined"
|
||||
|
||||
abi <abi/4.0>,
|
||||
include <tunables/global>
|
||||
|
||||
profile rssguard /usr/bin/rssguard flags=(unconfined) {
|
||||
userns,
|
||||
|
||||
# Site-specific additions and overrides. See local/README for details.
|
||||
include if exists <local/rssguard>
|
||||
}
|
@@ -6,7 +6,6 @@ profile samba-bgqd /usr/lib*/samba/{,samba/}samba-bgqd {
|
||||
include <abstractions/base>
|
||||
include <abstractions/cups-client>
|
||||
include <abstractions/nameservice>
|
||||
include <abstractions/openssl>
|
||||
include <abstractions/samba>
|
||||
|
||||
signal receive set=term peer=smbd,
|
||||
|
@@ -19,6 +19,8 @@ profile samba-rpcd-classic /usr/lib*/samba/{,samba/}rpcd_classic {
|
||||
|
||||
/usr/lib*/samba/{,samba/}rpcd_classic mr,
|
||||
|
||||
@{HOMEDIRS}/** lrwk,
|
||||
|
||||
# Site-specific additions and overrides. See local/README for details.
|
||||
include if exists <local/samba-rpcd-classic>
|
||||
}
|
||||
|
@@ -22,7 +22,6 @@ profile syslog-ng /{usr/,}{bin,sbin}/syslog-ng {
|
||||
include <abstractions/consoles>
|
||||
include <abstractions/nameservice>
|
||||
include <abstractions/mysql>
|
||||
include <abstractions/openssl>
|
||||
include <abstractions/python>
|
||||
include <abstractions/hosts_access>
|
||||
|
||||
|
13
profiles/apparmor.d/scide
Normal file
13
profiles/apparmor.d/scide
Normal file
@@ -0,0 +1,13 @@
|
||||
# This profile allows everything and only exists to give the
|
||||
# application a name instead of having the label "unconfined"
|
||||
|
||||
abi <abi/4.0>,
|
||||
include <tunables/global>
|
||||
|
||||
#supercollider-ide
|
||||
profile scide /usr/bin/scide flags=(unconfined) {
|
||||
userns,
|
||||
|
||||
# Site-specific additions and overrides. See local/README for details.
|
||||
include if exists <local/scide>
|
||||
}
|
12
profiles/apparmor.d/tuxedo-control-center
Normal file
12
profiles/apparmor.d/tuxedo-control-center
Normal file
@@ -0,0 +1,12 @@
|
||||
# This profile allows everything and only exists to give the
|
||||
# application a name instead of having the label unconfined
|
||||
|
||||
abi <abi/4.0>,
|
||||
include <tunables/global>
|
||||
|
||||
profile tuxedo-control-center /opt/tuxedo-control-center/tuxedo-control-center flags=(unconfined) {
|
||||
userns,
|
||||
|
||||
# Site-specific additions and overrides. See local/README for details.
|
||||
include if exists <local/tuxedo-control-center>
|
||||
}
|
35
profiles/apparmor.d/unix-chkpwd
Normal file
35
profiles/apparmor.d/unix-chkpwd
Normal file
@@ -0,0 +1,35 @@
|
||||
# apparmor.d - Full set of apparmor profiles
|
||||
# Copyright (C) 2019-2021 Mikhail Morfikov
|
||||
# SPDX-License-Identifier: GPL-2.0-only
|
||||
|
||||
# The apparmor.d project comes with several variables and abstractions
|
||||
# that are not part of upstream AppArmor yet. Therefore this profile was
|
||||
# adopted to use abstractions and variables that are available.
|
||||
# Copyright (C) Christian Boltz 2024
|
||||
|
||||
abi <abi/4.0>,
|
||||
|
||||
include <tunables/global>
|
||||
|
||||
profile unix-chkpwd /{,usr/}{,s}bin/unix_chkpwd {
|
||||
include <abstractions/base>
|
||||
include <abstractions/nameservice>
|
||||
|
||||
# To write records to the kernel auditing log.
|
||||
capability audit_write,
|
||||
|
||||
network netlink raw,
|
||||
|
||||
/{,usr/}{,s}bin/unix_chkpwd mr,
|
||||
|
||||
/etc/shadow r,
|
||||
|
||||
# systemd userdb, used in nspawn
|
||||
/run/host/userdb/*.user r,
|
||||
/run/host/userdb/*.user-privileged r,
|
||||
|
||||
# file_inherit
|
||||
owner /dev/tty[0-9]* rw,
|
||||
|
||||
include if exists <local/unix-chkpwd>
|
||||
}
|
@@ -19,7 +19,6 @@ profile dovecot-auth /usr/lib*/dovecot/auth {
|
||||
include <abstractions/base>
|
||||
include <abstractions/mysql>
|
||||
include <abstractions/nameservice>
|
||||
include <abstractions/openssl>
|
||||
include <abstractions/wutmp>
|
||||
include <abstractions/dovecot-common>
|
||||
|
||||
|
@@ -17,7 +17,6 @@ profile dovecot-dict /usr/lib*/dovecot/dict {
|
||||
include <abstractions/base>
|
||||
include <abstractions/mysql>
|
||||
include <abstractions/nameservice>
|
||||
include <abstractions/openssl>
|
||||
include <abstractions/dovecot-common>
|
||||
|
||||
capability setuid,
|
||||
|
@@ -17,7 +17,6 @@ include <tunables/global>
|
||||
profile dovecot-imap-login /usr/lib*/dovecot/imap-login {
|
||||
include <abstractions/base>
|
||||
include <abstractions/dovecot-common>
|
||||
include <abstractions/openssl>
|
||||
|
||||
capability setuid,
|
||||
capability sys_chroot,
|
||||
|
@@ -18,7 +18,6 @@ profile dovecot-lmtp /usr/lib*/dovecot/lmtp {
|
||||
include <abstractions/base>
|
||||
include <abstractions/nameservice>
|
||||
include <abstractions/dovecot-common>
|
||||
include <abstractions/openssl>
|
||||
include <abstractions/ssl_certs>
|
||||
include <abstractions/ssl_keys>
|
||||
|
||||
|
@@ -19,7 +19,6 @@ include <tunables/global>
|
||||
profile dovecot-managesieve-login /usr/lib*/dovecot/managesieve-login {
|
||||
include <abstractions/base>
|
||||
include <abstractions/dovecot-common>
|
||||
include <abstractions/openssl>
|
||||
|
||||
capability setuid,
|
||||
capability sys_chroot,
|
||||
|
@@ -17,7 +17,6 @@ include <tunables/global>
|
||||
profile dovecot-pop3-login /usr/lib*/dovecot/pop3-login {
|
||||
include <abstractions/base>
|
||||
include <abstractions/dovecot-common>
|
||||
include <abstractions/openssl>
|
||||
|
||||
capability setuid,
|
||||
capability sys_chroot,
|
||||
|
@@ -16,7 +16,6 @@ include <tunables/ntpd>
|
||||
profile ntpd /usr/{bin,sbin}/{,open}ntpd flags=(attach_disconnected) {
|
||||
include <abstractions/base>
|
||||
include <abstractions/nameservice>
|
||||
include <abstractions/openssl>
|
||||
include <abstractions/ssl_certs>
|
||||
include <abstractions/xad>
|
||||
|
||||
|
@@ -8,7 +8,6 @@ profile smbd /usr/{bin,sbin}/smbd {
|
||||
include <abstractions/consoles>
|
||||
include <abstractions/cups-client>
|
||||
include <abstractions/nameservice>
|
||||
include <abstractions/openssl>
|
||||
include <abstractions/samba>
|
||||
include <abstractions/user-tmp>
|
||||
include <abstractions/wutmp>
|
||||
@@ -33,9 +32,6 @@ profile smbd /usr/{bin,sbin}/smbd {
|
||||
/etc/samba/* rwk,
|
||||
@{PROC}/@{pid}/mounts r,
|
||||
@{PROC}/sys/kernel/core_pattern r,
|
||||
/usr/etc/environment r,
|
||||
/usr/etc/security/limits.d/ r,
|
||||
/usr/etc/security/limits.d/*.conf r,
|
||||
/usr/lib*/samba/vfs/*.so mr,
|
||||
/usr/lib*/samba/auth/*.so mr,
|
||||
/usr/lib*/samba/charset/*.so mr,
|
||||
@@ -50,7 +46,6 @@ profile smbd /usr/{bin,sbin}/smbd {
|
||||
/usr/share/samba/** r,
|
||||
/usr/{bin,sbin}/smbd mr,
|
||||
/usr/{bin,sbin}/smbldap-useradd Px,
|
||||
/usr/sbin/unix_chkpwd Px,
|
||||
/var/cache/samba/** rwk,
|
||||
/var/{cache,lib}/samba/printing/printers.tdb mrw,
|
||||
/var/lib/nscd/netgroup r,
|
||||
@@ -63,8 +58,6 @@ profile smbd /usr/{bin,sbin}/smbd {
|
||||
@{run}/samba/ncalrpc/** rw,
|
||||
/var/spool/samba/** rw,
|
||||
|
||||
owner /proc/@{pid}/loginuid r,
|
||||
|
||||
@{HOMEDIRS}/** lrwk,
|
||||
/var/lib/samba/usershares/{,**} lrwk,
|
||||
|
||||
|
68
profiles/apparmor/profiles/extras/bwrap-userns-restrict
Normal file
68
profiles/apparmor/profiles/extras/bwrap-userns-restrict
Normal file
@@ -0,0 +1,68 @@
|
||||
# This profile allows almost everything and only exists to allow
|
||||
# bwrap to work on a system with user namespace restrictions
|
||||
# being enforced.
|
||||
# bwrap is allowed access to user namespaces and capabilities
|
||||
# within the user namespace, but its children do not have
|
||||
# capabilities, blocking bwrap from being able to be used to
|
||||
# arbitrarily by-pass the user namespace restrictions.
|
||||
#
|
||||
# Note: the bwrap child is stacked against the bwrap profile due to
|
||||
# bwraps use of no-new-privs
|
||||
|
||||
# disabled by default as it can break some use cases on a system that
|
||||
# doesn't have or has disable user namespace restrictions for unconfined
|
||||
# use aa-enforce to enable it
|
||||
|
||||
abi <abi/4.0>,
|
||||
|
||||
include <tunables/global>
|
||||
|
||||
profile bwrap /usr/bin/bwrap flags=(attach_disconnected) {
|
||||
allow capability,
|
||||
# not allow all, to allow for pix stack
|
||||
# sadly we have to allow m every where to allow children to work under
|
||||
# stacking.
|
||||
allow file rwlkm /{**,},
|
||||
allow network,
|
||||
allow unix,
|
||||
allow ptrace,
|
||||
allow signal,
|
||||
allow mqueue,
|
||||
allow io_uring,
|
||||
allow userns,
|
||||
allow mount,
|
||||
allow umount,
|
||||
allow pivot_root,
|
||||
allow dbus,
|
||||
allow px /** -> bwrap//&unpriv_bwrap,
|
||||
|
||||
# the local include should not be used without understanding the userns
|
||||
# restriction.
|
||||
# Site-specific additions and overrides. See local/README for details.
|
||||
include if exists <local/bwrap-userns-restrict>
|
||||
}
|
||||
|
||||
profile unpriv_bwrap flags=(attach_disconnected) {
|
||||
# not allow all, to allow for pix stack
|
||||
allow file rwlkm /{**,},
|
||||
allow network,
|
||||
allow unix,
|
||||
allow ptrace,
|
||||
allow signal,
|
||||
allow mqueue,
|
||||
allow io_uring,
|
||||
allow userns,
|
||||
allow mount,
|
||||
allow umount,
|
||||
allow pivot_root,
|
||||
allow dbus,
|
||||
|
||||
allow pix /** -> &unpriv_bwrap,
|
||||
|
||||
audit deny capability,
|
||||
|
||||
# the local include should not be used without understanding the userns
|
||||
# restriction.
|
||||
# Site-specific additions and overrides. See local/README for details.
|
||||
include if exists <local/unpriv_bwrap>
|
||||
}
|
@@ -241,7 +241,7 @@ profile firefox @{MOZ_LIBDIR}/@{MOZ_APP_NAME}{,*[^s][^h]} {
|
||||
owner @{HOME}/.gnome2/firefox* rwk,
|
||||
owner @{HOME}/.cache/mozilla/{,@{MOZ_APP_NAME}/} rw,
|
||||
owner @{HOME}/.cache/mozilla/@{MOZ_APP_NAME}/** rw,
|
||||
owner @{HOME}/.cache/mozilla/@{MOZ_APP_NAME}/**/*.sqlite k,
|
||||
owner @{HOME}/.cache/mozilla/@{MOZ_APP_NAME}/**/*.sqlite{,-shm} k,
|
||||
owner @{HOME}/.config/gtk-3.0/bookmarks r,
|
||||
owner @{HOME}/.config/dconf/user w,
|
||||
owner @{run}/user/[0-9]*/dconf/ w,
|
||||
|
@@ -17,7 +17,6 @@ include <tunables/global>
|
||||
profile postfix-proxymap /usr/lib/postfix/{bin/,sbin/,}proxymap {
|
||||
include <abstractions/base>
|
||||
include <abstractions/nameservice>
|
||||
include <abstractions/openssl>
|
||||
include <abstractions/postfix-common>
|
||||
|
||||
/etc/my.cnf r,
|
||||
|
@@ -18,7 +18,6 @@ profile postfix-smtp /usr/lib/postfix/{bin/,sbin/,}smtp {
|
||||
include <abstractions/base>
|
||||
include <abstractions/nameservice>
|
||||
include <abstractions/postfix-common>
|
||||
include <abstractions/openssl>
|
||||
|
||||
capability dac_override,
|
||||
capability dac_read_search,
|
||||
|
@@ -18,7 +18,6 @@ profile postfix-smtpd /usr/lib/postfix/{bin/,sbin/,}smtpd {
|
||||
include <abstractions/base>
|
||||
include <abstractions/nameservice>
|
||||
include <abstractions/postfix-common>
|
||||
include <abstractions/openssl>
|
||||
include <abstractions/ssl_certs>
|
||||
include <abstractions/ssl_keys>
|
||||
|
||||
|
@@ -17,7 +17,6 @@ include <tunables/global>
|
||||
profile postfix-tlsmgr /usr/lib/postfix/{bin/,sbin/,}tlsmgr {
|
||||
include <abstractions/base>
|
||||
include <abstractions/nameservice>
|
||||
include <abstractions/openssl>
|
||||
include <abstractions/postfix-common>
|
||||
|
||||
/usr/lib/postfix/{bin/,sbin/,}tlsmgr mrix,
|
||||
|
@@ -26,7 +26,6 @@ include <tunables/global>
|
||||
profile dhclient /{usr/,}sbin/dhclient {
|
||||
include <abstractions/base>
|
||||
include <abstractions/bash>
|
||||
include <abstractions/openssl>
|
||||
include <abstractions/nameservice>
|
||||
|
||||
capability net_raw,
|
||||
|
65
profiles/apparmor/profiles/extras/unshare-userns-restrict
Normal file
65
profiles/apparmor/profiles/extras/unshare-userns-restrict
Normal file
@@ -0,0 +1,65 @@
|
||||
# This profile allows almost everything and only exists to allow
|
||||
# unshare to work on a system with user namespace restrictions
|
||||
# being enforced.
|
||||
# unshare is allowed access to user namespaces and capabilities
|
||||
# within the user namespace, but its children do not have
|
||||
# capabilities, blocking unshare from being able to be used to
|
||||
# arbitrarily by-pass the user namespace restrictions.
|
||||
# We restrict x mapping of any code that is unknown while unshare
|
||||
# has privilige within the namespace. To help ensure unshare can't
|
||||
# be used to attack the kernel.
|
||||
#
|
||||
# disabled by default as it can break some use cases on a system that
|
||||
# doesn't have or has disable user namespace restrictions for unconfined
|
||||
# use aa-enforce to enable it
|
||||
|
||||
abi <abi/4.0>,
|
||||
|
||||
include <tunables/global>
|
||||
|
||||
profile unshare /usr/bin/unshare flags=(attach_disconnected) {
|
||||
# not allow all, to allow for cix transition
|
||||
# and to limit executable mapping to just unshare
|
||||
allow capability,
|
||||
allow file rwlk /{**,},
|
||||
allow network,
|
||||
allow unix,
|
||||
allow ptrace,
|
||||
allow signal,
|
||||
allow mqueue,
|
||||
allow io_uring,
|
||||
allow userns,
|
||||
allow mount,
|
||||
allow umount,
|
||||
allow pivot_root,
|
||||
allow dbus,
|
||||
audit allow cx /** -> unpriv,
|
||||
|
||||
allow file m /usr/lib/@{multiarch}/libc.so.6,
|
||||
allow file m /usr/bin/unshare,
|
||||
|
||||
# the local include should not be used without understanding the userns
|
||||
# restriction.
|
||||
# Site-specific additions and overrides. See local/README for details.
|
||||
include if exists <local/unshare-userns-restrict>
|
||||
|
||||
profile unpriv flags=(attach_disconnected) {
|
||||
# not allow all, to allow for pix stack
|
||||
allow file rwlkm /{**,},
|
||||
allow network,
|
||||
allow unix,
|
||||
allow ptrace,
|
||||
allow signal,
|
||||
allow mqueue,
|
||||
allow io_uring,
|
||||
allow userns,
|
||||
allow mount,
|
||||
allow umount,
|
||||
allow pivot_root,
|
||||
allow dbus,
|
||||
|
||||
allow pix /** -> &unshare//unpriv,
|
||||
|
||||
audit deny capability,
|
||||
}
|
||||
}
|
@@ -17,7 +17,6 @@ include <tunables/global>
|
||||
include <abstractions/base>
|
||||
include <abstractions/consoles>
|
||||
include <abstractions/nameservice>
|
||||
include <abstractions/openssl>
|
||||
|
||||
capability setgid,
|
||||
capability setuid,
|
||||
|
@@ -13,7 +13,6 @@ include <tunables/global>
|
||||
profile clamd /usr/sbin/clamd {
|
||||
include <abstractions/base>
|
||||
include <abstractions/nameservice>
|
||||
include <abstractions/openssl>
|
||||
|
||||
capability setgid,
|
||||
capability setuid,
|
||||
|
@@ -13,7 +13,6 @@ include <tunables/global>
|
||||
profile haproxy /usr/sbin/haproxy {
|
||||
include <abstractions/base>
|
||||
include <abstractions/nameservice>
|
||||
include <abstractions/openssl>
|
||||
capability net_admin,
|
||||
capability net_bind_service,
|
||||
capability setgid,
|
||||
|
@@ -20,7 +20,6 @@ include <tunables/global>
|
||||
include <abstractions/kerberosclient>
|
||||
include <abstractions/nameservice>
|
||||
include <abstractions/perl>
|
||||
include <abstractions/openssl>
|
||||
|
||||
capability kill,
|
||||
capability net_bind_service,
|
||||
|
@@ -17,7 +17,6 @@ include <tunables/global>
|
||||
include <abstractions/nameservice>
|
||||
include <abstractions/authentication>
|
||||
include <abstractions/user-mail>
|
||||
include <abstractions/openssl>
|
||||
|
||||
/dev/urandom r,
|
||||
/tmp/* rwl,
|
||||
|
@@ -17,7 +17,6 @@ include <tunables/global>
|
||||
include <abstractions/nameservice>
|
||||
include <abstractions/authentication>
|
||||
include <abstractions/user-mail>
|
||||
include <abstractions/openssl>
|
||||
|
||||
/dev/urandom r ,
|
||||
/tmp/.* rwl ,
|
||||
|
@@ -17,7 +17,6 @@ include <tunables/global>
|
||||
include <abstractions/nameservice>
|
||||
include <abstractions/authentication>
|
||||
include <abstractions/user-mail>
|
||||
include <abstractions/openssl>
|
||||
|
||||
/dev/urandom r ,
|
||||
/tmp/.* rwl ,
|
||||
|
@@ -50,6 +50,15 @@ include <tunables/global>
|
||||
# needed when /proc is mounted with hidepid>=1
|
||||
ptrace (read,trace) peer="unconfined",
|
||||
|
||||
unix (bind) type=stream addr="@*/bus/sshd/system",
|
||||
|
||||
dbus (send)
|
||||
bus=system
|
||||
path=/org/freedesktop/login1
|
||||
interface=org.freedesktop.login1.Manager
|
||||
member=CreateSessionWithPIDFD
|
||||
peer=(label=unconfined),
|
||||
|
||||
/dev/ptmx rw,
|
||||
/dev/pts/[0-9]* rw,
|
||||
/dev/urandom r,
|
||||
|
@@ -111,8 +111,8 @@ SRC=access.c \
|
||||
mount.c \
|
||||
move_mount.c \
|
||||
named_pipe.c \
|
||||
net_finegrained_rcv.c \
|
||||
net_finegrained_snd.c \
|
||||
net_inet_rcv.c \
|
||||
net_inet_snd.c \
|
||||
net_raw.c \
|
||||
open.c \
|
||||
openat.c \
|
||||
@@ -364,10 +364,10 @@ unix_fd_client: unix_fd_client.c unix_fd_common.o
|
||||
attach_disconnected: attach_disconnected.c unix_fd_common.o
|
||||
${CC} ${CFLAGS} ${LDFLAGS} $^ -o $@ ${LDLIBS}
|
||||
|
||||
userns: userns.c userns.h
|
||||
userns: userns.c pipe_helper.h
|
||||
${CC} ${CFLAGS} ${LDFLAGS} $^ -o $@ ${LDLIBS}
|
||||
|
||||
userns_setns: userns_setns.c userns.h
|
||||
userns_setns: userns_setns.c pipe_helper.h
|
||||
${CC} ${CFLAGS} ${LDFLAGS} $^ -o $@ ${LDLIBS}
|
||||
|
||||
mount: mount.c
|
||||
|
@@ -6,9 +6,9 @@
|
||||
#published by the Free Software Foundation, version 2 of the
|
||||
#License.
|
||||
|
||||
#=NAME posix_mq
|
||||
#=NAME net_inet
|
||||
#=DESCRIPTION
|
||||
# This test verifies if mediation of posix message queues is working
|
||||
# This test verifies if finegrained inet mediation is working
|
||||
#=END
|
||||
|
||||
pwd=`dirname $0`
|
||||
@@ -18,13 +18,13 @@ bin=$pwd
|
||||
|
||||
. $bin/prologue.inc
|
||||
|
||||
#requires_kernel_features network_v8/finegrained
|
||||
requires_kernel_features network_v8/af_inet
|
||||
requires_parser_support "network ip=::1,"
|
||||
|
||||
settest net_finegrained_rcv
|
||||
settest net_inet_rcv
|
||||
|
||||
sender="$bin/net_finegrained_snd"
|
||||
receiver="$bin/net_finegrained_rcv"
|
||||
sender="$bin/net_inet_snd"
|
||||
receiver="$bin/net_inet_rcv"
|
||||
|
||||
# local ipv6 address generated according to https://www.rfc-editor.org/rfc/rfc4193.html
|
||||
#ipv6_subnet=fd74:1820:b03a:b361::/64
|
||||
@@ -47,7 +47,7 @@ do_onexit="cleanup"
|
||||
|
||||
do_test()
|
||||
{
|
||||
local desc="FINEGRAINED NETWORK ($1)"
|
||||
local desc="NETWORK INET ($1)"
|
||||
shift
|
||||
runchecktest "$desc" "$@"
|
||||
}
|
||||
@@ -65,12 +65,11 @@ do_tests()
|
||||
protocol=$8
|
||||
generate_profile=$9
|
||||
|
||||
settest net_finegrained_rcv
|
||||
settest net_inet_rcv
|
||||
$generate_profile
|
||||
do_test "$prefix - root" $expect_rcv --bind_ip $bind_ip --bind_port $bind_port --remote_ip $remote_ip --remote_port $remote_port --protocol $protocol --timeout 5 --sender $sender
|
||||
|
||||
|
||||
settest -u "foo" net_finegrained_rcv
|
||||
settest -u "foo" net_inet_rcv
|
||||
$generate_profile
|
||||
do_test "$prefix - user" $expect_rcv --bind_ip $bind_ip --bind_port $bind_port --remote_ip $remote_ip --remote_port $remote_port --protocol $protocol --timeout 5 --sender $sender
|
||||
|
||||
@@ -97,16 +96,20 @@ do_tests "ipv4 udp no conds" pass pass $bind_ipv4 $bind_port $remote_ipv4 $remot
|
||||
generate_profile="genprofile network $sender:px -- image=$sender network"
|
||||
do_tests "ipv4 tcp no conds" pass pass $bind_ipv4 $bind_port $remote_ipv4 $remote_port tcp "$generate_profile"
|
||||
|
||||
generate_profile="genprofile network;ip=$bind_ipv4;port=$bind_port;peer=(ip=$remote_ipv4,port=$remote_port) $sender:px -- image=$sender network;ip=$remote_ipv4;port=$remote_port;peer=(ip=$bind_ipv4,port=$bind_port)"
|
||||
setsockopt_rules="network;(setopt,getopt);ip=0.0.0.0;port=0" # INADDR_ANY
|
||||
rcv_rules="network;ip=$bind_ipv4;peer=(ip=anon)"
|
||||
snd_rules="network;ip=$remote_ipv4;peer=(ip=anon)"
|
||||
|
||||
generate_profile="genprofile network;ip=$bind_ipv4;port=$bind_port;peer=(ip=$remote_ipv4,port=$remote_port) $setsockopt_rules $rcv_rules $sender:px -- image=$sender network;ip=$remote_ipv4;port=$remote_port;peer=(ip=$bind_ipv4,port=$bind_port) $setsockopt_rules $snd_rules"
|
||||
do_tests "ipv4 udp generic perms" pass pass $bind_ipv4 $bind_port $remote_ipv4 $remote_port udp "$generate_profile"
|
||||
|
||||
generate_profile="genprofile network;ip=$bind_ipv4;port=$bind_port;peer=(ip=$remote_ipv4,port=$remote_port) $sender:px -- image=$sender network;ip=$remote_ipv4;port=$remote_port;peer=(ip=$bind_ipv4,port=$bind_port)"
|
||||
generate_profile="genprofile network;ip=$bind_ipv4;port=$bind_port;peer=(ip=$remote_ipv4,port=$remote_port) $setsockopt_rules $rcv_rules $sender:px -- image=$sender network;ip=$remote_ipv4;port=$remote_port;peer=(ip=$bind_ipv4,port=$bind_port) $setsockopt_rules $snd_rules"
|
||||
do_tests "ipv4 tcp generic perms" pass pass $bind_ipv4 $bind_port $remote_ipv4 $remote_port tcp "$generate_profile"
|
||||
|
||||
generate_profile="genprofile network;(connect,receive,send);ip=$bind_ipv4;port=$bind_port;peer=(ip=$remote_ipv4,port=$remote_port) $sender:px -- image=$sender network;ip=$remote_ipv4;port=$remote_port;peer=(ip=$bind_ipv4,port=$bind_port)"
|
||||
generate_profile="genprofile network;(connect,receive,send);ip=$bind_ipv4;port=$bind_port;peer=(ip=$remote_ipv4,port=$remote_port) $setsockopt_rules $rcv_rules $sender:px -- image=$sender network;ip=$remote_ipv4;port=$remote_port;peer=(ip=$bind_ipv4,port=$bind_port) $setsockopt_rules $snd_rules"
|
||||
do_tests "ipv4 udp specific perms" pass pass $bind_ipv4 $bind_port $remote_ipv4 $remote_port udp "$generate_profile"
|
||||
|
||||
generate_profile="genprofile network;(connect,receive,send);ip=$bind_ipv4;port=$bind_port;peer=(ip=$remote_ipv4,port=$remote_port) $sender:px -- image=$sender network;ip=$remote_ipv4;port=$remote_port;peer=(ip=$bind_ipv4,port=$bind_port)"
|
||||
generate_profile="genprofile network;(connect,receive,send);ip=$bind_ipv4;port=$bind_port;peer=(ip=$remote_ipv4,port=$remote_port) $setsockopt_rules $rcv_rules $sender:px -- image=$sender network;ip=$remote_ipv4;port=$remote_port;peer=(ip=$bind_ipv4,port=$bind_port) $setsockopt_rules $snd_rules"
|
||||
do_tests "ipv4 tcp specific perms" pass pass $bind_ipv4 $bind_port $remote_ipv4 $remote_port tcp "$generate_profile"
|
||||
|
||||
removeprofile
|
||||
@@ -122,10 +125,12 @@ do_tests "ipv6 udp no conds" pass pass $bind_ipv6 $bind_port $remote_ipv6 $remot
|
||||
generate_profile="genprofile network $sender:px -- image=$sender network"
|
||||
do_tests "ipv6 tcp no conds" pass pass $bind_ipv6 $bind_port $remote_ipv6 $remote_port tcp "$generate_profile"
|
||||
|
||||
generate_profile="genprofile network;ip=$bind_ipv6;port=$bind_port;peer=(ip=$remote_ipv6,port=$remote_port) $sender:px -- image=$sender network;ip=$remote_ipv6;port=$remote_port;peer=(ip=$bind_ipv6,port=$bind_port)"
|
||||
setsockopt_rules="network;(setopt,getopt);ip=::0;port=0" # IN6ADDR_ANY_INIT
|
||||
rcv_rules="network;ip=$bind_ipv6;peer=(ip=anon)"
|
||||
snd_rules="network;ip=$remote_ipv6;peer=(ip=anon)"
|
||||
|
||||
generate_profile="genprofile network;ip=$bind_ipv6;port=$bind_port;peer=(ip=$remote_ipv6,port=$remote_port) $setsockopt_rules $rcv_rules $sender:px -- image=$sender network;ip=$remote_ipv6;port=$remote_port;peer=(ip=$bind_ipv6,port=$bind_port) $setsockopt_rules $snd_rules"
|
||||
do_tests "ipv6 udp generic perms" pass pass $bind_ipv6 $bind_port $remote_ipv6 $remote_port udp "$generate_profile"
|
||||
|
||||
generate_profile="genprofile network;ip=$bind_ipv6;port=$bind_port;peer=(ip=$remote_ipv6,port=$remote_port) $sender:px -- image=$sender network;ip=$remote_ipv6;port=$remote_port;peer=(ip=$bind_ipv6,port=$bind_port)"
|
||||
generate_profile="genprofile network;ip=$bind_ipv6;port=$bind_port;peer=(ip=$remote_ipv6,port=$remote_port) $setsockopt_rules $rcv_rules $sender:px -- image=$sender network;ip=$remote_ipv6;port=$remote_port;peer=(ip=$bind_ipv6,port=$bind_port) $setsockopt_rules $snd_rules"
|
||||
do_tests "ipv6 tcp generic perms" pass pass $bind_ipv6 $bind_port $remote_ipv6 $remote_port tcp "$generate_profile"
|
||||
|
||||
|
@@ -9,7 +9,13 @@
|
||||
#include <string.h>
|
||||
#include <getopt.h>
|
||||
#include <sys/stat.h>
|
||||
#include "net_finegrained.h"
|
||||
#include "net_inet.h"
|
||||
|
||||
enum protocol {
|
||||
UDP,
|
||||
TCP,
|
||||
ICMP
|
||||
};
|
||||
|
||||
struct connection_info {
|
||||
char *bind_ip;
|
||||
@@ -17,17 +23,72 @@ struct connection_info {
|
||||
char *remote_ip;
|
||||
char *remote_port;
|
||||
char *protocol;
|
||||
enum protocol prot;
|
||||
int timeout;
|
||||
} net_info;
|
||||
|
||||
|
||||
int receive_udp()
|
||||
int receive_bind()
|
||||
{
|
||||
|
||||
int sock;
|
||||
char *buf;
|
||||
struct sockaddr_in local;
|
||||
struct sockaddr_in6 local6;
|
||||
|
||||
struct ip_address bind_addr;
|
||||
|
||||
if (!parse_ip(net_info.bind_ip, net_info.bind_port, &bind_addr)) {
|
||||
fprintf(stderr, "FAIL - could not parse bind ip address\n");
|
||||
return -1;
|
||||
}
|
||||
|
||||
switch(net_info.prot) {
|
||||
case UDP:
|
||||
sock = socket(bind_addr.family, SOCK_DGRAM, 0);
|
||||
break;
|
||||
case TCP:
|
||||
sock = socket(bind_addr.family, SOCK_STREAM, 0);
|
||||
break;
|
||||
case ICMP:
|
||||
sock = socket(bind_addr.family, SOCK_DGRAM, IPPROTO_ICMP);
|
||||
break;
|
||||
}
|
||||
|
||||
if (sock < 0) {
|
||||
perror("FAIL - Socket error: ");
|
||||
return -1;
|
||||
}
|
||||
|
||||
const int enable = 1;
|
||||
if (setsockopt(sock, SOL_SOCKET, SO_REUSEADDR | SO_REUSEPORT, &enable, sizeof(int)) < 0)
|
||||
perror("FAIL - setsockopt(SO_REUSEADDR) failed");
|
||||
|
||||
if (bind_addr.family == AF_INET) {
|
||||
local = convert_to_sockaddr_in(bind_addr);
|
||||
if (bind(sock, (struct sockaddr *) &local, sizeof(local)) < 0) {
|
||||
perror("FAIL - Bind error: ");
|
||||
return -1;
|
||||
}
|
||||
} else {
|
||||
local6 = convert_to_sockaddr_in6(bind_addr);
|
||||
if (bind(sock, (struct sockaddr *) &local6, sizeof(local6)) < 0) {
|
||||
perror("FAIL - Bind error: ");
|
||||
return -1;
|
||||
}
|
||||
}
|
||||
|
||||
if (net_info.prot == TCP) {
|
||||
if (listen(sock, 5) == -1) {
|
||||
perror("FAIL - Could not listen: ");
|
||||
return -1;
|
||||
}
|
||||
}
|
||||
|
||||
return sock;
|
||||
}
|
||||
|
||||
int receive_udp(int sock)
|
||||
{
|
||||
|
||||
char *buf;
|
||||
int ret = -1;
|
||||
int select_return;
|
||||
|
||||
@@ -37,38 +98,6 @@ int receive_udp()
|
||||
buf = (char *) malloc(255);
|
||||
memset(buf, '\0', 255);
|
||||
|
||||
struct ip_address bind_addr;
|
||||
if (!parse_ip(net_info.bind_ip, net_info.bind_port, &bind_addr)) {
|
||||
fprintf(stderr, "FAIL - could not parse bind ip address\n");
|
||||
return -1;
|
||||
}
|
||||
|
||||
if ((sock = socket(bind_addr.family, SOCK_DGRAM, 0)) < 0) {
|
||||
perror("FAIL - Socket error: ");
|
||||
return(-1);
|
||||
}
|
||||
|
||||
const int enable = 1;
|
||||
if (setsockopt(sock, SOL_SOCKET, SO_REUSEADDR | SO_REUSEPORT, &enable, sizeof(int)) < 0)
|
||||
perror("FAIL - setsockopt(SO_REUSEADDR) failed");
|
||||
|
||||
if (bind_addr.family == AF_INET) {
|
||||
local = convert_to_sockaddr_in(bind_addr);
|
||||
if (bind(sock, (struct sockaddr *) &local, sizeof(local)) < 0)
|
||||
{
|
||||
perror("FAIL - Bind error: ");
|
||||
return(-1);
|
||||
}
|
||||
} else {
|
||||
local6 = convert_to_sockaddr_in6(bind_addr);
|
||||
if (bind(sock, (struct sockaddr *) &local6, sizeof(local6)) < 0)
|
||||
{
|
||||
printf("errno %d\n", errno);
|
||||
perror("FAIL - Bind error: ");
|
||||
return(-1);
|
||||
}
|
||||
}
|
||||
|
||||
FD_ZERO(&read_set);
|
||||
FD_SET(sock, &read_set);
|
||||
FD_ZERO(&err_set);
|
||||
@@ -77,39 +106,30 @@ int receive_udp()
|
||||
timeout.tv_usec = 0;
|
||||
|
||||
select_return = select(sock + 1, &read_set, NULL, &err_set, &timeout);
|
||||
if (select_return < 0)
|
||||
{
|
||||
if (select_return < 0) {
|
||||
perror("FAIL - Select error: ");
|
||||
ret = -1;
|
||||
}
|
||||
|
||||
|
||||
|
||||
if ((select_return > 0) && (FD_ISSET(sock, &read_set)) && (!FD_ISSET(sock, &err_set)))
|
||||
{
|
||||
|
||||
if (recvfrom(sock, buf, 255, 0, (struct sockaddr *)0, (unsigned int *)0) >= 1)
|
||||
{
|
||||
} else if (select_return == 0) {
|
||||
printf("FAIL - select timeout\n");
|
||||
} else if (select_return > 0 && FD_ISSET(sock, &read_set) && !FD_ISSET(sock, &err_set)) {
|
||||
if (recvfrom(sock, buf, 255, 0, NULL, NULL) >= 1) {
|
||||
//printf("MESSAGE: %s\n", buf);
|
||||
ret = 0;
|
||||
}
|
||||
else
|
||||
{
|
||||
} else {
|
||||
printf("FAIL - recvfrom failed\n");
|
||||
ret = -1;
|
||||
}
|
||||
}
|
||||
|
||||
free(buf);
|
||||
return(ret);
|
||||
|
||||
}
|
||||
|
||||
int receive_tcp()
|
||||
int receive_tcp(int sock)
|
||||
{
|
||||
int sock, cli_sock;
|
||||
int cli_sock;
|
||||
char *buf;
|
||||
struct sockaddr_in local;
|
||||
struct sockaddr_in6 local6;
|
||||
int ret = -1;
|
||||
int select_return;
|
||||
|
||||
@@ -119,44 +139,6 @@ int receive_tcp()
|
||||
buf = (char *) malloc(255);
|
||||
memset(buf, '\0', 255);
|
||||
|
||||
struct ip_address bind_addr;
|
||||
if (!parse_ip(net_info.bind_ip, net_info.bind_port, &bind_addr)) {
|
||||
fprintf(stderr, "FAIL - could not parse bind ip address\n");
|
||||
return -1;
|
||||
}
|
||||
|
||||
if ((sock = socket(bind_addr.family, SOCK_STREAM, 0)) < 0)
|
||||
{
|
||||
perror("FAIL - Socket error:");
|
||||
return(-1);
|
||||
}
|
||||
|
||||
const int enable = 1;
|
||||
if (setsockopt(sock, SOL_SOCKET, SO_REUSEADDR | SO_REUSEPORT, &enable, sizeof(int)) < 0)
|
||||
perror("FAIL - setsockopt(SO_REUSEADDR) failed");
|
||||
|
||||
if (bind_addr.family == AF_INET) {
|
||||
local = convert_to_sockaddr_in(bind_addr);
|
||||
if (bind(sock, (struct sockaddr *) &local, sizeof(local)) < 0)
|
||||
{
|
||||
perror("FAIL - Bind error: ");
|
||||
return(-1);
|
||||
}
|
||||
} else {
|
||||
local6 = convert_to_sockaddr_in6(bind_addr);
|
||||
if (bind(sock, (struct sockaddr *) &local6, sizeof(local6)) < 0)
|
||||
{
|
||||
perror("FAIL - Bind error: ");
|
||||
return(-1);
|
||||
}
|
||||
}
|
||||
|
||||
if (listen(sock, 5) == -1)
|
||||
{
|
||||
perror("FAIL - Could not listen: ");
|
||||
return(-1);
|
||||
}
|
||||
|
||||
FD_ZERO(&read_set);
|
||||
FD_SET(sock, &read_set);
|
||||
FD_ZERO(&err_set);
|
||||
@@ -165,48 +147,33 @@ int receive_tcp()
|
||||
timeout.tv_usec = 0;
|
||||
|
||||
select_return = select(sock + 1, &read_set, NULL, &err_set, &timeout);
|
||||
if (select_return < 0)
|
||||
{
|
||||
if (select_return < 0) {
|
||||
perror("FAIL - Select failed: ");
|
||||
ret = -1;
|
||||
}
|
||||
|
||||
if ((select_return > 0) && (FD_ISSET(sock, &read_set)) && (!FD_ISSET(sock, &err_set)))
|
||||
{
|
||||
if ((cli_sock = accept(sock, NULL, NULL)) < 0)
|
||||
{
|
||||
} else if (select_return == 0) {
|
||||
printf("FAIL - select timeout\n");
|
||||
} else if (select_return > 0 && FD_ISSET(sock, &read_set) && !FD_ISSET(sock, &err_set)) {
|
||||
if ((cli_sock = accept(sock, NULL, NULL)) < 0) {
|
||||
perror("FAIL - Accept failed: ");
|
||||
ret = -1;
|
||||
}
|
||||
else
|
||||
{
|
||||
if (recv(cli_sock, buf, 255, 0) >= 1)
|
||||
{
|
||||
} else {
|
||||
if (recv(cli_sock, buf, 255, 0) >= 1) {
|
||||
//printf("MESSAGE: %s\n", buf);
|
||||
ret = 0;
|
||||
}
|
||||
else
|
||||
{
|
||||
} else {
|
||||
perror("FAIL - recv failure: ");
|
||||
ret = -1;
|
||||
}
|
||||
}
|
||||
}
|
||||
else
|
||||
{
|
||||
perror("FAIL - There were select failures: ");
|
||||
ret = -1;
|
||||
}
|
||||
|
||||
free(buf);
|
||||
return(ret);
|
||||
}
|
||||
|
||||
int receive_icmp()
|
||||
int receive_icmp(int sock)
|
||||
{
|
||||
|
||||
int sock;
|
||||
char *buf;
|
||||
struct sockaddr_in local;
|
||||
int ret = -1;
|
||||
int select_return;
|
||||
|
||||
@@ -215,25 +182,6 @@ int receive_icmp()
|
||||
|
||||
buf = (char *) malloc(255);
|
||||
memset(buf, '\0', 255);
|
||||
if ((sock = socket(AF_INET, SOCK_DGRAM, IPPROTO_ICMP)) < 0)
|
||||
{
|
||||
perror("FAIL - Socket error: ");
|
||||
return(-1);
|
||||
}
|
||||
|
||||
const int enable = 1;
|
||||
if (setsockopt(sock, SOL_SOCKET, SO_REUSEADDR | SO_REUSEPORT, &enable, sizeof(int)) < 0)
|
||||
perror("FAIL - setsockopt(SO_REUSEADDR) failed");
|
||||
|
||||
local.sin_family = AF_INET;
|
||||
local.sin_port = htons(atoi(net_info.bind_port));
|
||||
inet_aton(net_info.bind_ip, &local.sin_addr);
|
||||
|
||||
if (bind(sock, (struct sockaddr *) &local, sizeof(local)) < 0)
|
||||
{
|
||||
perror("FAIL - Bind error: ");
|
||||
return(-1);
|
||||
}
|
||||
|
||||
FD_ZERO(&read_set);
|
||||
FD_SET(sock, &read_set);
|
||||
@@ -243,28 +191,21 @@ int receive_icmp()
|
||||
timeout.tv_usec = 0;
|
||||
|
||||
select_return = select(sock + 1, &read_set, NULL, &err_set, &timeout);
|
||||
if (select_return < 0)
|
||||
{
|
||||
if (select_return < 0) {
|
||||
perror("FAIL - Select error: ");
|
||||
ret = -1;
|
||||
}
|
||||
|
||||
|
||||
|
||||
if ((select_return > 0) && (FD_ISSET(sock, &read_set)) && (!FD_ISSET(sock, &err_set)))
|
||||
{
|
||||
|
||||
if (recvfrom(sock, buf, 255, 0, (struct sockaddr *)0, (unsigned int *)0) >= 1)
|
||||
{
|
||||
} else if (select_return == 0) {
|
||||
printf("FAIL - select timeout\n");
|
||||
} else if (select_return > 0 && FD_ISSET(sock, &read_set) && !FD_ISSET(sock, &err_set)) {
|
||||
if (recvfrom(sock, buf, 255, 0, NULL, NULL) >= 1) {
|
||||
//printf("MESSAGE: %s\n", buf);
|
||||
ret = 0;
|
||||
}
|
||||
else
|
||||
{
|
||||
} else {
|
||||
printf("FAIL - recvfrom failed\n");
|
||||
ret = -1;
|
||||
}
|
||||
}
|
||||
|
||||
free(buf);
|
||||
return(ret);
|
||||
|
||||
@@ -302,7 +243,7 @@ int main(int argc, char *argv[])
|
||||
{"protocol", required_argument, 0, 'p' },
|
||||
{"timeout", required_argument, 0, 't' },
|
||||
{"sender", required_argument, 0, 's' },
|
||||
{0, 0, 0, 0 }
|
||||
{0, 0, 0, 0 }
|
||||
};
|
||||
|
||||
while ((opt = getopt_long(argc, argv,"i:o:r:e:p:t:s:", long_options, 0)) != -1) {
|
||||
@@ -321,6 +262,14 @@ int main(int argc, char *argv[])
|
||||
break;
|
||||
case 'p':
|
||||
net_info.protocol = optarg;
|
||||
if (strcmp(net_info.protocol, "udp") == 0)
|
||||
net_info.prot = UDP;
|
||||
else if (strcmp(net_info.protocol, "tcp") == 0)
|
||||
net_info.prot = TCP;
|
||||
else if (strcmp(net_info.protocol, "icmp") == 0)
|
||||
net_info.prot = ICMP;
|
||||
else
|
||||
printf("FAIL - Unknown protocol.\n");
|
||||
break;
|
||||
case 't':
|
||||
net_info.timeout = atoi(optarg);
|
||||
@@ -333,6 +282,13 @@ int main(int argc, char *argv[])
|
||||
}
|
||||
}
|
||||
|
||||
/* get the server to bind/listen, so the child has something
|
||||
* to connect to if it wins the race. */
|
||||
int sockfd = receive_bind();
|
||||
if (sockfd == -1) {
|
||||
exit(1);
|
||||
}
|
||||
|
||||
/* exec the sender */
|
||||
pid = fork();
|
||||
if (pid == -1) {
|
||||
@@ -357,22 +313,23 @@ int main(int argc, char *argv[])
|
||||
exit(EXIT_FAILURE);
|
||||
}
|
||||
|
||||
if (strcmp(net_info.protocol, "udp") == 0)
|
||||
ret = receive_udp(net_info);
|
||||
else if (strcmp(net_info.protocol, "tcp") == 0)
|
||||
ret = receive_tcp(net_info);
|
||||
else if (strcmp(net_info.protocol, "icmp") == 0)
|
||||
ret = receive_icmp(net_info);
|
||||
else
|
||||
printf("FAIL - Unknown protocol.\n");
|
||||
switch(net_info.prot) {
|
||||
case UDP:
|
||||
ret = receive_udp(sockfd);
|
||||
break;
|
||||
case TCP:
|
||||
ret = receive_tcp(sockfd);
|
||||
break;
|
||||
case ICMP:
|
||||
ret = receive_icmp(sockfd);
|
||||
break;
|
||||
}
|
||||
|
||||
if (ret == -1)
|
||||
{
|
||||
if (ret == -1) {
|
||||
printf("FAIL - Receive message failed.\n");
|
||||
exit(1);
|
||||
}
|
||||
|
||||
printf("PASS\n");
|
||||
|
||||
return 0;
|
||||
}
|
@@ -12,7 +12,7 @@
|
||||
#include <arpa/inet.h>
|
||||
#include <errno.h>
|
||||
#include <string.h>
|
||||
#include "net_finegrained.h"
|
||||
#include "net_inet.h"
|
||||
|
||||
struct connection_info {
|
||||
char *bind_ip;
|
||||
@@ -40,8 +40,7 @@ int send_udp(char *message)
|
||||
return -1;
|
||||
}
|
||||
|
||||
if ((sock = socket(bind_addr.family, SOCK_DGRAM, 0)) < 0)
|
||||
{
|
||||
if ((sock = socket(bind_addr.family, SOCK_DGRAM, 0)) < 0) {
|
||||
perror("FAIL SND - Could not open socket: ");
|
||||
return(-1);
|
||||
}
|
||||
@@ -53,15 +52,13 @@ int send_udp(char *message)
|
||||
|
||||
if (bind_addr.family == AF_INET) {
|
||||
local = convert_to_sockaddr_in(bind_addr);
|
||||
if (bind(sock, (struct sockaddr *) &local, sizeof(local)) < 0)
|
||||
{
|
||||
if (bind(sock, (struct sockaddr *) &local, sizeof(local)) < 0) {
|
||||
perror("FAIL SND - Bind error: ");
|
||||
return(-1);
|
||||
}
|
||||
} else {
|
||||
local6 = convert_to_sockaddr_in6(bind_addr);
|
||||
if (bind(sock, (struct sockaddr *) &local6, sizeof(local6)) < 0)
|
||||
{
|
||||
if (bind(sock, (struct sockaddr *) &local6, sizeof(local6)) < 0) {
|
||||
perror("FAIL SND - Bind error: ");
|
||||
return(-1);
|
||||
}
|
||||
@@ -70,22 +67,19 @@ int send_udp(char *message)
|
||||
if (remote_addr.family == AF_INET) {
|
||||
remote = convert_to_sockaddr_in(remote_addr);
|
||||
//printf("Sending \"%s\"\n", message);
|
||||
if (sendto(sock, message, strlen(message), 0, (struct sockaddr *) &remote, sizeof(remote)) <= 0)
|
||||
{
|
||||
if (sendto(sock, message, strlen(message), 0, (struct sockaddr *) &remote, sizeof(remote)) <= 0) {
|
||||
perror("FAIL SND - Send failed: ");
|
||||
return(-1);
|
||||
}
|
||||
} else {
|
||||
remote6 = convert_to_sockaddr_in6(remote_addr);
|
||||
//printf("Sending \"%s\"\n", message);
|
||||
if (sendto(sock, message, strlen(message), 0, (struct sockaddr *) &remote6, sizeof(remote6)) <= 0)
|
||||
{
|
||||
if (sendto(sock, message, strlen(message), 0, (struct sockaddr *) &remote6, sizeof(remote6)) <= 0) {
|
||||
perror("FAIL SND - Send failed: ");
|
||||
return(-1);
|
||||
}
|
||||
}
|
||||
|
||||
|
||||
close(sock);
|
||||
return(0);
|
||||
|
||||
@@ -121,15 +115,13 @@ int send_tcp(char *message)
|
||||
|
||||
if (bind_addr.family == AF_INET) {
|
||||
local = convert_to_sockaddr_in(bind_addr);
|
||||
if (bind(sock, (struct sockaddr *) &local, sizeof(local)) < 0)
|
||||
{
|
||||
if (bind(sock, (struct sockaddr *) &local, sizeof(local)) < 0) {
|
||||
perror("FAIL SND - Bind error: ");
|
||||
return(-1);
|
||||
}
|
||||
} else {
|
||||
local6 = convert_to_sockaddr_in6(bind_addr);
|
||||
if (bind(sock, (struct sockaddr *) &local6, sizeof(local6)) < 0)
|
||||
{
|
||||
if (bind(sock, (struct sockaddr *) &local6, sizeof(local6)) < 0) {
|
||||
perror("FAIL SND - Bind error: ");
|
||||
return(-1);
|
||||
}
|
||||
@@ -138,24 +130,21 @@ int send_tcp(char *message)
|
||||
if (remote_addr.family == AF_INET) {
|
||||
remote = convert_to_sockaddr_in(remote_addr);
|
||||
//printf("Sending \"%s\"\n", message);
|
||||
if (connect(sock, (struct sockaddr *) &remote, sizeof(remote)) < 0)
|
||||
{
|
||||
if (connect(sock, (struct sockaddr *) &remote, sizeof(remote)) < 0) {
|
||||
perror("FAIL SND - Could not connect: ");
|
||||
return(-1);
|
||||
}
|
||||
} else {
|
||||
remote6 = convert_to_sockaddr_in6(remote_addr);
|
||||
//printf("Sending \"%s\"\n", message);
|
||||
if (connect(sock, (struct sockaddr *) &remote6, sizeof(remote6)) < 0)
|
||||
{
|
||||
if (connect(sock, (struct sockaddr *) &remote6, sizeof(remote6)) < 0) {
|
||||
perror("FAIL SND - Could not connect: ");
|
||||
return(-1);
|
||||
}
|
||||
}
|
||||
|
||||
//printf("Sending \"%s\"\n", message);
|
||||
if (send(sock, message, strlen(message), 0) <= 0)
|
||||
{
|
||||
if (send(sock, message, strlen(message), 0) <= 0) {
|
||||
perror("FAIL SND - Send failed: ");
|
||||
return(-1);
|
||||
}
|
||||
@@ -171,8 +160,7 @@ int send_icmp(char *message)
|
||||
char packetdata[sizeof(icmp_hdr) + 4];
|
||||
|
||||
|
||||
if ((sock = socket(AF_INET | AF_INET6, SOCK_DGRAM, IPPROTO_ICMP)) < 0)
|
||||
{
|
||||
if ((sock = socket(AF_INET | AF_INET6, SOCK_DGRAM, IPPROTO_ICMP)) < 0) {
|
||||
perror("FAIL SND - Could not open socket: ");
|
||||
return(-1);
|
||||
}
|
||||
@@ -199,8 +187,7 @@ int send_icmp(char *message)
|
||||
memcpy(packetdata, &icmp_hdr, sizeof(icmp_hdr));
|
||||
memcpy(packetdata + sizeof(icmp_hdr), message, strlen(message));
|
||||
|
||||
if (bind(sock, (struct sockaddr *) &local, sizeof(local)) < 0)
|
||||
{
|
||||
if (bind(sock, (struct sockaddr *) &local, sizeof(local)) < 0) {
|
||||
perror("FAIL SND - Could not bind: ");
|
||||
return(-1);
|
||||
}
|
||||
@@ -208,8 +195,7 @@ int send_icmp(char *message)
|
||||
//printf("Sending \"%s\"\n", message);
|
||||
|
||||
// Send the packet
|
||||
if(sendto(sock, packetdata, sizeof(packetdata), 0, (struct sockaddr*) &remote, sizeof(remote)) < 0)
|
||||
{
|
||||
if(sendto(sock, packetdata, sizeof(packetdata), 0, (struct sockaddr*) &remote, sizeof(remote)) < 0) {
|
||||
perror("FAIL SND - Send failed: ");
|
||||
close(sock);
|
||||
return(-1);
|
||||
@@ -231,8 +217,7 @@ int main(int argc, char *argv[])
|
||||
{
|
||||
int send_ret;
|
||||
|
||||
if (argc < 6)
|
||||
{
|
||||
if (argc < 6) {
|
||||
printf("Usage: %s bind_ip bind_port remote_ip remote_port proto\n", argv[0]);
|
||||
exit(1);
|
||||
}
|
||||
@@ -253,8 +238,7 @@ int main(int argc, char *argv[])
|
||||
else
|
||||
printf("FAIL SND - Unknown protocol.\n");
|
||||
|
||||
if (send_ret == -1)
|
||||
{
|
||||
if (send_ret == -1) {
|
||||
printf("FAIL SND - Send message failed.\n");
|
||||
exit(1);
|
||||
}
|
@@ -12,6 +12,7 @@
|
||||
#define QNAME "/testmq"
|
||||
#define SHM_PATH "/unnamedsemtest"
|
||||
#define SEM_PATH "/namedsemtest"
|
||||
#define PIPENAME "/tmp/mqueuepipe";
|
||||
#define OBJ_PERMS (S_IRUSR | S_IWUSR | S_IRGRP | S_IWGRP | S_IROTH | S_IWOTH)
|
||||
|
||||
#define BUF_SIZE 1024
|
||||
|
@@ -27,6 +27,7 @@ sender="$bin/posix_mq_snd"
|
||||
receiver="$bin/posix_mq_rcv"
|
||||
queuename="/queuename"
|
||||
queuename2="/queuename2"
|
||||
pipe="/tmp/mqueuepipe"
|
||||
|
||||
user="foo"
|
||||
adduser --gecos "First Last,RoomNumber,WorkPhone,HomePhone" --no-create-home --disabled-password $user >/dev/null
|
||||
@@ -41,6 +42,7 @@ cleanup()
|
||||
{
|
||||
rm -f /dev/mqueue/$queuename
|
||||
rm -f /dev/mqueue/$queuename2
|
||||
rm -f $pipe
|
||||
deluser foo >/dev/null
|
||||
}
|
||||
do_onexit="cleanup"
|
||||
@@ -66,7 +68,7 @@ do_tests()
|
||||
do_test "$prefix" "$expect_send" $sender "$expect_recv" -c $sender -k $queuename "${rest_args[@]}"
|
||||
|
||||
# notify requires netlink permissions
|
||||
do_test "$prefix : mq_notify" "$expect_send" $sender "$expect_recv" -c $sender -k $queuename -n mq_notify "${rest_args[@]}"
|
||||
do_test "$prefix : mq_notify" "$expect_send" $sender "$expect_recv" -c $sender -k $queuename -n mq_notify -p $pipe "${rest_args[@]}"
|
||||
|
||||
do_test "$prefix : select" "$expect_open" -c $sender -k $queuename -n select "${rest_args[@]}"
|
||||
|
||||
@@ -86,11 +88,11 @@ for username in "root" "$userid" ; do
|
||||
do_tests "unconfined $username" pass pass pass pass $usercmd
|
||||
|
||||
# No mqueue perms
|
||||
genprofile "qual=deny:cap:sys_resource" "cap:setuid" "cap:fowner" "$sender:px" -- image=$sender
|
||||
genprofile "qual=deny:cap:sys_resource" "cap:setuid" "cap:fowner" "$sender:px" "$pipe:rw" -- image=$sender "$pipe:rw"
|
||||
do_tests "confined $username - no perms" fail fail fail fail $usercmd
|
||||
|
||||
|
||||
genprofile "qual=deny:cap:sys_resource" "cap:setuid" "cap:fowner" "deny:mqueue" "$sender:px" -- image=$sender "deny mqueue"
|
||||
genprofile "qual=deny:cap:sys_resource" "cap:setuid" "cap:fowner" "deny:mqueue" "$sender:px" "$pipe:rw" -- image=$sender "deny mqueue" "$pipe:rw"
|
||||
do_tests "confined $username - deny perms" fail fail fail fail $usercmd
|
||||
|
||||
|
||||
@@ -102,46 +104,46 @@ for username in "root" "$userid" ; do
|
||||
# apparmor when doing "root" username tests
|
||||
# * if doing the $userid set of tests and you see
|
||||
# Permission denied in the test output
|
||||
genprofile "qual=deny:cap:sys_resource" "cap:setuid" "cap:fowner" "network:netlink" "mqueue" "$sender:px" -- image=$sender "mqueue"
|
||||
genprofile "qual=deny:cap:sys_resource" "cap:setuid" "cap:fowner" "network:netlink" "mqueue" "$sender:px" "$pipe:rw" -- image=$sender "mqueue" "$pipe:rw"
|
||||
do_tests "confined $username - mqueue" pass pass pass pass $usercmd
|
||||
|
||||
genprofile "qual=deny:cap:sys_resource" "cap:setuid" "cap:fowner" "network:netlink" "mqueue:type=posix" "$sender:px" -- image=$sender "mqueue:type=posix"
|
||||
genprofile "qual=deny:cap:sys_resource" "cap:setuid" "cap:fowner" "network:netlink" "mqueue:type=posix" "$sender:px" "$pipe:rw" -- image=$sender "mqueue:type=posix" "$pipe:rw"
|
||||
do_tests "confined $username - mqueue type=posix" pass pass pass pass $usercmd
|
||||
|
||||
# queue name
|
||||
genprofile "qual=deny:cap:sys_resource" "cap:setuid" "cap:fowner" "network:netlink" "mqueue:$queuename" "$sender:px" -- image=$sender "mqueue:$queuename"
|
||||
genprofile "qual=deny:cap:sys_resource" "cap:setuid" "cap:fowner" "network:netlink" "mqueue:$queuename" "$sender:px" "$pipe:rw" -- image=$sender "mqueue:$queuename" "$pipe:rw"
|
||||
do_tests "confined $username - mqueue /name 1" pass pass pass pass $usercmd
|
||||
|
||||
genprofile "qual=deny:cap:sys_resource" "cap:setuid" "cap:fowner" "network:netlink" "mqueue" "$sender:px" -- image=$sender "mqueue:$queuename"
|
||||
genprofile "qual=deny:cap:sys_resource" "cap:setuid" "cap:fowner" "network:netlink" "mqueue" "$sender:px" "$pipe:rw" -- image=$sender "mqueue:$queuename" "$pipe:rw"
|
||||
do_tests "confined $username - mqueue /name 2" pass pass pass pass $usercmd
|
||||
|
||||
genprofile "qual=deny:cap:sys_resource" "cap:setuid" "cap:fowner" "network:netlink" "mqueue:$queuename" "$sender:px" -- image=$sender "mqueue"
|
||||
genprofile "qual=deny:cap:sys_resource" "cap:setuid" "cap:fowner" "network:netlink" "mqueue:$queuename" "$sender:px" "$pipe:rw" -- image=$sender "mqueue" "$pipe:rw"
|
||||
do_tests "confined $username - mqueue /name 3" pass pass pass pass $usercmd
|
||||
|
||||
genprofile "qual=deny:cap:sys_resource" "cap:setuid" "cap:fowner" "network:netlink" "mqueue:$queuename" "$sender:px" -- image=$sender "mqueue:$queuename2"
|
||||
genprofile "qual=deny:cap:sys_resource" "cap:setuid" "cap:fowner" "network:netlink" "mqueue:$queuename" "$sender:px" "$pipe:rw" -- image=$sender "mqueue:$queuename2" "$pipe:rw"
|
||||
do_tests "confined $username - mqueue /name 4" fail fail fail fail $usercmd -t 1
|
||||
|
||||
|
||||
# specific permissions
|
||||
genprofile "qual=deny:cap:sys_resource" "cap:setuid" "cap:fowner" "network:netlink" "mqueue:(create,read,delete,getattr,setattr)" "$sender:px" -- image=$sender "mqueue:write"
|
||||
genprofile "qual=deny:cap:sys_resource" "cap:setuid" "cap:fowner" "network:netlink" "mqueue:(create,read,delete,getattr,setattr)" "$sender:px" "$pipe:rw" -- image=$sender "mqueue:write" "$pipe:rw"
|
||||
do_tests "confined $username - specific 1" pass pass pass pass $usercmd
|
||||
|
||||
genprofile "qual=deny:cap:sys_resource" "cap:setuid" "cap:fowner" "network:netlink" "mqueue:(read,delete,getattr,setattr)" "$sender:px" -- image=$sender "mqueue:write"
|
||||
genprofile "qual=deny:cap:sys_resource" "cap:setuid" "cap:fowner" "network:netlink" "mqueue:(read,delete,getattr,setattr)" "$sender:px" "$pipe:rw" -- image=$sender "mqueue:write" "$pipe:rw"
|
||||
do_tests "confined $username - specific 2" fail fail fail fail $usercmd -t 1
|
||||
|
||||
genprofile "qual=deny:cap:sys_resource" "cap:setuid" "cap:fowner" "network:netlink" "mqueue:(create,delete,getattr,setattr)" "$sender:px" -- image=$sender "mqueue:write"
|
||||
genprofile "qual=deny:cap:sys_resource" "cap:setuid" "cap:fowner" "network:netlink" "mqueue:(create,delete,getattr,setattr)" "$sender:px" "$pipe:rw" -- image=$sender "mqueue:write" "$pipe:rw"
|
||||
do_tests "confined $username - specific 3" fail fail fail fail $usercmd -t 1
|
||||
|
||||
genprofile "qual=deny:cap:sys_resource" "cap:setuid" "cap:fowner" "network:netlink" "mqueue:(create,read,getattr,setattr)" "$sender:px" -- image=$sender "mqueue:write"
|
||||
genprofile "qual=deny:cap:sys_resource" "cap:setuid" "cap:fowner" "network:netlink" "mqueue:(create,read,getattr,setattr)" "$sender:px" "$pipe:rw" -- image=$sender "mqueue:write" "$pipe:rw"
|
||||
do_tests "confined $username - specific 4" fail fail fail fail $usercmd -t 1
|
||||
|
||||
genprofile "qual=deny:cap:sys_resource" "cap:setuid" "cap:fowner" "network:netlink" "mqueue:(create,read,delete,setattr)" "$sender:px" -- image=$sender "mqueue:write"
|
||||
genprofile "qual=deny:cap:sys_resource" "cap:setuid" "cap:fowner" "network:netlink" "mqueue:(create,read,delete,setattr)" "$sender:px" "$pipe:rw" -- image=$sender "mqueue:write" "$pipe:rw"
|
||||
do_tests "confined $username - specific 5" pass pass pass pass $usercmd
|
||||
|
||||
genprofile "qual=deny:cap:sys_resource" "cap:setuid" "cap:fowner" "network:netlink" "mqueue:(create,read,delete,getattr)" "$sender:px" -- image=$sender "mqueue:write"
|
||||
genprofile "qual=deny:cap:sys_resource" "cap:setuid" "cap:fowner" "network:netlink" "mqueue:(create,read,delete,getattr)" "$sender:px" "$pipe:rw" -- image=$sender "mqueue:write" "$pipe:rw"
|
||||
do_tests "confined $username - specific 6" pass pass pass pass $usercmd
|
||||
|
||||
genprofile "qual=deny:cap:sys_resource" "cap:setuid" "cap:fowner" "network:netlink" "mqueue:(create,read,delete,getattr,setattr)" "$sender:px" -- image=$sender "mqueue:read"
|
||||
genprofile "qual=deny:cap:sys_resource" "cap:setuid" "cap:fowner" "network:netlink" "mqueue:(create,read,delete,getattr,setattr)" "$sender:px" "$pipe:rw" -- image=$sender "mqueue:read" "$pipe:rw"
|
||||
do_tests "confined $username - specific 7" fail fail fail fail $usercmd -t 1
|
||||
|
||||
# unconfined receiver
|
||||
@@ -150,17 +152,17 @@ for username in "root" "$userid" ; do
|
||||
|
||||
|
||||
# unconfined sender
|
||||
genprofile "qual=deny:cap:sys_resource" "cap:setuid" "cap:fowner" "network:netlink" "mqueue" "$sender:ux"
|
||||
genprofile "qual=deny:cap:sys_resource" "cap:setuid" "cap:fowner" "network:netlink" "mqueue" "$sender:ux" "$pipe:rw"
|
||||
do_tests "confined receiver $username - unconfined sender" pass pass pass pass $usercmd
|
||||
|
||||
|
||||
# queue label
|
||||
genprofile "qual=deny:cap:sys_resource" "cap:setuid" "cap:fowner" "network:netlink" "mqueue:label=$receiver" "$sender:px" -- image=$sender "mqueue:label=$receiver"
|
||||
genprofile "qual=deny:cap:sys_resource" "cap:setuid" "cap:fowner" "network:netlink" "mqueue:label=$receiver" "$sender:px" "$pipe:rw" -- image=$sender "mqueue:label=$receiver" "$pipe:rw"
|
||||
do_tests "confined $username - mqueue label 1" xpass xpass xpass xpass $usercmd
|
||||
|
||||
|
||||
# queue name and label
|
||||
genprofile "qual=deny:cap:sys_resource" "cap:setuid" "cap:fowner" "network:netlink" "mqueue:(create,read,delete):type=posix:label=$receiver:$queuename" "$sender:px" -- image=$sender "mqueue:(open,write):type=posix:label=$receiver:$queuename"
|
||||
genprofile "qual=deny:cap:sys_resource" "cap:setuid" "cap:fowner" "network:netlink" "mqueue:(create,read,delete):type=posix:label=$receiver:$queuename" "$sender:px" "$pipe:rw" -- image=$sender "mqueue:(open,write):type=posix:label=$receiver:$queuename" "$pipe:rw"
|
||||
do_tests "confined $username - mqueue label 2" xpass xpass xpass xpass $usercmd
|
||||
|
||||
# ensure we are cleaned up for next pass
|
||||
|
@@ -1,3 +1,4 @@
|
||||
#define _GNU_SOURCE
|
||||
#include <mqueue.h>
|
||||
#include <stdlib.h>
|
||||
#include <signal.h>
|
||||
@@ -6,9 +7,11 @@
|
||||
#include <time.h>
|
||||
|
||||
#include "posix_mq.h"
|
||||
#include "pipe_helper.h"
|
||||
|
||||
int timeout = 5; //seconds
|
||||
char *queuename = QNAME;
|
||||
char *pipepath = PIPENAME;
|
||||
|
||||
enum notify_options {
|
||||
DO_NOT_NOTIFY,
|
||||
@@ -18,10 +21,13 @@ enum notify_options {
|
||||
EPOLL
|
||||
};
|
||||
|
||||
enum notify_options notify = DO_NOT_NOTIFY;
|
||||
|
||||
int receive_message(mqd_t mqd, char needs_timeout) {
|
||||
ssize_t nbytes;
|
||||
struct mq_attr attr;
|
||||
char *buf = NULL;
|
||||
int ret = EXIT_FAILURE;
|
||||
|
||||
if (mq_getattr(mqd, &attr) == -1) {
|
||||
perror("FAIL - could not mq_getattr");
|
||||
@@ -62,20 +68,24 @@ int receive_message(mqd_t mqd, char needs_timeout) {
|
||||
}
|
||||
|
||||
printf("PASS\n");
|
||||
ret = EXIT_SUCCESS;
|
||||
|
||||
out:
|
||||
free(buf);
|
||||
|
||||
if (mq_close(mqd) == (mqd_t) -1) {
|
||||
perror("FAIL - could not close mq");
|
||||
exit(EXIT_FAILURE);
|
||||
ret = EXIT_FAILURE;
|
||||
}
|
||||
if (mq_unlink(queuename) == (mqd_t) -1) {
|
||||
perror("FAIL - could unlink mq");
|
||||
exit(EXIT_FAILURE);
|
||||
perror("FAIL - could not unlink mq");
|
||||
ret = EXIT_FAILURE;
|
||||
}
|
||||
|
||||
exit(EXIT_SUCCESS);
|
||||
if (notify == MQ_NOTIFY && unlink(pipepath) == -1) {
|
||||
perror("FAIL - could not remove pipe");
|
||||
ret = EXIT_FAILURE;
|
||||
}
|
||||
exit(ret);
|
||||
}
|
||||
|
||||
static void handle_signal(union sigval sv) {
|
||||
@@ -96,6 +106,7 @@ static void usage(char *prog_name, char *msg)
|
||||
fprintf(stderr, "-c path of the client binary\n");
|
||||
fprintf(stderr, "-u run test as specified UID\n");
|
||||
fprintf(stderr, "-t timeout in seconds\n");
|
||||
fprintf(stderr, "-p named pipe path. used by mq_notify\n");
|
||||
exit(EXIT_FAILURE);
|
||||
}
|
||||
|
||||
@@ -108,9 +119,15 @@ void receive_mq_notify(mqd_t mqd)
|
||||
sev.sigev_value.sival_ptr = &mqd;
|
||||
|
||||
if (mq_notify(mqd, &sev) == -1) {
|
||||
perror(" FAIL - could not mq_notify");
|
||||
exit(EXIT_FAILURE);
|
||||
perror("FAIL - could not mq_notify");
|
||||
return;
|
||||
}
|
||||
|
||||
if (write_to_pipe(pipepath) == -1) { // let sender know mq_notify is ready
|
||||
fprintf(stderr, "FAIL - could not write to pipe\n");
|
||||
return;
|
||||
}
|
||||
|
||||
sleep(timeout);
|
||||
fprintf(stderr, "FAIL - could not mq_notify: Connection timed out\n");
|
||||
}
|
||||
@@ -127,7 +144,7 @@ void receive_select(mqd_t mqd)
|
||||
|
||||
if (select(mqd + 1, &read_fds, NULL, NULL, &tv) == -1) {
|
||||
perror("FAIL - could not select");
|
||||
exit(EXIT_FAILURE);
|
||||
return;
|
||||
} else {
|
||||
if (FD_ISSET(mqd, &read_fds))
|
||||
receive_message(mqd, 0);
|
||||
@@ -142,7 +159,7 @@ void receive_poll(mqd_t mqd)
|
||||
|
||||
if (poll(fds, 1, timeout * 1000) == -1) {
|
||||
perror("FAIL - could not poll");
|
||||
exit(EXIT_FAILURE);
|
||||
return;
|
||||
} else {
|
||||
if (fds[0].revents & POLLIN)
|
||||
receive_message(mqd, 0);
|
||||
@@ -154,7 +171,7 @@ void receive_epoll(mqd_t mqd)
|
||||
int epfd = epoll_create(1);
|
||||
if (epfd == -1) {
|
||||
perror("FAIL - could not create epoll");
|
||||
exit(EXIT_FAILURE);
|
||||
return;
|
||||
}
|
||||
|
||||
struct epoll_event ev, rev[1];
|
||||
@@ -162,12 +179,12 @@ void receive_epoll(mqd_t mqd)
|
||||
ev.data.fd = mqd;
|
||||
if (epoll_ctl(epfd, EPOLL_CTL_ADD, mqd, &ev) == -1) {
|
||||
perror("FAIL - could not add mqd to epoll");
|
||||
exit(EXIT_FAILURE);
|
||||
return;
|
||||
}
|
||||
|
||||
if (epoll_wait(epfd, rev, 1, timeout * 1000) == -1) {
|
||||
perror("FAIL - could not epoll_wait");
|
||||
exit(EXIT_FAILURE);
|
||||
return;
|
||||
} else {
|
||||
if (rev[0].data.fd == mqd && rev[0].events & EPOLLIN)
|
||||
receive_message(mqd, 0);
|
||||
@@ -198,17 +215,17 @@ void receive(enum notify_options notify, mqd_t mqd)
|
||||
int main(int argc, char *argv[])
|
||||
{
|
||||
int opt = 0;
|
||||
enum notify_options notify = DO_NOT_NOTIFY;
|
||||
mqd_t mqd;
|
||||
char *client = NULL;
|
||||
int uid;
|
||||
int pipefd;
|
||||
struct mq_attr attr;
|
||||
attr.mq_flags = 0;
|
||||
attr.mq_maxmsg = 10;
|
||||
attr.mq_msgsize = BUF_SIZE;
|
||||
attr.mq_curmsgs = 0;
|
||||
|
||||
while ((opt = getopt(argc, argv, "n:k:c:u:t:")) != -1) {
|
||||
while ((opt = getopt(argc, argv, "n:k:c:u:t:p:")) != -1) {
|
||||
switch (opt) {
|
||||
case 'n':
|
||||
if (strcmp(optarg, "mq_notify") == 0)
|
||||
@@ -258,6 +275,9 @@ int main(int argc, char *argv[])
|
||||
case 't':
|
||||
timeout = atoi(optarg);
|
||||
break;
|
||||
case 'p':
|
||||
pipepath = optarg;
|
||||
break;
|
||||
default:
|
||||
usage(argv[0], "Unrecognized option\n");
|
||||
}
|
||||
@@ -269,11 +289,24 @@ int main(int argc, char *argv[])
|
||||
exit(EXIT_FAILURE);
|
||||
}
|
||||
|
||||
if (notify == MQ_NOTIFY) {
|
||||
if (mkfifo(pipepath, 0666) == -1) {
|
||||
perror("FAIL - could not mkfifo");
|
||||
goto nopipeout;
|
||||
}
|
||||
|
||||
pipefd = open_read_pipe(pipepath);
|
||||
if (pipefd == -1) {
|
||||
fprintf(stderr, "FAIL - couldn't open pipe\n");
|
||||
goto out;
|
||||
}
|
||||
}
|
||||
|
||||
/* exec the client */
|
||||
int pid = fork();
|
||||
if (pid == -1) {
|
||||
perror("FAIL - could not fork");
|
||||
exit(EXIT_FAILURE);
|
||||
goto out;
|
||||
} else if (!pid) {
|
||||
if (client == NULL) {
|
||||
usage(argv[0], "client not specified");
|
||||
@@ -282,25 +315,30 @@ int main(int argc, char *argv[])
|
||||
* in case the client will be manually executed
|
||||
*/
|
||||
}
|
||||
execl(client, client, queuename, NULL);
|
||||
printf("FAIL %d - execlp %s %s- %m\n", getuid(), client, queuename);
|
||||
if (notify == MQ_NOTIFY) {
|
||||
char strpipefd[12];
|
||||
sprintf(strpipefd, "%d", pipefd);
|
||||
execl(client, client, queuename, strpipefd, NULL);
|
||||
printf("FAIL %d - execlp %s %s %s- %m\n", getuid(), client, queuename, strpipefd);
|
||||
} else {
|
||||
execl(client, client, queuename, NULL);
|
||||
printf("FAIL %d - execlp %s %s- %m\n", getuid(), client, queuename);
|
||||
}
|
||||
exit(EXIT_FAILURE);
|
||||
}
|
||||
|
||||
receive(notify, mqd);
|
||||
|
||||
/* when the notification fails because of timeout, it ends up here
|
||||
* so, clean up the mqueue
|
||||
* so, clean up the mqueue and exit_failure
|
||||
*/
|
||||
|
||||
if (mq_close(mqd) == (mqd_t) -1) {
|
||||
out:
|
||||
if (notify == MQ_NOTIFY && unlink(pipepath) == -1)
|
||||
perror("FAIL - could not remove pipe");
|
||||
nopipeout:
|
||||
if (mq_close(mqd) == (mqd_t) -1)
|
||||
perror("FAIL - could not close mq");
|
||||
exit(EXIT_FAILURE);
|
||||
}
|
||||
if (mq_unlink(queuename) == (mqd_t) -1) {
|
||||
if (mq_unlink(queuename) == (mqd_t) -1)
|
||||
perror("FAIL - could unlink mq");
|
||||
exit(EXIT_FAILURE);
|
||||
}
|
||||
|
||||
return 0;
|
||||
return EXIT_FAILURE;
|
||||
}
|
||||
|
@@ -1,16 +1,27 @@
|
||||
#define _GNU_SOURCE
|
||||
#include <mqueue.h>
|
||||
#include <stdlib.h>
|
||||
|
||||
#include "posix_mq.h"
|
||||
#include "pipe_helper.h"
|
||||
|
||||
int main(int argc, char * argv[])
|
||||
{
|
||||
mqd_t mqd;
|
||||
char *queuename = QNAME;
|
||||
int pipefd;
|
||||
|
||||
if (argc > 1) {
|
||||
queuename = argv[1];
|
||||
}
|
||||
if (argc > 2) {
|
||||
pipefd = atoi(argv[2]);
|
||||
if (read_from_pipe(pipefd) == -1) { // wait for receiver to mq_notify
|
||||
fprintf(stderr, "FAIL - could not read from pipe\n");
|
||||
return 1;
|
||||
}
|
||||
}
|
||||
|
||||
mqd = mq_open(queuename, O_WRONLY);
|
||||
if (mqd == (mqd_t) -1) {
|
||||
perror("FAIL sender - could not open mq");
|
||||
|
@@ -23,7 +23,7 @@
|
||||
#include <sys/stat.h>
|
||||
#include <fcntl.h>
|
||||
#include <linux/limits.h>
|
||||
#include "userns.h"
|
||||
#include "pipe_helper.h"
|
||||
|
||||
static void usage(char *pname)
|
||||
{
|
||||
|
@@ -6,7 +6,7 @@
|
||||
#include <fcntl.h>
|
||||
#include <unistd.h>
|
||||
|
||||
#include "userns.h"
|
||||
#include "pipe_helper.h"
|
||||
|
||||
int main(int argc, char *argv[])
|
||||
{
|
||||
|
@@ -15,8 +15,8 @@ import re
|
||||
|
||||
from apparmor.common import AppArmorBug, AppArmorException
|
||||
|
||||
from apparmor.regex import RE_PROFILE_MOUNT, RE_PROFILE_PATH_OR_VAR, strip_parenthesis
|
||||
# from apparmor.rule import AARE
|
||||
from apparmor.regex import RE_PROFILE_MOUNT, strip_parenthesis
|
||||
from apparmor.rule import AARE
|
||||
from apparmor.rule import BaseRule, BaseRuleset, parse_modifiers, logprof_value_or_all, check_and_split_list
|
||||
|
||||
from apparmor.translations import init_translation
|
||||
@@ -25,7 +25,7 @@ _ = init_translation()
|
||||
|
||||
# TODO :
|
||||
# - match correctly AARE on every field
|
||||
# - Find the actual list of supported filesystems. This one comes from /proc/filesystems
|
||||
# - Find the actual list of supported filesystems. This one comes from /proc/filesystems. We also blindly accept fuse.*
|
||||
# - Support path that begin by { (e.g. {,/usr}/lib/...) This syntax is not a valid AARE but is used by usr.lib.snapd.snap-confine.real in Ubuntu and will currently raise an error in genprof if these lines are not modified.
|
||||
# - Apparmor remount logs are displayed as mount (with remount flag). Profiles generated with aa-genprof are therefore mount rules. It could be interesting to make them remount rules.
|
||||
|
||||
@@ -33,8 +33,10 @@ valid_fs = [
|
||||
'sysfs', 'tmpfs', 'bdevfs', 'procfs', 'cgroup', 'cgroup2', 'cpuset', 'devtmpfs', 'configfs', 'debugfs', 'tracefs',
|
||||
'securityfs', 'sockfs', 'bpf', 'npipefs', 'ramfs', 'hugetlbfs', 'devpts', 'ext3', 'ext2', 'ext4', 'squashfs',
|
||||
'vfat', 'ecryptfs', 'fuseblk', 'fuse', 'fusectl', 'efivarfs', 'mqueue', 'store', 'autofs', 'binfmt_misc', 'overlay',
|
||||
'none', 'bdev', 'proc', 'pipefs', 'pstore', 'btrfs', 'xfs', '9p',
|
||||
'none', 'bdev', 'proc', 'pipefs', 'pstore', 'btrfs', 'xfs', '9p', 'resctrl', 'zfs', 'iso9660', 'udf', 'ntfs3',
|
||||
'nfs', 'cifs', 'overlayfs', 'aufs', 'rpc_pipefs', 'msdos', 'nfs4',
|
||||
]
|
||||
|
||||
flags_keywords = [
|
||||
# keep in sync with parser/mount.cc mnt_opts_table!
|
||||
'ro', 'r', 'read-only', 'rw', 'w', 'suid', 'nosuid', 'dev', 'nodev', 'exec', 'noexec', 'sync', 'async', 'remount',
|
||||
@@ -43,16 +45,19 @@ flags_keywords = [
|
||||
'make-runbindable', 'private', 'make-private', 'rprivate', 'make-rprivate', 'slave', 'make-slave', 'rslave', 'make-rslave',
|
||||
'shared', 'make-shared', 'rshared', 'make-rshared', 'relatime', 'norelatime', 'iversion', 'noiversion', 'strictatime',
|
||||
'nostrictatime', 'lazytime', 'nolazytime', 'user', 'nouser',
|
||||
'([A-Za-z0-9]|AARE)', # TODO: handle AARE
|
||||
'([A-Za-z0-9])',
|
||||
]
|
||||
join_valid_flags = '|'.join(flags_keywords)
|
||||
join_valid_fs = '|'.join(valid_fs)
|
||||
|
||||
sep = r'\s*[\s,]\s*'
|
||||
|
||||
# We aim to be a bit more restrictive than \S+ used in regex.py
|
||||
FS_AARE = r'([][".*@{}\w^-]+)'
|
||||
|
||||
fs_type_pattern = r'\b(?P<fstype_or_vfstype>fstype|vfstype)\b\s*(?P<fstype_equals_or_in>=|in)\s*'\
|
||||
r'(?P<fstype>\(\s*(' + join_valid_fs + r')(' + sep + r'(' + join_valid_fs + r'))*\s*\)|'\
|
||||
r'\{\s*(' + join_valid_fs + r')(' + sep + r'(' + join_valid_fs + r'))*\s*\}|(\s*' + join_valid_fs + r'))'\
|
||||
r'(?P<fstype>\(\s*(' + FS_AARE + r')(' + sep + r'(' + FS_AARE + r'))*\s*\)|'\
|
||||
r'\{\s*(' + FS_AARE + r')(' + sep + r'(' + FS_AARE + r'))*\s*\}|(\s*' + FS_AARE + r'))'\
|
||||
|
||||
|
||||
option_pattern = r'\s*(\boption(s?)\b\s*(?P<options_equals_or_in>=|in)\s*'\
|
||||
@@ -63,10 +68,17 @@ mount_condition_pattern = rf'({fs_type_pattern})?\s*({option_pattern})?'
|
||||
|
||||
# Source can either be
|
||||
# - A path : /foo
|
||||
# - A globbed Path : {,/usr}/lib{,32,64,x32}/modules/
|
||||
# - A filesystem : sysfs (sudo mount -t tmpfs tmpfs /tmp/bar)
|
||||
# - Any label : mntlabel (sudo mount -t tmpfs mntlabel /tmp/bar)
|
||||
source_fileglob_pattern = r'(\s*' + (RE_PROFILE_PATH_OR_VAR % 'source_file')[:-1] + r'|' + r'\w+' + r'))'
|
||||
dest_fileglob_pattern = r'(\s*' + RE_PROFILE_PATH_OR_VAR % 'dest_file' + r')'
|
||||
# Thus we cannot use directly RE_PROFILE_PATH_OR_VAR
|
||||
# Destination can also be
|
||||
# - A path : /foo
|
||||
# - A globbed Path : **
|
||||
|
||||
glob_pattern = r'(\s*(?P<%s>(([/{]|\*\*)\S*|"([/{]|\*\*)[^"]*"|@{\S+}\S*|"@{\S+}[^"]*")|\w+))'
|
||||
source_fileglob_pattern = glob_pattern % 'source_file'
|
||||
dest_fileglob_pattern = glob_pattern % 'dest_file'
|
||||
|
||||
RE_MOUNT_DETAILS = re.compile(r'^\s*' + mount_condition_pattern + rf'(\s+{source_fileglob_pattern})?' + rf'(\s+->\s+{dest_fileglob_pattern})?\s*' + r'$')
|
||||
RE_UMOUNT_DETAILS = re.compile(r'^\s*' + mount_condition_pattern + rf'(\s+{dest_fileglob_pattern})?\s*' + r'$')
|
||||
@@ -95,8 +107,25 @@ class MountRule(BaseRule):
|
||||
self.operation = operation
|
||||
|
||||
self.fstype, self.all_fstype, unknown_items = check_and_split_list(fstype[1] if fstype != self.ALL else fstype, valid_fs, self.ALL, type(self).__name__, 'fstype')
|
||||
|
||||
if unknown_items:
|
||||
raise AppArmorException(_('Passed unknown fstype keyword to %s: %s') % (type(self).__name__, ' '.join(unknown_items)))
|
||||
for it in unknown_items:
|
||||
|
||||
# Several filesystems use fuse internally and are referred as fuse.<software_name> (e.g. fuse.jmtpfs, fuse.s3fs, fuse.obexfs).
|
||||
# Since this list seems to evolve too fast for a fixed list to work in practice, we just accept fuse.*
|
||||
# See https://github.com/libfuse/libfuse/wiki/Filesystems and, https://doc.ubuntu-fr.org/fuse
|
||||
if it.startswith('fuse.') and len(it) > 5:
|
||||
continue
|
||||
|
||||
it = AARE(it, is_path=False)
|
||||
found = False
|
||||
for fs in valid_fs:
|
||||
if self._is_covered_aare(it, self.all_fstype, AARE(fs, False), self.all_fstype, 'fstype'):
|
||||
found = True
|
||||
break
|
||||
if not found:
|
||||
raise AppArmorException(_('Passed unknown fstype keyword to %s: %s') % (type(self).__name__, ' '.join(unknown_items)))
|
||||
|
||||
self.is_fstype_equal = fstype[0] if not self.all_fstype else None
|
||||
|
||||
self.options, self.all_options, unknown_items = check_and_split_list(options[1] if options != self.ALL else options, flags_keywords, self.ALL, type(self).__name__, 'options')
|
||||
@@ -117,7 +146,7 @@ class MountRule(BaseRule):
|
||||
if self.operation == 'mount' and not self.all_source and not self.all_options and flags_forbidden_with_source & self.options != set():
|
||||
raise AppArmorException(f'Operation {flags_forbidden_with_source & self.options} cannot have a source. Source = {self.source}')
|
||||
|
||||
self.dest, self.all_dest = self._aare_or_all(dest, 'dest', is_path=True, log_event=log_event)
|
||||
self.dest, self.all_dest = self._aare_or_all(dest, 'dest', is_path=False, log_event=log_event)
|
||||
|
||||
self.can_glob = not self.all_source and not self.all_dest and not self.all_options
|
||||
|
||||
@@ -213,8 +242,15 @@ class MountRule(BaseRule):
|
||||
return False
|
||||
if self.is_options_equal != other_rule.is_options_equal:
|
||||
return False
|
||||
if not self._is_covered_list(self.fstype, self.all_fstype, other_rule.fstype, other_rule.all_fstype, 'fstype'):
|
||||
return False
|
||||
|
||||
for o_it in other_rule.fstype or []:
|
||||
found = False
|
||||
for s_it in self.fstype or []:
|
||||
if self._is_covered_aare(AARE(s_it, False), self.all_fstype, AARE(o_it, False), other_rule.all_fstype, 'fstype'):
|
||||
found = True
|
||||
|
||||
if not found:
|
||||
return False
|
||||
if not self._is_covered_list(self.options, self.all_options, other_rule.options, other_rule.all_options, 'options'):
|
||||
return False
|
||||
if not self._is_covered_aare(self.source, self.all_source, other_rule.source, other_rule.all_source, 'source'):
|
||||
|
@@ -140,7 +140,8 @@ Feb 4 13:40:38 XPS-13-9370 kernel: [128552.880347] audit: type=1400 audit({epoc
|
||||
if 'SUDO_USER' in os.environ:
|
||||
username = os.environ.get('SUDO_USER')
|
||||
|
||||
return_code, output = cmd(['last', '-1', username, '--time-format', 'iso'])
|
||||
return_code, output = cmd(['last', username, '--time-format', 'iso'])
|
||||
output = output.split('\n')[0] # the first line is enough
|
||||
# example of output:
|
||||
# ubuntu tty7 :0 2024-01-05T14:29:11-03:00 gone - no logout
|
||||
if output.startswith(username):
|
||||
|
@@ -29,8 +29,12 @@ class MountTestParse(AATest):
|
||||
|
||||
tests = (
|
||||
# Rule Operation Filesystem Options Source Destination Audit Deny Allow Comment
|
||||
('mount -> **,', MountRule('mount', MountRule.ALL, MountRule.ALL, MountRule.ALL, '**', False, False, False, '' )),
|
||||
('mount options=(rw, shared) -> **,', MountRule('mount', MountRule.ALL, ('=', ('rw', 'shared')), MountRule.ALL, '**', False, False, False, '' )),
|
||||
('mount fstype=bpf options=rw bpf -> /sys/fs/bpf/,', MountRule('mount', ('=', ('bpf')), ('=', ('rw')), 'bpf', '/sys/fs/bpf/', False, False, False, '' )),
|
||||
('mount fstype=bpf options=(rw) random_label -> /sys/fs/bpf/,', MountRule('mount', ('=', ('bpf')), ('=', ('rw')), 'random_label', '/sys/fs/bpf/', False, False, False, '' )),
|
||||
('mount fstype=fuse.obex* options=rw bpf -> /sys/fs/bpf/,', MountRule('mount', ('=', ('fuse.obex*')), ('=', ('rw')), 'bpf', '/sys/fs/bpf/', False, False, False, '' )),
|
||||
('mount fstype=fuse.* options=rw bpf -> /sys/fs/bpf/,', MountRule('mount', ('=', ('fuse.*')), ('=', ('rw')), 'bpf', '/sys/fs/bpf/', False, False, False, '' )),
|
||||
('mount fstype=bpf options=(rw) random_label -> /sys/fs/bpf/,', MountRule('mount', ('=', ("bpf")), ('=', ('rw')), 'random_label', '/sys/fs/bpf/', False, False, False, '' )),
|
||||
('mount,', MountRule('mount', MountRule.ALL, MountRule.ALL, MountRule.ALL, MountRule.ALL, False, False, False, '' )),
|
||||
('mount fstype=(ext3, ext4),', MountRule('mount', ('=', ('ext3', 'ext4')), MountRule.ALL, MountRule.ALL, MountRule.ALL, False, False, False, '' )),
|
||||
('mount bpf,', MountRule('mount', MountRule.ALL, MountRule.ALL, 'bpf', MountRule.ALL, False, False, False, '' )),
|
||||
@@ -45,8 +49,8 @@ class MountTestParse(AATest):
|
||||
('mount fstype in (ext3, ext4) options=(ro, rbind) /a -> /b, #cmt', MountRule('mount', ('in', ('ext3', 'ext4')), ('=', ('ro', 'rbind')), '/a', '/b', False, False, False, ' #cmt')),
|
||||
('mount fstype in (ext3, ext4) option in (ro, rbind) /a, #cmt', MountRule('mount', ('in', ('ext3', 'ext4')), ('in', ('ro', 'rbind')), '/a', MountRule.ALL, False, False, False, ' #cmt')),
|
||||
('mount fstype=(ext3, ext4) option=(ro, rbind) /a -> /b, #cmt', MountRule('mount', ('=', ('ext3', 'ext4')), ('=', ('ro', 'rbind')), '/a', '/b', False, False, False, ' #cmt')),
|
||||
('mount options=(rw, rbind) /usr/lib{,32,64,x32}/modules/ -> /tmp/snap.rootfs_*{,/usr}/lib/modules/,',
|
||||
MountRule('mount', MountRule.ALL, ('=', ('rw', 'rbind')), '/usr/lib{,32,64,x32}/modules/',
|
||||
('mount options=(rw, rbind) {,/usr}/lib{,32,64,x32}/modules/ -> /tmp/snap.rootfs_*{,/usr}/lib/modules/,',
|
||||
MountRule('mount', MountRule.ALL, ('=', ('rw', 'rbind')), '{,/usr}/lib{,32,64,x32}/modules/',
|
||||
'/tmp/snap.rootfs_*{,/usr}/lib/modules/',
|
||||
False, False, False, '' )),
|
||||
('umount,', MountRule('umount', MountRule.ALL, MountRule.ALL, MountRule.ALL, MountRule.ALL, False, False, False, '' )),
|
||||
@@ -207,6 +211,16 @@ class MountIsCoveredTest(AATest):
|
||||
self.assertTrue(obj.is_covered(MountRule('mount', ('=', ('ext3')), ('=', ('ro')), 'tmpfs', MountRule.ALL)))
|
||||
self.assertFalse(obj.is_equal(MountRule('mount', ('=', ('ext3')), ('=', ('ro')), 'tmpfs', MountRule.ALL)))
|
||||
|
||||
def test_is_covered_regex(self):
|
||||
obj = MountRule('mount', ('=', ('sys*', 'fuse.*')), ('=', ('ro')), 'tmpfs', MountRule.ALL)
|
||||
tests = [
|
||||
('mount', ('=', ('sysfs', 'fuse.s3fs')), ('=', ('ro')), 'tmpfs', MountRule.ALL),
|
||||
('mount', ('=', ('sysfs', 'fuse.jmtpfs', 'fuse.s3fs', 'fuse.obexfs', 'fuse.obexautofs', 'fuse.fuseiso')), ('=', ('ro')), 'tmpfs', MountRule.ALL)
|
||||
]
|
||||
for test in tests:
|
||||
self.assertTrue(obj.is_covered(MountRule(*test)))
|
||||
self.assertFalse(obj.is_equal(MountRule(*test)))
|
||||
|
||||
def test_is_notcovered(self):
|
||||
obj = MountRule('mount', ('=', ('ext3', 'ext4')), ('=', ('ro')), '/foo/b*', '/b*')
|
||||
tests = [
|
||||
@@ -231,6 +245,12 @@ class MountIsCoveredTest(AATest):
|
||||
self.assertFalse(obj.is_covered(MountRule(*test)))
|
||||
self.assertFalse(obj.is_equal(MountRule(*test)))
|
||||
|
||||
def test_is_not_covered_fs_options(self):
|
||||
obj = MountRule('mount', MountRule.ALL, ('=', ('ro')), 'tmpfs', MountRule.ALL)
|
||||
test = ('mount', MountRule.ALL, ('=', ('rw')), 'procfs', MountRule.ALL)
|
||||
self.assertFalse(obj.is_covered(MountRule(*test)))
|
||||
self.assertFalse(obj.is_equal(MountRule(*test)))
|
||||
|
||||
|
||||
setup_all_loops(__name__)
|
||||
if __name__ == '__main__':
|
||||
|
Reference in New Issue
Block a user