xref: /linux/include/uapi/linux/landlock.h (revision a1ff5a7d78a036d6c2178ee5acd6ba4946243800)
1 /* SPDX-License-Identifier: GPL-2.0 WITH Linux-syscall-note */
2 /*
3  * Landlock - User space API
4  *
5  * Copyright © 2017-2020 Mickaël Salaün <mic@digikod.net>
6  * Copyright © 2018-2020 ANSSI
7  */
8 
9 #ifndef _UAPI_LINUX_LANDLOCK_H
10 #define _UAPI_LINUX_LANDLOCK_H
11 
12 #include <linux/types.h>
13 
14 /**
15  * struct landlock_ruleset_attr - Ruleset definition.
16  *
17  * Argument of sys_landlock_create_ruleset().
18  *
19  * This structure defines a set of *handled access rights*, a set of actions on
20  * different object types, which should be denied by default when the ruleset is
21  * enacted.  Vice versa, access rights that are not specifically listed here are
22  * not going to be denied by this ruleset when it is enacted.
23  *
24  * For historical reasons, the %LANDLOCK_ACCESS_FS_REFER right is always denied
25  * by default, even when its bit is not set in @handled_access_fs.  In order to
26  * add new rules with this access right, the bit must still be set explicitly
27  * (cf. `Filesystem flags`_).
28  *
29  * The explicit listing of *handled access rights* is required for backwards
30  * compatibility reasons.  In most use cases, processes that use Landlock will
31  * *handle* a wide range or all access rights that they know about at build time
32  * (and that they have tested with a kernel that supported them all).
33  *
34  * This structure can grow in future Landlock versions.
35  */
36 struct landlock_ruleset_attr {
37 	/**
38 	 * @handled_access_fs: Bitmask of handled filesystem actions
39 	 * (cf. `Filesystem flags`_).
40 	 */
41 	__u64 handled_access_fs;
42 	/**
43 	 * @handled_access_net: Bitmask of handled network actions (cf. `Network
44 	 * flags`_).
45 	 */
46 	__u64 handled_access_net;
47 };
48 
49 /*
50  * sys_landlock_create_ruleset() flags:
51  *
52  * - %LANDLOCK_CREATE_RULESET_VERSION: Get the highest supported Landlock ABI
53  *   version.
54  */
55 /* clang-format off */
56 #define LANDLOCK_CREATE_RULESET_VERSION			(1U << 0)
57 /* clang-format on */
58 
59 /**
60  * enum landlock_rule_type - Landlock rule type
61  *
62  * Argument of sys_landlock_add_rule().
63  */
64 enum landlock_rule_type {
65 	/**
66 	 * @LANDLOCK_RULE_PATH_BENEATH: Type of a &struct
67 	 * landlock_path_beneath_attr .
68 	 */
69 	LANDLOCK_RULE_PATH_BENEATH = 1,
70 	/**
71 	 * @LANDLOCK_RULE_NET_PORT: Type of a &struct
72 	 * landlock_net_port_attr .
73 	 */
74 	LANDLOCK_RULE_NET_PORT,
75 };
76 
77 /**
78  * struct landlock_path_beneath_attr - Path hierarchy definition
79  *
80  * Argument of sys_landlock_add_rule().
81  */
82 struct landlock_path_beneath_attr {
83 	/**
84 	 * @allowed_access: Bitmask of allowed actions for this file hierarchy
85 	 * (cf. `Filesystem flags`_).
86 	 */
87 	__u64 allowed_access;
88 	/**
89 	 * @parent_fd: File descriptor, preferably opened with ``O_PATH``,
90 	 * which identifies the parent directory of a file hierarchy, or just a
91 	 * file.
92 	 */
93 	__s32 parent_fd;
94 	/*
95 	 * This struct is packed to avoid trailing reserved members.
96 	 * Cf. security/landlock/syscalls.c:build_check_abi()
97 	 */
98 } __attribute__((packed));
99 
100 /**
101  * struct landlock_net_port_attr - Network port definition
102  *
103  * Argument of sys_landlock_add_rule().
104  */
105 struct landlock_net_port_attr {
106 	/**
107 	 * @allowed_access: Bitmask of allowed network actions for a port
108 	 * (cf. `Network flags`_).
109 	 */
110 	__u64 allowed_access;
111 	/**
112 	 * @port: Network port in host endianness.
113 	 *
114 	 * It should be noted that port 0 passed to :manpage:`bind(2)` will bind
115 	 * to an available port from the ephemeral port range.  This can be
116 	 * configured with the ``/proc/sys/net/ipv4/ip_local_port_range`` sysctl
117 	 * (also used for IPv6).
118 	 *
119 	 * A Landlock rule with port 0 and the ``LANDLOCK_ACCESS_NET_BIND_TCP``
120 	 * right means that requesting to bind on port 0 is allowed and it will
121 	 * automatically translate to binding on the related port range.
122 	 */
123 	__u64 port;
124 };
125 
126 /**
127  * DOC: fs_access
128  *
129  * A set of actions on kernel objects may be defined by an attribute (e.g.
130  * &struct landlock_path_beneath_attr) including a bitmask of access.
131  *
132  * Filesystem flags
133  * ~~~~~~~~~~~~~~~~
134  *
135  * These flags enable to restrict a sandboxed process to a set of actions on
136  * files and directories.  Files or directories opened before the sandboxing
137  * are not subject to these restrictions.
138  *
139  * The following access rights apply only to files:
140  *
141  * - %LANDLOCK_ACCESS_FS_EXECUTE: Execute a file.
142  * - %LANDLOCK_ACCESS_FS_WRITE_FILE: Open a file with write access.  When
143  *   opening files for writing, you will often additionally need the
144  *   %LANDLOCK_ACCESS_FS_TRUNCATE right.  In many cases, these system calls
145  *   truncate existing files when overwriting them (e.g., :manpage:`creat(2)`).
146  * - %LANDLOCK_ACCESS_FS_READ_FILE: Open a file with read access.
147  * - %LANDLOCK_ACCESS_FS_TRUNCATE: Truncate a file with :manpage:`truncate(2)`,
148  *   :manpage:`ftruncate(2)`, :manpage:`creat(2)`, or :manpage:`open(2)` with
149  *   ``O_TRUNC``.  This access right is available since the third version of the
150  *   Landlock ABI.
151  *
152  * Whether an opened file can be truncated with :manpage:`ftruncate(2)` or used
153  * with `ioctl(2)` is determined during :manpage:`open(2)`, in the same way as
154  * read and write permissions are checked during :manpage:`open(2)` using
155  * %LANDLOCK_ACCESS_FS_READ_FILE and %LANDLOCK_ACCESS_FS_WRITE_FILE.
156  *
157  * A directory can receive access rights related to files or directories.  The
158  * following access right is applied to the directory itself, and the
159  * directories beneath it:
160  *
161  * - %LANDLOCK_ACCESS_FS_READ_DIR: Open a directory or list its content.
162  *
163  * However, the following access rights only apply to the content of a
164  * directory, not the directory itself:
165  *
166  * - %LANDLOCK_ACCESS_FS_REMOVE_DIR: Remove an empty directory or rename one.
167  * - %LANDLOCK_ACCESS_FS_REMOVE_FILE: Unlink (or rename) a file.
168  * - %LANDLOCK_ACCESS_FS_MAKE_CHAR: Create (or rename or link) a character
169  *   device.
170  * - %LANDLOCK_ACCESS_FS_MAKE_DIR: Create (or rename) a directory.
171  * - %LANDLOCK_ACCESS_FS_MAKE_REG: Create (or rename or link) a regular file.
172  * - %LANDLOCK_ACCESS_FS_MAKE_SOCK: Create (or rename or link) a UNIX domain
173  *   socket.
174  * - %LANDLOCK_ACCESS_FS_MAKE_FIFO: Create (or rename or link) a named pipe.
175  * - %LANDLOCK_ACCESS_FS_MAKE_BLOCK: Create (or rename or link) a block device.
176  * - %LANDLOCK_ACCESS_FS_MAKE_SYM: Create (or rename or link) a symbolic link.
177  * - %LANDLOCK_ACCESS_FS_REFER: Link or rename a file from or to a different
178  *   directory (i.e. reparent a file hierarchy).
179  *
180  *   This access right is available since the second version of the Landlock
181  *   ABI.
182  *
183  *   This is the only access right which is denied by default by any ruleset,
184  *   even if the right is not specified as handled at ruleset creation time.
185  *   The only way to make a ruleset grant this right is to explicitly allow it
186  *   for a specific directory by adding a matching rule to the ruleset.
187  *
188  *   In particular, when using the first Landlock ABI version, Landlock will
189  *   always deny attempts to reparent files between different directories.
190  *
191  *   In addition to the source and destination directories having the
192  *   %LANDLOCK_ACCESS_FS_REFER access right, the attempted link or rename
193  *   operation must meet the following constraints:
194  *
195  *   * The reparented file may not gain more access rights in the destination
196  *     directory than it previously had in the source directory.  If this is
197  *     attempted, the operation results in an ``EXDEV`` error.
198  *
199  *   * When linking or renaming, the ``LANDLOCK_ACCESS_FS_MAKE_*`` right for the
200  *     respective file type must be granted for the destination directory.
201  *     Otherwise, the operation results in an ``EACCES`` error.
202  *
203  *   * When renaming, the ``LANDLOCK_ACCESS_FS_REMOVE_*`` right for the
204  *     respective file type must be granted for the source directory.  Otherwise,
205  *     the operation results in an ``EACCES`` error.
206  *
207  *   If multiple requirements are not met, the ``EACCES`` error code takes
208  *   precedence over ``EXDEV``.
209  *
210  * The following access right applies both to files and directories:
211  *
212  * - %LANDLOCK_ACCESS_FS_IOCTL_DEV: Invoke :manpage:`ioctl(2)` commands on an opened
213  *   character or block device.
214  *
215  *   This access right applies to all `ioctl(2)` commands implemented by device
216  *   drivers.  However, the following common IOCTL commands continue to be
217  *   invokable independent of the %LANDLOCK_ACCESS_FS_IOCTL_DEV right:
218  *
219  *   * IOCTL commands targeting file descriptors (``FIOCLEX``, ``FIONCLEX``),
220  *   * IOCTL commands targeting file descriptions (``FIONBIO``, ``FIOASYNC``),
221  *   * IOCTL commands targeting file systems (``FIFREEZE``, ``FITHAW``,
222  *     ``FIGETBSZ``, ``FS_IOC_GETFSUUID``, ``FS_IOC_GETFSSYSFSPATH``)
223  *   * Some IOCTL commands which do not make sense when used with devices, but
224  *     whose implementations are safe and return the right error codes
225  *     (``FS_IOC_FIEMAP``, ``FICLONE``, ``FICLONERANGE``, ``FIDEDUPERANGE``)
226  *
227  *   This access right is available since the fifth version of the Landlock
228  *   ABI.
229  *
230  * .. warning::
231  *
232  *   It is currently not possible to restrict some file-related actions
233  *   accessible through these syscall families: :manpage:`chdir(2)`,
234  *   :manpage:`stat(2)`, :manpage:`flock(2)`, :manpage:`chmod(2)`,
235  *   :manpage:`chown(2)`, :manpage:`setxattr(2)`, :manpage:`utime(2)`,
236  *   :manpage:`fcntl(2)`, :manpage:`access(2)`.
237  *   Future Landlock evolutions will enable to restrict them.
238  */
239 /* clang-format off */
240 #define LANDLOCK_ACCESS_FS_EXECUTE			(1ULL << 0)
241 #define LANDLOCK_ACCESS_FS_WRITE_FILE			(1ULL << 1)
242 #define LANDLOCK_ACCESS_FS_READ_FILE			(1ULL << 2)
243 #define LANDLOCK_ACCESS_FS_READ_DIR			(1ULL << 3)
244 #define LANDLOCK_ACCESS_FS_REMOVE_DIR			(1ULL << 4)
245 #define LANDLOCK_ACCESS_FS_REMOVE_FILE			(1ULL << 5)
246 #define LANDLOCK_ACCESS_FS_MAKE_CHAR			(1ULL << 6)
247 #define LANDLOCK_ACCESS_FS_MAKE_DIR			(1ULL << 7)
248 #define LANDLOCK_ACCESS_FS_MAKE_REG			(1ULL << 8)
249 #define LANDLOCK_ACCESS_FS_MAKE_SOCK			(1ULL << 9)
250 #define LANDLOCK_ACCESS_FS_MAKE_FIFO			(1ULL << 10)
251 #define LANDLOCK_ACCESS_FS_MAKE_BLOCK			(1ULL << 11)
252 #define LANDLOCK_ACCESS_FS_MAKE_SYM			(1ULL << 12)
253 #define LANDLOCK_ACCESS_FS_REFER			(1ULL << 13)
254 #define LANDLOCK_ACCESS_FS_TRUNCATE			(1ULL << 14)
255 #define LANDLOCK_ACCESS_FS_IOCTL_DEV			(1ULL << 15)
256 /* clang-format on */
257 
258 /**
259  * DOC: net_access
260  *
261  * Network flags
262  * ~~~~~~~~~~~~~~~~
263  *
264  * These flags enable to restrict a sandboxed process to a set of network
265  * actions. This is supported since the Landlock ABI version 4.
266  *
267  * The following access rights apply to TCP port numbers:
268  *
269  * - %LANDLOCK_ACCESS_NET_BIND_TCP: Bind a TCP socket to a local port.
270  * - %LANDLOCK_ACCESS_NET_CONNECT_TCP: Connect an active TCP socket to
271  *   a remote port.
272  */
273 /* clang-format off */
274 #define LANDLOCK_ACCESS_NET_BIND_TCP			(1ULL << 0)
275 #define LANDLOCK_ACCESS_NET_CONNECT_TCP			(1ULL << 1)
276 /* clang-format on */
277 #endif /* _UAPI_LINUX_LANDLOCK_H */
278