1/* SPDX-License-Identifier: GPL-2.0 WITH Linux-syscall-note */
2/*
3 * Landlock - User space API
4 *
5 * Copyright �� 2017-2020 Micka��l Sala��n <mic@digikod.net>
6 * Copyright �� 2018-2020 ANSSI
7 */
8
9#ifndef _UAPI_LINUX_LANDLOCK_H
10#define _UAPI_LINUX_LANDLOCK_H
11
12#include <linux/types.h>
13
14/**
15 * struct landlock_ruleset_attr - Ruleset definition
16 *
17 * Argument of sys_landlock_create_ruleset().  This structure can grow in
18 * future versions.
19 */
20struct landlock_ruleset_attr {
21	/**
22	 * @handled_access_fs: Bitmask of actions (cf. `Filesystem flags`_)
23	 * that is handled by this ruleset and should then be forbidden if no
24	 * rule explicitly allow them: it is a deny-by-default list that should
25	 * contain as much Landlock access rights as possible. Indeed, all
26	 * Landlock filesystem access rights that are not part of
27	 * handled_access_fs are allowed.  This is needed for backward
28	 * compatibility reasons.  One exception is the
29	 * %LANDLOCK_ACCESS_FS_REFER access right, which is always implicitly
30	 * handled, but must still be explicitly handled to add new rules with
31	 * this access right.
32	 */
33	__u64 handled_access_fs;
34	/**
35	 * @handled_access_net: Bitmask of actions (cf. `Network flags`_)
36	 * that is handled by this ruleset and should then be forbidden if no
37	 * rule explicitly allow them.
38	 */
39	__u64 handled_access_net;
40};
41
42/*
43 * sys_landlock_create_ruleset() flags:
44 *
45 * - %LANDLOCK_CREATE_RULESET_VERSION: Get the highest supported Landlock ABI
46 *   version.
47 */
48/* clang-format off */
49#define LANDLOCK_CREATE_RULESET_VERSION			(1U << 0)
50/* clang-format on */
51
52/**
53 * enum landlock_rule_type - Landlock rule type
54 *
55 * Argument of sys_landlock_add_rule().
56 */
57enum landlock_rule_type {
58	/**
59	 * @LANDLOCK_RULE_PATH_BENEATH: Type of a &struct
60	 * landlock_path_beneath_attr .
61	 */
62	LANDLOCK_RULE_PATH_BENEATH = 1,
63	/**
64	 * @LANDLOCK_RULE_NET_PORT: Type of a &struct
65	 * landlock_net_port_attr .
66	 */
67	LANDLOCK_RULE_NET_PORT,
68};
69
70/**
71 * struct landlock_path_beneath_attr - Path hierarchy definition
72 *
73 * Argument of sys_landlock_add_rule().
74 */
75struct landlock_path_beneath_attr {
76	/**
77	 * @allowed_access: Bitmask of allowed actions for this file hierarchy
78	 * (cf. `Filesystem flags`_).
79	 */
80	__u64 allowed_access;
81	/**
82	 * @parent_fd: File descriptor, preferably opened with ``O_PATH``,
83	 * which identifies the parent directory of a file hierarchy, or just a
84	 * file.
85	 */
86	__s32 parent_fd;
87	/*
88	 * This struct is packed to avoid trailing reserved members.
89	 * Cf. security/landlock/syscalls.c:build_check_abi()
90	 */
91} __attribute__((packed));
92
93/**
94 * struct landlock_net_port_attr - Network port definition
95 *
96 * Argument of sys_landlock_add_rule().
97 */
98struct landlock_net_port_attr {
99	/**
100	 * @allowed_access: Bitmask of allowed access network for a port
101	 * (cf. `Network flags`_).
102	 */
103	__u64 allowed_access;
104	/**
105	 * @port: Network port in host endianness.
106	 *
107	 * It should be noted that port 0 passed to :manpage:`bind(2)` will
108	 * bind to an available port from a specific port range. This can be
109	 * configured thanks to the ``/proc/sys/net/ipv4/ip_local_port_range``
110	 * sysctl (also used for IPv6). A Landlock rule with port 0 and the
111	 * ``LANDLOCK_ACCESS_NET_BIND_TCP`` right means that requesting to bind
112	 * on port 0 is allowed and it will automatically translate to binding
113	 * on the related port range.
114	 */
115	__u64 port;
116};
117
118/**
119 * DOC: fs_access
120 *
121 * A set of actions on kernel objects may be defined by an attribute (e.g.
122 * &struct landlock_path_beneath_attr) including a bitmask of access.
123 *
124 * Filesystem flags
125 * ~~~~~~~~~~~~~~~~
126 *
127 * These flags enable to restrict a sandboxed process to a set of actions on
128 * files and directories.  Files or directories opened before the sandboxing
129 * are not subject to these restrictions.
130 *
131 * A file can only receive these access rights:
132 *
133 * - %LANDLOCK_ACCESS_FS_EXECUTE: Execute a file.
134 * - %LANDLOCK_ACCESS_FS_WRITE_FILE: Open a file with write access. Note that
135 *   you might additionally need the %LANDLOCK_ACCESS_FS_TRUNCATE right in order
136 *   to overwrite files with :manpage:`open(2)` using ``O_TRUNC`` or
137 *   :manpage:`creat(2)`.
138 * - %LANDLOCK_ACCESS_FS_READ_FILE: Open a file with read access.
139 * - %LANDLOCK_ACCESS_FS_TRUNCATE: Truncate a file with :manpage:`truncate(2)`,
140 *   :manpage:`ftruncate(2)`, :manpage:`creat(2)`, or :manpage:`open(2)` with
141 *   ``O_TRUNC``. Whether an opened file can be truncated with
142 *   :manpage:`ftruncate(2)` is determined during :manpage:`open(2)`, in the
143 *   same way as read and write permissions are checked during
144 *   :manpage:`open(2)` using %LANDLOCK_ACCESS_FS_READ_FILE and
145 *   %LANDLOCK_ACCESS_FS_WRITE_FILE. This access right is available since the
146 *   third version of the Landlock ABI.
147 *
148 * A directory can receive access rights related to files or directories.  The
149 * following access right is applied to the directory itself, and the
150 * directories beneath it:
151 *
152 * - %LANDLOCK_ACCESS_FS_READ_DIR: Open a directory or list its content.
153 *
154 * However, the following access rights only apply to the content of a
155 * directory, not the directory itself:
156 *
157 * - %LANDLOCK_ACCESS_FS_REMOVE_DIR: Remove an empty directory or rename one.
158 * - %LANDLOCK_ACCESS_FS_REMOVE_FILE: Unlink (or rename) a file.
159 * - %LANDLOCK_ACCESS_FS_MAKE_CHAR: Create (or rename or link) a character
160 *   device.
161 * - %LANDLOCK_ACCESS_FS_MAKE_DIR: Create (or rename) a directory.
162 * - %LANDLOCK_ACCESS_FS_MAKE_REG: Create (or rename or link) a regular file.
163 * - %LANDLOCK_ACCESS_FS_MAKE_SOCK: Create (or rename or link) a UNIX domain
164 *   socket.
165 * - %LANDLOCK_ACCESS_FS_MAKE_FIFO: Create (or rename or link) a named pipe.
166 * - %LANDLOCK_ACCESS_FS_MAKE_BLOCK: Create (or rename or link) a block device.
167 * - %LANDLOCK_ACCESS_FS_MAKE_SYM: Create (or rename or link) a symbolic link.
168 * - %LANDLOCK_ACCESS_FS_REFER: Link or rename a file from or to a different
169 *   directory (i.e. reparent a file hierarchy).
170 *
171 *   This access right is available since the second version of the Landlock
172 *   ABI.
173 *
174 *   This is the only access right which is denied by default by any ruleset,
175 *   even if the right is not specified as handled at ruleset creation time.
176 *   The only way to make a ruleset grant this right is to explicitly allow it
177 *   for a specific directory by adding a matching rule to the ruleset.
178 *
179 *   In particular, when using the first Landlock ABI version, Landlock will
180 *   always deny attempts to reparent files between different directories.
181 *
182 *   In addition to the source and destination directories having the
183 *   %LANDLOCK_ACCESS_FS_REFER access right, the attempted link or rename
184 *   operation must meet the following constraints:
185 *
186 *   * The reparented file may not gain more access rights in the destination
187 *     directory than it previously had in the source directory.  If this is
188 *     attempted, the operation results in an ``EXDEV`` error.
189 *
190 *   * When linking or renaming, the ``LANDLOCK_ACCESS_FS_MAKE_*`` right for the
191 *     respective file type must be granted for the destination directory.
192 *     Otherwise, the operation results in an ``EACCES`` error.
193 *
194 *   * When renaming, the ``LANDLOCK_ACCESS_FS_REMOVE_*`` right for the
195 *     respective file type must be granted for the source directory.  Otherwise,
196 *     the operation results in an ``EACCES`` error.
197 *
198 *   If multiple requirements are not met, the ``EACCES`` error code takes
199 *   precedence over ``EXDEV``.
200 *
201 * .. warning::
202 *
203 *   It is currently not possible to restrict some file-related actions
204 *   accessible through these syscall families: :manpage:`chdir(2)`,
205 *   :manpage:`stat(2)`, :manpage:`flock(2)`, :manpage:`chmod(2)`,
206 *   :manpage:`chown(2)`, :manpage:`setxattr(2)`, :manpage:`utime(2)`,
207 *   :manpage:`ioctl(2)`, :manpage:`fcntl(2)`, :manpage:`access(2)`.
208 *   Future Landlock evolutions will enable to restrict them.
209 */
210/* clang-format off */
211#define LANDLOCK_ACCESS_FS_EXECUTE			(1ULL << 0)
212#define LANDLOCK_ACCESS_FS_WRITE_FILE			(1ULL << 1)
213#define LANDLOCK_ACCESS_FS_READ_FILE			(1ULL << 2)
214#define LANDLOCK_ACCESS_FS_READ_DIR			(1ULL << 3)
215#define LANDLOCK_ACCESS_FS_REMOVE_DIR			(1ULL << 4)
216#define LANDLOCK_ACCESS_FS_REMOVE_FILE			(1ULL << 5)
217#define LANDLOCK_ACCESS_FS_MAKE_CHAR			(1ULL << 6)
218#define LANDLOCK_ACCESS_FS_MAKE_DIR			(1ULL << 7)
219#define LANDLOCK_ACCESS_FS_MAKE_REG			(1ULL << 8)
220#define LANDLOCK_ACCESS_FS_MAKE_SOCK			(1ULL << 9)
221#define LANDLOCK_ACCESS_FS_MAKE_FIFO			(1ULL << 10)
222#define LANDLOCK_ACCESS_FS_MAKE_BLOCK			(1ULL << 11)
223#define LANDLOCK_ACCESS_FS_MAKE_SYM			(1ULL << 12)
224#define LANDLOCK_ACCESS_FS_REFER			(1ULL << 13)
225#define LANDLOCK_ACCESS_FS_TRUNCATE			(1ULL << 14)
226/* clang-format on */
227
228/**
229 * DOC: net_access
230 *
231 * Network flags
232 * ~~~~~~~~~~~~~~~~
233 *
234 * These flags enable to restrict a sandboxed process to a set of network
235 * actions. This is supported since the Landlock ABI version 4.
236 *
237 * TCP sockets with allowed actions:
238 *
239 * - %LANDLOCK_ACCESS_NET_BIND_TCP: Bind a TCP socket to a local port.
240 * - %LANDLOCK_ACCESS_NET_CONNECT_TCP: Connect an active TCP socket to
241 *   a remote port.
242 */
243/* clang-format off */
244#define LANDLOCK_ACCESS_NET_BIND_TCP			(1ULL << 0)
245#define LANDLOCK_ACCESS_NET_CONNECT_TCP			(1ULL << 1)
246/* clang-format on */
247#endif /* _UAPI_LINUX_LANDLOCK_H */
248