blob: e4acb615792bd5ceb5e0daec840395d0ea56ad63 [file] [log] [blame]
David Howells607ca462012-10-13 10:46:48 +01001#ifndef _UAPI_LINUX_SECCOMP_H
2#define _UAPI_LINUX_SECCOMP_H
3
4#include <linux/compiler.h>
5#include <linux/types.h>
6
7
8/* Valid values for seccomp.mode and prctl(PR_SET_SECCOMP, <mode>) */
9#define SECCOMP_MODE_DISABLED 0 /* seccomp is not in use. */
10#define SECCOMP_MODE_STRICT 1 /* uses hard-coded filter. */
11#define SECCOMP_MODE_FILTER 2 /* uses user-supplied filter. */
12
Kees Cook48dc92b2014-06-25 16:08:24 -070013/* Valid operations for seccomp syscall. */
14#define SECCOMP_SET_MODE_STRICT 0
15#define SECCOMP_SET_MODE_FILTER 1
16
Kees Cookc2e1f2e2014-06-05 00:23:17 -070017/* Valid flags for SECCOMP_SET_MODE_FILTER */
Kees Cookab677c22018-05-03 14:56:12 -070018#define SECCOMP_FILTER_FLAG_TSYNC (1UL << 0)
19/* In v4.14+ SECCOMP_FILTER_FLAG_LOG is (1UL << 1) */
20#define SECCOMP_FILTER_FLAG_SPEC_ALLOW (1UL << 2)
Kees Cookc2e1f2e2014-06-05 00:23:17 -070021
David Howells607ca462012-10-13 10:46:48 +010022/*
23 * All BPF programs must return a 32-bit value.
24 * The bottom 16-bits are for optional return data.
25 * The upper 16-bits are ordered from least permissive values to most.
26 *
27 * The ordering ensures that a min_t() over composed return values always
28 * selects the least permissive choice.
29 */
30#define SECCOMP_RET_KILL 0x00000000U /* kill the task immediately */
31#define SECCOMP_RET_TRAP 0x00030000U /* disallow and force a SIGSYS */
32#define SECCOMP_RET_ERRNO 0x00050000U /* returns an errno */
33#define SECCOMP_RET_TRACE 0x7ff00000U /* pass to a tracer or disallow */
34#define SECCOMP_RET_ALLOW 0x7fff0000U /* allow */
35
36/* Masks for the return value sections. */
37#define SECCOMP_RET_ACTION 0x7fff0000U
38#define SECCOMP_RET_DATA 0x0000ffffU
39
40/**
41 * struct seccomp_data - the format the BPF program executes over.
42 * @nr: the system call number
43 * @arch: indicates system call convention as an AUDIT_ARCH_* value
44 * as defined in <linux/audit.h>.
45 * @instruction_pointer: at the time of the system call.
46 * @args: up to 6 system call arguments always stored as 64-bit values
47 * regardless of the architecture.
48 */
49struct seccomp_data {
50 int nr;
51 __u32 arch;
52 __u64 instruction_pointer;
53 __u64 args[6];
54};
55
56#endif /* _UAPI_LINUX_SECCOMP_H */