blob: e58b4219519a62e9389fe498510825230dbdeb90 [file] [log] [blame]
Colin Cross07a58322022-02-08 19:45:27 -08001/****************************************************************************
2 ****************************************************************************
3 ***
4 *** This header was automatically generated from a Linux kernel header
5 *** of the same name, to make information necessary for userspace to
6 *** call into the kernel available to libc. It contains only constants,
7 *** structures, and macros generated from the original header, and thus,
8 *** contains no copyrightable information.
9 ***
10 *** To edit the content of this header, modify the corresponding
11 *** source file (e.g. under external/kernel-headers/original/) then
12 *** run bionic/libc/kernel/tools/update_all.py
13 ***
14 *** Any manual change here will be lost the next time this script will
15 *** be run. You've been warned!
16 ***
17 ****************************************************************************
18 ****************************************************************************/
19#ifndef _UAPI_LINUX_SECCOMP_H
20#define _UAPI_LINUX_SECCOMP_H
21#include <linux/compiler.h>
22#include <linux/types.h>
23#define SECCOMP_MODE_DISABLED 0
24#define SECCOMP_MODE_STRICT 1
25#define SECCOMP_MODE_FILTER 2
26#define SECCOMP_SET_MODE_STRICT 0
27#define SECCOMP_SET_MODE_FILTER 1
28#define SECCOMP_GET_ACTION_AVAIL 2
29#define SECCOMP_GET_NOTIF_SIZES 3
30#define SECCOMP_FILTER_FLAG_TSYNC (1UL << 0)
31#define SECCOMP_FILTER_FLAG_LOG (1UL << 1)
32#define SECCOMP_FILTER_FLAG_SPEC_ALLOW (1UL << 2)
33#define SECCOMP_FILTER_FLAG_NEW_LISTENER (1UL << 3)
34#define SECCOMP_FILTER_FLAG_TSYNC_ESRCH (1UL << 4)
35#define SECCOMP_RET_KILL_PROCESS 0x80000000U
36#define SECCOMP_RET_KILL_THREAD 0x00000000U
37#define SECCOMP_RET_KILL SECCOMP_RET_KILL_THREAD
38#define SECCOMP_RET_TRAP 0x00030000U
39#define SECCOMP_RET_ERRNO 0x00050000U
40#define SECCOMP_RET_USER_NOTIF 0x7fc00000U
41#define SECCOMP_RET_TRACE 0x7ff00000U
42#define SECCOMP_RET_LOG 0x7ffc0000U
43#define SECCOMP_RET_ALLOW 0x7fff0000U
44#define SECCOMP_RET_ACTION_FULL 0xffff0000U
45#define SECCOMP_RET_ACTION 0x7fff0000U
46#define SECCOMP_RET_DATA 0x0000ffffU
47struct seccomp_data {
48 int nr;
49 __u32 arch;
50 __u64 instruction_pointer;
51 __u64 args[6];
52};
53struct seccomp_notif_sizes {
54 __u16 seccomp_notif;
55 __u16 seccomp_notif_resp;
56 __u16 seccomp_data;
57};
58struct seccomp_notif {
59 __u64 id;
60 __u32 pid;
61 __u32 flags;
62 struct seccomp_data data;
63};
64#define SECCOMP_USER_NOTIF_FLAG_CONTINUE (1UL << 0)
65struct seccomp_notif_resp {
66 __u64 id;
67 __s64 val;
68 __s32 error;
69 __u32 flags;
70};
71#define SECCOMP_ADDFD_FLAG_SETFD (1UL << 0)
72#define SECCOMP_ADDFD_FLAG_SEND (1UL << 1)
73struct seccomp_notif_addfd {
74 __u64 id;
75 __u32 flags;
76 __u32 srcfd;
77 __u32 newfd;
78 __u32 newfd_flags;
79};
80#define SECCOMP_IOC_MAGIC '!'
81#define SECCOMP_IO(nr) _IO(SECCOMP_IOC_MAGIC, nr)
82#define SECCOMP_IOR(nr,type) _IOR(SECCOMP_IOC_MAGIC, nr, type)
83#define SECCOMP_IOW(nr,type) _IOW(SECCOMP_IOC_MAGIC, nr, type)
84#define SECCOMP_IOWR(nr,type) _IOWR(SECCOMP_IOC_MAGIC, nr, type)
85#define SECCOMP_IOCTL_NOTIF_RECV SECCOMP_IOWR(0, struct seccomp_notif)
86#define SECCOMP_IOCTL_NOTIF_SEND SECCOMP_IOWR(1, struct seccomp_notif_resp)
87#define SECCOMP_IOCTL_NOTIF_ID_VALID SECCOMP_IOW(2, __u64)
88#define SECCOMP_IOCTL_NOTIF_ADDFD SECCOMP_IOW(3, struct seccomp_notif_addfd)
89#endif