linux/include/uapi/linux/seccomp.h
<<
>>
Prefs
   1/* SPDX-License-Identifier: GPL-2.0 WITH Linux-syscall-note */
   2#ifndef _UAPI_LINUX_SECCOMP_H
   3#define _UAPI_LINUX_SECCOMP_H
   4
   5#include <linux/compiler.h>
   6#include <linux/types.h>
   7
   8
   9/* Valid values for seccomp.mode and prctl(PR_SET_SECCOMP, <mode>) */
  10#define SECCOMP_MODE_DISABLED   0 /* seccomp is not in use. */
  11#define SECCOMP_MODE_STRICT     1 /* uses hard-coded filter. */
  12#define SECCOMP_MODE_FILTER     2 /* uses user-supplied filter. */
  13
  14/* Valid operations for seccomp syscall. */
  15#define SECCOMP_SET_MODE_STRICT         0
  16#define SECCOMP_SET_MODE_FILTER         1
  17#define SECCOMP_GET_ACTION_AVAIL        2
  18#define SECCOMP_GET_NOTIF_SIZES         3
  19
  20/* Valid flags for SECCOMP_SET_MODE_FILTER */
  21#define SECCOMP_FILTER_FLAG_TSYNC               (1UL << 0)
  22#define SECCOMP_FILTER_FLAG_LOG                 (1UL << 1)
  23#define SECCOMP_FILTER_FLAG_SPEC_ALLOW          (1UL << 2)
  24#define SECCOMP_FILTER_FLAG_NEW_LISTENER        (1UL << 3)
  25
  26/*
  27 * All BPF programs must return a 32-bit value.
  28 * The bottom 16-bits are for optional return data.
  29 * The upper 16-bits are ordered from least permissive values to most,
  30 * as a signed value (so 0x8000000 is negative).
  31 *
  32 * The ordering ensures that a min_t() over composed return values always
  33 * selects the least permissive choice.
  34 */
  35#define SECCOMP_RET_KILL_PROCESS 0x80000000U /* kill the process */
  36#define SECCOMP_RET_KILL_THREAD  0x00000000U /* kill the thread */
  37#define SECCOMP_RET_KILL         SECCOMP_RET_KILL_THREAD
  38#define SECCOMP_RET_TRAP         0x00030000U /* disallow and force a SIGSYS */
  39#define SECCOMP_RET_ERRNO        0x00050000U /* returns an errno */
  40#define SECCOMP_RET_USER_NOTIF   0x7fc00000U /* notifies userspace */
  41#define SECCOMP_RET_TRACE        0x7ff00000U /* pass to a tracer or disallow */
  42#define SECCOMP_RET_LOG          0x7ffc0000U /* allow after logging */
  43#define SECCOMP_RET_ALLOW        0x7fff0000U /* allow */
  44
  45/* Masks for the return value sections. */
  46#define SECCOMP_RET_ACTION_FULL 0xffff0000U
  47#define SECCOMP_RET_ACTION      0x7fff0000U
  48#define SECCOMP_RET_DATA        0x0000ffffU
  49
  50/**
  51 * struct seccomp_data - the format the BPF program executes over.
  52 * @nr: the system call number
  53 * @arch: indicates system call convention as an AUDIT_ARCH_* value
  54 *        as defined in <linux/audit.h>.
  55 * @instruction_pointer: at the time of the system call.
  56 * @args: up to 6 system call arguments always stored as 64-bit values
  57 *        regardless of the architecture.
  58 */
  59struct seccomp_data {
  60        int nr;
  61        __u32 arch;
  62        __u64 instruction_pointer;
  63        __u64 args[6];
  64};
  65
  66struct seccomp_notif_sizes {
  67        __u16 seccomp_notif;
  68        __u16 seccomp_notif_resp;
  69        __u16 seccomp_data;
  70};
  71
  72struct seccomp_notif {
  73        __u64 id;
  74        __u32 pid;
  75        __u32 flags;
  76        struct seccomp_data data;
  77};
  78
  79struct seccomp_notif_resp {
  80        __u64 id;
  81        __s64 val;
  82        __s32 error;
  83        __u32 flags;
  84};
  85
  86#define SECCOMP_IOC_MAGIC               '!'
  87#define SECCOMP_IO(nr)                  _IO(SECCOMP_IOC_MAGIC, nr)
  88#define SECCOMP_IOR(nr, type)           _IOR(SECCOMP_IOC_MAGIC, nr, type)
  89#define SECCOMP_IOW(nr, type)           _IOW(SECCOMP_IOC_MAGIC, nr, type)
  90#define SECCOMP_IOWR(nr, type)          _IOWR(SECCOMP_IOC_MAGIC, nr, type)
  91
  92/* Flags for seccomp notification fd ioctl. */
  93#define SECCOMP_IOCTL_NOTIF_RECV        SECCOMP_IOWR(0, struct seccomp_notif)
  94#define SECCOMP_IOCTL_NOTIF_SEND        SECCOMP_IOWR(1, \
  95                                                struct seccomp_notif_resp)
  96#define SECCOMP_IOCTL_NOTIF_ID_VALID    SECCOMP_IOR(2, __u64)
  97#endif /* _UAPI_LINUX_SECCOMP_H */
  98