seccomp: add SECCOMP_RET_ERRNO
[linux-block.git] / include / linux / seccomp.h
CommitLineData
1da177e4
LT
1#ifndef _LINUX_SECCOMP_H
2#define _LINUX_SECCOMP_H
3
e2cfabdf
WD
4#include <linux/compiler.h>
5#include <linux/types.h>
6
7
8/* Valid values for seccomp.mode and prctl(PR_SET_SECCOMP, <mode>) */
9#define SECCOMP_MODE_DISABLED 0 /* seccomp is not in use. */
10#define SECCOMP_MODE_STRICT 1 /* uses hard-coded filter. */
11#define SECCOMP_MODE_FILTER 2 /* uses user-supplied filter. */
12
13/*
14 * All BPF programs must return a 32-bit value.
acf3b2c7 15 * The bottom 16-bits are for optional return data.
e2cfabdf
WD
16 * The upper 16-bits are ordered from least permissive values to most.
17 *
18 * The ordering ensures that a min_t() over composed return values always
19 * selects the least permissive choice.
20 */
21#define SECCOMP_RET_KILL 0x00000000U /* kill the task immediately */
acf3b2c7 22#define SECCOMP_RET_ERRNO 0x00050000U /* returns an errno */
e2cfabdf
WD
23#define SECCOMP_RET_ALLOW 0x7fff0000U /* allow */
24
25/* Masks for the return value sections. */
26#define SECCOMP_RET_ACTION 0x7fff0000U
27#define SECCOMP_RET_DATA 0x0000ffffU
28
29/**
30 * struct seccomp_data - the format the BPF program executes over.
31 * @nr: the system call number
32 * @arch: indicates system call convention as an AUDIT_ARCH_* value
33 * as defined in <linux/audit.h>.
34 * @instruction_pointer: at the time of the system call.
35 * @args: up to 6 system call arguments always stored as 64-bit values
36 * regardless of the architecture.
37 */
38struct seccomp_data {
39 int nr;
40 __u32 arch;
41 __u64 instruction_pointer;
42 __u64 args[6];
43};
1da177e4 44
e2cfabdf 45#ifdef __KERNEL__
1da177e4
LT
46#ifdef CONFIG_SECCOMP
47
1da177e4
LT
48#include <linux/thread_info.h>
49#include <asm/seccomp.h>
50
e2cfabdf
WD
51struct seccomp_filter;
52/**
53 * struct seccomp - the state of a seccomp'ed process
54 *
55 * @mode: indicates one of the valid values above for controlled
56 * system calls available to a process.
57 * @filter: The metadata and ruleset for determining what system calls
58 * are allowed for a task.
59 *
60 * @filter must only be accessed from the context of current as there
61 * is no locking.
62 */
932ecebb
WD
63struct seccomp {
64 int mode;
e2cfabdf 65 struct seccomp_filter *filter;
932ecebb 66};
1da177e4 67
acf3b2c7
WD
68extern int __secure_computing(int);
69static inline int secure_computing(int this_syscall)
1da177e4
LT
70{
71 if (unlikely(test_thread_flag(TIF_SECCOMP)))
acf3b2c7
WD
72 return __secure_computing(this_syscall);
73 return 0;
1da177e4
LT
74}
75
1d9d02fe 76extern long prctl_get_seccomp(void);
e2cfabdf 77extern long prctl_set_seccomp(unsigned long, char __user *);
1d9d02fe 78
932ecebb 79static inline int seccomp_mode(struct seccomp *s)
5cec93c2
AL
80{
81 return s->mode;
82}
83
1da177e4
LT
84#else /* CONFIG_SECCOMP */
85
42a17ad2
RB
86#include <linux/errno.h>
87
932ecebb 88struct seccomp { };
e2cfabdf 89struct seccomp_filter { };
1da177e4 90
e2cfabdf 91#define secure_computing(x) 0
1da177e4 92
1d9d02fe
AA
93static inline long prctl_get_seccomp(void)
94{
95 return -EINVAL;
96}
97
e2cfabdf 98static inline long prctl_set_seccomp(unsigned long arg2, char __user *arg3)
1d9d02fe
AA
99{
100 return -EINVAL;
101}
102
932ecebb 103static inline int seccomp_mode(struct seccomp *s)
5cec93c2
AL
104{
105 return 0;
106}
1da177e4
LT
107#endif /* CONFIG_SECCOMP */
108
e2cfabdf
WD
109#ifdef CONFIG_SECCOMP_FILTER
110extern void put_seccomp_filter(struct task_struct *tsk);
111extern void get_seccomp_filter(struct task_struct *tsk);
112extern u32 seccomp_bpf_load(int off);
113#else /* CONFIG_SECCOMP_FILTER */
114static inline void put_seccomp_filter(struct task_struct *tsk)
115{
116 return;
117}
118static inline void get_seccomp_filter(struct task_struct *tsk)
119{
120 return;
121}
122#endif /* CONFIG_SECCOMP_FILTER */
123#endif /* __KERNEL__ */
1da177e4 124#endif /* _LINUX_SECCOMP_H */