seccomp: Implement SECCOMP_RET_KILL_PROCESS action
[linux-block.git] / include / uapi / linux / seccomp.h
CommitLineData
607ca46e
DH
1#ifndef _UAPI_LINUX_SECCOMP_H
2#define _UAPI_LINUX_SECCOMP_H
3
4#include <linux/compiler.h>
5#include <linux/types.h>
6
7
8/* Valid values for seccomp.mode and prctl(PR_SET_SECCOMP, <mode>) */
9#define SECCOMP_MODE_DISABLED 0 /* seccomp is not in use. */
10#define SECCOMP_MODE_STRICT 1 /* uses hard-coded filter. */
11#define SECCOMP_MODE_FILTER 2 /* uses user-supplied filter. */
12
48dc92b9 13/* Valid operations for seccomp syscall. */
d612b1fd
TH
14#define SECCOMP_SET_MODE_STRICT 0
15#define SECCOMP_SET_MODE_FILTER 1
16#define SECCOMP_GET_ACTION_AVAIL 2
48dc92b9 17
c2e1f2e3
KC
18/* Valid flags for SECCOMP_SET_MODE_FILTER */
19#define SECCOMP_FILTER_FLAG_TSYNC 1
e66a3997 20#define SECCOMP_FILTER_FLAG_LOG 2
c2e1f2e3 21
607ca46e
DH
22/*
23 * All BPF programs must return a 32-bit value.
24 * The bottom 16-bits are for optional return data.
4d3b0b05
KC
25 * The upper 16-bits are ordered from least permissive values to most,
26 * as a signed value (so 0x8000000 is negative).
607ca46e
DH
27 *
28 * The ordering ensures that a min_t() over composed return values always
29 * selects the least permissive choice.
30 */
4d3b0b05
KC
31#define SECCOMP_RET_KILL_PROCESS 0x80000000U /* kill the process */
32#define SECCOMP_RET_KILL_THREAD 0x00000000U /* kill the thread */
33#define SECCOMP_RET_KILL SECCOMP_RET_KILL_THREAD
34#define SECCOMP_RET_TRAP 0x00030000U /* disallow and force a SIGSYS */
35#define SECCOMP_RET_ERRNO 0x00050000U /* returns an errno */
36#define SECCOMP_RET_TRACE 0x7ff00000U /* pass to a tracer or disallow */
37#define SECCOMP_RET_LOG 0x7ffc0000U /* allow after logging */
38#define SECCOMP_RET_ALLOW 0x7fff0000U /* allow */
607ca46e
DH
39
40/* Masks for the return value sections. */
0466bdb9 41#define SECCOMP_RET_ACTION_FULL 0xffff0000U
607ca46e
DH
42#define SECCOMP_RET_ACTION 0x7fff0000U
43#define SECCOMP_RET_DATA 0x0000ffffU
44
45/**
46 * struct seccomp_data - the format the BPF program executes over.
47 * @nr: the system call number
48 * @arch: indicates system call convention as an AUDIT_ARCH_* value
49 * as defined in <linux/audit.h>.
50 * @instruction_pointer: at the time of the system call.
51 * @args: up to 6 system call arguments always stored as 64-bit values
52 * regardless of the architecture.
53 */
54struct seccomp_data {
55 int nr;
56 __u32 arch;
57 __u64 instruction_pointer;
58 __u64 args[6];
59};
60
61#endif /* _UAPI_LINUX_SECCOMP_H */