linux/include/uapi/linux/seccomp.h

/* SPDX-License-Identifier: GPL-2.0 WITH Linux-syscall-note */
#ifndef _UAPI_LINUX_SECCOMP_H
#define _UAPI_LINUX_SECCOMP_H

#include <linux/compiler.h>
#include <linux/types.h>


/* Valid values for seccomp.mode and prctl(PR_SET_SECCOMP, <mode>) */
#define SECCOMP_MODE_DISABLED
#define SECCOMP_MODE_STRICT
#define SECCOMP_MODE_FILTER

/* Valid operations for seccomp syscall. */
#define SECCOMP_SET_MODE_STRICT
#define SECCOMP_SET_MODE_FILTER
#define SECCOMP_GET_ACTION_AVAIL
#define SECCOMP_GET_NOTIF_SIZES

/* Valid flags for SECCOMP_SET_MODE_FILTER */
#define SECCOMP_FILTER_FLAG_TSYNC
#define SECCOMP_FILTER_FLAG_LOG
#define SECCOMP_FILTER_FLAG_SPEC_ALLOW
#define SECCOMP_FILTER_FLAG_NEW_LISTENER
#define SECCOMP_FILTER_FLAG_TSYNC_ESRCH
/* Received notifications wait in killable state (only respond to fatal signals) */
#define SECCOMP_FILTER_FLAG_WAIT_KILLABLE_RECV

/*
 * All BPF programs must return a 32-bit value.
 * The bottom 16-bits are for optional return data.
 * The upper 16-bits are ordered from least permissive values to most,
 * as a signed value (so 0x8000000 is negative).
 *
 * The ordering ensures that a min_t() over composed return values always
 * selects the least permissive choice.
 */
#define SECCOMP_RET_KILL_PROCESS
#define SECCOMP_RET_KILL_THREAD
#define SECCOMP_RET_KILL
#define SECCOMP_RET_TRAP
#define SECCOMP_RET_ERRNO
#define SECCOMP_RET_USER_NOTIF
#define SECCOMP_RET_TRACE
#define SECCOMP_RET_LOG
#define SECCOMP_RET_ALLOW

/* Masks for the return value sections. */
#define SECCOMP_RET_ACTION_FULL
#define SECCOMP_RET_ACTION
#define SECCOMP_RET_DATA

/**
 * struct seccomp_data - the format the BPF program executes over.
 * @nr: the system call number
 * @arch: indicates system call convention as an AUDIT_ARCH_* value
 *        as defined in <linux/audit.h>.
 * @instruction_pointer: at the time of the system call.
 * @args: up to 6 system call arguments always stored as 64-bit values
 *        regardless of the architecture.
 */
struct seccomp_data {};

struct seccomp_notif_sizes {};

struct seccomp_notif {};

/*
 * Valid flags for struct seccomp_notif_resp
 *
 * Note, the SECCOMP_USER_NOTIF_FLAG_CONTINUE flag must be used with caution!
 * If set by the process supervising the syscalls of another process the
 * syscall will continue. This is problematic because of an inherent TOCTOU.
 * An attacker can exploit the time while the supervised process is waiting on
 * a response from the supervising process to rewrite syscall arguments which
 * are passed as pointers of the intercepted syscall.
 * It should be absolutely clear that this means that the seccomp notifier
 * _cannot_ be used to implement a security policy! It should only ever be used
 * in scenarios where a more privileged process supervises the syscalls of a
 * lesser privileged process to get around kernel-enforced security
 * restrictions when the privileged process deems this safe. In other words,
 * in order to continue a syscall the supervising process should be sure that
 * another security mechanism or the kernel itself will sufficiently block
 * syscalls if arguments are rewritten to something unsafe.
 *
 * Similar precautions should be applied when stacking SECCOMP_RET_USER_NOTIF
 * or SECCOMP_RET_TRACE. For SECCOMP_RET_USER_NOTIF filters acting on the
 * same syscall, the most recently added filter takes precedence. This means
 * that the new SECCOMP_RET_USER_NOTIF filter can override any
 * SECCOMP_IOCTL_NOTIF_SEND from earlier filters, essentially allowing all
 * such filtered syscalls to be executed by sending the response
 * SECCOMP_USER_NOTIF_FLAG_CONTINUE. Note that SECCOMP_RET_TRACE can equally
 * be overriden by SECCOMP_USER_NOTIF_FLAG_CONTINUE.
 */
#define SECCOMP_USER_NOTIF_FLAG_CONTINUE

struct seccomp_notif_resp {};

#define SECCOMP_USER_NOTIF_FD_SYNC_WAKE_UP

/* valid flags for seccomp_notif_addfd */
#define SECCOMP_ADDFD_FLAG_SETFD
#define SECCOMP_ADDFD_FLAG_SEND

/**
 * struct seccomp_notif_addfd
 * @id: The ID of the seccomp notification
 * @flags: SECCOMP_ADDFD_FLAG_*
 * @srcfd: The local fd number
 * @newfd: Optional remote FD number if SETFD option is set, otherwise 0.
 * @newfd_flags: The O_* flags the remote FD should have applied
 */
struct seccomp_notif_addfd {};

#define SECCOMP_IOC_MAGIC
#define SECCOMP_IO(nr)
#define SECCOMP_IOR(nr, type)
#define SECCOMP_IOW(nr, type)
#define SECCOMP_IOWR(nr, type)

/* Flags for seccomp notification fd ioctl. */
#define SECCOMP_IOCTL_NOTIF_RECV
#define SECCOMP_IOCTL_NOTIF_SEND
#define SECCOMP_IOCTL_NOTIF_ID_VALID
/* On success, the return value is the remote process's added fd number */
#define SECCOMP_IOCTL_NOTIF_ADDFD

#define SECCOMP_IOCTL_NOTIF_SET_FLAGS

#endif /* _UAPI_LINUX_SECCOMP_H */