Edit File by line
/home/barbar84/public_h.../wp-conte.../plugins/sujqvwi/ExeBy/smexe_ro.../usr/include/linux
File: seccomp.h
/* SPDX-License-Identifier: GPL-2.0 WITH Linux-syscall-note */
[0] Fix | Delete
#ifndef _LINUX_SECCOMP_H
[1] Fix | Delete
#define _LINUX_SECCOMP_H
[2] Fix | Delete
[3] Fix | Delete
[4] Fix | Delete
#include <linux/types.h>
[5] Fix | Delete
[6] Fix | Delete
[7] Fix | Delete
/* Valid values for seccomp.mode and prctl(PR_SET_SECCOMP, <mode>) */
[8] Fix | Delete
#define SECCOMP_MODE_DISABLED 0 /* seccomp is not in use. */
[9] Fix | Delete
#define SECCOMP_MODE_STRICT 1 /* uses hard-coded filter. */
[10] Fix | Delete
#define SECCOMP_MODE_FILTER 2 /* uses user-supplied filter. */
[11] Fix | Delete
[12] Fix | Delete
/* Valid operations for seccomp syscall. */
[13] Fix | Delete
#define SECCOMP_SET_MODE_STRICT 0
[14] Fix | Delete
#define SECCOMP_SET_MODE_FILTER 1
[15] Fix | Delete
#define SECCOMP_GET_ACTION_AVAIL 2
[16] Fix | Delete
[17] Fix | Delete
/* Valid flags for SECCOMP_SET_MODE_FILTER */
[18] Fix | Delete
#define SECCOMP_FILTER_FLAG_TSYNC (1UL << 0)
[19] Fix | Delete
#define SECCOMP_FILTER_FLAG_LOG (1UL << 1)
[20] Fix | Delete
#define SECCOMP_FILTER_FLAG_SPEC_ALLOW (1UL << 2)
[21] Fix | Delete
[22] Fix | Delete
/*
[23] Fix | Delete
* All BPF programs must return a 32-bit value.
[24] Fix | Delete
* The bottom 16-bits are for optional return data.
[25] Fix | Delete
* The upper 16-bits are ordered from least permissive values to most,
[26] Fix | Delete
* as a signed value (so 0x8000000 is negative).
[27] Fix | Delete
*
[28] Fix | Delete
* The ordering ensures that a min_t() over composed return values always
[29] Fix | Delete
* selects the least permissive choice.
[30] Fix | Delete
*/
[31] Fix | Delete
#define SECCOMP_RET_KILL_PROCESS 0x80000000U /* kill the process */
[32] Fix | Delete
#define SECCOMP_RET_KILL_THREAD 0x00000000U /* kill the thread */
[33] Fix | Delete
#define SECCOMP_RET_KILL SECCOMP_RET_KILL_THREAD
[34] Fix | Delete
#define SECCOMP_RET_TRAP 0x00030000U /* disallow and force a SIGSYS */
[35] Fix | Delete
#define SECCOMP_RET_ERRNO 0x00050000U /* returns an errno */
[36] Fix | Delete
#define SECCOMP_RET_TRACE 0x7ff00000U /* pass to a tracer or disallow */
[37] Fix | Delete
#define SECCOMP_RET_LOG 0x7ffc0000U /* allow after logging */
[38] Fix | Delete
#define SECCOMP_RET_ALLOW 0x7fff0000U /* allow */
[39] Fix | Delete
[40] Fix | Delete
/* Masks for the return value sections. */
[41] Fix | Delete
#define SECCOMP_RET_ACTION_FULL 0xffff0000U
[42] Fix | Delete
#define SECCOMP_RET_ACTION 0x7fff0000U
[43] Fix | Delete
#define SECCOMP_RET_DATA 0x0000ffffU
[44] Fix | Delete
[45] Fix | Delete
/**
[46] Fix | Delete
* struct seccomp_data - the format the BPF program executes over.
[47] Fix | Delete
* @nr: the system call number
[48] Fix | Delete
* @arch: indicates system call convention as an AUDIT_ARCH_* value
[49] Fix | Delete
* as defined in <linux/audit.h>.
[50] Fix | Delete
* @instruction_pointer: at the time of the system call.
[51] Fix | Delete
* @args: up to 6 system call arguments always stored as 64-bit values
[52] Fix | Delete
* regardless of the architecture.
[53] Fix | Delete
*/
[54] Fix | Delete
struct seccomp_data {
[55] Fix | Delete
int nr;
[56] Fix | Delete
__u32 arch;
[57] Fix | Delete
__u64 instruction_pointer;
[58] Fix | Delete
__u64 args[6];
[59] Fix | Delete
};
[60] Fix | Delete
[61] Fix | Delete
#endif /* _LINUX_SECCOMP_H */
[62] Fix | Delete
[63] Fix | Delete
It is recommended that you Edit text format, this type of Fix handles quite a lot in one request
Function