1/****************************************************************************
2 ****************************************************************************
3 ***
4 ***   This header was automatically generated from a Linux kernel header
5 ***   of the same name, to make information necessary for userspace to
6 ***   call into the kernel available to libc.  It contains only constants,
7 ***   structures, and macros generated from the original header, and thus,
8 ***   contains no copyrightable information.
9 ***
10 ***   To edit the content of this header, modify the corresponding
11 ***   source file (e.g. under external/kernel-headers/original/) then
12 ***   run bionic/libc/kernel/tools/update_all.py
13 ***
14 ***   Any manual change here will be lost the next time this script will
15 ***   be run. You've been warned!
16 ***
17 ****************************************************************************
18 ****************************************************************************/
19#ifndef _UAPI_LINUX_SECCOMP_H
20#define _UAPI_LINUX_SECCOMP_H
21#include <linux/compiler.h>
22#include <linux/types.h>
23#define SECCOMP_MODE_DISABLED 0
24#define SECCOMP_MODE_STRICT 1
25#define SECCOMP_MODE_FILTER 2
26#define SECCOMP_SET_MODE_STRICT 0
27#define SECCOMP_SET_MODE_FILTER 1
28#define SECCOMP_GET_ACTION_AVAIL 2
29#define SECCOMP_FILTER_FLAG_TSYNC 1
30#define SECCOMP_FILTER_FLAG_LOG 2
31#define SECCOMP_RET_KILL_PROCESS 0x80000000U
32#define SECCOMP_RET_KILL_THREAD 0x00000000U
33#define SECCOMP_RET_KILL SECCOMP_RET_KILL_THREAD
34#define SECCOMP_RET_TRAP 0x00030000U
35#define SECCOMP_RET_ERRNO 0x00050000U
36#define SECCOMP_RET_TRACE 0x7ff00000U
37#define SECCOMP_RET_LOG 0x7ffc0000U
38#define SECCOMP_RET_ALLOW 0x7fff0000U
39#define SECCOMP_RET_ACTION_FULL 0xffff0000U
40#define SECCOMP_RET_ACTION 0x7fff0000U
41#define SECCOMP_RET_DATA 0x0000ffffU
42struct seccomp_data {
43  int nr;
44  __u32 arch;
45  __u64 instruction_pointer;
46  __u64 args[6];
47};
48#endif
49