Linux Kernel  3.7.1
 All Data Structures Namespaces Files Functions Variables Typedefs Enumerations Enumerator Macros Groups Pages
Data Structures | Macros
seccomp.h File Reference
#include <linux/compiler.h>
#include <linux/types.h>

Go to the source code of this file.

Data Structures

struct  seccomp_data
 

Macros

#define SECCOMP_MODE_DISABLED   0 /* seccomp is not in use. */
 
#define SECCOMP_MODE_STRICT   1 /* uses hard-coded filter. */
 
#define SECCOMP_MODE_FILTER   2 /* uses user-supplied filter. */
 
#define SECCOMP_RET_KILL   0x00000000U /* kill the task immediately */
 
#define SECCOMP_RET_TRAP   0x00030000U /* disallow and force a SIGSYS */
 
#define SECCOMP_RET_ERRNO   0x00050000U /* returns an errno */
 
#define SECCOMP_RET_TRACE   0x7ff00000U /* pass to a tracer or disallow */
 
#define SECCOMP_RET_ALLOW   0x7fff0000U /* allow */
 
#define SECCOMP_RET_ACTION   0x7fff0000U
 
#define SECCOMP_RET_DATA   0x0000ffffU
 

Macro Definition Documentation

#define SECCOMP_MODE_DISABLED   0 /* seccomp is not in use. */

Definition at line 9 of file seccomp.h.

#define SECCOMP_MODE_FILTER   2 /* uses user-supplied filter. */

Definition at line 11 of file seccomp.h.

#define SECCOMP_MODE_STRICT   1 /* uses hard-coded filter. */

Definition at line 10 of file seccomp.h.

#define SECCOMP_RET_ACTION   0x7fff0000U

Definition at line 28 of file seccomp.h.

#define SECCOMP_RET_ALLOW   0x7fff0000U /* allow */

Definition at line 25 of file seccomp.h.

#define SECCOMP_RET_DATA   0x0000ffffU

Definition at line 29 of file seccomp.h.

#define SECCOMP_RET_ERRNO   0x00050000U /* returns an errno */

Definition at line 23 of file seccomp.h.

#define SECCOMP_RET_KILL   0x00000000U /* kill the task immediately */

Definition at line 21 of file seccomp.h.

#define SECCOMP_RET_TRACE   0x7ff00000U /* pass to a tracer or disallow */

Definition at line 24 of file seccomp.h.

#define SECCOMP_RET_TRAP   0x00030000U /* disallow and force a SIGSYS */

Definition at line 22 of file seccomp.h.