xref: /linux/include/uapi/linux/seccomp.h (revision 9a6b55ac)
1 /* SPDX-License-Identifier: GPL-2.0 WITH Linux-syscall-note */
2 #ifndef _UAPI_LINUX_SECCOMP_H
3 #define _UAPI_LINUX_SECCOMP_H
4 
5 #include <linux/compiler.h>
6 #include <linux/types.h>
7 
8 
9 /* Valid values for seccomp.mode and prctl(PR_SET_SECCOMP, <mode>) */
10 #define SECCOMP_MODE_DISABLED	0 /* seccomp is not in use. */
11 #define SECCOMP_MODE_STRICT	1 /* uses hard-coded filter. */
12 #define SECCOMP_MODE_FILTER	2 /* uses user-supplied filter. */
13 
14 /* Valid operations for seccomp syscall. */
15 #define SECCOMP_SET_MODE_STRICT		0
16 #define SECCOMP_SET_MODE_FILTER		1
17 #define SECCOMP_GET_ACTION_AVAIL	2
18 #define SECCOMP_GET_NOTIF_SIZES		3
19 
20 /* Valid flags for SECCOMP_SET_MODE_FILTER */
21 #define SECCOMP_FILTER_FLAG_TSYNC		(1UL << 0)
22 #define SECCOMP_FILTER_FLAG_LOG			(1UL << 1)
23 #define SECCOMP_FILTER_FLAG_SPEC_ALLOW		(1UL << 2)
24 #define SECCOMP_FILTER_FLAG_NEW_LISTENER	(1UL << 3)
25 
26 /*
27  * All BPF programs must return a 32-bit value.
28  * The bottom 16-bits are for optional return data.
29  * The upper 16-bits are ordered from least permissive values to most,
30  * as a signed value (so 0x8000000 is negative).
31  *
32  * The ordering ensures that a min_t() over composed return values always
33  * selects the least permissive choice.
34  */
35 #define SECCOMP_RET_KILL_PROCESS 0x80000000U /* kill the process */
36 #define SECCOMP_RET_KILL_THREAD	 0x00000000U /* kill the thread */
37 #define SECCOMP_RET_KILL	 SECCOMP_RET_KILL_THREAD
38 #define SECCOMP_RET_TRAP	 0x00030000U /* disallow and force a SIGSYS */
39 #define SECCOMP_RET_ERRNO	 0x00050000U /* returns an errno */
40 #define SECCOMP_RET_USER_NOTIF	 0x7fc00000U /* notifies userspace */
41 #define SECCOMP_RET_TRACE	 0x7ff00000U /* pass to a tracer or disallow */
42 #define SECCOMP_RET_LOG		 0x7ffc0000U /* allow after logging */
43 #define SECCOMP_RET_ALLOW	 0x7fff0000U /* allow */
44 
45 /* Masks for the return value sections. */
46 #define SECCOMP_RET_ACTION_FULL	0xffff0000U
47 #define SECCOMP_RET_ACTION	0x7fff0000U
48 #define SECCOMP_RET_DATA	0x0000ffffU
49 
50 /**
51  * struct seccomp_data - the format the BPF program executes over.
52  * @nr: the system call number
53  * @arch: indicates system call convention as an AUDIT_ARCH_* value
54  *        as defined in <linux/audit.h>.
55  * @instruction_pointer: at the time of the system call.
56  * @args: up to 6 system call arguments always stored as 64-bit values
57  *        regardless of the architecture.
58  */
59 struct seccomp_data {
60 	int nr;
61 	__u32 arch;
62 	__u64 instruction_pointer;
63 	__u64 args[6];
64 };
65 
66 struct seccomp_notif_sizes {
67 	__u16 seccomp_notif;
68 	__u16 seccomp_notif_resp;
69 	__u16 seccomp_data;
70 };
71 
72 struct seccomp_notif {
73 	__u64 id;
74 	__u32 pid;
75 	__u32 flags;
76 	struct seccomp_data data;
77 };
78 
79 /*
80  * Valid flags for struct seccomp_notif_resp
81  *
82  * Note, the SECCOMP_USER_NOTIF_FLAG_CONTINUE flag must be used with caution!
83  * If set by the process supervising the syscalls of another process the
84  * syscall will continue. This is problematic because of an inherent TOCTOU.
85  * An attacker can exploit the time while the supervised process is waiting on
86  * a response from the supervising process to rewrite syscall arguments which
87  * are passed as pointers of the intercepted syscall.
88  * It should be absolutely clear that this means that the seccomp notifier
89  * _cannot_ be used to implement a security policy! It should only ever be used
90  * in scenarios where a more privileged process supervises the syscalls of a
91  * lesser privileged process to get around kernel-enforced security
92  * restrictions when the privileged process deems this safe. In other words,
93  * in order to continue a syscall the supervising process should be sure that
94  * another security mechanism or the kernel itself will sufficiently block
95  * syscalls if arguments are rewritten to something unsafe.
96  *
97  * Similar precautions should be applied when stacking SECCOMP_RET_USER_NOTIF
98  * or SECCOMP_RET_TRACE. For SECCOMP_RET_USER_NOTIF filters acting on the
99  * same syscall, the most recently added filter takes precedence. This means
100  * that the new SECCOMP_RET_USER_NOTIF filter can override any
101  * SECCOMP_IOCTL_NOTIF_SEND from earlier filters, essentially allowing all
102  * such filtered syscalls to be executed by sending the response
103  * SECCOMP_USER_NOTIF_FLAG_CONTINUE. Note that SECCOMP_RET_TRACE can equally
104  * be overriden by SECCOMP_USER_NOTIF_FLAG_CONTINUE.
105  */
106 #define SECCOMP_USER_NOTIF_FLAG_CONTINUE (1UL << 0)
107 
108 struct seccomp_notif_resp {
109 	__u64 id;
110 	__s64 val;
111 	__s32 error;
112 	__u32 flags;
113 };
114 
115 #define SECCOMP_IOC_MAGIC		'!'
116 #define SECCOMP_IO(nr)			_IO(SECCOMP_IOC_MAGIC, nr)
117 #define SECCOMP_IOR(nr, type)		_IOR(SECCOMP_IOC_MAGIC, nr, type)
118 #define SECCOMP_IOW(nr, type)		_IOW(SECCOMP_IOC_MAGIC, nr, type)
119 #define SECCOMP_IOWR(nr, type)		_IOWR(SECCOMP_IOC_MAGIC, nr, type)
120 
121 /* Flags for seccomp notification fd ioctl. */
122 #define SECCOMP_IOCTL_NOTIF_RECV	SECCOMP_IOWR(0, struct seccomp_notif)
123 #define SECCOMP_IOCTL_NOTIF_SEND	SECCOMP_IOWR(1,	\
124 						struct seccomp_notif_resp)
125 #define SECCOMP_IOCTL_NOTIF_ID_VALID	SECCOMP_IOR(2, __u64)
126 #endif /* _UAPI_LINUX_SECCOMP_H */
127