aboutsummaryrefslogtreecommitdiffstats
path: root/include/linux/seccomp.h
diff options
context:
space:
mode:
Diffstat (limited to 'include/linux/seccomp.h')
-rw-r--r--include/linux/seccomp.h42
1 files changed, 42 insertions, 0 deletions
diff --git a/include/linux/seccomp.h b/include/linux/seccomp.h
new file mode 100644
index 00000000..167c3336
--- /dev/null
+++ b/include/linux/seccomp.h
@@ -0,0 +1,42 @@
+#ifndef _LINUX_SECCOMP_H
+#define _LINUX_SECCOMP_H
+
+
+#ifdef CONFIG_SECCOMP
+
+#include <linux/thread_info.h>
+#include <asm/seccomp.h>
+
+typedef struct { int mode; } seccomp_t;
+
+extern void __secure_computing(int);
+static inline void secure_computing(int this_syscall)
+{
+ if (unlikely(test_thread_flag(TIF_SECCOMP)))
+ __secure_computing(this_syscall);
+}
+
+extern long prctl_get_seccomp(void);
+extern long prctl_set_seccomp(unsigned long);
+
+#else /* CONFIG_SECCOMP */
+
+#include <linux/errno.h>
+
+typedef struct { } seccomp_t;
+
+#define secure_computing(x) do { } while (0)
+
+static inline long prctl_get_seccomp(void)
+{
+ return -EINVAL;
+}
+
+static inline long prctl_set_seccomp(unsigned long arg2)
+{
+ return -EINVAL;
+}
+
+#endif /* CONFIG_SECCOMP */
+
+#endif /* _LINUX_SECCOMP_H */