summaryrefslogtreecommitdiff
path: root/include
diff options
context:
space:
mode:
authorTycho Andersen <tycho@tycho.ws>2019-03-05 10:20:24 -0700
committerPaul Moore <paul@paul-moore.com>2019-04-29 19:59:10 -0400
commit11667b4885a6206f29fdeeaabf00c0fe2a2cb508 (patch)
treea65096e6867bc93ce955333d489601ba95969e59 /include
parente7c97e31ce79b5d25b6b630b1ccd42b354040c21 (diff)
downloadlibseccomp-11667b4885a6206f29fdeeaabf00c0fe2a2cb508.tar.gz
api: add support for the SPEC_ALLOW flag
Signed-off-by: Tycho Andersen <tycho@tycho.ws> Signed-off-by: Paul Moore <paul@paul-moore.com>
Diffstat (limited to 'include')
-rw-r--r--include/seccomp.h.in2
1 files changed, 2 insertions, 0 deletions
diff --git a/include/seccomp.h.in b/include/seccomp.h.in
index 118d2fd..eaa5674 100644
--- a/include/seccomp.h.in
+++ b/include/seccomp.h.in
@@ -65,6 +65,7 @@ enum scmp_filter_attr {
SCMP_FLTATR_CTL_TSYNC = 4, /**< sync threads on filter load */
SCMP_FLTATR_API_TSKIP = 5, /**< allow rules with a -1 syscall */
SCMP_FLTATR_CTL_LOG = 6, /**< log not-allowed actions */
+ SCMP_FLTATR_SPEC_ALLOW = 7, /**< disable SSB mitigation */
_SCMP_FLTATR_MAX,
};
@@ -367,6 +368,7 @@ const struct scmp_version *seccomp_version(void);
* 3 : support for the SCMP_FLTATR_CTL_LOG filter attribute
* support for the SCMP_ACT_LOG action
* support for the SCMP_ACT_KILL_PROCESS action
+ * 4 : support for the SCMP_FLTATR_SPEC_ALLOW filter attrbute
*
*/
unsigned int seccomp_api_get(void);