Home | History | Annotate | Download | only in linux
      1 /****************************************************************************
      2  ****************************************************************************
      3  ***
      4  ***   This header was automatically generated from a Linux kernel header
      5  ***   of the same name, to make information necessary for userspace to
      6  ***   call into the kernel available to libc.  It contains only constants,
      7  ***   structures, and macros generated from the original header, and thus,
      8  ***   contains no copyrightable information.
      9  ***
     10  ***   To edit the content of this header, modify the corresponding
     11  ***   source file (e.g. under external/kernel-headers/original/) then
     12  ***   run bionic/libc/kernel/tools/update_all.py
     13  ***
     14  ***   Any manual change here will be lost the next time this script will
     15  ***   be run. You've been warned!
     16  ***
     17  ****************************************************************************
     18  ****************************************************************************/
     19 #ifndef _LINUX_PRCTL_H
     20 #define _LINUX_PRCTL_H
     21 #include <linux/types.h>
     22 #define PR_SET_PDEATHSIG 1
     23 #define PR_GET_PDEATHSIG 2
     24 #define PR_GET_DUMPABLE 3
     25 #define PR_SET_DUMPABLE 4
     26 #define PR_GET_UNALIGN 5
     27 #define PR_SET_UNALIGN 6
     28 #define PR_UNALIGN_NOPRINT 1
     29 #define PR_UNALIGN_SIGBUS 2
     30 #define PR_GET_KEEPCAPS 7
     31 #define PR_SET_KEEPCAPS 8
     32 #define PR_GET_FPEMU 9
     33 #define PR_SET_FPEMU 10
     34 #define PR_FPEMU_NOPRINT 1
     35 #define PR_FPEMU_SIGFPE 2
     36 #define PR_GET_FPEXC 11
     37 #define PR_SET_FPEXC 12
     38 #define PR_FP_EXC_SW_ENABLE 0x80
     39 #define PR_FP_EXC_DIV 0x010000
     40 #define PR_FP_EXC_OVF 0x020000
     41 #define PR_FP_EXC_UND 0x040000
     42 #define PR_FP_EXC_RES 0x080000
     43 #define PR_FP_EXC_INV 0x100000
     44 #define PR_FP_EXC_DISABLED 0
     45 #define PR_FP_EXC_NONRECOV 1
     46 #define PR_FP_EXC_ASYNC 2
     47 #define PR_FP_EXC_PRECISE 3
     48 #define PR_GET_TIMING 13
     49 #define PR_SET_TIMING 14
     50 #define PR_TIMING_STATISTICAL 0
     51 #define PR_TIMING_TIMESTAMP 1
     52 #define PR_SET_NAME 15
     53 #define PR_GET_NAME 16
     54 #define PR_GET_ENDIAN 19
     55 #define PR_SET_ENDIAN 20
     56 #define PR_ENDIAN_BIG 0
     57 #define PR_ENDIAN_LITTLE 1
     58 #define PR_ENDIAN_PPC_LITTLE 2
     59 #define PR_GET_SECCOMP 21
     60 #define PR_SET_SECCOMP 22
     61 #define PR_CAPBSET_READ 23
     62 #define PR_CAPBSET_DROP 24
     63 #define PR_GET_TSC 25
     64 #define PR_SET_TSC 26
     65 #define PR_TSC_ENABLE 1
     66 #define PR_TSC_SIGSEGV 2
     67 #define PR_GET_SECUREBITS 27
     68 #define PR_SET_SECUREBITS 28
     69 #define PR_SET_TIMERSLACK 29
     70 #define PR_GET_TIMERSLACK 30
     71 #define PR_TASK_PERF_EVENTS_DISABLE 31
     72 #define PR_TASK_PERF_EVENTS_ENABLE 32
     73 #define PR_MCE_KILL 33
     74 #define PR_MCE_KILL_CLEAR 0
     75 #define PR_MCE_KILL_SET 1
     76 #define PR_MCE_KILL_LATE 0
     77 #define PR_MCE_KILL_EARLY 1
     78 #define PR_MCE_KILL_DEFAULT 2
     79 #define PR_MCE_KILL_GET 34
     80 #define PR_SET_MM 35
     81 #define PR_SET_MM_START_CODE 1
     82 #define PR_SET_MM_END_CODE 2
     83 #define PR_SET_MM_START_DATA 3
     84 #define PR_SET_MM_END_DATA 4
     85 #define PR_SET_MM_START_STACK 5
     86 #define PR_SET_MM_START_BRK 6
     87 #define PR_SET_MM_BRK 7
     88 #define PR_SET_MM_ARG_START 8
     89 #define PR_SET_MM_ARG_END 9
     90 #define PR_SET_MM_ENV_START 10
     91 #define PR_SET_MM_ENV_END 11
     92 #define PR_SET_MM_AUXV 12
     93 #define PR_SET_MM_EXE_FILE 13
     94 #define PR_SET_MM_MAP 14
     95 #define PR_SET_MM_MAP_SIZE 15
     96 struct prctl_mm_map {
     97   __u64 start_code;
     98   __u64 end_code;
     99   __u64 start_data;
    100   __u64 end_data;
    101   __u64 start_brk;
    102   __u64 brk;
    103   __u64 start_stack;
    104   __u64 arg_start;
    105   __u64 arg_end;
    106   __u64 env_start;
    107   __u64 env_end;
    108   __u64 * auxv;
    109   __u32 auxv_size;
    110   __u32 exe_fd;
    111 };
    112 #define PR_SET_PTRACER 0x59616d61
    113 #define PR_SET_PTRACER_ANY ((unsigned long) - 1)
    114 #define PR_SET_CHILD_SUBREAPER 36
    115 #define PR_GET_CHILD_SUBREAPER 37
    116 #define PR_SET_NO_NEW_PRIVS 38
    117 #define PR_GET_NO_NEW_PRIVS 39
    118 #define PR_GET_TID_ADDRESS 40
    119 #define PR_SET_THP_DISABLE 41
    120 #define PR_GET_THP_DISABLE 42
    121 #define PR_MPX_ENABLE_MANAGEMENT 43
    122 #define PR_MPX_DISABLE_MANAGEMENT 44
    123 #define PR_SET_FP_MODE 45
    124 #define PR_GET_FP_MODE 46
    125 #define PR_FP_MODE_FR (1 << 0)
    126 #define PR_FP_MODE_FRE (1 << 1)
    127 #define PR_CAP_AMBIENT 47
    128 #define PR_CAP_AMBIENT_IS_SET 1
    129 #define PR_CAP_AMBIENT_RAISE 2
    130 #define PR_CAP_AMBIENT_LOWER 3
    131 #define PR_CAP_AMBIENT_CLEAR_ALL 4
    132 #define PR_SVE_SET_VL 50
    133 #define PR_SVE_SET_VL_ONEXEC (1 << 18)
    134 #define PR_SVE_GET_VL 51
    135 #define PR_SVE_VL_LEN_MASK 0xffff
    136 #define PR_SVE_VL_INHERIT (1 << 17)
    137 #define PR_GET_SPECULATION_CTRL 52
    138 #define PR_SET_SPECULATION_CTRL 53
    139 #define PR_SPEC_STORE_BYPASS 0
    140 #define PR_SPEC_INDIRECT_BRANCH 1
    141 #define PR_SPEC_NOT_AFFECTED 0
    142 #define PR_SPEC_PRCTL (1UL << 0)
    143 #define PR_SPEC_ENABLE (1UL << 1)
    144 #define PR_SPEC_DISABLE (1UL << 2)
    145 #define PR_SPEC_FORCE_DISABLE (1UL << 3)
    146 #define PR_PAC_RESET_KEYS 54
    147 #define PR_PAC_APIAKEY (1UL << 0)
    148 #define PR_PAC_APIBKEY (1UL << 1)
    149 #define PR_PAC_APDAKEY (1UL << 2)
    150 #define PR_PAC_APDBKEY (1UL << 3)
    151 #define PR_PAC_APGAKEY (1UL << 4)
    152 #endif
    153