Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

seccomp_init(3) [centos man page]

seccomp_init(3) 					     libseccomp Documentation						   seccomp_init(3)

NAME
seccomp_init, seccomp_reset - Initialize the seccomp filter state SYNOPSIS
#include <seccomp.h> typedef void * scmp_filter_ctx; scmp_filter_ctx seccomp_init(uint32_t def_action); int seccomp_reset(scmp_filter_ctx ctx, uint32_t def_action); Link with -lseccomp. DESCRIPTION
The seccomp_init() and seccomp_reset() functions (re)initialize the internal seccomp filter state, prepares it for use, and sets the default action based on the def_action parameter. The seccomp_init() function must be called before any other libseccomp functions as the rest of the library API will fail if the filter context is not initialized properly. The seccomp_reset() function releases the existing filter context state before reinitializing it and can only be called after a call to seccomp_init() has succeeded. When the caller is finished configuring the seccomp filter and has loaded it into the kernel, the caller should call seccomp_release(3) to release all of the filter context state. Valid def_action values are as follows: SCMP_ACT_KILL The process will be killed by the kernel when it calls a syscall that does not match any of the configured seccomp filter rules. SCMP_ACT_TRAP The process will throw a SIGSYS signal when it calls a syscall that does not match any of the configured seccomp filter rules. SCMP_ACT_ERRNO(uint16_t errno) The process will receive a return value of errno when it calls a syscall that does not match any of the configured seccomp filter rules. SCMP_ACT_TRACE(uint16_t msg_num) If the process is being traced and the tracing process specified the PTRACE_O_TRACESECCOMP option in the call to ptrace(2), the tracing process will be notified, via PTRACE_EVENT_SECCOMP , and the value provided in msg_num can be retrieved using the PTRACE_GETEVENTMSG option. SCMP_ACT_ALLOW The seccomp filter will have no effect on the process calling the syscall if it does not match any of the configured seccomp filter rules. RETURN VALUE
The seccomp_init() function returns a filter context on success, NULL on failure. The seccomp_reset() function returns zero on success, negative errno values on failure. EXAMPLES
#include <seccomp.h> int main(int argc, char *argv[]) { int rc = -1; scmp_filter_ctx ctx; ctx = seccomp_init(SCMP_ACT_KILL); if (ctx == NULL) goto out; /* ... */ rc = seccomp_reset(ctx, SCMP_ACT_KILL); if (rc < 0) goto out; /* ... */ out: seccomp_release(ctx); return -rc; } NOTES
While the seccomp filter can be generated independent of the kernel, kernel support is required to load and enforce the seccomp filter gen- erated by libseccomp. The libseccomp project site, with more information and the source code repository, can be found at http://libseccomp.sf.net. This library is currently under development, please report any bugs at the project site or directly to the author. AUTHOR
Paul Moore <paul@paul-moore.com> SEE ALSO
seccomp_release(3) paul@paul-moore.com 25 July 2012 seccomp_init(3)

Check Out this Related Man Page

seccomp_arch_add(3)					     libseccomp Documentation					       seccomp_arch_add(3)

NAME
seccomp_arch_add, seccomp_arch_remove, seccomp_arch_exist, seccomp_arch_native - Manage seccomp filter architectures SYNOPSIS
#include <seccomp.h> typedef void * scmp_filter_ctx; #define SCMP_ARCH_NATIVE #define SCMP_ARCH_X86 #define SCMP_ARCH_X86_64 uint32_t seccomp_arch_native(); int seccomp_arch_exist(const scmp_filter_ctx ctx, uint32_t arch_token); int seccomp_arch_add(scmp_filter_ctx ctx, uint32_t arch_token); int seccomp_arch_remove(scmp_filter_ctx ctx, uint32_t arch_token); Link with -lseccomp. DESCRIPTION
The seccomp_arch_exist() function tests to see if a given architecture has been added to the seccomp filter in ctx , where the sec- comp_arch_add() and seccomp_arch_remove() add and remove, respectively, architectures from the seccomp filter. In all three functions, the architecture values given in arch_token should be the SCMP_ARCH_* defined constants; with the SCMP_ARCH_NATIVE constant always referring to the native compiled architecture. The seccomp_arch_native() function returns the system's architecture such that it will match one of the SCMP_ARCH_* constants. When a seccomp filter is initialized with the call to seccomp_init(3) the native architecture is automatically added to the filter. If you want to remove the native architecture from the filter, you first need to add another architecture to the filter as a seccomp filter must contain at least one architecture at all times. After you have added a second architecture to the seccomp filter, you can remove the native architecture. When adding a new architecture to an existing filter, the existing rules will not be added to the new architecture. However, rules added after adding the new architecture will be added to all of the architectures in the filter. RETURN VALUE
The seccomp_arch_add() and seccomp_arch_remove() functions return zero on success, negative errno values on failure. The sec- comp_arch_exist() function returns zero if the architecture exists, -EEXIST if it does not, and other negative errno values on failure. EXAMPLES
#include <seccomp.h> int main(int argc, char *argv[]) { int rc = -1; scmp_filter_ctx ctx; ctx = seccomp_init(SCMP_ACT_KILL); if (ctx == NULL) goto out; if (seccomp_arch_exist(ctx, SCMP_ARCH_X86) == -EEXIST) { rc = seccomp_arch_add(ctx, SCMP_ARCH_X86); if (rc != 0) goto out_all; rc = seccomp_arch_remove(ctx, SCMP_ARCH_NATIVE); if (rc != 0) goto out_all; } /* ... */ out: seccomp_release(ctx); return -rc; } NOTES
While the seccomp filter can be generated independent of the kernel, kernel support is required to load and enforce the seccomp filter gen- erated by libseccomp. The libseccomp project site, with more information and the source code repository, can be found at http://libseccomp.sf.net. This library is currently under development, please report any bugs at the project site or directly to the author. AUTHOR
Paul Moore <paul@paul-moore.com> SEE ALSO
seccomp_init(3), seccomp_reset(3), seccom_merge(3) paul@paul-moore.com 26 November 2012 seccomp_arch_add(3)
Man Page