summaryrefslogtreecommitdiff
path: root/doc/man/man3/seccomp_init.3
blob: 3e2498ac68b64a0aca870207aed8ce153670bad0 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
.TH "seccomp_init" 3 "25 July 2012" "paul@paul-moore.com" "libseccomp Documentation"
.\" //////////////////////////////////////////////////////////////////////////
.SH NAME
.\" //////////////////////////////////////////////////////////////////////////
seccomp_init, seccomp_reset \- Initialize the seccomp filter state
.\" //////////////////////////////////////////////////////////////////////////
.SH SYNOPSIS
.\" //////////////////////////////////////////////////////////////////////////
.nf
.B #include <seccomp.h>
.sp
.B typedef void * scmp_filter_ctx;
.sp
.BI "scmp_filter_ctx seccomp_init(uint32_t " def_action ");"
.BI "int seccomp_reset(scmp_filter_ctx " ctx ", uint32_t " def_action ");"
.sp
Link with \fI\-lseccomp\fP.
.fi
.\" //////////////////////////////////////////////////////////////////////////
.SH DESCRIPTION
.\" //////////////////////////////////////////////////////////////////////////
.P
The
.BR seccomp_init ()
and
.BR seccomp_reset ()
functions (re)initialize the internal seccomp filter state, prepares it for
use, and sets the default action based on the
.I def_action
parameter.  The
.BR seccomp_init ()
function must be called before any other libseccomp functions as the rest
of the library API will fail if the filter context is not initialized properly.
The
.BR seccomp_reset ()
function releases the existing filter context state before reinitializing it
and can only be called after a call to
.BR seccomp_init ()
has succeeded.
.P
When the caller is finished configuring the seccomp filter and has loaded it
into the kernel, the caller should call
.BR seccomp_release (3)
to release all of the filter context state.
.P
Valid
.I def_action
values are as follows:
.TP
.B SCMP_ACT_KILL
The process will be killed by the kernel when it calls a syscall that does not
match any of the configured seccomp filter rules.
.TP
.B SCMP_ACT_TRAP
The process will throw a SIGSYS signal when it calls a syscall that does not
match any of the configured seccomp filter rules.
.TP
.B SCMP_ACT_ERRNO(uint16_t errno)
The process will receive a return value of
.I errno
when it calls a syscall that does not match any of the configured seccomp filter
rules.
.TP
.B SCMP_ACT_TRACE(uint16_t msg_num)
If the process is being traced and the tracing process specified the
.B PTRACE_O_TRACESECCOMP
option in the call to
.BR ptrace (2),
the tracing process will be notified, via
.B PTRACE_EVENT_SECCOMP
, and the value provided in
.I msg_num
can be retrieved using the
.B PTRACE_GETEVENTMSG
option.
.TP
.B SCMP_ACT_ALLOW
The seccomp filter will have no effect on the process calling the syscall if it
does not match any of the configured seccomp filter rules.
.\" //////////////////////////////////////////////////////////////////////////
.SH RETURN VALUE
.\" //////////////////////////////////////////////////////////////////////////
The
.BR seccomp_init ()
function returns a filter context on success, NULL on failure.  The
.BR seccomp_reset ()
function returns zero on success, negative errno values on failure.
.\" //////////////////////////////////////////////////////////////////////////
.SH EXAMPLES
.\" //////////////////////////////////////////////////////////////////////////
.nf
#include <seccomp.h>

int main(int argc, char *argv[])
{
	int rc = \-1;
	scmp_filter_ctx ctx;

	ctx = seccomp_init(SCMP_ACT_KILL);
	if (ctx == NULL)
		goto out;

	/* ... */

	rc = seccomp_reset(ctx, SCMP_ACT_KILL);
	if (rc < 0)
		goto out;

	/* ... */

out:
	seccomp_release(ctx);
	return \-rc;
}
.fi
.\" //////////////////////////////////////////////////////////////////////////
.SH NOTES
.\" //////////////////////////////////////////////////////////////////////////
.P
While the seccomp filter can be generated independent of the kernel, kernel
support is required to load and enforce the seccomp filter generated by
libseccomp.
.P
The libseccomp project site, with more information and the source code
repository, can be found at https://github.com/seccomp/libseccomp.  This tool,
as well as the libseccomp library, is currently under development, please
report any bugs at the project site or directly to the author.
.\" //////////////////////////////////////////////////////////////////////////
.SH AUTHOR
.\" //////////////////////////////////////////////////////////////////////////
Paul Moore <paul@paul-moore.com>
.\" //////////////////////////////////////////////////////////////////////////
.SH SEE ALSO
.\" //////////////////////////////////////////////////////////////////////////
.BR seccomp_release (3)