Crate libseccomp_sys[][src]

Structs

scmp_arg_cmp
scmp_version
seccomp_data
seccomp_notif
seccomp_notif_resp
seccomp_notif_sizes

Enums

scmp_compare
scmp_filter_attr

Constants

SCMP_ACT_ALLOW
SCMP_ACT_KILL
SCMP_ACT_KILL_PROCESS
SCMP_ACT_KILL_THREAD
SCMP_ACT_LOG
SCMP_ACT_NOTIFY
SCMP_ACT_TRAP
SCMP_ARCH_AARCH64
SCMP_ARCH_ARM
SCMP_ARCH_MIPS
SCMP_ARCH_MIPS64
SCMP_ARCH_MIPS64N32
SCMP_ARCH_MIPSEL
SCMP_ARCH_MIPSEL64
SCMP_ARCH_MIPSEL64N32
SCMP_ARCH_NATIVE
SCMP_ARCH_PARISC
SCMP_ARCH_PARISC64
SCMP_ARCH_PPC
SCMP_ARCH_PPC64
SCMP_ARCH_PPC64LE
SCMP_ARCH_RISCV64
SCMP_ARCH_S390
SCMP_ARCH_S390X
SCMP_ARCH_X32
SCMP_ARCH_X86
SCMP_ARCH_X86_64
SCMP_VER_MAJOR
SCMP_VER_MICRO
SCMP_VER_MINOR
__NR_SCMP_ERROR
__NR_SCMP_UNDEF

Functions

SCMP_ACT_ERRNO

Manually support SCMP_ACT_ERRNO and SCMP_ACT_TRACE macro because the bindgen cannot expand the macros correctly.

SCMP_ACT_TRACE

Notify a tracing process with the specified value

seccomp_api_get
seccomp_api_set
seccomp_arch_add
seccomp_arch_exist
seccomp_arch_native
seccomp_arch_remove
seccomp_arch_resolve_name
seccomp_attr_get
seccomp_attr_set
seccomp_export_bpf
seccomp_export_pfc
seccomp_init
seccomp_load
seccomp_merge
seccomp_notify_alloc
seccomp_notify_fd
seccomp_notify_free
seccomp_notify_id_valid
seccomp_notify_receive
seccomp_notify_respond
seccomp_release
seccomp_reset
seccomp_rule_add
seccomp_rule_add_array
seccomp_rule_add_exact
seccomp_rule_add_exact_array
seccomp_syscall_priority
seccomp_syscall_resolve_name
seccomp_syscall_resolve_name_arch
seccomp_syscall_resolve_name_rewrite
seccomp_syscall_resolve_num_arch
seccomp_version

Type Definitions

__s32
__s64
__u16
__u32
__u64
__uint8_t
__uint32_t
__uint64_t
scmp_datum_t
scmp_filter_ctx