Crate seccomp_sys

Source

Structs§

scmp_arg_cmp
Argument / Value comparison definition

Enums§

scmp_arch
Architecutres
scmp_compare
Comparison operators
scmp_filter_attr
Filter attributes

Constants§

SCMP_ACT_ALLOW
Allow the syscall to be executed
SCMP_ACT_KILL
Kill the calling thread
SCMP_ACT_KILL_PROCESS
Kill the calling process
SCMP_ACT_TRAP
Throw a SIGSYS signal
__NR_SCMP_ERROR
Error retern value

Functions§

SCMP_ACT_ERRNO
Return the specified error code
SCMP_ACT_TRACE
Notify a tracing process with the specified value
seccomp_arch_add
Adds an architecture to the filter @param ctx the filter context @param arch_token the architecture token, e.g. SCMP_ARCH_*
seccomp_arch_remove
Removes an architecture from the filter @param ctx the filter context @param arch_token the architecture token, e.g. SCMP_ARCH_*
seccomp_attr_get
Get the value of a filter attribute
seccomp_attr_set
Set the value of a filter attribute
seccomp_export_bpf
Generate seccomp Berkley Packet Filter (BPF) code and export it to a file
seccomp_export_pfc
Generate seccomp Pseudo Filter Code (PFC) and export it to a file
seccomp_init
Initialize the filter state
seccomp_load
Loads the filter into the kernel
seccomp_release
Destroys the filter state and releases any resources
seccomp_reset
Reset the filter state
seccomp_rule_add
Add a new rule to the filter
seccomp_rule_add_array
Add a new rule to the filter
seccomp_rule_add_exact
Add a new rule to the filter
seccomp_rule_add_exact_array
Add a new rule to the filter
seccomp_syscall_priority
Set the priority of a given syscall
seccomp_syscall_resolve_name
Resolve a syscall name to a number @param name the syscall name

Type Aliases§

scmp_datum_t
Argument datum
scmp_filter_ctx