NAME | SYNOPSIS | DESCRIPTION | RETURN VALUE | EXAMPLES | NOTES | AUTHOR | SEE ALSO | COLOPHON

seccomp_attr_set(3)       libseccomp Documentation       seccomp_attr_set(3)

NAME         top

       seccomp_attr_set,   seccomp_attr_get  -  Manage  the  seccomp  filter
       attributes

SYNOPSIS         top

       #include <seccomp.h>
       typedef void * scmp_filter_ctx;
       enum scmp_filter_attr;
       int seccomp_attr_set(scmp_filter_ctx ctx,
                            enum scmp_filter_attr attr, uint32_t value);
       int seccomp_attr_get(scmp_filter_ctx ctx,
                            enum scmp_filter_attr attr, uint32_t *value);
       Link with -lseccomp.

DESCRIPTION         top

       The seccomp_attr_set() function sets the different seccomp filter
       attributes while the seccomp_attr_get() function fetches the filter
       attributes.  The seccomp filter attributes are tunable values that
       affect how the library behaves when generating and loading the
       seccomp filter into the kernel.  The attributes are reset to their
       default values whenever the filter is initialized or reset via
       seccomp_filter_init(3) or seccomp_filter_reset(3).
       The filter context ctx is the value returned by the call to
       seccomp_init(3).
       Valid attr values are as follows:
       SCMP_FLTATR_ACT_DEFAULT
              The default filter action as specified in the call to
              seccomp_filter_init(3) or seccomp_filter_reset(3).  This
              attribute is read-only.
       SCMP_FLTATR_ACT_BADARCH
              The filter action taken when the loaded filter does not match
              the architecture of the executing application.  Defaults to
              the SCMP_ACT_KILL action.
       SCMP_FLTATR_CTL_NNP
              A flag to specify if the NO_NEW_PRIVS functionality should be
              enabled before loading the seccomp filter into the kernel.
              Setting this to off ( value == 0) results in no action,
              meaning that loading the seccomp filter into the kernel will
              fail if CAP_SYS_ADMIN is missing and NO_NEW_PRIVS has not been
              externally set.  Defaults to on ( value == 1).
       SCMP_FLTATR_CTL_TSYNC
              A flag to specify if the kernel should attempt to synchronize
              the filters across all threads on seccomp_load(3).  If the
              kernel is unable to synchronize all of the thread then the
              load operation will fail.  This flag is only available on
              Linux Kernel 3.17 or greater; attempting to enable this flag
              on earlier kernels will result in an error being returned.
              Defaults to off ( value == 0).
       SCMP_FLTATR_ATL_TSKIP
              A flag to specify if libseccomp should allow filter rules to
              be created for the -1 syscall.  The -1 syscall value can be
              used by tracer programs to skip specific syscall invocations,
              see seccomp(2) for more information.  Defaults to off ( value
              == 0).

RETURN VALUE         top

       Returns zero on success, negative errno values on failure.

EXAMPLES         top

       #include <seccomp.h>
       int main(int argc, char *argv[])
       {
            int rc = -1;
            scmp_filter_ctx ctx;
            ctx = seccomp_init(SCMP_ACT_ALLOW);
            if (ctx == NULL)
                 goto out;
            /* ... */
            rc = seccomp_attr_set(ctx, SCMP_FLTATR_ACT_BADARCH, SCMP_ACT_TRAP);
            if (rc < 0)
                 goto out;
            /* ... */
       out:
            seccomp_release(ctx);
            return -rc;
       }

NOTES         top

       While the seccomp filter can be generated independent of the kernel,
       kernel support is required to load and enforce the seccomp filter
       generated by libseccomp.
       The libseccomp project site, with more information and the source
       code repository, can be found at
       https://github.com/seccomp/libseccomp.  This tool, as well as the
       libseccomp library, is currently under development, please report any
       bugs at the project site or directly to the author.

AUTHOR         top

       Paul Moore <paul@paul-moore.com>

SEE ALSO         top

       seccomp_init(3), seccomp_reset(3), seccomp_load(3), seccomp(2)

COLOPHON         top

       This page is part of the libseccomp (high-level API to the Linux
       Kernel's seccomp filter) project.  Information about the project can
       be found at ⟨https://github.com/seccomp/libseccomp⟩.  If you have a
       bug report for this manual page, see 
       ⟨https://groups.google.com/d/forum/libseccomp⟩.  This page was
       obtained from the project's upstream Git repository 
       ⟨https://github.com/seccomp/libseccomp⟩ on 2017-07-05.  If you dis‐
       cover any rendering problems in this HTML version of the page, or you
       believe there is a better or more up-to-date source for the page, or
       you have corrections or improvements to the information in this
       COLOPHON (which is not part of the original manual page), send a mail
       to man-pages@man7.org
paul@paul-moore.com            21 August 2014            seccomp_attr_set(3)

Pages that refer to this page: seccomp_merge(3)seccomp_rule_add(3)