seccomp_precompute(3) — Linux manual page

NAME | SYNOPSIS | DESCRIPTION | RETURN VALUE | EXAMPLES | NOTES | AUTHOR | SEE ALSO | COLOPHON

seccomp_precompute(3)   libseccomp Documentation   seccomp_precompute(3)

NAME         top

       seccomp_precompute - Precompute the current seccomp filter

SYNOPSIS         top

       #include <seccomp.h>

       typedef void * scmp_filter_ctx;

       int seccomp_precompute(scmp_filter_ctx ctx);

       Link with -lseccomp.

DESCRIPTION         top

       Precomputes the seccomp filter for later use by seccomp_load()
       and similar functions.  Not only does this improve performance of
       seccomp_load() it also ensures that the seccomp filter can be
       loaded in an async-signal-safe manner if no changes have been
       made to the filter since it was precomputed.

RETURN VALUE         top

       Returns zero on success or one of the following error codes on
       failure:

       -ECANCELED
              There was a system failure beyond the control of the
              library.

       -EFAULT
              Internal libseccomp failure.

       -EINVAL
              Invalid input, either the context or architecture token is
              invalid.

       -ENOMEM
              The library was unable to allocate enough memory.

       If the SCMP_FLTATR_API_SYSRAWRC filter attribute is non-zero then
       additional error codes may be returned to the caller; these
       additional error codes are the negative errno values returned by
       the system.  Unfortunately libseccomp can make no guarantees
       about these return values.

EXAMPLES         top

       #include <seccomp.h>

       int main(int argc, char *argv[])
       {
            int rc = -1;
            scmp_filter_ctx ctx;

            ctx = seccomp_init(SCMP_ACT_KILL);
            if (ctx == NULL)
                 goto out;

            /* ... */

            rc = seccomp_precompute(ctx);
            if (rc < 0)
                 goto out;

            /* ... */

            rc = seccomp_load(ctx);
            if (rc < 0)
                 goto out;

            /* ... */

       out:
            seccomp_release(ctx);
            return -rc;
       }

NOTES         top

       While the seccomp filter can be generated independent of the
       kernel, kernel support is required to load and enforce the
       seccomp filter generated by libseccomp.

       The libseccomp project site, with more information and the source
       code repository, can be found at
       https://github.com/seccomp/libseccomp.  This tool, as well as the
       libseccomp library, is currently under development, please report
       any bugs at the project site or directly to the author.

AUTHOR         top

       Paul Moore <paul@paul-moore.com>

SEE ALSO         top

       seccomp_load(3) signal-safety(7)

COLOPHON         top

       This page is part of the libseccomp (high-level API to the Linux
       Kernel's seccomp filter) project.  Information about the project
       can be found at ⟨https://github.com/seccomp/libseccomp⟩.  If you
       have a bug report for this manual page, see
       ⟨https://groups.google.com/d/forum/libseccomp⟩.  This page was
       obtained from the project's upstream Git repository
       ⟨https://github.com/seccomp/libseccomp⟩ on 2023-12-22.  (At that
       time, the date of the most recent commit that was found in the
       repository was 2023-12-01.)  If you discover any rendering
       problems in this HTML version of the page, or you believe there
       is a better or more up-to-date source for the page, or you have
       corrections or improvements to the information in this COLOPHON
       (which is not part of the original manual page), send a mail to
       man-pages@man7.org

paul@paul-moore.com         19 September 2022      seccomp_precompute(3)

Pages that refer to this page: seccomp_load(3)