Movatterモバイル変換


[0]ホーム

URL:


man7.org > Linux >man-pages

Linux/UNIX system programming training


seccomp_merge(3) — Linux manual page

NAME |SYNOPSIS |DESCRIPTION |RETURN VALUE |EXAMPLES |NOTES |AUTHOR |SEE ALSO |COLOPHON

seccomp_merge(3)         libseccomp Documentationseccomp_merge(3)

NAME        top

       seccomp_merge - Merge two seccomp filters

SYNOPSIS        top

#include <seccomp.h>typedef void * scmp_filter_ctx;int seccomp_merge(scmp_filter_ctxdst, scmp_filter_ctxsrc);       Link with-lseccomp.

DESCRIPTION        top

       Theseccomp_merge() function merges the seccomp filter insrc with       the filter indst and stores the resulting in thedst filter.  If       successful, thesrc seccomp filter is released and all internal       memory associated with the filter is freed; there is no need to       callseccomp_release(3) onsrc and the caller should discard any       references to the filter.       In order to merge two seccomp filters, both filters must have the       same attribute values and no overlapping architectures.

RETURN VALUE        top

       Returns zero on success or one of the following error codes on       failure:-EDOMUnable to merge the filters due to architecture issues,              e.g. byte endian mismatches.-EEXIST              The architecture already exists in the filter.-EINVAL              One of the filters is invalid.-ENOMEM              The library was unable to allocate enough memory.

EXAMPLES        top

       #include <seccomp.h>       int main(int argc, char *argv[])       {            int rc = -1;            scmp_filter_ctx ctx_32, ctx_64;            ctx_32 = seccomp_init(SCMP_ACT_KILL);            if (ctx_32 == NULL)                 goto out_all;            ctx_64 = seccomp_init(SCMP_ACT_KILL);            if (ctx_64 == NULL)                 goto out_all;            if (seccomp_arch_exist(ctx_32, SCMP_ARCH_X86) == -EEXIST) {                 rc = seccomp_arch_add(ctx_32, SCMP_ARCH_X86);                 if (rc != 0)                      goto out_all;                 rc = seccomp_arch_remove(ctx_32, SCMP_ARCH_NATIVE);                 if (rc != 0)                      goto out_all;            }            if (seccomp_arch_exist(ctx_64, SCMP_ARCH_X86_64) == -EEXIST) {                 rc = seccomp_arch_add(ctx_64, SCMP_ARCH_X86_64);                 if (rc != 0)                      goto out_all;                 rc = seccomp_arch_remove(ctx_64, SCMP_ARCH_NATIVE);                 if (rc != 0)                      goto out_all;            }            /* ... */            rc = seccomp_merge(ctx_64, ctx_32);            if (rc != 0)                 goto out_all;            /* NOTE: the 'ctx_32' filter is no longer valid at this point */            /* ... */       out:            seccomp_release(ctx_64);            return -rc;       out_all:            seccomp_release(ctx_32);            goto out;       }

NOTES        top

       While the seccomp filter can be generated independent of the       kernel, kernel support is required to load and enforce the seccomp       filter generated by libseccomp.       The libseccomp project site, with more information and the source       code repository, can be found athttps://github.com/seccomp/libseccomp.  This tool, as well as the       libseccomp library, is currently under development, please report       any bugs at the project site or directly to the author.

AUTHOR        top

       Paul Moore <paul@paul-moore.com>

SEE ALSO        top

seccomp_init(3),seccomp_reset(3),seccomp_arch_add(3),seccomp_arch_remove(3),seccomp_attr_get(3),seccomp_attr_set(3)

COLOPHON        top

       This page is part of thelibseccomp (high-level API to the Linux       Kernel's seccomp filter) project.  Information about the project       can be found at ⟨https://github.com/seccomp/libseccomp⟩.  If you       have a bug report for this manual page, see       ⟨https://groups.google.com/d/forum/libseccomp⟩.  This page was       obtained from the project's upstream Git repository       ⟨https://github.com/seccomp/libseccomp⟩ on 2025-08-11.  (At that       time, the date of the most recent commit that was found in the       repository was 2025-05-09.)  If you discover any rendering       problems in this HTML version of the page, or you believe there is       a better or more up-to-date source for the page, or you have       corrections or improvements to the information in this COLOPHON       (which isnot part of the original manual page), send a mail to       man-pages@man7.orgpaul@paul-moore.com            30 May 2020seccomp_merge(3)

Pages that refer to this page:seccomp_arch_add(3)



HTML rendering created 2025-09-06 byMichael Kerrisk, author ofThe Linux Programming Interface.

For details of in-depthLinux/UNIX system programming training courses that I teach, lookhere.

Hosting byjambit GmbH.

Cover of TLPI


[8]ページ先頭

©2009-2025 Movatter.jp