X-Git-Url: http://git.ieval.ro/?p=linux-seccomp.git;a=blobdiff_plain;f=libseccomp%2Fdoc%2Fman%2Fman3%2Fseccomp_release.3;fp=libseccomp%2Fdoc%2Fman%2Fman3%2Fseccomp_release.3;h=0000000000000000000000000000000000000000;hp=ee46a417424a847e1aa610a4587a7a1c06e5a8d0;hb=a7f80a138de41255578bc28d034438a295ecbb2e;hpb=a8d04cb21e9ce2cfa37d893162df3e4943d9e480 diff --git a/libseccomp/doc/man/man3/seccomp_release.3 b/libseccomp/doc/man/man3/seccomp_release.3 deleted file mode 100644 index ee46a41..0000000 --- a/libseccomp/doc/man/man3/seccomp_release.3 +++ /dev/null @@ -1,77 +0,0 @@ -.TH "seccomp_release" 3 "25 July 2012" "paul@paul-moore.com" "libseccomp Documentation" -.\" ////////////////////////////////////////////////////////////////////////// -.SH NAME -.\" ////////////////////////////////////////////////////////////////////////// -seccomp_release \- Release the seccomp filter state -.\" ////////////////////////////////////////////////////////////////////////// -.SH SYNOPSIS -.\" ////////////////////////////////////////////////////////////////////////// -.nf -.B #include -.sp -.B typedef void * scmp_filter_ctx; -.sp -.BI "void seccomp_release(scmp_filter_ctx " ctx ");" -.sp -Link with \fI\-lseccomp\fP. -.fi -.\" ////////////////////////////////////////////////////////////////////////// -.SH DESCRIPTION -.\" ////////////////////////////////////////////////////////////////////////// -.P -Releases the seccomp filter in -.I ctx -which was first initialized by -.BR seccomp_init (3) -or -.BR seccomp_reset (3) -and frees any memory associated with the given seccomp filter context. -Any seccomp filters loaded into the kernel are not affected. -.\" ////////////////////////////////////////////////////////////////////////// -.SH RETURN VALUE -.\" ////////////////////////////////////////////////////////////////////////// -Does not return a value. -.\" ////////////////////////////////////////////////////////////////////////// -.SH EXAMPLES -.\" ////////////////////////////////////////////////////////////////////////// -.nf -#include - -int main(int argc, char *argv[]) -{ - int rc; - scmp_filter_ctx ctx; - - ctx = seccomp_init(SCMP_ACT_KILL); - if (ctx == NULL) - return \-1; - - /* ... */ - - seccomp_release(ctx); - return 0; -} -.fi -.\" ////////////////////////////////////////////////////////////////////////// -.SH NOTES -.\" ////////////////////////////////////////////////////////////////////////// -.P -While the seccomp filter can be generated independent of the kernel, kernel -support is required to load and enforce the seccomp filter generated by -libseccomp. -.P -The libseccomp project site, with more information and the source code -repository, can be found at https://github.com/seccomp/libseccomp. This tool, -as well as the libseccomp library, is currently under development, please -report any bugs at the project site or directly to the author. -.\" ////////////////////////////////////////////////////////////////////////// -.SH AUTHOR -.\" ////////////////////////////////////////////////////////////////////////// -Paul Moore -.\" ////////////////////////////////////////////////////////////////////////// -.SH SEE ALSO -.\" ////////////////////////////////////////////////////////////////////////// -.BR seccomp_init (3), -.BR seccomp_reset (3) - -