summaryrefslogtreecommitdiff
path: root/doc
diff options
context:
space:
mode:
authorPaul Moore <pmoore@redhat.com>2012-04-05 11:19:02 -0400
committerPaul Moore <pmoore@redhat.com>2012-04-05 13:16:22 -0400
commit2428d1cbd094b1e7c20991cdce31bd0e8c18d864 (patch)
tree7cc2e369cb6a9ffb23b39c5871f64c02e7aaad23 /doc
parent6744a24316093583e7ea850ae9c1b15f4d1a9e66 (diff)
downloadlibseccomp-2428d1cbd094b1e7c20991cdce31bd0e8c18d864.tar.gz
doc: manpage for seccomp_reset()
Signed-off-by: Paul Moore <pmoore@redhat.com>
Diffstat (limited to 'doc')
-rw-r--r--doc/man/man3/seccomp_release.370
1 files changed, 70 insertions, 0 deletions
diff --git a/doc/man/man3/seccomp_release.3 b/doc/man/man3/seccomp_release.3
new file mode 100644
index 0000000..22ecfa0
--- /dev/null
+++ b/doc/man/man3/seccomp_release.3
@@ -0,0 +1,70 @@
+.TH "seccomp_release" 3 "5 April 2012" "paul@paul-moore.com" "libseccomp Documentation"
+.//////////////////////////////////////////////////////////////////////////////
+.SH NAME
+.//////////////////////////////////////////////////////////////////////////////
+seccomp_release \- Release the seccomp filter state
+.//////////////////////////////////////////////////////////////////////////////
+.SH SYNOPSIS
+.//////////////////////////////////////////////////////////////////////////////
+.nf
+.B #include <seccomp.h>
+.sp
+.BI "void seccomp_release(void);"
+.fi
+.//////////////////////////////////////////////////////////////////////////////
+.SH DESCRIPTION
+.//////////////////////////////////////////////////////////////////////////////
+.P
+Releases the internal seccomp filter state initialized by
+.BR seccomp_init (3)
+or
+.BR seccomp_reset (3)
+and frees any memory associated with the currently configured seccomp filter.
+Any seccomp filters loaded into the kernel are not affected.
+.//////////////////////////////////////////////////////////////////////////////
+.SH RETURN VALUE
+.//////////////////////////////////////////////////////////////////////////////
+Does not return a value.
+.//////////////////////////////////////////////////////////////////////////////
+.SH EXAMPLES
+.//////////////////////////////////////////////////////////////////////////////
+.nf
+#include <seccomp.h>
+
+int main(int argc, char *argv[])
+{
+ int rc;
+
+ rc = seccomp_init(SCMP_ACT_KILL);
+ if (rc < 0)
+ return -rc;
+
+ /* ... */
+
+ seccomp_release();
+ return 0;
+}
+.fi
+.//////////////////////////////////////////////////////////////////////////////
+.SH NOTES
+.//////////////////////////////////////////////////////////////////////////////
+.P
+While the seccomp filter can be generated independent of the kernel, kernel
+support is required to load and enforce the seccomp filter generated by
+libseccomp.
+.P
+The libseccomp project site, with more information and the source code
+repository, can be found at http://libseccomp.sf.net. This library is currently
+under development, please report any bugs at the project site or directly to
+the author.
+.//////////////////////////////////////////////////////////////////////////////
+.SH AUTHOR
+.//////////////////////////////////////////////////////////////////////////////
+Paul Moore <paul@paul-moore.com>
+.//////////////////////////////////////////////////////////////////////////////
+.SH SEE ALSO
+.//////////////////////////////////////////////////////////////////////////////
+.BR seccomp_init (3),
+.BR seccomp_reset (3)
+
+