from small one page howto to huge articles all in one place
 

search text in:





Poll
Which screen resolution do you use?










poll results

Last additions:
using iotop to find disk usage hogs

using iotop to find disk usage hogs

words:

887

views:

187395

userrating:

average rating: 1.7 (102 votes) (1=very good 6=terrible)


May 25th. 2007:
Words

486

Views

250586

why adblockers are bad


Workaround and fixes for the current Core Dump Handling vulnerability affected kernels

Workaround and fixes for the current Core Dump Handling vulnerability affected kernels

words:

161

views:

138047

userrating:

average rating: 1.4 (42 votes) (1=very good 6=terrible)


April, 26th. 2006:

Druckversion
You are here: manpages





seccomp_release

Section: libseccomp Documentation (3)
Updated: 25 July 2012
Index Return to Main Contents
 

NAME

seccomp_release - Release the seccomp filter state  

SYNOPSIS

#include <seccomp.h>

typedef void * scmp_filter_ctx;

void seccomp_release(scmp_filter_ctx ctx);

Link with -lseccomp.
 

DESCRIPTION

Releases the seccomp filter in ctx which was first initialized by seccomp_init(3) or seccomp_reset(3) and frees any memory associated with the given seccomp filter context. Any seccomp filters loaded into the kernel are not affected.  

RETURN VALUE

Does not return a value.  

EXAMPLES

#include <seccomp.h>

int main(int argc, char *argv[])
{
        int rc;
        scmp_filter_ctx ctx;

        ctx = seccomp_init(SCMP_ACT_KILL);
        if (ctx == NULL)
                return -1;

        /* ... */

        seccomp_release(ctx);
        return 0;
}
 

NOTES

While the seccomp filter can be generated independent of the kernel, kernel support is required to load and enforce the seccomp filter generated by libseccomp. The libseccomp project site, with more information and the source code repository, can be found at https://github.com/seccomp/libseccomp. This tool, as well as the libseccomp library, is currently under development, please report any bugs at the project site or directly to the author.  

AUTHOR

Paul Moore <paul@paul-moore.com>  

SEE ALSO

seccomp_init(3), seccomp_reset(3)


 

Index

NAME
SYNOPSIS
DESCRIPTION
RETURN VALUE
EXAMPLES
NOTES
AUTHOR
SEE ALSO





Support us on Content Nation
rdf newsfeed | rss newsfeed | Atom newsfeed
- Powered by LeopardCMS - Running on Gentoo -
Copyright 2004-2020 Sascha Nitsch Unternehmensberatung GmbH
Valid XHTML1.1 : Valid CSS : buttonmaker
- Level Triple-A Conformance to Web Content Accessibility Guidelines 1.0 -
- Copyright and legal notices -
Time to create this page: 15.2 ms