seccomp.2: ffix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
This commit is contained in:
Michael Kerrisk 2018-03-07 09:58:42 +01:00
parent 84819acab3
commit f36293a2df
1 changed files with 15 additions and 3 deletions

View File

@ -106,7 +106,11 @@ must be NULL.
.IP
This operation is functionally identical to the call:
.IP
prctl(PR_SET_SECCOMP, SECCOMP_MODE_STRICT);
.in +4n
.EX
prctl(PR_SET_SECCOMP, SECCOMP_MODE_STRICT);
.EE
.in
.TP
.BR SECCOMP_SET_MODE_FILTER
The system calls allowed are defined by a pointer to a Berkeley Packet
@ -145,7 +149,11 @@ bit set.
If that bit was not already set by an ancestor of this thread,
the thread must make the following call:
.IP
prctl(PR_SET_NO_NEW_PRIVS, 1);
.in +4n
.EX
prctl(PR_SET_NO_NEW_PRIVS, 1);
.EE
.in
.IP
Otherwise, the
.BR SECCOMP_SET_MODE_FILTER
@ -184,7 +192,11 @@ When
.IR flags
is 0, this operation is functionally identical to the call:
.IP
prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, args);
.in +4n
.EX
prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, args);
.EE
.in
.IP
The recognized
.IR flags