summaryrefslogtreecommitdiffstats
path: root/man5/proc_pid_seccomp.5
diff options
context:
space:
mode:
Diffstat (limited to 'man5/proc_pid_seccomp.5')
-rw-r--r--man5/proc_pid_seccomp.536
1 files changed, 0 insertions, 36 deletions
diff --git a/man5/proc_pid_seccomp.5 b/man5/proc_pid_seccomp.5
deleted file mode 100644
index 22c582c..0000000
--- a/man5/proc_pid_seccomp.5
+++ /dev/null
@@ -1,36 +0,0 @@
-.\" Copyright (C) 1994, 1995, Daniel Quinlan <quinlan@yggdrasil.com>
-.\" Copyright (C) 2002-2008, 2017, Michael Kerrisk <mtk.manpages@gmail.com>
-.\" Copyright (C) 2023, Alejandro Colomar <alx@kernel.org>
-.\"
-.\" SPDX-License-Identifier: GPL-3.0-or-later
-.\"
-.TH proc_pid_seccomp 5 2023-08-15 "Linux man-pages 6.7"
-.SH NAME
-/proc/pid/seccomp \- secure computing mode
-.SH DESCRIPTION
-.TP
-.IR /proc/ pid /seccomp " (Linux 2.6.12 to Linux 2.6.22)"
-This file can be used to read and change the process's
-secure computing (seccomp) mode setting.
-It contains the value 0 if the process is not in seccomp mode,
-and 1 if the process is in strict seccomp mode (see
-.BR seccomp (2)).
-Writing 1 to this file places the process irreversibly in strict seccomp mode.
-(Further attempts to write to the file fail with the
-.B EPERM
-error.)
-.IP
-In Linux 2.6.23,
-this file went away, to be replaced by the
-.BR prctl (2)
-.B PR_GET_SECCOMP
-and
-.B PR_SET_SECCOMP
-operations (and later by
-.BR seccomp (2)
-and the
-.I Seccomp
-field in
-.IR /proc/ pid /status ).
-.SH SEE ALSO
-.BR proc (5)