From df5afa4fcd9725380f94ca6476248d4cc24f889a Mon Sep 17 00:00:00 2001 From: Ashlee Young Date: Sun, 29 Nov 2015 08:22:13 -0800 Subject: v2.4.4 audit sources Change-Id: I9315a7408817db51edf084fb4d27fbb492785084 Signed-off-by: Ashlee Young --- framework/src/audit/docs/auparse_get_time.3 | 26 ++++++++++++++++++++++++++ 1 file changed, 26 insertions(+) create mode 100644 framework/src/audit/docs/auparse_get_time.3 (limited to 'framework/src/audit/docs/auparse_get_time.3') diff --git a/framework/src/audit/docs/auparse_get_time.3 b/framework/src/audit/docs/auparse_get_time.3 new file mode 100644 index 00000000..227ef127 --- /dev/null +++ b/framework/src/audit/docs/auparse_get_time.3 @@ -0,0 +1,26 @@ +.TH "AUPARSE_GET_TIME" "3" "Sept 2007" "Red Hat" "Linux Audit API" +.SH NAME +auparse_get_time \- get event's time +.SH "SYNOPSIS" +.B #include +.sp +time_t auparse_get_time(auparse_state_t *au); + +.SH "DESCRIPTION" + +auparse_get_time will access just the time portion of the timestamp data structure for the current event. + +.SH "RETURN VALUE" + +Returns 0 if an error occurs; otherwise, the valid time value in time_t format. + +.SH "SEE ALSO" + +.BR time (3), +.BR auparse_get_timestamp (3), +.BR auparse_get_milli (3). +.BR auparse_get_serial (3). +.BR auparse_get_node (3). + +.SH AUTHOR +Steve Grubb -- cgit 1.2.3-korg