summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorPaul Moore <paul@paul-moore.com>2017-02-21 16:43:39 -0500
committerPaul Moore <paul@paul-moore.com>2017-02-21 16:55:09 -0500
commit2821a4a4bba940abc5d2a21c42b5bd83e156bd0f (patch)
tree1823b727a20bf1dcba106a3e1bfbfe20454b355d
parent15fd61ab2ce4b0a7889d86be44a2a36724700d5f (diff)
downloadlibseccomp-2821a4a4bba940abc5d2a21c42b5bd83e156bd0f.tar.gz
doc: fix some of the man-page language
See https://github.com/seccomp/libseccomp/issues/37 Signed-off-by: Paul Moore <paul@paul-moore.com>
-rw-r--r--doc/man/man3/seccomp_rule_add.313
1 files changed, 6 insertions, 7 deletions
diff --git a/doc/man/man3/seccomp_rule_add.3 b/doc/man/man3/seccomp_rule_add.3
index 801d4d9..e242115 100644
--- a/doc/man/man3/seccomp_rule_add.3
+++ b/doc/man/man3/seccomp_rule_add.3
@@ -100,18 +100,17 @@ Valid
values are as follows:
.TP
.B SCMP_ACT_KILL
-The thread will be killed by the kernel when it calls a syscall that does not
-match any of the configured seccomp filter rules.
+The thread will be killed by the kernel when it calls a syscall that matches
+the filter rule.
.TP
.B SCMP_ACT_TRAP
-The thread will throw a SIGSYS signal when it calls a syscall that does not
-match any of the configured seccomp filter rules.
+The thread will throw a SIGSYS signal when it calls a syscall that matches the
+filter rule.
.TP
.B SCMP_ACT_ERRNO(uint16_t errno)
The thread will receive a return value of
.I errno
-when it calls a syscall that does not match any of the configured seccomp filter
-rules.
+when it calls a syscall that matches the filter rule.
.TP
.B SCMP_ACT_TRACE(uint16_t msg_num)
If the thread is being traced and the tracing process specified the
@@ -128,7 +127,7 @@ option.
.TP
.B SCMP_ACT_ALLOW
The seccomp filter will have no effect on the thread calling the syscall if it
-does not match any of the configured seccomp filter rules.
+matches the filter rule.
.P
Valid comparison
.I op