summaryrefslogtreecommitdiff
path: root/doc
diff options
context:
space:
mode:
authorKees Cook <kees@ubuntu.com>2012-12-10 11:47:26 -0500
committerPaul Moore <pmoore@redhat.com>2012-12-10 11:47:26 -0500
commit06b3ec77c57ce58d1b3ebb97cb81867d542a4979 (patch)
treea2813e25e35e83c045d10bd4b3feffbff0cbc5ae /doc
parentca646d40343462d5d9f593a97297550a856b3352 (diff)
downloadlibseccomp-06b3ec77c57ce58d1b3ebb97cb81867d542a4979.tar.gz
doc: fix up unescaped minus signs in man-pages
Signed-off-by: Kees Cook <keescook@chromium.org> Signed-off-by: Paul Moore <pmoore@redhat.com>
Diffstat (limited to 'doc')
-rw-r--r--doc/man/man3/seccomp_attr_set.34
-rw-r--r--doc/man/man3/seccomp_export_bpf.38
-rw-r--r--doc/man/man3/seccomp_init.34
-rw-r--r--doc/man/man3/seccomp_release.32
-rw-r--r--doc/man/man3/seccomp_rule_add.34
-rw-r--r--doc/man/man3/seccomp_syscall_priority.34
6 files changed, 13 insertions, 13 deletions
diff --git a/doc/man/man3/seccomp_attr_set.3 b/doc/man/man3/seccomp_attr_set.3
index bb98fab..9a58cec 100644
--- a/doc/man/man3/seccomp_attr_set.3
+++ b/doc/man/man3/seccomp_attr_set.3
@@ -77,7 +77,7 @@ Returns zero on success, negative errno values on failure.
int main(int argc, char *argv[])
{
- int rc = -1;
+ int rc = \-1;
scmp_filter_ctx ctx;
ctx = seccomp_init(SCMP_ACT_ALLOW);
@@ -94,7 +94,7 @@ int main(int argc, char *argv[])
out:
seccomp_release(ctx);
- return -rc;
+ return \-rc;
}
.fi
.\" //////////////////////////////////////////////////////////////////////////
diff --git a/doc/man/man3/seccomp_export_bpf.3 b/doc/man/man3/seccomp_export_bpf.3
index c5c0704..0d18638 100644
--- a/doc/man/man3/seccomp_export_bpf.3
+++ b/doc/man/man3/seccomp_export_bpf.3
@@ -54,7 +54,7 @@ Returns zero on success, negative errno values on failure.
int main(int argc, char *argv[])
{
- int rc = -1;
+ int rc = \-1;
scmp_filter_ctx ctx;
int filter_fd;
@@ -65,8 +65,8 @@ int main(int argc, char *argv[])
/* ... */
filter_fd = open("/tmp/seccomp_filter.bpf", O_WRONLY);
- if (filter_fd == -1) {
- rc = -errno;
+ if (filter_fd == \-1) {
+ rc = \-errno;
goto out;
}
@@ -81,7 +81,7 @@ int main(int argc, char *argv[])
out:
seccomp_release(ctx);
- return -rc;
+ return \-rc;
}
.fi
.\" //////////////////////////////////////////////////////////////////////////
diff --git a/doc/man/man3/seccomp_init.3 b/doc/man/man3/seccomp_init.3
index 6bce134..6c79d41 100644
--- a/doc/man/man3/seccomp_init.3
+++ b/doc/man/man3/seccomp_init.3
@@ -93,7 +93,7 @@ function returns zero on success, negative errno values on failure.
int main(int argc, char *argv[])
{
- int rc = -1;
+ int rc = \-1;
scmp_filter_ctx ctx;
ctx = seccomp_init(SCMP_ACT_KILL);
@@ -110,7 +110,7 @@ int main(int argc, char *argv[])
out:
seccomp_release(ctx);
- return -rc;
+ return \-rc;
}
.fi
.\" //////////////////////////////////////////////////////////////////////////
diff --git a/doc/man/man3/seccomp_release.3 b/doc/man/man3/seccomp_release.3
index 4313a43..8a61c9c 100644
--- a/doc/man/man3/seccomp_release.3
+++ b/doc/man/man3/seccomp_release.3
@@ -44,7 +44,7 @@ int main(int argc, char *argv[])
ctx = seccomp_init(SCMP_ACT_KILL);
if (ctx == NULL)
- return -1;
+ return \-1;
/* ... */
diff --git a/doc/man/man3/seccomp_rule_add.3 b/doc/man/man3/seccomp_rule_add.3
index de5b1af..eeb61dc 100644
--- a/doc/man/man3/seccomp_rule_add.3
+++ b/doc/man/man3/seccomp_rule_add.3
@@ -209,7 +209,7 @@ functions return zero on success, negative errno values on failure.
int main(int argc, char *argv[])
{
- int rc = -1;
+ int rc = \-1;
scmp_filter_ctx ctx;
int fd;
unsigned char buf[BUF_SIZE];
@@ -248,7 +248,7 @@ int main(int argc, char *argv[])
out:
seccomp_release(ctx);
- return -rc;
+ return \-rc;
}
.fi
.\" //////////////////////////////////////////////////////////////////////////
diff --git a/doc/man/man3/seccomp_syscall_priority.3 b/doc/man/man3/seccomp_syscall_priority.3
index 42056f9..c99e2ba 100644
--- a/doc/man/man3/seccomp_syscall_priority.3
+++ b/doc/man/man3/seccomp_syscall_priority.3
@@ -68,7 +68,7 @@ value in
int main(int argc, char *argv[])
{
- int rc = -1;
+ int rc = \-1;
scmp_filter_ctx ctx;
ctx = seccomp_init(SCMP_ACT_KILL);
@@ -85,7 +85,7 @@ int main(int argc, char *argv[])
out:
seccomp_release(ctx);
- return -rc;
+ return \-rc;
}
.fi
.\" //////////////////////////////////////////////////////////////////////////