summaryrefslogtreecommitdiff
path: root/doc
diff options
context:
space:
mode:
authorMike Frysinger <vapier@gentoo.org>2021-10-14 09:23:56 -0400
committerPaul Moore <paul@paul-moore.com>2021-10-15 16:03:36 -0400
commit1018a9e87489cafe0f26de080219dbde1f0fa993 (patch)
treed30357b76c618079b103a33230624a6587d0f07f /doc
parent2cfc5bd29c90a2a9b03ff00ef81b5742a1acf506 (diff)
downloadlibseccomp-1018a9e87489cafe0f26de080219dbde1f0fa993.tar.gz
doc: fix spacing with man page references
Most places have this correct already, but a few missed the space before the section number. Signed-off-by: Mike Frysinger <vapier@gentoo.org> Signed-off-by: Paul Moore <paul@paul-moore.com>
Diffstat (limited to 'doc')
-rw-r--r--doc/man/man3/seccomp_attr_set.34
-rw-r--r--doc/man/man3/seccomp_init.33
-rw-r--r--doc/man/man3/seccomp_rule_add.34
3 files changed, 5 insertions, 6 deletions
diff --git a/doc/man/man3/seccomp_attr_set.3 b/doc/man/man3/seccomp_attr_set.3
index ce7f5d3..1e7010d 100644
--- a/doc/man/man3/seccomp_attr_set.3
+++ b/doc/man/man3/seccomp_attr_set.3
@@ -105,13 +105,13 @@ Defaults to off
A flag to specify the optimization level of the seccomp filter. By default
libseccomp generates a set of sequential \'if\' statements for each rule in
the filter.
-.BR seccomp_syscall_priority(3)
+.BR seccomp_syscall_priority (3)
can be used to prioritize the order for the default cause. The binary tree
optimization sorts by syscall numbers and generates consistent
.BR O(log\ n)
filter traversal for every rule in the filter. The binary tree may be
advantageous for large filters. Note that
-.BR seccomp_syscall_priority(3)
+.BR seccomp_syscall_priority (3)
is ignored when SCMP_FLTATR_CTL_OPTIMIZE == 2.
.RS
.P
diff --git a/doc/man/man3/seccomp_init.3 b/doc/man/man3/seccomp_init.3
index 7881c35..ca6224c 100644
--- a/doc/man/man3/seccomp_init.3
+++ b/doc/man/man3/seccomp_init.3
@@ -40,7 +40,7 @@ has succeeded. If
.BR seccomp_reset ()
is called with a NULL filter, it resets the library's global task state,
including any notification file descriptors retrieved by
-.BR seccomp_notify_fd(3) .
+.BR seccomp_notify_fd (3).
Normally this is not needed, but it may be required to continue using the
library after a
.BR fork ()
@@ -164,4 +164,3 @@ Paul Moore <paul@paul-moore.com>
.SH SEE ALSO
.\" //////////////////////////////////////////////////////////////////////////
.BR seccomp_release (3)
-
diff --git a/doc/man/man3/seccomp_rule_add.3 b/doc/man/man3/seccomp_rule_add.3
index 7854a6c..3022699 100644
--- a/doc/man/man3/seccomp_rule_add.3
+++ b/doc/man/man3/seccomp_rule_add.3
@@ -214,7 +214,7 @@ matches the filter rule.
A monitoring process will be notified when a process running the seccomp
filter calls a syscall that matches the filter rule. The process that invokes
the syscall waits in the kernel until the monitoring process has responded via
-.B seccomp_notify_respond(3)
+.B seccomp_notify_respond (3)
\&.
When a filter utilizing
@@ -222,7 +222,7 @@ When a filter utilizing
is loaded into the kernel, the kernel generates a notification fd that must be
used to communicate between the monitoring process and the process(es) being
filtered. See
-.B seccomp_notif_fd(3)
+.B seccomp_notif_fd (3)
for more information.
.P