summaryrefslogtreecommitdiff
path: root/doc
diff options
context:
space:
mode:
authorMike Frysinger <vapier@gentoo.org>2021-10-14 09:18:14 -0400
committerPaul Moore <paul@paul-moore.com>2021-10-15 16:03:36 -0400
commit2cfc5bd29c90a2a9b03ff00ef81b5742a1acf506 (patch)
treeacbdfa70f16d44dd8940c6b5f05d37ea09a960e8 /doc
parent0d580b9ecc27c4bd602ba6598fb051b518a613b6 (diff)
downloadlibseccomp-2cfc5bd29c90a2a9b03ff00ef81b5742a1acf506.tar.gz
doc: fix spacing with .I and punctuation
Use of .I lines causes spaces to be inserted before & after the word. When words are before or after, that's fine, but when it's punctuation like parentheses or commas, it looks weird. Switch to .IR and .RI to tighten up the display. Signed-off-by: Mike Frysinger <vapier@gentoo.org> Signed-off-by: Paul Moore <paul@paul-moore.com>
Diffstat (limited to 'doc')
-rw-r--r--doc/man/man3/seccomp_arch_add.34
-rw-r--r--doc/man/man3/seccomp_attr_set.328
-rw-r--r--doc/man/man3/seccomp_load.33
3 files changed, 17 insertions, 18 deletions
diff --git a/doc/man/man3/seccomp_arch_add.3 b/doc/man/man3/seccomp_arch_add.3
index 7baa21e..da6ee76 100644
--- a/doc/man/man3/seccomp_arch_add.3
+++ b/doc/man/man3/seccomp_arch_add.3
@@ -48,8 +48,8 @@ The
.BR seccomp_arch_exist ()
function tests to see if a given architecture has been added to the seccomp
filter in
-.I ctx
-, where the
+.IR ctx ,
+where the
.BR seccomp_arch_add ()
and
.BR seccomp_arch_remove ()
diff --git a/doc/man/man3/seccomp_attr_set.3 b/doc/man/man3/seccomp_attr_set.3
index eb82557..ce7f5d3 100644
--- a/doc/man/man3/seccomp_attr_set.3
+++ b/doc/man/man3/seccomp_attr_set.3
@@ -59,12 +59,12 @@ action.
.TP
.B SCMP_FLTATR_CTL_NNP
A flag to specify if the NO_NEW_PRIVS functionality should be enabled before
-loading the seccomp filter into the kernel. Setting this to off (
-.I value
+loading the seccomp filter into the kernel. Setting this to off
+.RI ( value
== 0) results in no action, meaning that loading the seccomp filter into the
kernel will fail if CAP_SYS_ADMIN is missing and NO_NEW_PRIVS has not been
-externally set. Defaults to on (
-.I value
+externally set. Defaults to on
+.RI ( value
== 1).
.TP
.B SCMP_FLTATR_CTL_TSYNC
@@ -74,8 +74,8 @@ across all threads on
If the kernel is unable to synchronize all of the thread then the load
operation will fail. This flag is only available on Linux Kernel 3.17 or
greater; attempting to enable this flag on earlier kernels will result in an
-error being returned. Defaults to off (
-.I value
+error being returned. Defaults to off
+.RI ( value
== 0).
.TP
.B SCMP_FLTATR_API_TSKIP
@@ -83,22 +83,22 @@ A flag to specify if libseccomp should allow filter rules to be created for
the -1 syscall. The -1 syscall value can be used by tracer programs to skip
specific syscall invocations, see
.BR seccomp (2)
-for more information. Defaults to off (
-.I value
+for more information. Defaults to off
+.RI ( value
== 0).
.TP
.B SCMP_FLTATR_CTL_LOG
A flag to specify if the kernel should log all filter actions taken except for
the
.BR SCMP_ACT_ALLOW
-action. Defaults to off (
-.I value
+action. Defaults to off
+.RI ( value
== 0).
.TP
.B SCMP_FLTATR_CTL_SSB
A flag to disable Speculative Store Bypass mitigations for this filter.
-Defaults to off (
-.I value
+Defaults to off
+.RI ( value
== 0).
.TP
.B SCMP_FLTATR_CTL_OPTIMIZE
@@ -129,8 +129,8 @@ Binary tree sorted by syscall number.
.TP
.B SCMP_FLTATR_API_SYSRAWRC
A flag to specify if libseccomp should pass system error codes back to the
-caller instead of the default -ECANCELED. Defaults to off (
-.I value
+caller instead of the default -ECANCELED. Defaults to off
+.RI ( value
== 0).
.\" //////////////////////////////////////////////////////////////////////////
.SH RETURN VALUE
diff --git a/doc/man/man3/seccomp_load.3 b/doc/man/man3/seccomp_load.3
index 8e2e6f0..729f73e 100644
--- a/doc/man/man3/seccomp_load.3
+++ b/doc/man/man3/seccomp_load.3
@@ -31,8 +31,7 @@ made and the "strictest" rule is the rule that is applied. In the case of
seccomp, "strictest" is defined as the action with the lowest value (e.g.
.I SCMP_ACT_KILL
is "stricter" than
-.I SCMP_ACT_ALLOW
-).
+.IR SCMP_ACT_ALLOW ).
.\" //////////////////////////////////////////////////////////////////////////
.SH RETURN VALUE
.\" //////////////////////////////////////////////////////////////////////////