summaryrefslogtreecommitdiff
path: root/doc
diff options
context:
space:
mode:
authorPaul Moore <pmoore@redhat.com>2013-11-11 10:08:41 -0500
committerPaul Moore <pmoore@redhat.com>2013-11-11 10:08:41 -0500
commit2fa593e06bcb345f0302a5662c82fd542b849f0c (patch)
treefd708f7143530714543880b21d973d5d3a1d4628 /doc
parent46a0ab2f1be238d60cbaa491b98f1320b0bf6b9b (diff)
downloadlibseccomp-2fa593e06bcb345f0302a5662c82fd542b849f0c.tar.gz
doc: fix documentation mistakes relating to the syscall resolver functions
Signed-off-by: Paul Moore <pmoore@redhat.com>
Diffstat (limited to 'doc')
-rw-r--r--doc/man/man3/seccomp_syscall_resolve_name.38
1 files changed, 5 insertions, 3 deletions
diff --git a/doc/man/man3/seccomp_syscall_resolve_name.3 b/doc/man/man3/seccomp_syscall_resolve_name.3
index 0e78b55..9795af4 100644
--- a/doc/man/man3/seccomp_syscall_resolve_name.3
+++ b/doc/man/man3/seccomp_syscall_resolve_name.3
@@ -1,4 +1,4 @@
-.TH "seccomp_syscall_resolve_name" 3 "7 January 2013" "paul@paul-moore.com" "libseccomp Documentation"
+.TH "seccomp_syscall_resolve_name" 3 "11 November 2013" "paul@paul-moore.com" "libseccomp Documentation"
.\" //////////////////////////////////////////////////////////////////////////
.SH NAME
.\" //////////////////////////////////////////////////////////////////////////
@@ -44,8 +44,10 @@ the associated syscall number is returned, with the negative pseudo syscall
number being returned in cases where the given syscall does not exist for the
architeture. The value
.BR __NR_SCMP_ERROR
-is returned in case of error. In all cases, the return value is suitable for
-use in any libseccomp API function which requires the syscall number, examples include
+is returned if the syscall does not exist with other negative values returned
+on other error conditions. In all cases, the return value is suitable for
+use in any libseccomp API function which requires the syscall number, examples
+include
.BR seccomp_rule_add ()
and
.BR seccomp_rule_add_exact ().