From 00a8d27439b5749b7b62f8210fb1eb5a05ca0a13 Mon Sep 17 00:00:00 2001 From: Paul Moore Date: Fri, 30 Jan 2015 15:11:59 -0500 Subject: doc: reference "thread" instead of "process" In many of the manpages we use the term "process" when in reality we should be using "thread". Signed-off-by: Paul Moore --- doc/man/man3/seccomp_init.3 | 10 +++++----- doc/man/man3/seccomp_rule_add.3 | 10 +++++----- 2 files changed, 10 insertions(+), 10 deletions(-) diff --git a/doc/man/man3/seccomp_init.3 b/doc/man/man3/seccomp_init.3 index 3e2498a..32f17c5 100644 --- a/doc/man/man3/seccomp_init.3 +++ b/doc/man/man3/seccomp_init.3 @@ -48,21 +48,21 @@ Valid values are as follows: .TP .B SCMP_ACT_KILL -The process will be killed by the kernel when it calls a syscall that does not +The thread will be killed by the kernel when it calls a syscall that does not match any of the configured seccomp filter rules. .TP .B SCMP_ACT_TRAP -The process will throw a SIGSYS signal when it calls a syscall that does not +The thread will throw a SIGSYS signal when it calls a syscall that does not match any of the configured seccomp filter rules. .TP .B SCMP_ACT_ERRNO(uint16_t errno) -The process will receive a return value of +The thread will receive a return value of .I errno when it calls a syscall that does not match any of the configured seccomp filter rules. .TP .B SCMP_ACT_TRACE(uint16_t msg_num) -If the process is being traced and the tracing process specified the +If the thread is being traced and the tracing process specified the .B PTRACE_O_TRACESECCOMP option in the call to .BR ptrace (2), @@ -75,7 +75,7 @@ can be retrieved using the option. .TP .B SCMP_ACT_ALLOW -The seccomp filter will have no effect on the process calling the syscall if it +The seccomp filter will have no effect on the thread calling the syscall if it does not match any of the configured seccomp filter rules. .\" ////////////////////////////////////////////////////////////////////////// .SH RETURN VALUE diff --git a/doc/man/man3/seccomp_rule_add.3 b/doc/man/man3/seccomp_rule_add.3 index ee04401..876b517 100644 --- a/doc/man/man3/seccomp_rule_add.3 +++ b/doc/man/man3/seccomp_rule_add.3 @@ -100,21 +100,21 @@ Valid values are as follows: .TP .B SCMP_ACT_KILL -The process will be killed by the kernel when it calls a syscall that does not +The thread will be killed by the kernel when it calls a syscall that does not match any of the configured seccomp filter rules. .TP .B SCMP_ACT_TRAP -The process will throw a SIGSYS signal when it calls a syscall that does not +The thread will throw a SIGSYS signal when it calls a syscall that does not match any of the configured seccomp filter rules. .TP .B SCMP_ACT_ERRNO(uint16_t errno) -The process will receive a return value of +The thread will receive a return value of .I errno when it calls a syscall that does not match any of the configured seccomp filter rules. .TP .B SCMP_ACT_TRACE(uint16_t msg_num) -If the process is being traced and the tracing process specified the +If the thread is being traced and the tracing process specified the .B PTRACE_O_TRACESECCOMP option in the call to .BR ptrace (2), @@ -127,7 +127,7 @@ can be retrieved using the option. .TP .B SCMP_ACT_ALLOW -The seccomp filter will have no effect on the process calling the syscall if it +The seccomp filter will have no effect on the thread calling the syscall if it does not match any of the configured seccomp filter rules. .P Valid comparison -- cgit v1.2.1