aboutsummaryrefslogtreecommitdiffstats
path: root/man2
diff options
context:
space:
mode:
authorMichael Kerrisk <mtk.manpages@gmail.com>2020-08-23 19:13:03 +0200
committerMichael Kerrisk <mtk.manpages@gmail.com>2020-08-23 19:23:46 +0200
commitf15ff6fa4e470e27245ca53e9037aaa62789bbf1 (patch)
tree09b66a43cb6e1509574ca9f76a51161d27f3eda3 /man2
parent6b0c25f101bac3b8e9e7d33da23a7ef7eb82c7a7 (diff)
downloadman-pages-f15ff6fa4e470e27245ca53e9037aaa62789bbf1.tar.gz
seccomp.2: EXAMPLES: use SECCOMP_RET_KILL_PROCESS rather than SECCOMP_RET_KILL
See previous commit. Reported-by: Rich Felker <dalias@libc.org> Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
Diffstat (limited to 'man2')
-rw-r--r--man2/seccomp.24
1 files changed, 2 insertions, 2 deletions
diff --git a/man2/seccomp.2 b/man2/seccomp.2
index e7cdfc8f7a..d91dfe9e4b 100644
--- a/man2/seccomp.2
+++ b/man2/seccomp.2
@@ -1096,8 +1096,8 @@ install_filter(int syscall_nr, int t_arch, int f_errno)
system calls */
BPF_STMT(BPF_RET | BPF_K, SECCOMP_RET_ALLOW),
- /* [7] Destination of architecture mismatch: kill task */
- BPF_STMT(BPF_RET | BPF_K, SECCOMP_RET_KILL),
+ /* [7] Destination of architecture mismatch: kill process */
+ BPF_STMT(BPF_RET | BPF_K, SECCOMP_RET_KILL_PROCESS),
};
struct sock_fprog prog = {