From 81c5080b1b6e8801a964edd7d94944d95295356a Mon Sep 17 00:00:00 2001 From: Michael Kerrisk Date: Sun, 18 Jan 2015 12:09:19 +0100 Subject: [PATCH] ptrace.2: srcfix Signed-off-by: Michael Kerrisk --- man2/ptrace.2 | 16 ++++++++-------- 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/man2/ptrace.2 b/man2/ptrace.2 index 67e0b3292..7327e5956 100644 --- a/man2/ptrace.2 +++ b/man2/ptrace.2 @@ -573,7 +573,8 @@ The PID of the new process can (since Linux 2.6.18) be retrieved with Stop the tracee when a .BR seccomp (2) .BR SECCOMP_RET_TRACE -rule is triggered. A +rule is triggered. +A .BR waitpid (2) by the tracer will return a .I status @@ -586,11 +587,10 @@ value such that While this triggers a .BR PTRACE_EVENT stop, it is similar to a syscall-enter-stop, in that the tracee has -not yet entered the syscall that seccomp triggered on. The seccomp -event message data (from the +not yet entered the syscall that seccomp triggered on. +The seccomp event message data (from the .BR SECCOMP_RET_DATA -portion of the seccomp filter rule) -can be retrieved with +portion of the seccomp filter rule) can be retrieved with .BR PTRACE_GETEVENTMSG . .RE .TP @@ -1349,10 +1349,10 @@ Stop triggered by a .BR seccomp (2) rule on tracee syscall entry when .BR PTRACE_O_TRACESECCOMP -has been set by the tracer. The seccomp event message data (from the +has been set by the tracer. +The seccomp event message data (from the .BR SECCOMP_RET_DATA -portion of the seccomp filter rule) -can be retrieved with +portion of the seccomp filter rule) can be retrieved with .BR PTRACE_GETEVENTMSG . .LP .B PTRACE_GETSIGINFO