summaryrefslogtreecommitdiffstats
path: root/api.c
diff options
context:
space:
mode:
authorDhaval Giani <dhaval@linux.vnet.ibm.com>2008-07-21 12:48:00 +0000
committerDhaval Giani <dhaval@linux.vnet.ibm.com>2008-07-21 12:48:00 +0000
commit3b9c8ce8dc1a25afb30104cd852856af4c3691a7 (patch)
tree980d506e2f0042c18d102558a53c257c57650e7c /api.c
parent28bc221f1245aefe023d960d75b3baed01b642a3 (diff)
downloadlibcg-3b9c8ce8dc1a25afb30104cd852856af4c3691a7.tar.gz
libcg-3b9c8ce8dc1a25afb30104cd852856af4c3691a7.tar.xz
libcg-3b9c8ce8dc1a25afb30104cd852856af4c3691a7.zip
libcgroup: fix return value in cg_set_conrol_value
We don't want to return errno as those results. Setting it to return a libcgroup error value. Signed-off-by: Dhaval Giani <dhaval@linux.vnet.ibm.com> git-svn-id: https://libcg.svn.sourceforge.net/svnroot/libcg/trunk@108 4f4bb910-9a46-0410-90c8-c897d4f1cd53
Diffstat (limited to 'api.c')
-rw-r--r--api.c2
1 files changed, 1 insertions, 1 deletions
diff --git a/api.c b/api.c
index a001616..2d4490d 100644
--- a/api.c
+++ b/api.c
@@ -382,7 +382,7 @@ static int cg_set_control_value(char *path, char *val)
fclose(control_file);
return ECGROUPNOTALLOWED;
}
- return errno;
+ return ECGROUPVALUENOTEXIST;
}
fprintf(control_file, "%s", val);