summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThiago Marcos P. Santos <thiago.santos@intel.com>2012-12-04 21:44:59 +0200
committerPaul Moore <pmoore@redhat.com>2012-12-05 16:51:25 -0500
commitca646d40343462d5d9f593a97297550a856b3352 (patch)
treee263321279ecd7c74e292398b97205ba9681fcec
parent27f5c8598d3415faf901a8a9e714ee0ef0ca3875 (diff)
downloadlibseccomp-ca646d40343462d5d9f593a97297550a856b3352.tar.gz
doc: fix seccomp_syscall_resolve_name manpage
Signed-off-by: Thiago Marcos P. Santos <thiago.santos@intel.com> Signed-off-by: Paul Moore <pmoore@redhat.com>
-rw-r--r--doc/man/man3/seccomp_syscall_resolve_name.34
1 files changed, 1 insertions, 3 deletions
diff --git a/doc/man/man3/seccomp_syscall_resolve_name.3 b/doc/man/man3/seccomp_syscall_resolve_name.3
index 267460c..227deb5 100644
--- a/doc/man/man3/seccomp_syscall_resolve_name.3
+++ b/doc/man/man3/seccomp_syscall_resolve_name.3
@@ -9,9 +9,7 @@ seccomp_syscall_resolve_name \- Resolve a syscall name
.nf
.B #include <seccomp.h>
.sp
-.B typedef void * scmp_filter_ctx;
-.sp
-.BI "int seccomp_rule_add(const char *" name ");"
+.BI "int seccomp_syscall_resolve_name(const char *" name ");"
.sp
Link with \fI\-lseccomp\fP.
.fi