summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorFelix Geyer <debfx@fobos.de>2023-02-05 20:38:37 +0100
committerPaul Moore <paul@paul-moore.com>2023-02-06 16:45:05 -0500
commit23f52ccde29565a3f56e2fc1ec495ebd1a347850 (patch)
treebda63072553a5380ef5858a87305bf2d0fe31401
parent3dd65482defc4c43d5804f493feb727c1a1d8947 (diff)
downloadlibseccomp-23f52ccde29565a3f56e2fc1ec495ebd1a347850.tar.gz
docs: fix typo in seccomp_rule_add manpage
Signed-off-by: Felix Geyer <debfx@fobos.de> Acked-by: Tom Hromatka <tom.hromatka@oracle.com> Signed-off-by: Paul Moore <paul@paul-moore.com>
-rw-r--r--doc/man/man3/seccomp_rule_add.32
1 files changed, 1 insertions, 1 deletions
diff --git a/doc/man/man3/seccomp_rule_add.3 b/doc/man/man3/seccomp_rule_add.3
index 74d95c6..dce4f75 100644
--- a/doc/man/man3/seccomp_rule_add.3
+++ b/doc/man/man3/seccomp_rule_add.3
@@ -222,7 +222,7 @@ When a filter utilizing
is loaded into the kernel, the kernel generates a notification fd that must be
used to communicate between the monitoring process and the process(es) being
filtered. See
-.B seccomp_notif_fd (3)
+.B seccomp_notify_fd (3)
for more information.
.P