summaryrefslogtreecommitdiff
path: root/doc
diff options
context:
space:
mode:
authorSerge Hallyn <serge.hallyn@ubuntu.com>2014-02-10 23:46:16 -0600
committerPaul Moore <pmoore@redhat.com>2014-02-11 09:23:31 -0500
commit29a7cdd285dac747230b11d8d4039045dc796590 (patch)
treeb52136d22cc402ea51d18c3cedf60572bffc01e3 /doc
parent61fee77783fd458739eb6104f13d53bddfa389ac (diff)
downloadlibseccomp-29a7cdd285dac747230b11d8d4039045dc796590.tar.gz
doc: fix seccomp_syscall_resolve_name manpage typo
Signed-off-by: Serge Hallyn <serge.hallyn@ubuntu.com> Signed-off-by: Paul Moore <pmoore@redhat.com>
Diffstat (limited to 'doc')
-rw-r--r--doc/man/man3/seccomp_syscall_resolve_name.32
1 files changed, 1 insertions, 1 deletions
diff --git a/doc/man/man3/seccomp_syscall_resolve_name.3 b/doc/man/man3/seccomp_syscall_resolve_name.3
index 0e78b55..1f501a5 100644
--- a/doc/man/man3/seccomp_syscall_resolve_name.3
+++ b/doc/man/man3/seccomp_syscall_resolve_name.3
@@ -42,7 +42,7 @@ and
.BR seccomp_syscall_resolve_name_arch()
the associated syscall number is returned, with the negative pseudo syscall
number being returned in cases where the given syscall does not exist for the
-architeture. The value
+architecture. The value
.BR __NR_SCMP_ERROR
is returned in case of error. In all cases, the return value is suitable for
use in any libseccomp API function which requires the syscall number, examples include