summaryrefslogtreecommitdiff
path: root/include
diff options
context:
space:
mode:
authorPaul Moore <paul@paul-moore.com>2020-08-22 10:49:37 -0400
committerPaul Moore <paul@paul-moore.com>2020-09-02 10:39:48 -0400
commit2693e416142bb5da10d74700595d69ddaae071cd (patch)
tree6e7907d1451e389d573bf11a6ef8cd05077b33b3 /include
parent00b858adc2866544d93af5d2d24086223e4363e8 (diff)
downloadlibseccomp-2693e416142bb5da10d74700595d69ddaae071cd.tar.gz
all: run ./tools/check-syntax over the code
This patch updates the code for the newly added spell checking. Reviewed-by: Tom Hromatka <tom.hromatka@oracle.com> Signed-off-by: Paul Moore <paul@paul-moore.com>
Diffstat (limited to 'include')
-rw-r--r--include/seccomp-syscalls.h2
-rw-r--r--include/seccomp.h.in4
2 files changed, 3 insertions, 3 deletions
diff --git a/include/seccomp-syscalls.h b/include/seccomp-syscalls.h
index 2a4ebd3..c7ec7b1 100644
--- a/include/seccomp-syscalls.h
+++ b/include/seccomp-syscalls.h
@@ -24,7 +24,7 @@
#endif
/*
- * psuedo syscall definitions
+ * pseudo syscall definitions
*/
/* socket syscalls */
diff --git a/include/seccomp.h.in b/include/seccomp.h.in
index ef4c6e4..1e47de9 100644
--- a/include/seccomp.h.in
+++ b/include/seccomp.h.in
@@ -800,11 +800,11 @@ int seccomp_notify_fd(const scmp_filter_ctx ctx);
int seccomp_export_pfc(const scmp_filter_ctx ctx, int fd);
/**
- * Generate seccomp Berkley Packet Filter (BPF) code and export it to a file
+ * Generate seccomp Berkeley Packet Filter (BPF) code and export it to a file
* @param ctx the filter context
* @param fd the destination fd
*
- * This function generates seccomp Berkley Packer Filter (BPF) code and writes
+ * This function generates seccomp Berkeley Packer Filter (BPF) code and writes
* it to the given fd. Returns zero on success, negative values on failure.
*
*/