]> git.karo-electronics.de Git - karo-tx-linux.git/commitdiff
kernel/seccomp.c: kernel-doc warning fix
authorFabian Frederick <fabf@skynet.be>
Wed, 14 May 2014 00:03:07 +0000 (10:03 +1000)
committerStephen Rothwell <sfr@canb.auug.org.au>
Wed, 14 May 2014 00:03:07 +0000 (10:03 +1000)
+ fix small typo

Signed-off-by: Fabian Frederick <fabf@skynet.be>
Cc: "David S. Miller" <davem@davemloft.net>
Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
kernel/seccomp.c

index b35c21503a36d6e63160f7f46a2eb7bf59d371ce..f6d76bebe69f0f1adae6507d6c0d0ed0e034cb61 100644 (file)
@@ -39,7 +39,7 @@
  *         is only needed for handling filters shared across tasks.
  * @prev: points to a previously installed, or inherited, filter
  * @len: the number of instructions in the program
- * @insns: the BPF program instructions to evaluate
+ * @insnsi: the BPF program instructions to evaluate
  *
  * seccomp_filter objects are organized in a tree linked via the @prev
  * pointer.  For any task, it appears to be a singly-linked list starting
@@ -220,7 +220,7 @@ static long seccomp_attach_filter(struct sock_fprog *fprog)
                return -ENOMEM;
 
        /*
-        * Installing a seccomp filter requires that the task have
+        * Installing a seccomp filter requires that the task has
         * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
         * This avoids scenarios where unprivileged tasks can affect the
         * behavior of privileged children.