Skip to content

Commit

Permalink
fix two typos
Browse files Browse the repository at this point in the history
Signed-off-by: lifubang <lifubang@acmcoder.com>
  • Loading branch information
lifubang committed Oct 3, 2023
1 parent ee45b9b commit 109dcad
Show file tree
Hide file tree
Showing 2 changed files with 2 additions and 2 deletions.
2 changes: 1 addition & 1 deletion libcontainer/seccomp/patchbpf/enosys_linux.go
Original file line number Diff line number Diff line change
Expand Up @@ -89,7 +89,7 @@ var retErrnoEnosys = uint32(C.C_ACT_ERRNO_ENOSYS)
const bpfSizeofInt = 4

// This syscall is used for multiplexing "large" syscalls on s390(x). Unknown
// syscalls will end up with this syscall number, so we need to explcitly
// syscalls will end up with this syscall number, so we need to explicitly
// return -ENOSYS for this syscall on those architectures.
const s390xMultiplexSyscall libseccomp.ScmpSyscall = 0

Expand Down
2 changes: 1 addition & 1 deletion man/runc-update.8.md
Original file line number Diff line number Diff line change
Expand Up @@ -42,7 +42,7 @@ In case **-r** is used, the JSON format is like this:

# OPTIONS
**--resources**|**-r** _resources.json_
: Read the new resource limtis from _resources.json_. Use **-** to read from
: Read the new resource limits from _resources.json_. Use **-** to read from
stdin. If this option is used, all other options are ignored.

**--blkio-weight** _weight_
Expand Down

0 comments on commit 109dcad

Please sign in to comment.