summaryrefslogtreecommitdiff
path: root/kernel/seccomp.c
diff options
context:
space:
mode:
authorTycho Andersen <tycho@tycho.ws>2019-03-06 13:14:12 -0700
committerJames Morris <jamorris@linux.microsoft.com>2019-04-23 16:21:12 -0700
commit6beff00b79ca0b5caf0ce6fb8e11f57311bd95f8 (patch)
treeefd63b3a4a3fcfbe6425875a9f96b512dbf52fe5 /kernel/seccomp.c
parentfe9fd2ef383c2f5883fcd3f7adce0de9ce2556ff (diff)
seccomp: fix up grammar in comment
This sentence is kind of a train wreck anyway, but at least dropping the extra pronoun helps somewhat. Signed-off-by: Tycho Andersen <tycho@tycho.ws> Acked-by: Kees Cook <keescook@chromium.org> Signed-off-by: James Morris <jamorris@linux.microsoft.com>
Diffstat (limited to 'kernel/seccomp.c')
-rw-r--r--kernel/seccomp.c2
1 files changed, 1 insertions, 1 deletions
diff --git a/kernel/seccomp.c b/kernel/seccomp.c
index 54a0347ca812..503d02896c5d 100644
--- a/kernel/seccomp.c
+++ b/kernel/seccomp.c
@@ -331,7 +331,7 @@ static int is_ancestor(struct seccomp_filter *parent,
* Expects sighand and cred_guard_mutex locks to be held.
*
* Returns 0 on success, -ve on error, or the pid of a thread which was
- * either not in the correct seccomp mode or it did not have an ancestral
+ * either not in the correct seccomp mode or did not have an ancestral
* seccomp filter.
*/
static inline pid_t seccomp_can_sync_threads(void)