summaryrefslogtreecommitdiffstats
path: root/sys-utils/flock.1
diff options
context:
space:
mode:
authorDavidlohr Bueso2011-01-05 20:54:05 +0100
committerKarel Zak2011-01-17 15:26:45 +0100
commit5e511de1cd80550e57e37c6d3944510d8207271d (patch)
tree1844e0a5f4648c9c5d5d9c9d28521f53dd0ad4c9 /sys-utils/flock.1
parentschedutils: fix typos (diff)
downloadkernel-qcow2-util-linux-5e511de1cd80550e57e37c6d3944510d8207271d.tar.gz
kernel-qcow2-util-linux-5e511de1cd80550e57e37c6d3944510d8207271d.tar.xz
kernel-qcow2-util-linux-5e511de1cd80550e57e37c6d3944510d8207271d.zip
sys-utils: fix manpage typos
Signed-off-by: Davidlohr Bueso <dave@gnu.org>
Diffstat (limited to 'sys-utils/flock.1')
-rw-r--r--sys-utils/flock.12
1 files changed, 1 insertions, 1 deletions
diff --git a/sys-utils/flock.1 b/sys-utils/flock.1
index 2dda8200a..55be5d8c9 100644
--- a/sys-utils/flock.1
+++ b/sys-utils/flock.1
@@ -92,7 +92,7 @@ Fail (with an exit code of 1) if the lock cannot be acquired within
\fB\-o\fP, \fB\-\-close\fP
Close the file descriptor on which the lock is held before executing
\fIcommand\fP. This is useful if \fIcommand\fP spawns a child process
-which should not be hold ing the lock.
+which should not be holding the lock.
.TP
\fB\-c\fP, \fB\-\-command\fP \fIcommand\fP
Pass a single \fIcommand\fP to the shell with \fB\-c\fP.