summaryrefslogtreecommitdiffstats
path: root/libexec/spamd
diff options
context:
space:
mode:
authorjca <jca@openbsd.org>2016-05-17 17:51:47 +0000
committerjca <jca@openbsd.org>2016-05-17 17:51:47 +0000
commit5052a5db03290e4736f9fd52ce9fd2b53bf18212 (patch)
tree243702888c0ae1329c52d3ddfeb8d70637af5a7a /libexec/spamd
parentDeprecate PLIST_DB. Prefer PLIST_REPOSITORY (same semantics, except that (diff)
downloadwireguard-openbsd-5052a5db03290e4736f9fd52ce9fd2b53bf18212.tar.xz
wireguard-openbsd-5052a5db03290e4736f9fd52ce9fd2b53bf18212.zip
tyop
Diffstat (limited to 'libexec/spamd')
-rw-r--r--libexec/spamd/spamd.c4
1 files changed, 2 insertions, 2 deletions
diff --git a/libexec/spamd/spamd.c b/libexec/spamd/spamd.c
index 90f3dc424e6..1fe86ddff71 100644
--- a/libexec/spamd/spamd.c
+++ b/libexec/spamd/spamd.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: spamd.c,v 1.141 2016/04/27 10:24:50 mestre Exp $ */
+/* $OpenBSD: spamd.c,v 1.142 2016/05/17 17:51:47 jca Exp $ */
/*
* Copyright (c) 2015 Henning Brauer <henning@openbsd.org>
@@ -1470,7 +1470,7 @@ main(int argc, char *argv[])
syslog(LOG_ERR, "pipe (%m)");
exit(1);
}
- /* open pipe to recieve spamtrap configs */
+ /* open pipe to receive spamtrap configs */
if (pipe(trappipe) == -1) {
syslog(LOG_ERR, "pipe (%m)");
exit(1);