[PATCH] man5/o-p.5: srcfix: Use a single-font-style macro for a single argument

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



  Use a single-font-style macro (".B", ".I") for a single argument.

  Remove unneeded quotation marks (").

  The output from "nroff" and "groff" is unchanged, except for the
adding a comma in a list in the file "proc.5".

Signed-off-by: Bjarni Ingi Gislason <bjarniig@xxxxxxxxx>
---
 man5/passwd.5 |   2 +-
 man5/proc.5   | 186 +++++++++++++++++++++++++-------------------------
 2 files changed, 94 insertions(+), 94 deletions(-)

diff --git a/man5/passwd.5 b/man5/passwd.5
index 70b1105e1..5eedb87e3 100644
--- a/man5/passwd.5
+++ b/man5/passwd.5
@@ -32,7 +32,7 @@
 passwd \- password file
 .SH DESCRIPTION
 The
-.IR /etc/passwd
+.I /etc/passwd
 file is a text file that describes user login accounts for the system.
 It should have read permission allowed for all users (many utilities, like
 .BR ls (1)
diff --git a/man5/proc.5 b/man5/proc.5
index 5d626d5a9..3668cd229 100644
--- a/man5/proc.5
+++ b/man5/proc.5
@@ -84,7 +84,7 @@ filesystem supports the following mount options:
 .BR hidepid "=\fIn\fP (since Linux 3.3)"
 .\" commit 0499680a42141d86417a8fbaa8c8db806bea1201
 This option controls who can access the information in
-.IR /proc/[pid]
+.I /proc/[pid]
 directories.
 The argument,
 .IR n ,
@@ -93,21 +93,21 @@ is one of the following values:
 .TP 4
 0
 Everybody may access all
-.IR /proc/[pid]
+.I /proc/[pid]
 directories.
 This is the traditional behavior,
 and the default if this mount option is not specified.
 .TP
 1
 Users may not access files and subdirectories inside any
-.IR /proc/[pid]
+.I /proc/[pid]
 directories but their own (the
-.IR /proc/[pid]
+.I /proc/[pid]
 directories themselves remain visible).
 Sensitive files such as
-.IR /proc/[pid]/cmdline
+.I /proc/[pid]/cmdline
 and
-.IR /proc/[pid]/status
+.I /proc/[pid]/status
 are now protected against other users.
 This makes it impossible to learn whether any user is running a
 specific program
@@ -120,10 +120,10 @@ specific program
 .TP
 2
 As for mode 1, but in addition the
-.IR /proc/[pid]
+.I /proc/[pid]
 directories belonging to other users become invisible.
 This means that
-.IR /proc/[pid]
+.I /proc/[pid]
 entries can no longer be used to discover the PIDs on the system.
 This doesn't hide the fact that a process with a specific PID value exists
 (it can be learned by other means, for example, by "kill \-0 $PID"),
@@ -131,7 +131,7 @@ but it hides a process's UID and GID,
 which could otherwise be learned by employing
 .BR stat (2)
 on a
-.IR /proc/[pid]
+.I /proc/[pid]
 directory.
 This greatly complicates an attacker's task of gathering
 information about running processes (e.g., discovering whether
@@ -144,7 +144,7 @@ whether other users are running any program at all, and so on).
 .\" commit 0499680a42141d86417a8fbaa8c8db806bea1201
 Specifies the ID of a group whose members are authorized to
 learn process information otherwise prohibited by
-.BR hidepid
+.B hidepid
 (i.e., users in this group behave as though
 .I /proc
 was mounted with
@@ -189,7 +189,7 @@ to view the contents of
 Each one of these subdirectories contains files and subdirectories
 exposing information about the thread with the corresponding thread ID.
 The contents of these directories are the same as the corresponding
-.IR /proc/[pid]/task/[tid]
+.I /proc/[pid]/task/[tid]
 directories.
 .IP
 The
@@ -244,12 +244,12 @@ The files inside each
 directory are normally owned by the effective user and
 effective group ID of the process.
 However, as a security measure, the ownership is made
-.IR root:root
+.I root:root
 if the process's "dumpable" attribute is set to a value other than 1.
 .IP
 Before Linux 4.11,
 .\" commit 68eb94f16227336a5773b83ecfa8290f1d6b78ce
-.IR root:root
+.I root:root
 meant the "global" root user ID and group ID
 (i.e., UID 0 and GID 0 in the initial user namespace).
 Since Linux 4.11,
@@ -270,13 +270,13 @@ The attribute was explicitly set via the
 operation.
 .IP *
 The attribute was reset to the value in the file
-.IR /proc/sys/fs/suid_dumpable
+.I /proc/sys/fs/suid_dumpable
 (described below), for the reasons described in
 .BR prctl (2).
 .RE
 .IP
 Resetting the "dumpable" attribute to 1 reverts the ownership of the
-.IR /proc/[pid]/*
+.I /proc/[pid]/*
 files to the process's effective UID and GID.
 .TP
 .I /proc/[pid]/attr
@@ -372,7 +372,7 @@ any file creation calls it may make, but the attribute will persist
 across multiple file creation calls within a program unless it is
 explicitly reset.
 In SELinux, a process can set only its own
-.IR /proc/[pid]/attr/fscreate
+.I /proc/[pid]/attr/fscreate
 attribute.
 .TP
 .IR /proc/[pid]/attr/keycreate " (since Linux 2.6.18)"
@@ -461,7 +461,7 @@ Clearing the PG_Referenced and ACCESSED/YOUNG bits provides a method
 to measure approximately how much memory a process is using.
 One first inspects the values in the "Referenced" fields
 for the VMAs shown in
-.IR /proc/[pid]/smaps
+.I /proc/[pid]/smaps
 to get an idea of the memory footprint of the
 process.
 One then clears the PG_Referenced and ACCESSED/YOUNG bits
@@ -482,7 +482,7 @@ This is used (in conjunction with
 .IR /proc/[pid]/pagemap )
 by the check-point restore system to discover which pages of a process
 have been dirtied since the file
-.IR /proc/[pid]/clear_refs
+.I /proc/[pid]/clear_refs
 was written to.
 .TP
 5 (since Linux 4.0)
@@ -492,11 +492,11 @@ current resident set size value.
 .RE
 .IP
 Writing any value to
-.IR /proc/[pid]/clear_refs
+.I /proc/[pid]/clear_refs
 other than those listed above has no effect.
 .IP
 The
-.IR /proc/[pid]/clear_refs
+.I /proc/[pid]/clear_refs
 file is present only if the
 .B CONFIG_PROC_PAGE_MONITOR
 kernel configuration option is enabled.
@@ -719,7 +719,7 @@ and programs that write to a file named as a command-line argument,
 but don't send their output to standard output
 if no argument is supplied, can nevertheless be made to use
 standard input or standard output by using
-.IR /proc/[pid]/fd
+.I /proc/[pid]/fd
 files as command-line arguments.
 For example, assuming that
 .I \-i
@@ -758,7 +758,7 @@ which respectively link to the files
 .IR 0 ,
 .IR 1 ,
 and
-.IR 2
+.I 2
 in
 .IR /proc/self/fd .
 Thus the example command above could be written as:
@@ -893,7 +893,7 @@ the epoll file descriptor (see
 .BR epoll_ctl (2)
 for some details).
 The
-.IR tfd
+.I tfd
 field is the number of the file descriptor.
 The
 .I events
@@ -1213,7 +1213,7 @@ lr\-\-\-\-\-\-\-\-. 1 root root 64 Apr 16 21:31
 .IP
 Although these entries are present for memory regions that were
 mapped with the
-.BR MAP_FILE
+.B MAP_FILE
 flag, the way anonymous shared memory (regions created with the
 .B MAP_ANON | MAP_SHARED
 flags)
@@ -1321,27 +1321,27 @@ Offset field in the ELF program headers
 There are additional helpful pseudo-paths:
 .RS 12
 .TP
-.IR [stack]
+.I [stack]
 The initial process's (also known as the main thread's) stack.
 .TP
 .IR [stack:<tid>] " (from Linux 3.4 to 4.4)"
 .\" commit b76437579d1344b612cf1851ae610c636cec7db0 (added)
 .\" commit 65376df582174ffcec9e6471bf5b0dd79ba05e4a (removed)
 A thread's stack (where the
-.IR <tid>
+.I <tid>
 is a thread ID).
 It corresponds to the
-.IR /proc/[pid]/task/[tid]/
+.I /proc/[pid]/task/[tid]/
 path.
 This field was removed in Linux 4.5, since providing this information
 for a process with large numbers of threads is expensive.
 .TP
-.IR [vdso]
+.I [vdso]
 The virtual dynamically linked shared object.
 See
 .BR vdso (7).
 .TP
-.IR [heap]
+.I [heap]
 The process's heap.
 .in
 .RE
@@ -1392,7 +1392,7 @@ in the process's mount namespace (see
 It supplies various information
 (e.g., propagation state, root of mount for bind mounts,
 identifier for each mount and its parent) that is missing from the (older)
-.IR /proc/[pid]/mounts
+.I /proc/[pid]/mounts
 file, and fixes various other problems with that file
 (e.g., nonextensibility,
 failure to distinguish per-mount versus per-superblock options).
@@ -1574,7 +1574,7 @@ See
 This file can be used to adjust the score used to select which process
 should be killed in an out-of-memory (OOM) situation.
 The kernel uses this value for a bit-shift operation of the process's
-.IR oom_score
+.I oom_score
 value:
 valid values are in the range \-16 to +15,
 plus the special value \-17,
@@ -1702,9 +1702,9 @@ scaled linearly with
 .IR oom_score_adj .
 .IP
 Writing to
-.IR /proc/[pid]/oom_score_adj
+.I /proc/[pid]/oom_score_adj
 or
-.IR /proc/[pid]/oom_adj
+.I /proc/[pid]/oom_adj
 will change the other with its scaled value.
 .IP
 The
@@ -1746,7 +1746,7 @@ PTE is soft-dirty
 54\(en0
 If the page is present in RAM (bit 63), then these bits
 provide the page frame number, which can be used to index
-.IR /proc/kpageflags
+.I /proc/kpageflags
 and
 .IR /proc/kpagecount .
 If the page is present in swap (bit 62),
@@ -1757,14 +1757,14 @@ Before Linux 3.11, bits 60\(en55 were
 used to encode the base-2 log of the page size.
 .IP
 To employ
-.IR /proc/[pid]/pagemap
+.I /proc/[pid]/pagemap
 efficiently, use
-.IR /proc/[pid]/maps
+.I /proc/[pid]/maps
 to determine which areas of memory are actually mapped and seek
 to skip over unmapped regions.
 .IP
 The
-.IR /proc/[pid]/pagemap
+.I /proc/[pid]/pagemap
 file is present only if the
 .B CONFIG_PROC_PAGE_MONITOR
 kernel configuration option is enabled.
@@ -1865,9 +1865,9 @@ error.)
 In Linux 2.6.23,
 this file went away, to be replaced by the
 .BR prctl (2)
-.BR PR_GET_SECCOMP
+.B PR_GET_SECCOMP
 and
-.BR PR_SET_SECCOMP
+.B PR_SET_SECCOMP
 operations (and later by
 .BR seccomp (2)
 and the
@@ -2008,7 +2008,7 @@ Present only if the kernel was built with the
 configuration option. (since Linux 4.6)
 .IP
 The
-.IR /proc/[pid]/smaps
+.I /proc/[pid]/smaps
 file is present only if the
 .B CONFIG_PROC_PAGE_MONITOR
 kernel configuration option is enabled.
@@ -2634,7 +2634,7 @@ The first of these is the number of currently queued
 signals for this real user ID, and the second is the
 resource limit on the number of queued signals for this process
 (see the description of
-.BR RLIMIT_SIGPENDING
+.B RLIMIT_SIGPENDING
 in
 .BR getrlimit (2)).
 .IP *
@@ -2683,7 +2683,7 @@ Seccomp mode of the process
 2 means
 .BR SECCOMP_MODE_FILTER .
 This field is provided only if the kernel was built with the
-.BR CONFIG_SECCOMP
+.B CONFIG_SECCOMP
 kernel configuration option enabled.
 .IP *
 .IR Speculation_Store_Bypass :
@@ -2837,7 +2837,7 @@ This is not the same as the timer ID returned by
 rather, it is the same kernel-internal ID that is available via the
 .I si_timerid
 field of the
-.IR siginfo_t
+.I siginfo_t
 structure (see
 .BR sigaction (2)).
 .TP
@@ -2863,7 +2863,7 @@ a signal if the timer delivers notifications via a signal.
 .I ClockID
 This field identifies the clock that the timer uses for measuring time.
 For most clocks, this is a number that matches one of the user-space
-.BR CLOCK_*
+.B CLOCK_*
 constants exposed via
 .IR <time.h> .
 .B CLOCK_PROCESS_CPUTIME_ID
@@ -2887,7 +2887,7 @@ allowing the process's timer slack value to be changed.
 Writing 0 to this file resets the "current" timer slack to the
 "default" timer slack value.
 For further details, see the discussion of
-.BR PR_SET_TIMERSLACK
+.B PR_SET_TIMERSLACK
 in
 .BR prctl (2).
 .IP
@@ -2919,7 +2919,7 @@ Permission to access this file is governed by a ptrace access mode
 check; see
 .BR ptrace (2).
 .TP
-.IR /proc/[tid]
+.I /proc/[tid]
 There  is a numerical subdirectory for each running thread
 that is not a thread group leader
 (i.e., a thread whose thread ID is not the same as its process ID);
@@ -2928,7 +2928,7 @@ Each one of these subdirectories contains files and subdirectories
 exposing information about the thread with the thread ID
 .IR tid .
 The contents of these directories are the same as the corresponding
-.IR /proc/[pid]/task/[tid]
+.I /proc/[pid]/task/[tid]
 directories.
 .IP
 The
@@ -3070,7 +3070,7 @@ documentation available under the kernel source directory
 .I Documentation/DocBook
 before 4.10;
 the documentation can be built using a command such as
-.IR "make htmldocs"
+.I make htmldocs
 in the root directory of the kernel source tree).
 .TP
 .I /proc/cpuinfo
@@ -3227,7 +3227,7 @@ indexed by page frame number (see the discussion of
 .IR /proc/[pid]/pagemap ).
 .IP
 The
-.IR /proc/kpagecgroup
+.I /proc/kpagecgroup
 file is present only if the
 .B CONFIG_MEMCG
 kernel configuration option is enabled.
@@ -3239,7 +3239,7 @@ indexed by page frame number (see the discussion of
 .IR /proc/[pid]/pagemap ).
 .IP
 The
-.IR /proc/kpagecount
+.I /proc/kpagecount
 file is present only if the
 .B CONFIG_PROC_PAGE_MONITOR
 kernel configuration option is enabled.
@@ -3290,11 +3290,11 @@ Before kernel 2.6.29,
 .BR KPF_RECLAIM ,
 .BR KPF_BUDDY ,
 and
-.BR KPF_LOCKED
+.B KPF_LOCKED
 did not report correctly.
 .IP
 The
-.IR /proc/kpageflags
+.I /proc/kpageflags
 file is present only if the
 .B CONFIG_PROC_PAGE_MONITOR
 kernel configuration option is enabled.
@@ -3724,22 +3724,22 @@ Number of bytes of RAM linearly mapped by kernel in 4kB pages.
 .IR DirectMap4M " %lu (since Linux 2.6.27)"
 Number of bytes of RAM linearly mapped by kernel in 4MB pages.
 (x86 with
-.BR CONFIG_X86_64
+.B CONFIG_X86_64
 or
-.BR CONFIG_X86_PAE
+.B CONFIG_X86_PAE
 enabled.)
 .TP
 .IR DirectMap2M " %lu (since Linux 2.6.27)"
 Number of bytes of RAM linearly mapped by kernel in 2MB pages.
 (x86 with neither
-.BR CONFIG_X86_64
+.B CONFIG_X86_64
 nor
-.BR CONFIG_X86_PAE
+.B CONFIG_X86_PAE
 enabled.)
 .TP
 .IR DirectMap1G " %lu (since Linux 2.6.27)"
 (x86 with
-.BR CONFIG_X86_64
+.B CONFIG_X86_64
 and
 .B CONFIG_X86_DIRECT_GBPAGES
 enabled.)
@@ -3786,7 +3786,7 @@ various information relating to the network stack is virtualized (see
 .BR namespaces (7)).
 Thus, since Linux 2.6.25,
 .\" commit e9720acd728a46cb40daa52c99a979f7c4ff195c
-.IR /proc/net
+.I /proc/net
 is a symbolic link to the directory
 .IR /proc/self/net ,
 which contains the same files and directories as listed below.
@@ -3971,11 +3971,11 @@ the internal kernel flags holding the status of the socket.
 .IR Type :
 the socket type.
 For
-.BR SOCK_STREAM
+.B SOCK_STREAM
 sockets, this is 0001; for
-.BR SOCK_DGRAM
+.B SOCK_DGRAM
 sockets, it is 0002; and for
-.BR SOCK_SEQPACKET
+.B SOCK_SEQPACKET
 sockets, it is 0005.
 .TP
 .IR St :
@@ -4087,7 +4087,7 @@ It exposes kernel profiling information in a binary format for use by
 Writing (e.g., an empty string) to this file resets the profiling counters;
 on some architectures,
 writing a binary integer "profiling multiplier" of size
-.IR sizeof(int)
+.I sizeof(int)
 sets the profiling interrupt frequency.
 .TP
 .I /proc/scsi
@@ -4169,7 +4169,7 @@ entries include:
 .I cpu0 1393280 32966 572056 13343292 6130 0 17875 0 23933 0
 The amount of time, measured in units of
 USER_HZ (1/100ths of a second on most architectures, use
-.IR sysconf(_SC_CLK_TCK)
+.I sysconf(_SC_CLK_TCK)
 to obtain the right value),
 .\" 1024 on Alpha and ia64
 that the system ("cpu" line) or the specific CPU ("cpu\fIN\fR" line)
@@ -4331,9 +4331,9 @@ related to filesystems.
 .I /proc/sys/fs/binfmt_misc
 Documentation for files in this directory can be found
 in the Linux kernel source in the file
-.IR Documentation/admin-guide/binfmt-misc.rst
+.I Documentation/admin-guide/binfmt-misc.rst
 (or in
-.IR Documentation/binfmt_misc.txt
+.I Documentation/binfmt_misc.txt
 on older kernels).
 .TP
 .IR /proc/sys/fs/dentry-state " (since Linux 2.2)"
@@ -4521,13 +4521,13 @@ for details.
 .IR /proc/sys/fs/nr_open " (since Linux 2.6.25)
 .\" commit 9cfe015aa424b3c003baba3841a60dd9b5ad319b
 This file imposes ceiling on the value to which the
-.BR RLIMIT_NOFILE
+.B RLIMIT_NOFILE
 resource limit can be raised (see
 .BR getrlimit (2)).
 This ceiling is enforced for both unprivileged and privileged process.
 The default value in this file is 1048576.
 (Before Linux 2.6.25, the ceiling for
-.BR RLIMIT_NOFILE
+.B RLIMIT_NOFILE
 was hard-coded to the same value.)
 .TP
 .IR /proc/sys/fs/overflowgid " and " /proc/sys/fs/overflowuid
@@ -4563,7 +4563,7 @@ only if one of the following conditions is true:
 .RS
 .IP * 3
 The calling process has the
-.BR CAP_FOWNER
+.B CAP_FOWNER
 capability in its user namespace
 and the file UID has a mapping in the namespace.
 .IP *
@@ -4625,7 +4625,7 @@ the symbolic link and its parent directory have the same owner (UID)
 .IP
 A system call that fails to follow a symbolic link
 because of the above restrictions returns the error
-.BR EACCES
+.B EACCES
 in
 .IR errno .
 .IP
@@ -4642,7 +4642,7 @@ In effect,
 the value in this file determines whether core dump files are
 produced for set-user-ID or otherwise protected/tainted binaries.
 The "dumpable" setting also affects the ownership of files in a process's
-.IR /proc/[pid]
+.I /proc/[pid]
 directory, as described above.
 .IP
 Three different integer values can be specified:
@@ -4743,7 +4743,7 @@ valid for 30 seconds.
 .\" commit 0050ee059f7fc86b1df2527aaa14ed5dc72f9973 (rendered redundant)
 From Linux 2.6.27 to 3.18,
 this file was used to control recomputing of the value in
-.IR /proc/sys/kernel/msgmni
+.I /proc/sys/kernel/msgmni
 upon the addition or removal of memory or upon IPC namespace creation/removal.
 Echoing "1" into this file enabled
 .I msgmni
@@ -4758,7 +4758,7 @@ The default value in
 was 1.
 .IP
 Since Linux 3.19, the content of this file has no effect (because
-.IR msgmni
+.I msgmni
 .\" FIXME Must document the 3.19 'msgmni' changes.
 defaults to near the maximum value possible),
 and reads from this file always return the value "0".
@@ -4816,7 +4816,7 @@ for more details.)
 Since Linux 3.4,
 .\" commit 620f6e8e855d6d447688a5f67a4e176944a084e8
 only users with the
-.BR CAP_SYS_ADMIN
+.B CAP_SYS_ADMIN
 capability may change the value in this file.
 .TP
 .IR /proc/sys/kernel/domainname " and " /proc/sys/kernel/hostname
@@ -4870,7 +4870,7 @@ the PowerPC htab
 is pruned
 each time the system hits the idle loop.
 .TP
-.IR /proc/sys/kernel/keys/*
+.I /proc/sys/kernel/keys/*
 This directory contains various files that define parameters and limits
 for the key-management facility.
 These files are described in
@@ -4885,7 +4885,7 @@ A value of 0 in this file imposes no restrictions.
 If the value is 1, kernel pointers printed using the
 .I %pK
 format specifier will be replaced with zeros unless the user has the
-.BR CAP_SYSLOG
+.B CAP_SYSLOG
 capability.
 If the value is 2, kernel pointers printed using the
 .I %pK
@@ -4898,7 +4898,7 @@ to 0 in Linux 2.6.39.
 Since Linux 3.4,
 .\" commit 620f6e8e855d6d447688a5f67a4e176944a084e8
 only users with the
-.BR CAP_SYS_ADMIN
+.B CAP_SYS_ADMIN
 capability can change the value in this file.
 .TP
 .I /proc/sys/kernel/l2cr
@@ -5590,31 +5590,31 @@ The default value is 0.
 .IR /proc/sys/vm/overcommit_kbytes " (since Linux 3.14)"
 .\" commit 49f0ce5f92321cdcf741e35f385669a421013cb7
 This writable file provides an alternative to
-.IR /proc/sys/vm/overcommit_ratio
+.I /proc/sys/vm/overcommit_ratio
 for controlling the
 .I CommitLimit
 when
-.IR /proc/sys/vm/overcommit_memory
+.I /proc/sys/vm/overcommit_memory
 has the value 2.
 It allows the amount of memory overcommitting to be specified as
 an absolute value (in kB),
 rather than as a percentage, as is done with
 .IR overcommit_ratio .
 This allows for finer-grained control of
-.IR CommitLimit
+.I CommitLimit
 on systems with extremely large memory sizes.
 .IP
 Only one of
-.IR overcommit_kbytes
+.I overcommit_kbytes
 or
-.IR overcommit_ratio
+.I overcommit_ratio
 can have an effect:
 if
-.IR overcommit_kbytes
+.I overcommit_kbytes
 has a nonzero value, then it is used to calculate
 .IR CommitLimit ,
 otherwise
-.IR overcommit_ratio
+.I overcommit_ratio
 is used.
 Writing a value to either of these files causes the
 value in the other file to be set to zero.
@@ -5688,7 +5688,7 @@ is instead calculated as:
     CommitLimit = overcommit_kbytes + total_swap
 .IP
 See also the description of
-.IR /proc/sys/vm/admin_reserve_kbytes
+.I /proc/sys/vm/admin_reserve_kbytes
 and
 .IR /proc/sys/vm/user_reserve_kbytes .
 .TP
@@ -5731,7 +5731,7 @@ The default value is 0.
 1 and 2 are for failover of clustering.
 Select either according to your policy of failover.
 .TP
-.IR /proc/sys/vm/swappiness
+.I /proc/sys/vm/swappiness
 .\" The following is from Documentation/sysctl/vm.txt
 The value in this file controls how aggressively the kernel will swap
 memory pages.
@@ -5745,7 +5745,7 @@ Specifies an amount of memory (in KiB) to reserve for user processes,
 This is intended to prevent a user from starting a single memory hogging
 process, such that they cannot recover (kill the hog).
 The value in this file has an effect only when
-.IR /proc/sys/vm/overcommit_memory
+.I /proc/sys/vm/overcommit_memory
 is set to 2 ("overcommit never" mode).
 In this case, the system reserves an amount of memory that is the minimum
 of [3% of current process size,
@@ -6225,7 +6225,7 @@ Number of free CMA (Contiguous Memory Allocator) pages.
 .\" Present only if the kernel was configured with
 .\" .BR CONFIG_VM_EVENT_COUNTERS .
 .TP
-.IR pgsteal_direct_dma
+.I pgsteal_direct_dma
 .\" Present only if the kernel was configured with
 .\" .BR CONFIG_VM_EVENT_COUNTERS .
 .TP
@@ -6251,7 +6251,7 @@ Number of free CMA (Contiguous Memory Allocator) pages.
 .\" Present only if the kernel was configured with
 .\" .BR CONFIG_VM_EVENT_COUNTERS .
 .TP
-.IR pgscan_kswapd_dma
+.I pgscan_kswapd_dma
 .\" Linux 2.6.0 had pgscan
 .\" Present only if the kernel was configured with
 .\" .BR CONFIG_VM_EVENT_COUNTERS .
@@ -6265,7 +6265,7 @@ Number of free CMA (Contiguous Memory Allocator) pages.
 .\" Present only if the kernel was configured with
 .\" .BR CONFIG_VM_EVENT_COUNTERS .
 .TP
-.IR pgscan_kswapd_high
+.I pgscan_kswapd_high
 .\" Present only if the kernel was configured with
 .\" .BR CONFIG_VM_EVENT_COUNTERS
 .\" and
@@ -6276,7 +6276,7 @@ Number of free CMA (Contiguous Memory Allocator) pages.
 .\" Present only if the kernel was configured with
 .\" .BR CONFIG_VM_EVENT_COUNTERS .
 .TP
-.IR pgscan_direct_dma
+.I pgscan_direct_dma
 .\" Present only if the kernel was configured with
 .\" .BR CONFIG_VM_EVENT_COUNTERS .
 .TP
@@ -6285,11 +6285,11 @@ Number of free CMA (Contiguous Memory Allocator) pages.
 .\" Present only if the kernel was configured with
 .\" .BR CONFIG_VM_EVENT_COUNTERS .
 .TP
-.IR pgscan_direct_normal
+.I pgscan_direct_normal
 .\" Present only if the kernel was configured with
 .\" .BR CONFIG_VM_EVENT_COUNTERS .
 .TP
-.IR pgscan_direct_high
+.I pgscan_direct_high
 .\" Present only if the kernel was configured with
 .\" .BR CONFIG_VM_EVENT_COUNTERS
 .\" and
@@ -6684,7 +6684,7 @@ of thing that needs to be updated very often.
 .BR sysctl (8)
 .PP
 The Linux kernel source files:
-.IR Documentation/filesystems/proc.txt
+.IR Documentation/filesystems/proc.txt ,
 .IR Documentation/sysctl/fs.txt ,
 .IR Documentation/sysctl/kernel.txt ,
 .IR Documentation/sysctl/net.txt ,
-- 
2.20.1



[Index of Archives]     [Kernel Documentation]     [Netdev]     [Linux Ethernet Bridging]     [Linux Wireless]     [Kernel Newbies]     [Security]     [Linux for Hams]     [Netfilter]     [Bugtraq]     [Yosemite News]     [MIPS Linux]     [ARM Linux]     [Linux RAID]     [Linux Admin]     [Samba]

  Powered by Linux