[PATCH] man7: srcfix: Correct the misuse of a two-font macro

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



  Correct the misuse of a two-font macro, which function is to

1) use the first font for the odd numbered arguments and the second
font for the even numbered arguments

2) join the arguments without an intervening space.

  Changes are based on the latest (14th August 2019 UTC) revision of my
local git repository.

Signed-off-by: Bjarni Ingi Gislason <bjarniig@xxxxxxxxx>
---
 man7/capabilities.7      |  4 ++--
 man7/cgroup_namespaces.7 |  2 +-
 man7/credentials.7       |  2 +-
 man7/fanotify.7          | 12 ++++++------
 man7/namespaces.7        |  2 +-
 man7/user_namespaces.7   |  2 +-
 6 files changed, 12 insertions(+), 12 deletions(-)

diff --git a/man7/capabilities.7 b/man7/capabilities.7
index 457d4149e..05166a865 100644
--- a/man7/capabilities.7
+++ b/man7/capabilities.7
@@ -484,7 +484,7 @@ flag);
 perform administrative operations on many device drivers.
 .IP *
 Modify autogroup nice values by writing to
-.IR /proc/[pid]autogroup
+.I /proc/[pid]autogroup
 (see
 .BR sched (7)).
 .RE
@@ -1611,7 +1611,7 @@ or any descendant user namespace.
 The rules about the transformation of the process's capabilities during the
 .BR execve (2)
 are exactly as described in the subsections
-.IR "Transformation of capabilities during execve()"
+.I "Transformation of capabilities during execve()"
 and
 .IR "Capabilities and execution of programs by root" ,
 with the difference that, in the latter subsection, "root"
diff --git a/man7/cgroup_namespaces.7 b/man7/cgroup_namespaces.7
index ef0173c7f..1f8f27c4f 100644
--- a/man7/cgroup_namespaces.7
+++ b/man7/cgroup_namespaces.7
@@ -118,7 +118,7 @@ command, a process that is in the original cgroup namespace
 From the new shell started by
 .BR unshare (1),
 we then inspect the
-.IR /proc/[pid]/cgroup
+.I /proc/[pid]/cgroup
 files of, respectively, the new shell,
 a process that is in the initial cgroup namespace
 >>>>>>> 173eb06cd8d6e9989303e41e97d435b2a39f60b0
diff --git a/man7/credentials.7 b/man7/credentials.7
index 85bf64405..c0bde11aa 100644
--- a/man7/credentials.7
+++ b/man7/credentials.7
@@ -292,7 +292,7 @@ and the supplementary group IDs, are specified in POSIX.1.
 The filesystem user and group IDs are a Linux extension.
 .SH NOTES
 Various fields in the
-.IR /proc/[pid]/status
+.I /proc/[pid]/status
 file show the process credentials described above.
 See
 .BR proc (5)
diff --git a/man7/fanotify.7 b/man7/fanotify.7
index 3a6cac615..2935bacbd 100644
--- a/man7/fanotify.7
+++ b/man7/fanotify.7
@@ -116,7 +116,7 @@ the receiving application with the exception being that the file
 descriptor provided within a generic event must be closed.
 The closing of file descriptors for each event applies only to
 applications that have initialized fanotify without using
-.BR FAN_REPORT_FID
+.B FAN_REPORT_FID
 (see below).
 Permission events are requests to the receiving application to decide
 whether permission for a file access shall be granted.
@@ -143,7 +143,7 @@ until either a file event occurs or the call is interrupted by a signal
 .BR signal (7)).
 .PP
 The use of the
-.BR FAN_REPORT_FID
+.B FAN_REPORT_FID
 flag in
 .BR fanotify_init (2)
 influences what data structures are returned to the event listener for each
@@ -167,7 +167,7 @@ struct fanotify_event_metadata {
 .in
 .PP
 In the case where
-.BR FAN_REPORT_FID
+.B FAN_REPORT_FID
 is supplied as one of the flags to
 .BR fanotify_init (2),
 you should also expect to receive the structure detailed below following
@@ -432,16 +432,16 @@ Note that for directory entry events, such as
 and
 .BR FAN_MOVE ,
 the
-.IR file_handle
+.I file_handle
 describes the modified directory and not the created/deleted/moved child
 object.
 The events
 .BR FAN_ATTRIB ,
 .BR FAN_DELETE_SELF ,
 and
-.BR FAN_MOVE_SELF
+.B FAN_MOVE_SELF
 will carry the
-.IR file_handle
+.I file_handle
 information for the child object if the child object is being watched.
 .PP
 The following macros are provided to iterate over a buffer containing
diff --git a/man7/namespaces.7 b/man7/namespaces.7
index a3f19bc92..4e1504f33 100644
--- a/man7/namespaces.7
+++ b/man7/namespaces.7
@@ -424,7 +424,7 @@ When a process creates a new UTS namespace using
 or
 .BR unshare (2)
 with the
-.BR CLONE_NEWUTS
+.B CLONE_NEWUTS
 flag, the hostname and domain of the new UTS namespace are copied
 from the corresponding values in the caller's UTS namespace.
 .PP
diff --git a/man7/user_namespaces.7 b/man7/user_namespaces.7
index 8970aecca..328b1c59c 100644
--- a/man7/user_namespaces.7
+++ b/man7/user_namespaces.7
@@ -903,7 +903,7 @@ the file's user ID and group ID both have valid mappings
 in the user namespace.
 .PP
 The
-.BR CAP_FOWNER
+.B CAP_FOWNER
 capability is treated somewhat exceptionally:
 .\" These are the checks performed by the kernel function
 .\" inode_owner_or_capable(). There is one exception to the exception:
-- 
2.23.0.rc1



[Index of Archives]     [Kernel Documentation]     [Netdev]     [Linux Ethernet Bridging]     [Linux Wireless]     [Kernel Newbies]     [Security]     [Linux for Hams]     [Netfilter]     [Bugtraq]     [Yosemite News]     [MIPS Linux]     [ARM Linux]     [Linux RAID]     [Linux Admin]     [Samba]

  Powered by Linux