[PATCH 01/20] many pages: srcfix (hyphens used as C operators)

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Escape hyphens used as parts of C `->` operators.

Signed-off-by: G. Branden Robinson <g.branden.robinson@xxxxxxxxx>
---
 man2/landlock_add_rule.2       |  4 ++--
 man2/landlock_create_ruleset.2 |  2 +-
 man2/mount_setattr.2           |  8 ++++----
 man2/perfmonctl.2              |  2 +-
 man2/seccomp_unotify.2         | 14 +++++++-------
 man2/sigaction.2               |  4 ++--
 6 files changed, 17 insertions(+), 17 deletions(-)

diff --git a/man2/landlock_add_rule.2 b/man2/landlock_add_rule.2
index 4c37bafac..871621348 100644
--- a/man2/landlock_add_rule.2
+++ b/man2/landlock_add_rule.2
@@ -89,12 +89,12 @@ Landlock is supported by the kernel but disabled at boot time.
 .B EINVAL
 .I flags
 is not 0, or the rule accesses are inconsistent (i.e.,
-.I rule_attr->allowed_access
+.I rule_attr\->allowed_access
 is not a subset of the ruleset handled accesses).
 .TP
 .B ENOMSG
 Empty accesses (i.e.,
-.I rule_attr->allowed_access
+.I rule_attr\->allowed_access
 is 0).
 .TP
 .B EBADF
diff --git a/man2/landlock_create_ruleset.2 b/man2/landlock_create_ruleset.2
index ac79ab788..8c83813ec 100644
--- a/man2/landlock_create_ruleset.2
+++ b/man2/landlock_create_ruleset.2
@@ -109,7 +109,7 @@ was not a valid address.
 .TP
 .B ENOMSG
 Empty accesses (i.e.,
-.I attr->handled_access_fs
+.I attr\->handled_access_fs
 is 0).
 .SH VERSIONS
 Landlock was added in Linux 5.13.
diff --git a/man2/mount_setattr.2 b/man2/mount_setattr.2
index d233fa51f..30e878916 100644
--- a/man2/mount_setattr.2
+++ b/man2/mount_setattr.2
@@ -174,21 +174,21 @@ are equivalent to the following steps:
 .PP
 .in +4n
 .EX
-unsigned int current_mnt_flags = mnt->mnt_flags;
+unsigned int current_mnt_flags = mnt\->mnt_flags;
 
 /*
  * Clear all flags set in .attr_clr,
  * clearing MOUNT_ATTR_NOEXEC and MOUNT_ATTR_NODEV.
  */
-current_mnt_flags &= ~attr->attr_clr;
+current_mnt_flags &= \(tiattr\->attr_clr;
 
 /*
  * Now set all flags set in .attr_set,
  * applying MOUNT_ATTR_RDONLY and MOUNT_ATTR_NOSUID.
  */
-current_mnt_flags |= attr->attr_set;
+current_mnt_flags |= attr\->attr_set;
 
-mnt->mnt_flags = current_mnt_flags;
+mnt\->mnt_flags = current_mnt_flags;
 .EE
 .in
 .PP
diff --git a/man2/perfmonctl.2 b/man2/perfmonctl.2
index 7f32b777e..1adbba492 100644
--- a/man2/perfmonctl.2
+++ b/man2/perfmonctl.2
@@ -51,7 +51,7 @@ The
 parameter is ignored.
 A new perfmon context is created as specified in
 .I ctxt
-and its file descriptor is returned in \fIctxt->ctx_fd\fR.
+and its file descriptor is returned in \fIctxt\->ctx_fd\fR.
 .IP
 The file descriptor can be used in subsequent calls to
 .BR perfmonctl ()
diff --git a/man2/seccomp_unotify.2 b/man2/seccomp_unotify.2
index ff5f23f6c..94bbf2b27 100644
--- a/man2/seccomp_unotify.2
+++ b/man2/seccomp_unotify.2
@@ -848,11 +848,11 @@ operation (here, to emulate a call to
 .in +4n
 int fd, removeFd;
 
-fd = openat(req->data.args[0], path, req->data.args[2],
-                req->data.args[3]);
+fd = openat(req\->data.args[0], path, req\->data.args[2],
+                req\->data.args[3]);
 
 struct seccomp_notif_addfd addfd;
-addfd.id = req->id; /* Cookie from SECCOMP_IOCTL_NOTIF_RECV */
+addfd.id = req\->id; /* Cookie from SECCOMP_IOCTL_NOTIF_RECV */
 addfd.srcfd = fd;
 addfd.newfd = 0;
 addfd.flags = 0;
@@ -864,10 +864,10 @@ close(fd);          /* No longer needed in supervisor */
 
 struct seccomp_notif_resp *resp;
     /* Code to allocate 'resp' omitted */
-resp->id = req->id;
-resp->error = 0;        /* "Success" */
-resp->val = targetFd;
-resp->flags = 0;
+resp\->id = req\->id;
+resp\->error = 0;        /* "Success" */
+resp\->val = targetFd;
+resp\->flags = 0;
 ioctl(notifyFd, SECCOMP_IOCTL_NOTIF_SEND, resp);
 .in
 .EE
diff --git a/man2/sigaction.2 b/man2/sigaction.2
index 0b1c872c2..c352da8b5 100644
--- a/man2/sigaction.2
+++ b/man2/sigaction.2
@@ -260,9 +260,9 @@ argument yields
 .B SA_UNSUPPORTED
 .I clear
 in
-.IR oldact->sa_flags ,
+.IR oldact\->sa_flags ,
 then
-.I oldact->sa_flags
+.I oldact\->sa_flags
 may be used as a bitmask
 describing which of the potentially unsupported flags are,
 in fact, supported.
-- 
2.30.2

Attachment: signature.asc
Description: PGP signature


[Index of Archives]     [Kernel Documentation]     [Netdev]     [Linux Ethernet Bridging]     [Linux Wireless]     [Kernel Newbies]     [Security]     [Linux for Hams]     [Netfilter]     [Bugtraq]     [Yosemite News]     [MIPS Linux]     [ARM Linux]     [Linux RAID]     [Linux Admin]     [Samba]

  Powered by Linux