summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorAlejandro Colomar <alx.manpages@gmail.com>2022-08-25 21:55:00 +0200
committerAlejandro Colomar <alx.manpages@gmail.com>2022-08-25 21:55:00 +0200
commite5da16f10f2d3d55db0bb1ef1156afcb197d8fdc (patch)
tree55b9cd4230a9318c8761d92dba46bc6625369e71
parent3fbaf9c53d1a1476bc61d2ae669a69206531a83e (diff)
Various pages: Fit rendered pages in 80 columns
Signed-off-by: Alejandro Colomar <alx.manpages@gmail.com>
-rw-r--r--man2/ioctl_userfaultfd.27
-rw-r--r--man3/lio_listio.34
-rw-r--r--man3/malloc_hook.34
-rw-r--r--man7/landlock.76
-rw-r--r--man7/netlink.73
-rw-r--r--man7/tcp.73
6 files changed, 15 insertions, 12 deletions
diff --git a/man2/ioctl_userfaultfd.2 b/man2/ioctl_userfaultfd.2
index 88876ce4e..59a4cf705 100644
--- a/man2/ioctl_userfaultfd.2
+++ b/man2/ioctl_userfaultfd.2
@@ -769,9 +769,10 @@ structure as shown below:
.in +4n
.EX
struct uffdio_continue {
- struct uffdio_range range; /* Range to install PTEs for and continue */
- __u64 mode; /* Flags controlling the behavior of continue */
- __s64 mapped; /* Number of bytes mapped, or negated error */
+ struct uffdio_range range;
+ /* Range to install PTEs for and continue */
+ __u64 mode; /* Flags controlling the behavior of continue */
+ __s64 mapped; /* Number of bytes mapped, or negated error */
};
.EE
.in
diff --git a/man3/lio_listio.3 b/man3/lio_listio.3
index 42d3369c7..a5f2f492e 100644
--- a/man3/lio_listio.3
+++ b/man3/lio_listio.3
@@ -12,8 +12,8 @@ Real-time library
.nf
.B "#include <aio.h>"
.PP
-.BI "int lio_listio(int " mode \
-", struct aiocb *restrict const " aiocb_list [restrict],
+.BI "int lio_listio(int " mode ,
+.BI " struct aiocb *restrict const " aiocb_list [restrict],
.BI " int " nitems ", struct sigevent *restrict " sevp );
.fi
.SH DESCRIPTION
diff --git a/man3/malloc_hook.3 b/man3/malloc_hook.3
index 6ecfac60a..08668aa72 100644
--- a/man3/malloc_hook.3
+++ b/man3/malloc_hook.3
@@ -19,8 +19,8 @@ Standard C library
.PP
.BI "void *(*volatile __malloc_hook)(size_t " size ", const void *" caller );
.PP
-.BI "void *(*volatile __realloc_hook)(void *" ptr ", size_t " size \
-", const void *" caller );
+.BI "void *(*volatile __realloc_hook)(void *" ptr ", size_t " size ,
+.BI " const void *" caller );
.PP
.BI "void *(*volatile __memalign_hook)(size_t " alignment ", size_t " size ,
.BI " const void *" caller );
diff --git a/man7/landlock.7 b/man7/landlock.7
index 7f0046751..3ec3e429d 100644
--- a/man7/landlock.7
+++ b/man7/landlock.7
@@ -225,10 +225,10 @@ See below for the description of filesystem actions.
.PP
.in +4n
.EX
-struct landlock_ruleset_attr ruleset_attr = {0};
+struct landlock_ruleset_attr attr = {0};
int ruleset_fd;
-ruleset_attr.handled_access_fs =
+attr.handled_access_fs =
LANDLOCK_ACCESS_FS_EXECUTE |
LANDLOCK_ACCESS_FS_WRITE_FILE |
LANDLOCK_ACCESS_FS_READ_FILE |
@@ -243,7 +243,7 @@ ruleset_attr.handled_access_fs =
LANDLOCK_ACCESS_FS_MAKE_BLOCK |
LANDLOCK_ACCESS_FS_MAKE_SYM;
-ruleset_fd = landlock_create_ruleset(&ruleset_attr, sizeof(ruleset_attr), 0);
+ruleset_fd = landlock_create_ruleset(&attr, sizeof(attr), 0);
if (ruleset_fd == -1) {
perror("Failed to create a ruleset");
exit(EXIT_FAILURE);
diff --git a/man7/netlink.7 b/man7/netlink.7
index 667cae0a6..23291bb52 100644
--- a/man7/netlink.7
+++ b/man7/netlink.7
@@ -198,7 +198,8 @@ struct nlmsgerr {
int error; /* Negative errno or 0 for acknowledgements */
struct nlmsghdr msg; /* Message header that caused the error */
/*
- * followed by the message contents unless NETLINK_CAP_ACK was set
+ * followed by the message contents
+ * unless NETLINK_CAP_ACK was set
* or the ACK indicates success (error == 0).
* For example Generic Netlink message with attributes.
* message length is aligned with NLMSG_ALIGN()
diff --git a/man7/tcp.7 b/man7/tcp.7
index 82de9a2c7..2ca651367 100644
--- a/man7/tcp.7
+++ b/man7/tcp.7
@@ -1336,7 +1336,8 @@ Here is the typical call flow with this new option:
s = socket();
setsockopt(s, IPPROTO_TCP, TCP_FASTOPEN_CONNECT, 1, ...);
connect(s);
-write(s); // write() should always follow connect() in order to trigger SYN to go out
+write(s); /* write() should always follow connect()
+ * in order to trigger SYN to go out. */
read(s)/write(s);
/* ... */
close(s);