summaryrefslogtreecommitdiffstats
path: root/usr.sbin/hotplugd
diff options
context:
space:
mode:
authorschwarze <schwarze@openbsd.org>2014-01-21 03:15:44 +0000
committerschwarze <schwarze@openbsd.org>2014-01-21 03:15:44 +0000
commit369bef3a142061d28bd38b74f30fd054965b81c6 (patch)
tree8fe7ba65015980e03507c9128cf9b21f5074ceff /usr.sbin/hotplugd
parentUpdate the names of the DIOCXBEGIN ruleset types. (diff)
downloadwireguard-openbsd-369bef3a142061d28bd38b74f30fd054965b81c6.tar.xz
wireguard-openbsd-369bef3a142061d28bd38b74f30fd054965b81c6.zip
obvious .Pa fixes; found with mandocdb(8)
Diffstat (limited to 'usr.sbin/hotplugd')
-rw-r--r--usr.sbin/hotplugd/hotplugd.86
1 files changed, 3 insertions, 3 deletions
diff --git a/usr.sbin/hotplugd/hotplugd.8 b/usr.sbin/hotplugd/hotplugd.8
index f4f022a0ace..6158989017f 100644
--- a/usr.sbin/hotplugd/hotplugd.8
+++ b/usr.sbin/hotplugd/hotplugd.8
@@ -1,4 +1,4 @@
-.\" $OpenBSD: hotplugd.8,v 1.11 2013/07/16 11:13:33 schwarze Exp $
+.\" $OpenBSD: hotplugd.8,v 1.12 2014/01/21 03:15:46 schwarze Exp $
.\"
.\" Copyright (c) 2004 Alexander Yurchenko <grange@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: July 16 2013 $
+.Dd $Mdocdate: January 21 2014 $
.Dt HOTPLUGD 8
.Os
.Sh NAME
@@ -48,7 +48,7 @@ script is executed if it exists.
In both cases two parameters are passed to the scripts: the class and name
of the attached or detached device.
The device class corresponds to the classes described in the
-.Aq Pa sys/device.h
+.In sys/device.h
header file and can be one of the following:
.Pp
.Bl -tag -width Ds -offset indent -compact