summaryrefslogtreecommitdiffstats
path: root/usr.sbin/pstat
diff options
context:
space:
mode:
authorjmc <jmc@openbsd.org>2007-11-28 15:49:11 +0000
committerjmc <jmc@openbsd.org>2007-11-28 15:49:11 +0000
commit9e6f0583e83fb57b8601be7c5336084f02b66599 (patch)
tree445603842fc53a6a2bcfbd8ea47d067b3c4c5bfa /usr.sbin/pstat
parentWhen updating the timestamps on pipes, use getnanotime() instead of more (diff)
downloadwireguard-openbsd-9e6f0583e83fb57b8601be7c5336084f02b66599.tar.xz
wireguard-openbsd-9e6f0583e83fb57b8601be7c5336084f02b66599.zip
tweak previous;
Diffstat (limited to 'usr.sbin/pstat')
-rw-r--r--usr.sbin/pstat/pstat.87
1 files changed, 4 insertions, 3 deletions
diff --git a/usr.sbin/pstat/pstat.8 b/usr.sbin/pstat/pstat.8
index efcbf0d30ea..e756f187700 100644
--- a/usr.sbin/pstat/pstat.8
+++ b/usr.sbin/pstat/pstat.8
@@ -1,4 +1,4 @@
-.\" $OpenBSD: pstat.8,v 1.35 2007/11/28 11:37:41 tedu Exp $
+.\" $OpenBSD: pstat.8,v 1.36 2007/11/28 15:49:11 jmc Exp $
.\" $NetBSD: pstat.8,v 1.9.4.1 1996/06/02 09:08:17 mrg Exp $
.\"
.\" Copyright (c) 1980, 1991, 1993, 1994
@@ -59,10 +59,11 @@ The options are as follows:
.Bl -tag -width Ds
.It Fl d Ar format
Print the values of symbols using the specified format.
-Format is a
+.Ar format
+is a
.Xr printf 3
format, without the leading percent.
-Symbol named are read from the remainging command line arguments.
+Symbol names are read from the remaining command line arguments.
Addresses may also be specified in hex.
.It Fl f
Print the open file table with these headings: