summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorPádraig Brady <P@draigBrady.com>2021-07-26 15:42:29 +0100
committerPádraig Brady <P@draigBrady.com>2021-07-26 15:42:29 +0100
commite094d2e3e1216a9511087f4fe1fe0d0dbc10013d (patch)
treeac81a83b177f941b69b74cbf9534c34adac2e1fc
parent7d44ac224c93940d1a708442c1edf1a927be7057 (diff)
downloadcoreutils-e094d2e3e1216a9511087f4fe1fe0d0dbc10013d.tar.gz
maint: avoid recent syntax-check issues
* .gitignore: Cater for recently added poll module. * src/stdbuf.c: Avoid false positive from sc_prohibit_readlink.
-rw-r--r--.gitignore1
-rw-r--r--src/stdbuf.c2
2 files changed, 2 insertions, 1 deletions
diff --git a/.gitignore b/.gitignore
index e25f56db9..d8d896b4f 100644
--- a/.gitignore
+++ b/.gitignore
@@ -80,6 +80,7 @@
/lib/netinet/in.h
/lib/parse-datetime-gen.h
/lib/parse-datetime.c
+/lib/poll.h
/lib/printf.c
/lib/pthread.h
/lib/ref-add.sed
diff --git a/src/stdbuf.c b/src/stdbuf.c
index e8a0b6123..dd39bd086 100644
--- a/src/stdbuf.c
+++ b/src/stdbuf.c
@@ -129,7 +129,7 @@ and are thus unaffected by 'stdbuf' settings.\n\
/* argv[0] can be anything really, but generally it contains
the path to the executable or just a name if it was executed
using $PATH. In the latter case to get the path we can:
- search getenv ("PATH"), readlink ("/prof/self/exe"), getenv ("_"),
+ search getenv("PATH"), readlink("/prof/self/exe"), getenv("_"),
dladdr(), pstat_getpathname(), etc. */
static void