man: append parentheses for function name

This commit is contained in:
Yu Watanabe 2020-11-10 06:38:36 +09:00
parent af7ce3faf8
commit 725d9713a9
20 changed files with 67 additions and 69 deletions

View File

@ -107,9 +107,8 @@ int main(int argc, char **argv) {
puts("Match for coredumps: %s", SD_ID128_CONST_STR(SD_MESSAGE_COREDUMP));
}</programlisting>
<para><function>SD_ID128_FORMAT_STR()</function> and
<function>SD_ID128_FORMAT_VAL()</function> may be used to format a
128-bit ID in a
<para><constant>SD_ID128_FORMAT_STR</constant> and <function>SD_ID128_FORMAT_VAL()</function> may
be used to format a 128-bit ID in a
<citerefentry project='man-pages'><refentrytitle>printf</refentrytitle><manvolnum>3</manvolnum></citerefentry>
format string, as shown in the following example:</para>
@ -120,8 +119,8 @@ int main(int argc, char **argv) {
return 0;
}</programlisting>
<para><function>SD_ID128_UUID_FORMAT_STR()</function> is similar to
<function>SD_ID128_FORMAT_STR()</function> but includes separating hyphens to conform to the
<para><constant>SD_ID128_UUID_FORMAT_STR</constant> is similar to
<constant>SD_ID128_FORMAT_STR</constant> but includes separating hyphens to conform to the
"<ulink url="https://en.wikipedia.org/wiki/Universally_unique_identifier#Format">canonical representation</ulink>".
</para>

View File

@ -620,8 +620,8 @@
<varlistentry>
<term><constant>-EPROTOTYPE</constant></term>
<listitem><para><function>sd_bus_add_object_vtable</function> and
<function>sd_bus_add_fallback_vtable</function> have been both called for the same bus
<listitem><para><function>sd_bus_add_object_vtable()</function> and
<function>sd_bus_add_fallback_vtable()</function> have been both called for the same bus
object path, which is not allowed.</para></listitem>
</varlistentry>

View File

@ -37,7 +37,7 @@
<refsect1>
<title>Description</title>
<para><function>sd_bus_can_send</function> is mostly used for checking if file descriptor
<para><function>sd_bus_can_send()</function> is mostly used for checking if file descriptor
passing is available on the given bus. <parameter>type</parameter> can be any of the
<constant>SD_BUS_TYPE</constant> constants.</para>
</refsect1>

View File

@ -72,7 +72,7 @@
is provided that combines them into one.</para>
<para><function>sd_bus_default_flush_close()</function> is similar to
<function>sd_bus_flush_close_unref</function>, but does not take a bus pointer argument and
<function>sd_bus_flush_close_unref()</function>, but does not take a bus pointer argument and
instead iterates over any of the "default" buses opened by
<citerefentry><refentrytitle>sd_bus_default</refentrytitle><manvolnum>3</manvolnum></citerefentry>,
<citerefentry><refentrytitle>sd_bus_default_user</refentrytitle><manvolnum>3</manvolnum></citerefentry>,

View File

@ -54,20 +54,20 @@
<title>Description</title>
<para>The functions
<function>sd_bus_message_append_string_memfd</function> and
<function>sd_bus_message_append_string_iovec</function> can be
<function>sd_bus_message_append_string_memfd()</function> and
<function>sd_bus_message_append_string_iovec()</function> can be
used to append a single string (item of type <literal>s</literal>)
to message <parameter>m</parameter>.</para>
<para>In case of
<function>sd_bus_message_append_string_memfd</function>, the
<function>sd_bus_message_append_string_memfd()</function>, the
contents of <parameter>memfd</parameter> are the string. They must
satisfy the same constraints as described for the
<literal>s</literal> type in
<citerefentry><refentrytitle>sd_bus_message_append_basic</refentrytitle><manvolnum>3</manvolnum></citerefentry>.</para>
<para>In case of
<function>sd_bus_message_append_string_iovec</function>, the
<function>sd_bus_message_append_string_iovec()</function>, the
payload of <parameter>iov</parameter> is the string. It must
satisfy the same constraints as described for the
<literal>s</literal> type in
@ -84,9 +84,9 @@
after this call.</para>
<para>The
<function>sd_bus_message_append_string_space</function> function appends
<function>sd_bus_message_append_string_space()</function> function appends
space for a string to message <parameter>m</parameter>. It behaves
similar to <function>sd_bus_message_append_basic</function> with
similar to <function>sd_bus_message_append_basic()</function> with
type <literal>s</literal>, but instead of copying a string into
the message, it returns a pointer to the destination area to
the caller in pointer <parameter>p</parameter>. Space for the string

View File

@ -37,7 +37,7 @@
<refsect1>
<title>Description</title>
<para>The <function>sd_bus_message_append</function> function can be
<para>The <function>sd_bus_message_append()</function> function can be
used to append an array of strings to message
<parameter>m</parameter>. The parameter <parameter>l</parameter>
shall point to a <constant>NULL</constant>-terminated array of pointers

View File

@ -143,8 +143,8 @@
<para>Message <parameter>call</parameter> is not a method call
message.</para>
<para>The error <parameter>error</parameter> parameter to
<function>sd_bus_message_new_method_error</function> is not set, see
<para>The error <parameter>e</parameter> parameter to
<function>sd_bus_message_new_method_error()</function> is not set, see
<citerefentry><refentrytitle>sd_bus_error_is_set</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
</para>
</listitem>

View File

@ -127,8 +127,8 @@
<para>Message <parameter>call</parameter> is not attached to a bus.</para>
<para>The error parameter <parameter>error</parameter> to
<function>sd_bus_reply_method_error</function> is not set, see
<para>The error parameter <parameter>e</parameter> to
<function>sd_bus_reply_method_error()</function> is not set, see
<citerefentry><refentrytitle>sd_bus_error_is_set</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
</para>
</listitem>

View File

@ -112,7 +112,7 @@
<citerefentry><refentrytitle>sd_bus_open</refentrytitle><manvolnum>3</manvolnum></citerefentry> and
similar calls, based on environment variables or built-in defaults.</para>
<para><function>sd_bus_set_exec</function> is a shorthand function for setting a
<para><function>sd_bus_set_exec()</function> is a shorthand function for setting a
<literal>unixexec</literal> address that spawns the given executable with the given arguments.
If <parameter>argv</parameter> is <constant>NULL</constant>, the given executable is spawned
without any extra arguments.</para>

View File

@ -84,7 +84,7 @@
<citerefentry><refentrytitle>hwdb</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
details.</para>
<para>The <function>SD_HWDB_FOREACH_PROPERTY</function> macro combines
<para>The <function>SD_HWDB_FOREACH_PROPERTY()</function> macro combines
<function>sd_hwdb_seek()</function> and <function>sd_hwdb_enumerate()</function>. No error handling is
performed and iteration simply stops on error. See the example below.</para>
</refsect1>

View File

@ -63,9 +63,8 @@
easier to use a format string for
<citerefentry project='man-pages'><refentrytitle>printf</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
This is easily done using the
<function>SD_ID128_FORMAT_STR</function> and
<function>SD_ID128_FORMAT_VAL()</function> macros. For more
information see
<constant>SD_ID128_FORMAT_STR</constant> and <function>SD_ID128_FORMAT_VAL()</function> macros. For
more information see
<citerefentry><refentrytitle>sd-id128</refentrytitle><manvolnum>3</manvolnum></citerefentry>.</para>
</refsect1>
@ -74,7 +73,7 @@
<para><function>sd_id128_to_string()</function> always succeeds
and returns a pointer to the string array passed in.
<function>sd_id128_from_string</function> returns 0 on success, in
<function>sd_id128_from_string()</function> returns 0 on success, in
which case <parameter>ret</parameter> is filled in, or a negative
errno-style error code.</para>
</refsect1>

View File

@ -91,7 +91,7 @@
<refsect1>
<title>Examples</title>
<para>Use the <function>SD_JOURNAL_FOREACH_FIELD</function> macro to iterate through all field names in use in the
<para>Use the <function>SD_JOURNAL_FOREACH_FIELD()</function> macro to iterate through all field names in use in the
current journal.</para>
<programlisting>#include &lt;stdio.h&gt;

View File

@ -245,7 +245,7 @@
<function>sd_journal_get_data()</function>.</para>
<para>Use the
<function>SD_JOURNAL_FOREACH_DATA</function> macro to
<function>SD_JOURNAL_FOREACH_DATA()</function> macro to
iterate through all fields of the current journal
entry:</para>

View File

@ -192,10 +192,10 @@ sd_journal_send("MESSAGE=Hello World, this is PID %lu!", (unsigned long) getpid(
<constant>SD_JOURNAL_SUPPRESS_LOCATION</constant> before including <filename>sd-journal.h</filename>.
</para>
<para><function>sd_journal_print_with_location</function>,
<function>sd_journal_printv_with_location</function>, <function>sd_journal_send_with_location</function>,
<function>sd_journal_sendv_with_location</function>, and
<function>sd_journal_perror_with_location</function> are similar to their counterparts without
<para><function>sd_journal_print_with_location()</function>,
<function>sd_journal_printv_with_location()</function>, <function>sd_journal_send_with_location()</function>,
<function>sd_journal_sendv_with_location()</function>, and
<function>sd_journal_perror_with_location()</function> are similar to their counterparts without
<literal>_with_location</literal>, but accept additional parameters to explicitly set the source file
name, function, and line. Those arguments must contain valid journal entries including the variable name,
e.g. <literal>CODE_FILE=src/foo.c</literal>, <literal>CODE_LINE=666</literal>,
@ -243,10 +243,10 @@ sd_journal_send("MESSAGE=Hello World, this is PID %lu!", (unsigned long) getpid(
<citerefentry project='man-pages'><refentrytitle>signal-safety</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
</para>
<para><function>sd_journal_print</function>,
<function>sd_journal_printv</function>,
<function>sd_journal_send</function>,
<function>sd_journal_perror</function>,
<para><function>sd_journal_print()</function>,
<function>sd_journal_printv()</function>,
<function>sd_journal_send()</function>,
<function>sd_journal_perror()</function>,
and their counterparts with <literal>_with_location</literal>
are not async signal safe.</para>
</refsect1>

View File

@ -151,7 +151,7 @@
<refsect1>
<title>Examples</title>
<para>Use the <function>SD_JOURNAL_FOREACH_UNIQUE</function> macro to iterate through all values a field
<para>Use the <function>SD_JOURNAL_FOREACH_UNIQUE()</function> macro to iterate through all values a field
of the journal can take (and which can be accessed on the given architecture and are not compressed with
an unsupported mechanism). The following example lists all unit names referenced in the journal:</para>

View File

@ -99,7 +99,7 @@
<para> On success, <function>sd_seat_get_active()</function> returns 0 or a positive integer. On success,
<function>sd_seat_get_sessions()</function> returns the number of entries in the session identifier
array. If the test succeeds,
<function>sd_seat_can_tty</function> and <function>sd_seat_can_graphical</function> return a positive
<function>sd_seat_can_tty()</function> and <function>sd_seat_can_graphical()</function> return a positive
integer, if it fails 0. On failure, these calls return a negative errno-style error code.</para>
<refsect2>

View File

@ -1918,9 +1918,9 @@ RestrictNamespaces=~cgroup net</programlisting>
but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
<varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
for enforcing a minimal sandboxing environment. Note that the <function>execve</function>,
<function>exit</function>, <function>exit_group</function>, <function>getrlimit</function>,
<function>rt_sigreturn</function>, <function>sigreturn</function> system calls and the system calls
for enforcing a minimal sandboxing environment. Note that the <function>execve()</function>,
<function>exit()</function>, <function>exit_group()</function>, <function>getrlimit()</function>,
<function>rt_sigreturn()</function>, <function>sigreturn()</function> system calls and the system calls
for querying time and sleeping are implicitly allow-listed and do not need to be listed
explicitly. This option may be specified more than once, in which case the filter masks are
merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
@ -1932,7 +1932,7 @@ RestrictNamespaces=~cgroup net</programlisting>
<varname>SystemCallArchitectures=native</varname> or similar.</para>
<para>Note that strict system call filters may impact execution and error handling code paths of the service
invocation. Specifically, access to the <function>execve</function> system call is required for the execution
invocation. Specifically, access to the <function>execve()</function> system call is required for the execution
of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
service binary fails for some reason (for example: missing service executable), the error handling logic might
require access to an additional set of system calls in order to process and log this failure correctly. It
@ -1943,9 +1943,9 @@ RestrictNamespaces=~cgroup net</programlisting>
encountered will take precedence and will dictate the default action (termination or approval of a
system call). Then the next occurrences of this option will add or delete the listed system calls
from the set of the filtered system calls, depending of its type and the default action. (For
example, if you have started with an allow list rule for <function>read</function> and
<function>write</function>, and right after it add a deny list rule for <function>write</function>,
then <function>write</function> will be removed from the set.)</para>
example, if you have started with an allow list rule for <function>read()</function> and
<function>write()</function>, and right after it add a deny list rule for <function>write()</function>,
then <function>write()</function> will be removed from the set.)</para>
<para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
starts with <literal>@</literal> character, followed by name of the set.

View File

@ -111,8 +111,8 @@
passed to <function>udev_device_has_tag()</function>, but the opposite might not be true, in case a tag is
no longer configured by the rules applied to the most recent device even.</para>
<para><function>udev_device_get_tags_list_entry()</function> returns a a
<function>udev_list_entry</function> object, encapsulating a list of tags set for the specified
<para><function>udev_device_get_tags_list_entry()</function> returns a
<structname>udev_list_entry</structname> object, encapsulating a list of tags set for the specified
device. Similar, <function>udev_device_get_current_tags_list_entry()</function> returns a list of tags
set for the specified device as effect of the most recent device event seen (see above for details on the
difference).</para>

View File

@ -82,11 +82,11 @@
<refsect1>
<title>Description</title>
<para><function>udev_device_new_from_syspath</function>,
<function>udev_device_new_from_devnum</function>,
<function>udev_device_new_from_subsystem_sysname</function>,
<function>udev_device_new_from_device_id</function>, and
<function>udev_device_new_from_environment</function>
<para><function>udev_device_new_from_syspath()</function>,
<function>udev_device_new_from_devnum()</function>,
<function>udev_device_new_from_subsystem_sysname()</function>,
<function>udev_device_new_from_device_id()</function>, and
<function>udev_device_new_from_environment()</function>
allocate a new udev device object and returns a pointer to it. This
object is opaque and must not be accessed by the caller via different
means than functions provided by libudev. Initially, the reference count
@ -95,25 +95,25 @@
<function>udev_device_unref()</function>. Once the reference count hits 0,
the device object is destroyed and freed.</para>
<para><function>udev_device_new_from_syspath</function>,
<function>udev_device_new_from_devnum</function>,
<function>udev_device_new_from_subsystem_sysname</function>, and
<function>udev_device_new_from_device_id</function>
<para><function>udev_device_new_from_syspath()</function>,
<function>udev_device_new_from_devnum()</function>,
<function>udev_device_new_from_subsystem_sysname()</function>, and
<function>udev_device_new_from_device_id()</function>
create the device object based on information found in
<filename>/sys/</filename>, annotated with properties from the udev-internal
device database. A syspath is any subdirectory of <filename>/sys/</filename>,
with the restriction that a subdirectory of <filename>/sys/devices</filename>
(or a symlink to one) represents a real device and as such must contain
a <filename>uevent</filename> file. <function>udev_device_new_from_devnum</function>
a <filename>uevent</filename> file. <function>udev_device_new_from_devnum()</function>
takes a device type, which can be <constant>b</constant> for block devices or
<constant>c</constant> for character devices, as well as a devnum (see
<citerefentry project='man-pages'><refentrytitle>makedev</refentrytitle><manvolnum>3</manvolnum></citerefentry>).
<function>udev_device_new_from_subsystem_sysname</function> looks up devices based
<function>udev_device_new_from_subsystem_sysname()</function> looks up devices based
on the provided subsystem and sysname
(see <citerefentry><refentrytitle>udev_device_get_subsystem</refentrytitle><manvolnum>3</manvolnum></citerefentry>
and
<citerefentry><refentrytitle>udev_device_get_sysname</refentrytitle><manvolnum>3</manvolnum></citerefentry>)
and <function>udev_device_new_from_device_id</function> looks up devices based on the provided
and <function>udev_device_new_from_device_id()</function> looks up devices based on the provided
device ID, which is a special string in one of the following four forms:
<table>
<title>Device ID strings</title>
@ -142,7 +142,7 @@
</table>
</para>
<para><function>udev_device_new_from_environment</function>
<para><function>udev_device_new_from_environment()</function>
creates a device from the current environment (see
<citerefentry project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
Each key-value pair is interpreted in the same way as if it was

View File

@ -106,15 +106,15 @@
<title>Return Value</title>
<para>On success,
<function>udev_enumerate_add_match_subsystem</function>,
<function>udev_enumerate_add_nomatch_subsystem</function>,
<function>udev_enumerate_add_match_sysattr</function>,
<function>udev_enumerate_add_nomatch_sysattr</function>,
<function>udev_enumerate_add_match_property</function>,
<function>udev_enumerate_add_match_sysname</function>,
<function>udev_enumerate_add_match_tag</function>,
<function>udev_enumerate_add_match_parent</function> and
<function>udev_enumerate_add_match_is_initialized</function>
<function>udev_enumerate_add_match_subsystem()</function>,
<function>udev_enumerate_add_nomatch_subsystem()</function>,
<function>udev_enumerate_add_match_sysattr()</function>,
<function>udev_enumerate_add_nomatch_sysattr()</function>,
<function>udev_enumerate_add_match_property()</function>,
<function>udev_enumerate_add_match_sysname()</function>,
<function>udev_enumerate_add_match_tag()</function>,
<function>udev_enumerate_add_match_parent()</function> and
<function>udev_enumerate_add_match_is_initialized()</function>
return an integer greater than, or equal to,
<constant>0</constant>.</para>
</refsect1>