diff --git a/man/sd-id128.xml b/man/sd-id128.xml index 4d2f6eed1f..79154306a9 100644 --- a/man/sd-id128.xml +++ b/man/sd-id128.xml @@ -107,9 +107,8 @@ int main(int argc, char **argv) { puts("Match for coredumps: %s", SD_ID128_CONST_STR(SD_MESSAGE_COREDUMP)); } - SD_ID128_FORMAT_STR() and - SD_ID128_FORMAT_VAL() may be used to format a - 128-bit ID in a + SD_ID128_FORMAT_STR and SD_ID128_FORMAT_VAL() may + be used to format a 128-bit ID in a printf3 format string, as shown in the following example: @@ -120,8 +119,8 @@ int main(int argc, char **argv) { return 0; } - SD_ID128_UUID_FORMAT_STR() is similar to - SD_ID128_FORMAT_STR() but includes separating hyphens to conform to the + SD_ID128_UUID_FORMAT_STR is similar to + SD_ID128_FORMAT_STR but includes separating hyphens to conform to the "canonical representation". diff --git a/man/sd_bus_add_object.xml b/man/sd_bus_add_object.xml index 0bb6676ebe..f03839ec6f 100644 --- a/man/sd_bus_add_object.xml +++ b/man/sd_bus_add_object.xml @@ -620,8 +620,8 @@ -EPROTOTYPE - sd_bus_add_object_vtable and - sd_bus_add_fallback_vtable have been both called for the same bus + sd_bus_add_object_vtable() and + sd_bus_add_fallback_vtable() have been both called for the same bus object path, which is not allowed. diff --git a/man/sd_bus_can_send.xml b/man/sd_bus_can_send.xml index 3075f24bda..632d9bc4ee 100644 --- a/man/sd_bus_can_send.xml +++ b/man/sd_bus_can_send.xml @@ -37,7 +37,7 @@ Description - sd_bus_can_send is mostly used for checking if file descriptor + sd_bus_can_send() is mostly used for checking if file descriptor passing is available on the given bus. type can be any of the SD_BUS_TYPE constants. diff --git a/man/sd_bus_close.xml b/man/sd_bus_close.xml index 319d4c0f04..95427bd7f9 100644 --- a/man/sd_bus_close.xml +++ b/man/sd_bus_close.xml @@ -72,7 +72,7 @@ is provided that combines them into one. sd_bus_default_flush_close() is similar to - sd_bus_flush_close_unref, but does not take a bus pointer argument and + sd_bus_flush_close_unref(), but does not take a bus pointer argument and instead iterates over any of the "default" buses opened by sd_bus_default3, sd_bus_default_user3, diff --git a/man/sd_bus_message_append_string_memfd.xml b/man/sd_bus_message_append_string_memfd.xml index 7812a6f800..8559c60ba8 100644 --- a/man/sd_bus_message_append_string_memfd.xml +++ b/man/sd_bus_message_append_string_memfd.xml @@ -54,20 +54,20 @@ Description The functions - sd_bus_message_append_string_memfd and - sd_bus_message_append_string_iovec can be + sd_bus_message_append_string_memfd() and + sd_bus_message_append_string_iovec() can be used to append a single string (item of type s) to message m. In case of - sd_bus_message_append_string_memfd, the + sd_bus_message_append_string_memfd(), the contents of memfd are the string. They must satisfy the same constraints as described for the s type in sd_bus_message_append_basic3. In case of - sd_bus_message_append_string_iovec, the + sd_bus_message_append_string_iovec(), the payload of iov is the string. It must satisfy the same constraints as described for the s type in @@ -84,9 +84,9 @@ after this call. The - sd_bus_message_append_string_space function appends + sd_bus_message_append_string_space() function appends space for a string to message m. It behaves - similar to sd_bus_message_append_basic with + similar to sd_bus_message_append_basic() with type s, but instead of copying a string into the message, it returns a pointer to the destination area to the caller in pointer p. Space for the string diff --git a/man/sd_bus_message_append_strv.xml b/man/sd_bus_message_append_strv.xml index ecb536cfd0..67ba404137 100644 --- a/man/sd_bus_message_append_strv.xml +++ b/man/sd_bus_message_append_strv.xml @@ -37,7 +37,7 @@ Description - The sd_bus_message_append function can be + The sd_bus_message_append() function can be used to append an array of strings to message m. The parameter l shall point to a NULL-terminated array of pointers diff --git a/man/sd_bus_message_new_method_error.xml b/man/sd_bus_message_new_method_error.xml index 7897190cde..92c4ac680e 100644 --- a/man/sd_bus_message_new_method_error.xml +++ b/man/sd_bus_message_new_method_error.xml @@ -143,8 +143,8 @@ Message call is not a method call message. - The error error parameter to - sd_bus_message_new_method_error is not set, see + The error e parameter to + sd_bus_message_new_method_error() is not set, see sd_bus_error_is_set3. diff --git a/man/sd_bus_reply_method_error.xml b/man/sd_bus_reply_method_error.xml index 93b6663887..c9553a06b5 100644 --- a/man/sd_bus_reply_method_error.xml +++ b/man/sd_bus_reply_method_error.xml @@ -127,8 +127,8 @@ Message call is not attached to a bus. - The error parameter error to - sd_bus_reply_method_error is not set, see + The error parameter e to + sd_bus_reply_method_error() is not set, see sd_bus_error_is_set3. diff --git a/man/sd_bus_set_address.xml b/man/sd_bus_set_address.xml index c88e88cc5a..21742bdf5f 100644 --- a/man/sd_bus_set_address.xml +++ b/man/sd_bus_set_address.xml @@ -112,7 +112,7 @@ sd_bus_open3 and similar calls, based on environment variables or built-in defaults. - sd_bus_set_exec is a shorthand function for setting a + sd_bus_set_exec() is a shorthand function for setting a unixexec address that spawns the given executable with the given arguments. If argv is NULL, the given executable is spawned without any extra arguments. diff --git a/man/sd_hwdb_get.xml b/man/sd_hwdb_get.xml index 76a6c17627..6a6594f3f8 100644 --- a/man/sd_hwdb_get.xml +++ b/man/sd_hwdb_get.xml @@ -84,7 +84,7 @@ hwdb7 for details. - The SD_HWDB_FOREACH_PROPERTY macro combines + The SD_HWDB_FOREACH_PROPERTY() macro combines sd_hwdb_seek() and sd_hwdb_enumerate(). No error handling is performed and iteration simply stops on error. See the example below. diff --git a/man/sd_id128_to_string.xml b/man/sd_id128_to_string.xml index d9c981717f..3e5b53a429 100644 --- a/man/sd_id128_to_string.xml +++ b/man/sd_id128_to_string.xml @@ -63,9 +63,8 @@ easier to use a format string for printf3. This is easily done using the - SD_ID128_FORMAT_STR and - SD_ID128_FORMAT_VAL() macros. For more - information see + SD_ID128_FORMAT_STR and SD_ID128_FORMAT_VAL() macros. For + more information see sd-id1283. @@ -74,7 +73,7 @@ sd_id128_to_string() always succeeds and returns a pointer to the string array passed in. - sd_id128_from_string returns 0 on success, in + sd_id128_from_string() returns 0 on success, in which case ret is filled in, or a negative errno-style error code. diff --git a/man/sd_journal_enumerate_fields.xml b/man/sd_journal_enumerate_fields.xml index 62bb53bb30..e074906980 100644 --- a/man/sd_journal_enumerate_fields.xml +++ b/man/sd_journal_enumerate_fields.xml @@ -91,7 +91,7 @@ Examples - Use the SD_JOURNAL_FOREACH_FIELD macro to iterate through all field names in use in the + Use the SD_JOURNAL_FOREACH_FIELD() macro to iterate through all field names in use in the current journal. #include <stdio.h> diff --git a/man/sd_journal_get_data.xml b/man/sd_journal_get_data.xml index b18aaec658..2955cd264b 100644 --- a/man/sd_journal_get_data.xml +++ b/man/sd_journal_get_data.xml @@ -245,7 +245,7 @@ sd_journal_get_data(). Use the - SD_JOURNAL_FOREACH_DATA macro to + SD_JOURNAL_FOREACH_DATA() macro to iterate through all fields of the current journal entry: diff --git a/man/sd_journal_print.xml b/man/sd_journal_print.xml index 47b1f8ab1b..68a4a0a5c0 100644 --- a/man/sd_journal_print.xml +++ b/man/sd_journal_print.xml @@ -192,10 +192,10 @@ sd_journal_send("MESSAGE=Hello World, this is PID %lu!", (unsigned long) getpid( SD_JOURNAL_SUPPRESS_LOCATION before including sd-journal.h. - sd_journal_print_with_location, - sd_journal_printv_with_location, sd_journal_send_with_location, - sd_journal_sendv_with_location, and - sd_journal_perror_with_location are similar to their counterparts without + sd_journal_print_with_location(), + sd_journal_printv_with_location(), sd_journal_send_with_location(), + sd_journal_sendv_with_location(), and + sd_journal_perror_with_location() are similar to their counterparts without _with_location, but accept additional parameters to explicitly set the source file name, function, and line. Those arguments must contain valid journal entries including the variable name, e.g. CODE_FILE=src/foo.c, CODE_LINE=666, @@ -243,10 +243,10 @@ sd_journal_send("MESSAGE=Hello World, this is PID %lu!", (unsigned long) getpid( signal-safety7. - sd_journal_print, - sd_journal_printv, - sd_journal_send, - sd_journal_perror, + sd_journal_print(), + sd_journal_printv(), + sd_journal_send(), + sd_journal_perror(), and their counterparts with _with_location are not async signal safe. diff --git a/man/sd_journal_query_unique.xml b/man/sd_journal_query_unique.xml index 9e88ebed31..26188f9e7e 100644 --- a/man/sd_journal_query_unique.xml +++ b/man/sd_journal_query_unique.xml @@ -151,7 +151,7 @@ Examples - Use the SD_JOURNAL_FOREACH_UNIQUE macro to iterate through all values a field + Use the SD_JOURNAL_FOREACH_UNIQUE() macro to iterate through all values a field of the journal can take (and which can be accessed on the given architecture and are not compressed with an unsupported mechanism). The following example lists all unit names referenced in the journal: diff --git a/man/sd_seat_get_active.xml b/man/sd_seat_get_active.xml index 9cdbf357e7..110862c5df 100644 --- a/man/sd_seat_get_active.xml +++ b/man/sd_seat_get_active.xml @@ -99,7 +99,7 @@ On success, sd_seat_get_active() returns 0 or a positive integer. On success, sd_seat_get_sessions() returns the number of entries in the session identifier array. If the test succeeds, - sd_seat_can_tty and sd_seat_can_graphical return a positive + sd_seat_can_tty() and sd_seat_can_graphical() return a positive integer, if it fails 0. On failure, these calls return a negative errno-style error code. diff --git a/man/systemd.exec.xml b/man/systemd.exec.xml index ae362206be..518ae99386 100644 --- a/man/systemd.exec.xml +++ b/man/systemd.exec.xml @@ -1918,9 +1918,9 @@ RestrictNamespaces=~cgroup net but without the CAP_SYS_ADMIN capability (e.g. setting User=nobody), NoNewPrivileges=yes is implied. This feature makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful - for enforcing a minimal sandboxing environment. Note that the execve, - exit, exit_group, getrlimit, - rt_sigreturn, sigreturn system calls and the system calls + for enforcing a minimal sandboxing environment. Note that the execve(), + exit(), exit_group(), getrlimit(), + rt_sigreturn(), sigreturn() system calls and the system calls for querying time and sleeping are implicitly allow-listed and do not need to be listed explicitly. This option may be specified more than once, in which case the filter masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will have no @@ -1932,7 +1932,7 @@ RestrictNamespaces=~cgroup net SystemCallArchitectures=native or similar. Note that strict system call filters may impact execution and error handling code paths of the service - invocation. Specifically, access to the execve system call is required for the execution + invocation. Specifically, access to the execve() system call is required for the execution of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the service binary fails for some reason (for example: missing service executable), the error handling logic might require access to an additional set of system calls in order to process and log this failure correctly. It @@ -1943,9 +1943,9 @@ RestrictNamespaces=~cgroup net encountered will take precedence and will dictate the default action (termination or approval of a system call). Then the next occurrences of this option will add or delete the listed system calls from the set of the filtered system calls, depending of its type and the default action. (For - example, if you have started with an allow list rule for read and - write, and right after it add a deny list rule for write, - then write will be removed from the set.) + example, if you have started with an allow list rule for read() and + write(), and right after it add a deny list rule for write(), + then write() will be removed from the set.) As the number of possible system calls is large, predefined sets of system calls are provided. A set starts with @ character, followed by name of the set. diff --git a/man/udev_device_has_tag.xml b/man/udev_device_has_tag.xml index c01e37799b..19bad4f7da 100644 --- a/man/udev_device_has_tag.xml +++ b/man/udev_device_has_tag.xml @@ -111,8 +111,8 @@ passed to udev_device_has_tag(), but the opposite might not be true, in case a tag is no longer configured by the rules applied to the most recent device even. - udev_device_get_tags_list_entry() returns a a - udev_list_entry object, encapsulating a list of tags set for the specified + udev_device_get_tags_list_entry() returns a + udev_list_entry object, encapsulating a list of tags set for the specified device. Similar, udev_device_get_current_tags_list_entry() returns a list of tags set for the specified device as effect of the most recent device event seen (see above for details on the difference). diff --git a/man/udev_device_new_from_syspath.xml b/man/udev_device_new_from_syspath.xml index eef9ca94b8..f5ec03d4c7 100644 --- a/man/udev_device_new_from_syspath.xml +++ b/man/udev_device_new_from_syspath.xml @@ -82,11 +82,11 @@ Description - udev_device_new_from_syspath, - udev_device_new_from_devnum, - udev_device_new_from_subsystem_sysname, - udev_device_new_from_device_id, and - udev_device_new_from_environment + udev_device_new_from_syspath(), + udev_device_new_from_devnum(), + udev_device_new_from_subsystem_sysname(), + udev_device_new_from_device_id(), and + udev_device_new_from_environment() allocate a new udev device object and returns a pointer to it. This object is opaque and must not be accessed by the caller via different means than functions provided by libudev. Initially, the reference count @@ -95,25 +95,25 @@ udev_device_unref(). Once the reference count hits 0, the device object is destroyed and freed. - udev_device_new_from_syspath, - udev_device_new_from_devnum, - udev_device_new_from_subsystem_sysname, and - udev_device_new_from_device_id + udev_device_new_from_syspath(), + udev_device_new_from_devnum(), + udev_device_new_from_subsystem_sysname(), and + udev_device_new_from_device_id() create the device object based on information found in /sys/, annotated with properties from the udev-internal device database. A syspath is any subdirectory of /sys/, with the restriction that a subdirectory of /sys/devices (or a symlink to one) represents a real device and as such must contain - a uevent file. udev_device_new_from_devnum + a uevent file. udev_device_new_from_devnum() takes a device type, which can be b for block devices or c for character devices, as well as a devnum (see makedev3). - udev_device_new_from_subsystem_sysname looks up devices based + udev_device_new_from_subsystem_sysname() looks up devices based on the provided subsystem and sysname (see udev_device_get_subsystem3 and udev_device_get_sysname3) - and udev_device_new_from_device_id looks up devices based on the provided + and udev_device_new_from_device_id() looks up devices based on the provided device ID, which is a special string in one of the following four forms: Device ID strings @@ -142,7 +142,7 @@
- udev_device_new_from_environment + udev_device_new_from_environment() creates a device from the current environment (see environ7). Each key-value pair is interpreted in the same way as if it was diff --git a/man/udev_enumerate_add_match_subsystem.xml b/man/udev_enumerate_add_match_subsystem.xml index f900f3650a..455aabd725 100644 --- a/man/udev_enumerate_add_match_subsystem.xml +++ b/man/udev_enumerate_add_match_subsystem.xml @@ -106,15 +106,15 @@ Return Value On success, - udev_enumerate_add_match_subsystem, - udev_enumerate_add_nomatch_subsystem, - udev_enumerate_add_match_sysattr, - udev_enumerate_add_nomatch_sysattr, - udev_enumerate_add_match_property, - udev_enumerate_add_match_sysname, - udev_enumerate_add_match_tag, - udev_enumerate_add_match_parent and - udev_enumerate_add_match_is_initialized + udev_enumerate_add_match_subsystem(), + udev_enumerate_add_nomatch_subsystem(), + udev_enumerate_add_match_sysattr(), + udev_enumerate_add_nomatch_sysattr(), + udev_enumerate_add_match_property(), + udev_enumerate_add_match_sysname(), + udev_enumerate_add_match_tag(), + udev_enumerate_add_match_parent() and + udev_enumerate_add_match_is_initialized() return an integer greater than, or equal to, 0.