diff --git a/man/journald.conf.xml b/man/journald.conf.xml index e50e8cd5c7..959815a8f1 100644 --- a/man/journald.conf.xml +++ b/man/journald.conf.xml @@ -433,7 +433,7 @@ The maximum line length to permit when converting stream logs into record logs. When a systemd unit's standard output/error are connected to the journal via a stream socket, the data read is split into - individual log records at newline (\n, ASCII 10) and NUL characters. If no such delimiter is + individual log records at newline (\n, ASCII 10) and NUL characters. If no such delimiter is read for the specified number of bytes a hard log record boundary is artificially inserted, breaking up overly long lines into multiple log records. Selecting overly large values increases the possible memory usage of the Journal daemon for each stream client, as in the worst case the journal daemon needs to buffer the specified diff --git a/man/pam_systemd.xml b/man/pam_systemd.xml index c26209f111..21a2581b24 100644 --- a/man/pam_systemd.xml +++ b/man/pam_systemd.xml @@ -244,7 +244,7 @@ Session limits PAM modules earlier in the stack, that is those that come before pam_systemd.so, - can set session scope limits using the PAM context objects. The data for these objects is provided as NUL-terminated C strings + can set session scope limits using the PAM context objects. The data for these objects is provided as NUL-terminated C strings and maps directly to the respective unit resource control directives. Note that these limits apply to individual sessions of the user, they do not apply to all user processes as a combined whole. In particular, the per-user user@.service unit instance, which runs the systemd --user manager process and its children, and is tracked outside of any session, being shared diff --git a/man/sd-id128.xml b/man/sd-id128.xml index b5a7e77f8c..40a3cc59ae 100644 --- a/man/sd-id128.xml +++ b/man/sd-id128.xml @@ -85,8 +85,8 @@ #define SD_MESSAGE_COREDUMP SD_ID128_MAKE(fc,2e,22,bc,6e,e6,47,b6,b9,07,29,ab,34,a2,50,b1) - SD_ID128_NULL may be used to refer to the 128bit ID consisting of only NUL - bytes. + SD_ID128_NULL may be used to refer to the 128bit ID consisting of only + NUL bytes. SD_ID128_MAKE_STR() is similar to SD_ID128_MAKE(), but creates a const char* expression that can be conveniently used in message formats and such: @@ -107,9 +107,8 @@ int main(int argc, char **argv) { puts("Match for coredumps: %s", SD_ID128_CONST_STR(SD_MESSAGE_COREDUMP)); } - SD_ID128_FORMAT_STR() and - SD_ID128_FORMAT_VAL() may be used to format a - 128-bit ID in a + SD_ID128_FORMAT_STR and SD_ID128_FORMAT_VAL() may + be used to format a 128-bit ID in a printf3 format string, as shown in the following example: @@ -120,8 +119,8 @@ int main(int argc, char **argv) { return 0; } - SD_ID128_UUID_FORMAT_STR() is similar to - SD_ID128_FORMAT_STR() but includes separating hyphens to conform to the + SD_ID128_UUID_FORMAT_STR is similar to + SD_ID128_FORMAT_STR but includes separating hyphens to conform to the "canonical representation". @@ -137,7 +136,8 @@ int main(int argc, char **argv) { return 0; } - Use sd_id128_is_null() to check if an 128bit ID consists of only NUL bytes: + Use sd_id128_is_null() to check if an 128bit ID consists of only + NUL bytes: int main(int argc, char *argv[]) { assert(sd_id128_is_null(SD_ID128_NULL)); diff --git a/man/sd_bus_add_object.xml b/man/sd_bus_add_object.xml index 0bb6676ebe..f03839ec6f 100644 --- a/man/sd_bus_add_object.xml +++ b/man/sd_bus_add_object.xml @@ -620,8 +620,8 @@ -EPROTOTYPE - sd_bus_add_object_vtable and - sd_bus_add_fallback_vtable have been both called for the same bus + sd_bus_add_object_vtable() and + sd_bus_add_fallback_vtable() have been both called for the same bus object path, which is not allowed. diff --git a/man/sd_bus_call.xml b/man/sd_bus_call.xml index 2c27f934ac..fa0089bd22 100644 --- a/man/sd_bus_call.xml +++ b/man/sd_bus_call.xml @@ -104,6 +104,12 @@ Errors + When sd_bus_call() internally receives a D-Bus error reply, it will set + ret_error if it is not NULL, and will return a negative + value mapped from the error reply, see + sd_bus_error_get_errno3. + + Returned errors may indicate the following problems: @@ -180,7 +186,8 @@ sd_bus_call_method3, sd_bus_call_method_async3, sd_bus_message_new_method_call3, - sd_bus_message_append3 + sd_bus_message_append3, + sd_bus_error3 diff --git a/man/sd_bus_can_send.xml b/man/sd_bus_can_send.xml index 3075f24bda..632d9bc4ee 100644 --- a/man/sd_bus_can_send.xml +++ b/man/sd_bus_can_send.xml @@ -37,7 +37,7 @@ Description - sd_bus_can_send is mostly used for checking if file descriptor + sd_bus_can_send() is mostly used for checking if file descriptor passing is available on the given bus. type can be any of the SD_BUS_TYPE constants. diff --git a/man/sd_bus_close.xml b/man/sd_bus_close.xml index 319d4c0f04..95427bd7f9 100644 --- a/man/sd_bus_close.xml +++ b/man/sd_bus_close.xml @@ -72,7 +72,7 @@ is provided that combines them into one. sd_bus_default_flush_close() is similar to - sd_bus_flush_close_unref, but does not take a bus pointer argument and + sd_bus_flush_close_unref(), but does not take a bus pointer argument and instead iterates over any of the "default" buses opened by sd_bus_default3, sd_bus_default_user3, diff --git a/man/sd_bus_creds_get_pid.xml b/man/sd_bus_creds_get_pid.xml index e52bee9776..8f5b94e531 100644 --- a/man/sd_bus_creds_get_pid.xml +++ b/man/sd_bus_creds_get_pid.xml @@ -439,14 +439,14 @@ All functions that take a const char** parameter will store the answer there as an - address of a NUL-terminated string. It will be valid as long as + address of a NUL-terminated string. It will be valid as long as c remains valid, and should not be freed or modified by the caller. All functions that take a char*** parameter will store the answer there as an address of an array - of strings. Each individual string is NUL-terminated, and the - array is NULL-terminated as a whole. It will be valid as long as + of strings. Each individual string is NUL-terminated, and the + array is NULL-terminated as a whole. It will be valid as long as c remains valid, and should not be freed or modified by the caller. diff --git a/man/sd_bus_error.xml b/man/sd_bus_error.xml index 324d455d59..af2238e74d 100644 --- a/man/sd_bus_error.xml +++ b/man/sd_bus_error.xml @@ -160,10 +160,10 @@ but additional domain-specific errors may be defined by applications. The message field usually contains a human-readable string describing the details, but might - be NULL. An unset sd_bus_error structure - should have both fields initialized to NULL. Set an error + be NULL. An unset sd_bus_error structure + should have both fields initialized to NULL. Set an error structure to SD_BUS_ERROR_NULL in order to - reset both fields to NULL. When no longer necessary, resources + reset both fields to NULL. When no longer necessary, resources held by the sd_bus_error structure should be destroyed with sd_bus_error_free(). @@ -181,14 +181,14 @@ for a list of well-known error names. Additional error mappings may be defined with sd_bus_error_add_map3. If - e is NULL, no error structure is initialized, + e is NULL, no error structure is initialized, but the error is still converted into an errno-style error. If name is NULL, it is assumed that no error occurred, and 0 is returned. This means that this function may be conveniently used in a return statement. If - message is NULL, no message is set. This + message is NULL, no message is set. This call can fail if no memory may be allocated for the name and message strings, in which case an SD_BUS_ERROR_NO_MEMORY error might be set @@ -291,10 +291,10 @@ will not be deallocated, and must be free3d by the caller if necessary. The function may also be called safely - on unset errors (error structures with both fields set to NULL), + on unset errors (error structures with both fields set to NULL), in which case it performs no operation. This call will reset the error structure after freeing the data, so that all fields are set - to NULL. The structure may be reused afterwards. + to NULL. The structure may be reused afterwards. diff --git a/man/sd_bus_interface_name_is_valid.xml b/man/sd_bus_interface_name_is_valid.xml index 4b1614e352..81a3fad0e2 100644 --- a/man/sd_bus_interface_name_is_valid.xml +++ b/man/sd_bus_interface_name_is_valid.xml @@ -65,7 +65,7 @@ Return Value Those functions return 1 if the argument is a valid interface / service / member name or object - path, and 0 if it is not. If the argument is NULL, an error is returned. + path, and 0 if it is not. If the argument is NULL, an error is returned. Errors diff --git a/man/sd_bus_message_append_string_memfd.xml b/man/sd_bus_message_append_string_memfd.xml index 7812a6f800..8559c60ba8 100644 --- a/man/sd_bus_message_append_string_memfd.xml +++ b/man/sd_bus_message_append_string_memfd.xml @@ -54,20 +54,20 @@ Description The functions - sd_bus_message_append_string_memfd and - sd_bus_message_append_string_iovec can be + sd_bus_message_append_string_memfd() and + sd_bus_message_append_string_iovec() can be used to append a single string (item of type s) to message m. In case of - sd_bus_message_append_string_memfd, the + sd_bus_message_append_string_memfd(), the contents of memfd are the string. They must satisfy the same constraints as described for the s type in sd_bus_message_append_basic3. In case of - sd_bus_message_append_string_iovec, the + sd_bus_message_append_string_iovec(), the payload of iov is the string. It must satisfy the same constraints as described for the s type in @@ -84,9 +84,9 @@ after this call. The - sd_bus_message_append_string_space function appends + sd_bus_message_append_string_space() function appends space for a string to message m. It behaves - similar to sd_bus_message_append_basic with + similar to sd_bus_message_append_basic() with type s, but instead of copying a string into the message, it returns a pointer to the destination area to the caller in pointer p. Space for the string diff --git a/man/sd_bus_message_append_strv.xml b/man/sd_bus_message_append_strv.xml index ecb536cfd0..67ba404137 100644 --- a/man/sd_bus_message_append_strv.xml +++ b/man/sd_bus_message_append_strv.xml @@ -37,7 +37,7 @@ Description - The sd_bus_message_append function can be + The sd_bus_message_append() function can be used to append an array of strings to message m. The parameter l shall point to a NULL-terminated array of pointers diff --git a/man/sd_bus_message_new_method_error.xml b/man/sd_bus_message_new_method_error.xml index 7897190cde..92c4ac680e 100644 --- a/man/sd_bus_message_new_method_error.xml +++ b/man/sd_bus_message_new_method_error.xml @@ -143,8 +143,8 @@ Message call is not a method call message. - The error error parameter to - sd_bus_message_new_method_error is not set, see + The error e parameter to + sd_bus_message_new_method_error() is not set, see sd_bus_error_is_set3. diff --git a/man/sd_bus_path_encode.xml b/man/sd_bus_path_encode.xml index 15aa8a1b86..5cdb1d77a1 100644 --- a/man/sd_bus_path_encode.xml +++ b/man/sd_bus_path_encode.xml @@ -118,7 +118,7 @@ will be stored there. Each % character will only match the current label. It will never match across labels. Furthermore, only a single directive is allowed per label. - If NULL is passed as output storage, the + If NULL is passed as output storage, the label is verified but not returned to the caller. @@ -130,7 +130,7 @@ argument. On success, sd_bus_path_decode() returns a positive value if the prefixed matched, or 0 if it did not. If the prefix matched, the external identifier is returned - in the return parameter. If it did not match, NULL is returned in + in the return parameter. If it did not match, NULL is returned in the return parameter. On failure, a negative errno-style error number is returned by either function. The returned strings must be diff --git a/man/sd_bus_process.xml b/man/sd_bus_process.xml index 225bced1cd..c5a9e0cfde 100644 --- a/man/sd_bus_process.xml +++ b/man/sd_bus_process.xml @@ -56,7 +56,7 @@ ret is not NULL and the call processed a message, *ret is set to this message. The caller owns a reference to this message and should call sd_bus_message_unref3 when the - message is no longer needed. If ret is not NULL, progress was made, but no message was + message is no longer needed. If ret is not NULL, progress was made, but no message was processed, *ret is set to NULL. If a the bus object is connected to an diff --git a/man/sd_bus_reply_method_error.xml b/man/sd_bus_reply_method_error.xml index 93b6663887..c9553a06b5 100644 --- a/man/sd_bus_reply_method_error.xml +++ b/man/sd_bus_reply_method_error.xml @@ -127,8 +127,8 @@ Message call is not attached to a bus. - The error parameter error to - sd_bus_reply_method_error is not set, see + The error parameter e to + sd_bus_reply_method_error() is not set, see sd_bus_error_is_set3. diff --git a/man/sd_bus_set_address.xml b/man/sd_bus_set_address.xml index c88e88cc5a..21742bdf5f 100644 --- a/man/sd_bus_set_address.xml +++ b/man/sd_bus_set_address.xml @@ -112,7 +112,7 @@ sd_bus_open3 and similar calls, based on environment variables or built-in defaults. - sd_bus_set_exec is a shorthand function for setting a + sd_bus_set_exec() is a shorthand function for setting a unixexec address that spawns the given executable with the given arguments. If argv is NULL, the given executable is spawned without any extra arguments. diff --git a/man/sd_bus_set_property.xml b/man/sd_bus_set_property.xml index 83ede3befb..66477b3500 100644 --- a/man/sd_bus_set_property.xml +++ b/man/sd_bus_set_property.xml @@ -157,7 +157,7 @@ See the sd_bus_call_method3 - man page for a list of possible errors + man page for a list of possible errors. diff --git a/man/sd_bus_track_new.xml b/man/sd_bus_track_new.xml index 84812b00e5..2147ad16dd 100644 --- a/man/sd_bus_track_new.xml +++ b/man/sd_bus_track_new.xml @@ -101,11 +101,11 @@ sd_bus_track_add_sender(). They may be dropped again via sd_bus_track_remove_name() and sd_bus_track_remove_sender(). Alternatively, references on peers are removed automatically - when they disconnect from the bus. If non-NULL the handler may specify a function that is - invoked whenever the last reference is dropped, regardless whether the reference is dropped explicitly via - sd_bus_track_remove_name() or implicitly because the peer disconnected from the bus. The final - argument userdata may be used to attach a generic user data pointer to the object. This - pointer is passed to the handler callback when it is invoked. + when they disconnect from the bus. If non-NULL the handler may specify + a function that is invoked whenever the last reference is dropped, regardless whether the reference is dropped + explicitly via sd_bus_track_remove_name() or implicitly because the peer disconnected from the + bus. The final argument userdata may be used to attach a generic user data pointer to the + object. This pointer is passed to the handler callback when it is invoked. sd_bus_track_ref() creates a new reference to a bus peer tracking object. This object will not be destroyed until sd_bus_track_unref() has been called as many times plus once diff --git a/man/sd_event_source_get_event.xml b/man/sd_event_source_get_event.xml index b301d6f9b9..a850583100 100644 --- a/man/sd_event_source_get_event.xml +++ b/man/sd_event_source_get_event.xml @@ -51,7 +51,7 @@ On success, sd_event_source_get_event() returns the associated event loop object. On failure, it returns - NULL. + NULL. diff --git a/man/sd_event_source_set_prepare.xml b/man/sd_event_source_set_prepare.xml index f24b00edd5..d52c55b3db 100644 --- a/man/sd_event_source_set_prepare.xml +++ b/man/sd_event_source_set_prepare.xml @@ -52,7 +52,7 @@ when the event source was created. The event source will be disabled if the callback function returns a negative error code. The callback function may be used to reconfigure the precise events to wait for. - If the callback parameter is passed as NULL + If the callback parameter is passed as NULL the callback function is reset. Event source objects have no preparation callback associated diff --git a/man/sd_event_source_set_userdata.xml b/man/sd_event_source_set_userdata.xml index f3649c4e71..e8e5dc1444 100644 --- a/man/sd_event_source_set_userdata.xml +++ b/man/sd_event_source_set_userdata.xml @@ -70,7 +70,7 @@ sd_event_source_set_userdata() and sd_event_source_get_userdata() return the previously set user data pointer. On failure, they return - NULL. + NULL. diff --git a/man/sd_get_seats.xml b/man/sd_get_seats.xml index 3596dbc0de..818f9684c3 100644 --- a/man/sd_get_seats.xml +++ b/man/sd_get_seats.xml @@ -56,7 +56,7 @@ sd_get_seats() may be used to determine all currently available local seats. Returns the number of seat - identifiers and if the input pointer is non-NULL, a + identifiers and if the input pointer is non-NULL, a NULL-terminated array of seat identifiers is stored at the address. The returned array and all strings it references need to be freed diff --git a/man/sd_hwdb_get.xml b/man/sd_hwdb_get.xml index 76a6c17627..6a6594f3f8 100644 --- a/man/sd_hwdb_get.xml +++ b/man/sd_hwdb_get.xml @@ -84,7 +84,7 @@ hwdb7 for details. - The SD_HWDB_FOREACH_PROPERTY macro combines + The SD_HWDB_FOREACH_PROPERTY() macro combines sd_hwdb_seek() and sd_hwdb_enumerate(). No error handling is performed and iteration simply stops on error. See the example below. diff --git a/man/sd_id128_to_string.xml b/man/sd_id128_to_string.xml index d9c981717f..54cab1af5a 100644 --- a/man/sd_id128_to_string.xml +++ b/man/sd_id128_to_string.xml @@ -50,8 +50,9 @@ sd_id128_from_string() implements the reverse operation: it takes a 33 character string with 32 hexadecimal digits (either lowercase or uppercase, terminated by NUL) and parses them back into a 128-bit ID returned in ret. Alternatively, this call can also parse a - 37-character string with a 128-bit ID formatted as RFC UUID. If ret is passed as NULL the - function will validate the passed ID string, but not actually return it in parsed form. + 37-character string with a 128-bit ID formatted as RFC UUID. If ret is passed as + NULL the function will validate the passed ID string, but not actually return it in parsed + form. For more information about the sd_id128_t type see @@ -63,9 +64,8 @@ easier to use a format string for printf3. This is easily done using the - SD_ID128_FORMAT_STR and - SD_ID128_FORMAT_VAL() macros. For more - information see + SD_ID128_FORMAT_STR and SD_ID128_FORMAT_VAL() macros. For + more information see sd-id1283. @@ -74,7 +74,7 @@ sd_id128_to_string() always succeeds and returns a pointer to the string array passed in. - sd_id128_from_string returns 0 on success, in + sd_id128_from_string() returns 0 on success, in which case ret is filled in, or a negative errno-style error code. diff --git a/man/sd_journal_enumerate_fields.xml b/man/sd_journal_enumerate_fields.xml index 62bb53bb30..e074906980 100644 --- a/man/sd_journal_enumerate_fields.xml +++ b/man/sd_journal_enumerate_fields.xml @@ -91,7 +91,7 @@ Examples - Use the SD_JOURNAL_FOREACH_FIELD macro to iterate through all field names in use in the + Use the SD_JOURNAL_FOREACH_FIELD() macro to iterate through all field names in use in the current journal. #include <stdio.h> diff --git a/man/sd_journal_get_data.xml b/man/sd_journal_get_data.xml index b18aaec658..2955cd264b 100644 --- a/man/sd_journal_get_data.xml +++ b/man/sd_journal_get_data.xml @@ -245,7 +245,7 @@ sd_journal_get_data(). Use the - SD_JOURNAL_FOREACH_DATA macro to + SD_JOURNAL_FOREACH_DATA() macro to iterate through all fields of the current journal entry: diff --git a/man/sd_journal_has_runtime_files.xml b/man/sd_journal_has_runtime_files.xml index a1e0529423..e452b49e82 100644 --- a/man/sd_journal_has_runtime_files.xml +++ b/man/sd_journal_has_runtime_files.xml @@ -57,7 +57,7 @@ Return value Both sd_journal_has_runtime_files() and sd_journal_has_persistent_files() return -EINVAL - if their argument is NULL. + if their argument is NULL. diff --git a/man/sd_journal_print.xml b/man/sd_journal_print.xml index 47b1f8ab1b..68a4a0a5c0 100644 --- a/man/sd_journal_print.xml +++ b/man/sd_journal_print.xml @@ -192,10 +192,10 @@ sd_journal_send("MESSAGE=Hello World, this is PID %lu!", (unsigned long) getpid( SD_JOURNAL_SUPPRESS_LOCATION before including sd-journal.h. - sd_journal_print_with_location, - sd_journal_printv_with_location, sd_journal_send_with_location, - sd_journal_sendv_with_location, and - sd_journal_perror_with_location are similar to their counterparts without + sd_journal_print_with_location(), + sd_journal_printv_with_location(), sd_journal_send_with_location(), + sd_journal_sendv_with_location(), and + sd_journal_perror_with_location() are similar to their counterparts without _with_location, but accept additional parameters to explicitly set the source file name, function, and line. Those arguments must contain valid journal entries including the variable name, e.g. CODE_FILE=src/foo.c, CODE_LINE=666, @@ -243,10 +243,10 @@ sd_journal_send("MESSAGE=Hello World, this is PID %lu!", (unsigned long) getpid( signal-safety7. - sd_journal_print, - sd_journal_printv, - sd_journal_send, - sd_journal_perror, + sd_journal_print(), + sd_journal_printv(), + sd_journal_send(), + sd_journal_perror(), and their counterparts with _with_location are not async signal safe. diff --git a/man/sd_journal_query_unique.xml b/man/sd_journal_query_unique.xml index 9e88ebed31..26188f9e7e 100644 --- a/man/sd_journal_query_unique.xml +++ b/man/sd_journal_query_unique.xml @@ -151,7 +151,7 @@ Examples - Use the SD_JOURNAL_FOREACH_UNIQUE macro to iterate through all values a field + Use the SD_JOURNAL_FOREACH_UNIQUE() macro to iterate through all values a field of the journal can take (and which can be accessed on the given architecture and are not compressed with an unsupported mechanism). The following example lists all unit names referenced in the journal: diff --git a/man/sd_listen_fds.xml b/man/sd_listen_fds.xml index 6013579050..9ddd129aae 100644 --- a/man/sd_listen_fds.xml +++ b/man/sd_listen_fds.xml @@ -94,7 +94,7 @@ sd_listen_fds(), but optionally also returns an array of strings with identification names for the passed file descriptors, if that is available and the - names parameter is non-NULL. This + names parameter is non-NULL. This information is read from the $LISTEN_FDNAMES variable, which may contain a colon-separated list of names. For socket-activated services, these names may be configured with the @@ -113,11 +113,11 @@ sd_is_socket() and related calls is not sufficient. Note that the names used are not unique in any way. The returned array of strings has as many entries as file - descriptors have been received, plus a final NULL pointer + descriptors have been received, plus a final NULL pointer terminating the array. The caller needs to free the array itself and each of its elements with libc's free() call after use. If the names parameter is - NULL, the call is entirely equivalent to + NULL, the call is entirely equivalent to sd_listen_fds(). Under specific conditions, the following automatic file diff --git a/man/sd_seat_get_active.xml b/man/sd_seat_get_active.xml index 9cdbf357e7..110862c5df 100644 --- a/man/sd_seat_get_active.xml +++ b/man/sd_seat_get_active.xml @@ -99,7 +99,7 @@ On success, sd_seat_get_active() returns 0 or a positive integer. On success, sd_seat_get_sessions() returns the number of entries in the session identifier array. If the test succeeds, - sd_seat_can_tty and sd_seat_can_graphical return a positive + sd_seat_can_tty() and sd_seat_can_graphical() return a positive integer, if it fails 0. On failure, these calls return a negative errno-style error code. diff --git a/man/sd_uid_get_state.xml b/man/sd_uid_get_state.xml index dcac27b326..2d6fb0c8a3 100644 --- a/man/sd_uid_get_state.xml +++ b/man/sd_uid_get_state.xml @@ -161,9 +161,10 @@ -EINVAL - An input parameter was invalid (out of range, or NULL, where that is not - accepted). This is also returned if the passed user ID is 0xFFFF or - 0xFFFFFFFF, which are undefined on Linux. + An input parameter was invalid (out of range, or NULL, + where that is not accepted). This is also returned if the passed user ID is + 0xFFFF or 0xFFFFFFFF, which are undefined on Linux. + diff --git a/man/sd_watchdog_enabled.xml b/man/sd_watchdog_enabled.xml index 26bd57bbb2..1abc2f8051 100644 --- a/man/sd_watchdog_enabled.xml +++ b/man/sd_watchdog_enabled.xml @@ -63,7 +63,7 @@ sd_watchdog_enabled() will also return with zero. - If the usec parameter is non-NULL, + If the usec parameter is non-NULL, sd_watchdog_enabled() will write the timeout in µs for the watchdog logic to it. diff --git a/man/systemd-ask-password.xml b/man/systemd-ask-password.xml index 95e6fd6873..433260475d 100644 --- a/man/systemd-ask-password.xml +++ b/man/systemd-ask-password.xml @@ -131,7 +131,7 @@ cached key will have a timeout of 2.5min set, after which it will be purged from the kernel keyring. Note that it is possible to cache multiple passwords under the same keyname, - in which case they will be stored as NUL-separated list of + in which case they will be stored as NUL-separated list of passwords. Use keyctl1 to access the cached key via the kernel keyring diff --git a/man/systemd.exec.xml b/man/systemd.exec.xml index ae362206be..4b85f914f4 100644 --- a/man/systemd.exec.xml +++ b/man/systemd.exec.xml @@ -1918,9 +1918,9 @@ RestrictNamespaces=~cgroup net but without the CAP_SYS_ADMIN capability (e.g. setting User=nobody), NoNewPrivileges=yes is implied. This feature makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful - for enforcing a minimal sandboxing environment. Note that the execve, - exit, exit_group, getrlimit, - rt_sigreturn, sigreturn system calls and the system calls + for enforcing a minimal sandboxing environment. Note that the execve(), + exit(), exit_group(), getrlimit(), + rt_sigreturn(), sigreturn() system calls and the system calls for querying time and sleeping are implicitly allow-listed and do not need to be listed explicitly. This option may be specified more than once, in which case the filter masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will have no @@ -1932,7 +1932,7 @@ RestrictNamespaces=~cgroup net SystemCallArchitectures=native or similar. Note that strict system call filters may impact execution and error handling code paths of the service - invocation. Specifically, access to the execve system call is required for the execution + invocation. Specifically, access to the execve() system call is required for the execution of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the service binary fails for some reason (for example: missing service executable), the error handling logic might require access to an additional set of system calls in order to process and log this failure correctly. It @@ -1943,9 +1943,9 @@ RestrictNamespaces=~cgroup net encountered will take precedence and will dictate the default action (termination or approval of a system call). Then the next occurrences of this option will add or delete the listed system calls from the set of the filtered system calls, depending of its type and the default action. (For - example, if you have started with an allow list rule for read and - write, and right after it add a deny list rule for write, - then write will be removed from the set.) + example, if you have started with an allow list rule for read() and + write(), and right after it add a deny list rule for write(), + then write() will be removed from the set.) As the number of possible system calls is large, predefined sets of system calls are provided. A set starts with @ character, followed by name of the set. @@ -2757,7 +2757,7 @@ StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy user IDs, public key material and similar non-sensitive data. For everything else use LoadCredential=. In order to embed binary data into the credential data use C-style escaping (i.e. \n to embed a newline, or \x00 to embed - a NUL byte). + a NUL byte). If a credential of the same ID is listed in both LoadCredential= and SetCredential=, the latter will act as default if the former cannot be diff --git a/man/systemd.journal-fields.xml b/man/systemd.journal-fields.xml index f1883200a7..578e074f57 100644 --- a/man/systemd.journal-fields.xml +++ b/man/systemd.journal-fields.xml @@ -365,7 +365,7 @@ Only applies to _TRANSPORT=stdout records: indicates that the log message in the standard output/error stream was not terminated with a normal newline character (\n, i.e. ASCII 10). Specifically, when set this field is one of - (in case the line was terminated by a NUL byte), (in + (in case the line was terminated by a NUL byte), (in case the maximum log line length was reached, as configured with LineMax= in journald.conf5), (if this was the last log record of a stream and the stream ended without a diff --git a/man/systemd.netdev.xml b/man/systemd.netdev.xml index 9e3cd7fdff..e6a96e3a15 100644 --- a/man/systemd.netdev.xml +++ b/man/systemd.netdev.xml @@ -1770,7 +1770,8 @@ AdActorSystem= - Specifies the 802.3ad system mac address. This can not be either NULL or Multicast. + Specifies the 802.3ad system mac address. This can not be either + NULL or Multicast. diff --git a/man/systemd.network.xml b/man/systemd.network.xml index 281c12a1c5..9edf009c08 100644 --- a/man/systemd.network.xml +++ b/man/systemd.network.xml @@ -1122,7 +1122,7 @@ IPv6Token=prefixstable:2002:da8:1:: An [IPv6AddressLabel] section accepts the following keys. Specify several [IPv6AddressLabel] sections to configure several address labels. IPv6 address labels are used for address selection. See RFC 3484. Precedence is managed by userspace, - and only the label itself is stored in the kernel + and only the label itself is stored in the kernel. @@ -1944,7 +1944,7 @@ IPv6Token=prefixstable:2002:da8:1:: C-style escapes. This setting can be specified multiple times. If an empty string is specified, then all options specified earlier are cleared. Takes a whitespace-separated list of strings. Note that - currently NUL bytes are not allowed. + currently NUL bytes are not allowed. diff --git a/man/systemd.unit.xml b/man/systemd.unit.xml index aa545d0a19..52db36be71 100644 --- a/man/systemd.unit.xml +++ b/man/systemd.unit.xml @@ -266,10 +266,10 @@ String Escaping for Inclusion in Unit Names Sometimes it is useful to convert arbitrary strings into unit names. To facilitate this, a method of string - escaping is used, in order to map strings containing arbitrary byte values (except NUL) into valid unit names and - their restricted character set. A common special case are unit names that reflect paths to objects in the file - system hierarchy. Example: a device unit dev-sda.device refers to a device with the device - node /dev/sda in the file system. + escaping is used, in order to map strings containing arbitrary byte values (except NUL) into + valid unit names and their restricted character set. A common special case are unit names that reflect paths to + objects in the file system hierarchy. Example: a device unit dev-sda.device refers to a device + with the device node /dev/sda in the file system. The escaping algorithm operates as follows: given a string, any / character is replaced by -, and all other characters which are not ASCII alphanumerics or _ are diff --git a/man/udev_device_has_tag.xml b/man/udev_device_has_tag.xml index c01e37799b..19bad4f7da 100644 --- a/man/udev_device_has_tag.xml +++ b/man/udev_device_has_tag.xml @@ -111,8 +111,8 @@ passed to udev_device_has_tag(), but the opposite might not be true, in case a tag is no longer configured by the rules applied to the most recent device even. - udev_device_get_tags_list_entry() returns a a - udev_list_entry object, encapsulating a list of tags set for the specified + udev_device_get_tags_list_entry() returns a + udev_list_entry object, encapsulating a list of tags set for the specified device. Similar, udev_device_get_current_tags_list_entry() returns a list of tags set for the specified device as effect of the most recent device event seen (see above for details on the difference). diff --git a/man/udev_device_new_from_syspath.xml b/man/udev_device_new_from_syspath.xml index eef9ca94b8..f5ec03d4c7 100644 --- a/man/udev_device_new_from_syspath.xml +++ b/man/udev_device_new_from_syspath.xml @@ -82,11 +82,11 @@ Description - udev_device_new_from_syspath, - udev_device_new_from_devnum, - udev_device_new_from_subsystem_sysname, - udev_device_new_from_device_id, and - udev_device_new_from_environment + udev_device_new_from_syspath(), + udev_device_new_from_devnum(), + udev_device_new_from_subsystem_sysname(), + udev_device_new_from_device_id(), and + udev_device_new_from_environment() allocate a new udev device object and returns a pointer to it. This object is opaque and must not be accessed by the caller via different means than functions provided by libudev. Initially, the reference count @@ -95,25 +95,25 @@ udev_device_unref(). Once the reference count hits 0, the device object is destroyed and freed. - udev_device_new_from_syspath, - udev_device_new_from_devnum, - udev_device_new_from_subsystem_sysname, and - udev_device_new_from_device_id + udev_device_new_from_syspath(), + udev_device_new_from_devnum(), + udev_device_new_from_subsystem_sysname(), and + udev_device_new_from_device_id() create the device object based on information found in /sys/, annotated with properties from the udev-internal device database. A syspath is any subdirectory of /sys/, with the restriction that a subdirectory of /sys/devices (or a symlink to one) represents a real device and as such must contain - a uevent file. udev_device_new_from_devnum + a uevent file. udev_device_new_from_devnum() takes a device type, which can be b for block devices or c for character devices, as well as a devnum (see makedev3). - udev_device_new_from_subsystem_sysname looks up devices based + udev_device_new_from_subsystem_sysname() looks up devices based on the provided subsystem and sysname (see udev_device_get_subsystem3 and udev_device_get_sysname3) - and udev_device_new_from_device_id looks up devices based on the provided + and udev_device_new_from_device_id() looks up devices based on the provided device ID, which is a special string in one of the following four forms: Device ID strings @@ -142,7 +142,7 @@
- udev_device_new_from_environment + udev_device_new_from_environment() creates a device from the current environment (see environ7). Each key-value pair is interpreted in the same way as if it was diff --git a/man/udev_enumerate_add_match_subsystem.xml b/man/udev_enumerate_add_match_subsystem.xml index f900f3650a..455aabd725 100644 --- a/man/udev_enumerate_add_match_subsystem.xml +++ b/man/udev_enumerate_add_match_subsystem.xml @@ -106,15 +106,15 @@ Return Value On success, - udev_enumerate_add_match_subsystem, - udev_enumerate_add_nomatch_subsystem, - udev_enumerate_add_match_sysattr, - udev_enumerate_add_nomatch_sysattr, - udev_enumerate_add_match_property, - udev_enumerate_add_match_sysname, - udev_enumerate_add_match_tag, - udev_enumerate_add_match_parent and - udev_enumerate_add_match_is_initialized + udev_enumerate_add_match_subsystem(), + udev_enumerate_add_nomatch_subsystem(), + udev_enumerate_add_match_sysattr(), + udev_enumerate_add_nomatch_sysattr(), + udev_enumerate_add_match_property(), + udev_enumerate_add_match_sysname(), + udev_enumerate_add_match_tag(), + udev_enumerate_add_match_parent() and + udev_enumerate_add_match_is_initialized() return an integer greater than, or equal to, 0.