From 7f3fdb7f19a109fa3d1be92926bfe4cea1817da5 Mon Sep 17 00:00:00 2001 From: Jakub Wilk Date: Sat, 26 Dec 2015 18:25:49 +0100 Subject: [PATCH] man: fix typos --- man/busctl.xml | 2 +- man/machinectl.xml | 2 +- man/sd-event.xml | 2 +- man/sd_bus_creds_get_pid.xml | 2 +- man/sd_event_add_child.xml | 2 +- man/sd_event_add_defer.xml | 2 +- man/sd_event_add_io.xml | 6 +++--- man/sd_event_add_signal.xml | 2 +- man/sd_event_add_time.xml | 4 ++-- man/sd_event_exit.xml | 2 +- man/sd_event_now.xml | 2 +- man/sd_event_source_set_enabled.xml | 2 +- man/sd_event_source_set_prepare.xml | 2 +- man/sd_event_source_set_priority.xml | 2 +- man/sd_event_wait.xml | 4 ++-- man/sd_notify.xml | 2 +- man/sd_seat_get_active.xml | 2 +- man/systemctl.xml | 2 +- man/systemd-resolved.service.xml | 2 +- man/systemd.network.xml | 4 ++-- man/systemd.special.xml | 2 +- man/systemd.timer.xml | 2 +- man/systemd.unit.xml | 2 +- man/tmpfiles.d.xml | 2 +- 24 files changed, 29 insertions(+), 29 deletions(-) diff --git a/man/busctl.xml b/man/busctl.xml index d8c1085021e..26d778d4dd3 100644 --- a/man/busctl.xml +++ b/man/busctl.xml @@ -448,7 +448,7 @@ ARRAY "s" { Invoking a Method - The following command invokes a the + The following command invokes the StartUnit method on the org.freedesktop.systemd1.Manager interface of the diff --git a/man/machinectl.xml b/man/machinectl.xml index a7288c249b6..f9395f3d720 100644 --- a/man/machinectl.xml +++ b/man/machinectl.xml @@ -247,7 +247,7 @@ checksum is specified, the download is checked for integrity after the transfer is complete, but no signatures are verified. If signature is - specified, the checksum is verified and the images's signature + specified, the checksum is verified and the image's signature is checked against a local keyring of trustable vendors. It is strongly recommended to set this option to signature if the server and protocol diff --git a/man/sd-event.xml b/man/sd-event.xml index 47989f4421b..fc615f09067 100644 --- a/man/sd-event.xml +++ b/man/sd-event.xml @@ -136,7 +136,7 @@ Event sources may be assigned a 64bit priority value, that controls the order in which event sources are - dispatched if multiple are pending simultanously. See + dispatched if multiple are pending simultaneously. See sd_event_source_set_priority3. The event loop may automatically send watchdog diff --git a/man/sd_bus_creds_get_pid.xml b/man/sd_bus_creds_get_pid.xml index aec12bda164..3bcda46656e 100644 --- a/man/sd_bus_creds_get_pid.xml +++ b/man/sd_bus_creds_get_pid.xml @@ -470,7 +470,7 @@ modified by the caller. All functions that take a char*** - parameter will store the answer there as an address of a an array + parameter will store the answer there as an address of an array of strings. Each individual string is NUL-terminated, and the array is NULL-terminated as a whole. It will be valid as long as c remains valid, and should not be freed or diff --git a/man/sd_event_add_child.xml b/man/sd_event_add_child.xml index d4b180cf03c..bc732db7fa4 100644 --- a/man/sd_event_add_child.xml +++ b/man/sd_event_add_child.xml @@ -127,7 +127,7 @@ SD_EVENT_OFF with sd_event_source_set_enabled3. - If the the second parameter of + If the second parameter of sd_event_add_child() is passed as NULL no reference to the event source object is returned. In this case the event source is considered "floating", and will be destroyed diff --git a/man/sd_event_add_defer.xml b/man/sd_event_add_defer.xml index 6a13ede76e6..d9ebd3b179a 100644 --- a/man/sd_event_add_defer.xml +++ b/man/sd_event_add_defer.xml @@ -108,7 +108,7 @@ handler will be called once (SD_EVENT_ONESHOT). Note that if the event source is set to SD_EVENT_ON the event loop - will never go to sleep again, but continously call the handler, + will never go to sleep again, but continuously call the handler, possibly interleaved with other event sources. sd_event_add_post() adds a new event diff --git a/man/sd_event_add_io.xml b/man/sd_event_add_io.xml index 4cc0428e299..eeb406ba5b0 100644 --- a/man/sd_event_add_io.xml +++ b/man/sd_event_add_io.xml @@ -141,14 +141,14 @@ EPOLLHUP set. By default, the I/O event source will stay enabled - continously (SD_EVENT_ON), but this may be + continuously (SD_EVENT_ON), but this may be changed with sd_event_source_set_enabled3. If the handler function returns a negative error code, it will be disabled after the invocation, even if the SD_EVENT_ON mode was requested before. Note that an I/O event source set to SD_EVENT_ON will - fire continously unless data is read or written to the file + fire continuously unless data is read or written to the file descriptor in order to reset the mask of events seen. @@ -169,7 +169,7 @@ SD_EVENT_OFF with sd_event_source_set_enabled3. - If the the second parameter of + If the second parameter of sd_event_add_io() is passed as NULL no reference to the event source object is returned. In this case the event source is considered "floating", and will be destroyed diff --git a/man/sd_event_add_signal.xml b/man/sd_event_add_signal.xml index b5312735d27..a2aabd3c1ac 100644 --- a/man/sd_event_add_signal.xml +++ b/man/sd_event_add_signal.xml @@ -128,7 +128,7 @@ SD_EVENT_OFF with sd_event_source_set_enabled3. - If the the second parameter of + If the second parameter of sd_event_add_signal() is passed as NULL no reference to the event source object is returned. In this case the event source is considered "floating", and will be destroyed diff --git a/man/sd_event_add_time.xml b/man/sd_event_add_time.xml index df38f52fc97..b58d740bd86 100644 --- a/man/sd_event_add_time.xml +++ b/man/sd_event_add_time.xml @@ -159,7 +159,7 @@ disabled after the invocation, even if the SD_EVENT_ON mode was requested before. Note that a timer event set to SD_EVENT_ON will - fire continously unless its configured time is updated using + fire continuously unless its configured time is updated using sd_event_source_set_time(). @@ -172,7 +172,7 @@ SD_EVENT_OFF with sd_event_source_set_enabled3. - If the the second parameter of + If the second parameter of sd_event_add_time() is passed as NULL no reference to the event source object is returned. In this case the event source is considered "floating", and will be destroyed diff --git a/man/sd_event_exit.xml b/man/sd_event_exit.xml index 4f34f3b122f..9846a3eaf4a 100644 --- a/man/sd_event_exit.xml +++ b/man/sd_event_exit.xml @@ -76,7 +76,7 @@ exit. The code parameter may be any integer value and is returned as-is by sd_event_loop3 - after the last event loop iteration. It may also be be queried + after the last event loop iteration. It may also be queried using sd_event_get_exit_code(), see below. diff --git a/man/sd_event_now.xml b/man/sd_event_now.xml index f577e44c0e3..58d7375eac5 100644 --- a/man/sd_event_now.xml +++ b/man/sd_event_now.xml @@ -67,7 +67,7 @@ sd_event_now() returns the timestamp the most recent event loop iteration began. This timestamp is - taken right after after returning from the event sleep, and before + taken right after returning from the event sleep, and before dispatching any event sources. The event parameter takes the even loop object to retrieve the timestamp from. The clock parameter specifies the clock to diff --git a/man/sd_event_source_set_enabled.xml b/man/sd_event_source_set_enabled.xml index 74c02e87bb3..6844f29a495 100644 --- a/man/sd_event_source_set_enabled.xml +++ b/man/sd_event_source_set_enabled.xml @@ -105,7 +105,7 @@ with calls such as sd_event_add_io3, sd_event_add_time3. However, - depending on the event source type they are enabled continously + depending on the event source type they are enabled continuously (SD_EVENT_ON) or only for a single invocation of the event source handler (SD_EVENT_ONESHOT). For details see the diff --git a/man/sd_event_source_set_prepare.xml b/man/sd_event_source_set_prepare.xml index 7066a553060..24861d01d9e 100644 --- a/man/sd_event_source_set_prepare.xml +++ b/man/sd_event_source_set_prepare.xml @@ -71,7 +71,7 @@ Description sd_event_source_set_prepare() may be - used to set a prepartion callback for the event source object + used to set a preparation callback for the event source object specified as source. The callback function specified as callback will be invoked immediately before the event loop goes to sleep to wait for diff --git a/man/sd_event_source_set_priority.xml b/man/sd_event_source_set_priority.xml index cc0f5a0103c..9234f4233ee 100644 --- a/man/sd_event_source_set_priority.xml +++ b/man/sd_event_source_set_priority.xml @@ -111,7 +111,7 @@ dispatched is undefined, but the event loop generally tries to dispatch them in the order it learnt about events on them. As the backing kernel primitives do not provide accurate information - about the order in which events occured this is not necessarily + about the order in which events occurred this is not necessarily reliable. However, it is guaranteed that if events are seen on multiple same-priority event sources at the same time, each one is not dispatched again until all others have been dispatched diff --git a/man/sd_event_wait.xml b/man/sd_event_wait.xml index 1eefa807003..f2aea00e985 100644 --- a/man/sd_event_wait.xml +++ b/man/sd_event_wait.xml @@ -107,7 +107,7 @@ and sd_event_loop3 for higher-level functions that execute individual but complete - iterations of an event loop or run it continously. + iterations of an event loop or run it continuously. sd_event_prepare() checks for pending events and arms necessary timers. If any events are ready to be @@ -169,7 +169,7 @@ SD_EVENT_PREPARING An event source is currently being prepared, - i.e. the preparation handler is currently being excuted, as + i.e. the preparation handler is currently being executed, as set with sd_event_set_prepare3. This state is only seen in the event source preparation handler diff --git a/man/sd_notify.xml b/man/sd_notify.xml index dbf63304530..bd6cfdcd29c 100644 --- a/man/sd_notify.xml +++ b/man/sd_notify.xml @@ -242,7 +242,7 @@ multiple file descriptors are submitted at once, the specified name will be assigned to all of them. In order to assign different names to submitted file descriptors, submit them in - seperate invocations of + separate invocations of sd_pid_notify_with_fds(). The name may consist of any ASCII character, but must not contain control characters or :. It may not be longer than diff --git a/man/sd_seat_get_active.xml b/man/sd_seat_get_active.xml index 6e1d505dce9..c5e6ddab024 100644 --- a/man/sd_seat_get_active.xml +++ b/man/sd_seat_get_active.xml @@ -192,7 +192,7 @@ sd_seat_get_sessions(), sd_seat_can_multi_session(), sd_seat_can_tty() and - sd_seat_can_grapical() interfaces are + sd_seat_can_graphical() interfaces are available as a shared library, which can be compiled and linked to with the libsystemd pkg-config1 diff --git a/man/systemctl.xml b/man/systemctl.xml index cf914f4cb2b..a55e06059a6 100644 --- a/man/systemctl.xml +++ b/man/systemctl.xml @@ -1176,7 +1176,7 @@ kobject-uevent 1 systemd-udevd-kernel.socket systemd-udevd.service bad - Unit file is invalid or another error occured. Note that is-enabled will not actually return this state, but print an error message instead. However the unit file listing printed by list-unit-files might show it. + Unit file is invalid or another error occurred. Note that is-enabled will not actually return this state, but print an error message instead. However the unit file listing printed by list-unit-files might show it. > 0 diff --git a/man/systemd-resolved.service.xml b/man/systemd-resolved.service.xml index 43d568c6f7e..10198812e14 100644 --- a/man/systemd-resolved.service.xml +++ b/man/systemd-resolved.service.xml @@ -117,7 +117,7 @@ Multi-label names are routed to all local interfaces that have a DNS sever configured, plus the globally configured DNS server if there is one. Address lookups from the - link-local addres range are never routed to + link-local address range are never routed to DNS. diff --git a/man/systemd.network.xml b/man/systemd.network.xml index e6dedb027d1..5ad03f75e64 100644 --- a/man/systemd.network.xml +++ b/man/systemd.network.xml @@ -228,7 +228,7 @@ ipv4, or ipv6. Note that DHCPv6 will by default be triggered by Router - Advertisment, if that is enabled, regardless of this parameter. + Advertisement, if that is enabled, regardless of this parameter. By enabling DHCPv6 support explicitly, the DHCPv6 client will be started regardless of the presence of routers on the link, or what flags the routers pass. See @@ -673,7 +673,7 @@ UseTimezone= When true, the timezone received from the - DHCP server will be set as as timezone of the local + DHCP server will be set as timezone of the local system. Defaults to no. diff --git a/man/systemd.special.xml b/man/systemd.special.xml index 54e7c49a9e4..d28f3d5f90d 100644 --- a/man/systemd.special.xml +++ b/man/systemd.special.xml @@ -587,7 +587,7 @@ umount.target - A special target unit that umounts all mount and + A special target unit that unmounts all mount and automount points on system shutdown. Mounts that shall be unmounted on system shutdown diff --git a/man/systemd.timer.xml b/man/systemd.timer.xml index cfa13015b03..29e235e2dc6 100644 --- a/man/systemd.timer.xml +++ b/man/systemd.timer.xml @@ -284,7 +284,7 @@ unloaded. Turning this off is particularly useful for transient timer units that shall disappear after they first elapse. Note that this setting has an effect on repeatedly - starting the a timer unit that only elapses once: if + starting a timer unit that only elapses once: if RemainAfterElapse= is on, it will not be started again, and is guaranteed to elapse only once. However, if RemainAfterLeapse= is off, it might be diff --git a/man/systemd.unit.xml b/man/systemd.unit.xml index 5b12378eda6..126b1b5cb42 100644 --- a/man/systemd.unit.xml +++ b/man/systemd.unit.xml @@ -918,7 +918,7 @@ /var on the next following boot. Units making use of this condition should order themselves before systemd-update-done.service8, - to make sure they run before the stamp files's modification + to make sure they run before the stamp file's modification time gets reset indicating a completed update. ConditionFirstBoot= takes a boolean diff --git a/man/tmpfiles.d.xml b/man/tmpfiles.d.xml index 5bf1f2956bb..3c847d74a9e 100644 --- a/man/tmpfiles.d.xml +++ b/man/tmpfiles.d.xml @@ -421,7 +421,7 @@ systemd-tmpfiles will automatically add the required base entries for user and group based on the access mode of the file, unless base entries already exist - or are explictly specified. The mask will be added if not + or are explicitly specified. The mask will be added if not specified explicitly or already present. Lines of this type accept shell-style globs in place of normal path names. This can be useful for allowing additional access to certain -- 2.39.2