From 74d005783e355acc784d123024e33bbb66ef9ef1 Mon Sep 17 00:00:00 2001 From: Zbigniew Jędrzejewski-Szmek Date: Wed, 26 Jun 2013 19:47:34 -0400 Subject: man: use for various constants which look ugly with quotes --- man/sd_journal_open.xml | 30 +++++++++++++++--------------- 1 file changed, 15 insertions(+), 15 deletions(-) (limited to 'man/sd_journal_open.xml') diff --git a/man/sd_journal_open.xml b/man/sd_journal_open.xml index 36c9d16019..d7ea8ff95b 100644 --- a/man/sd_journal_open.xml +++ b/man/sd_journal_open.xml @@ -93,22 +93,22 @@ the log journal for reading. It will find all journal files automatically and interleave them automatically when reading. As first argument it takes a pointer to - a sd_journal pointer, which on + a sd_journal pointer, which on success will contain a journal context object. The second argument is a flags field, which may consist of the following flags ORed together: - SD_JOURNAL_LOCAL_ONLY makes sure + SD_JOURNAL_LOCAL_ONLY makes sure only journal files generated on the local machine will - be opened. SD_JOURNAL_RUNTIME_ONLY + be opened. SD_JOURNAL_RUNTIME_ONLY makes sure only volatile journal files will be opened, excluding those which are stored on persistent - storage. SD_JOURNAL_SYSTEM + storage. SD_JOURNAL_SYSTEM will cause journal files of system services and the kernel (in opposition to user session processes) to - be opened. SD_JOURNAL_CURRENT_USER + be opened. SD_JOURNAL_CURRENT_USER will cause journal files of the current user to be - opened. If neither SD_JOURNAL_SYSTEM - nor SD_JOURNAL_CURRENT_USER are + opened. If neither SD_JOURNAL_SYSTEM + nor SD_JOURNAL_CURRENT_USER are specified, all journal file types will be opened. sd_journal_open_directory() @@ -121,7 +121,7 @@ sd_journal_open_files() is similar to sd_journal_open() - but takes a NULL-terminated list + but takes a NULL-terminated list of file paths to open. All files will be opened and interleaved automatically. This call also takes a flags argument, but it must be passed as 0 as no flags @@ -191,7 +191,7 @@ sd_journal_close() interfaces are available as a shared library, which can be compiled and linked to with the - libsystemd-journal + libsystemd-journal pkg-config1 file. @@ -201,19 +201,19 @@ sd_journal_open(), sd_journal_close(), - SD_JOURNAL_LOCAL_ONLY, - SD_JOURNAL_RUNTIME_ONLY, - SD_JOURNAL_SYSTEM_ONLY were added + SD_JOURNAL_LOCAL_ONLY, + SD_JOURNAL_RUNTIME_ONLY, + SD_JOURNAL_SYSTEM_ONLY were added in systemd-38. sd_journal_open_directory() was added in systemd-187. - SD_JOURNAL_SYSTEM, - SD_JOURNAL_CURRENT_USER, + SD_JOURNAL_SYSTEM, + SD_JOURNAL_CURRENT_USER, and sd_journal_open_files() were added in systemd-205. - SD_JOURNAL_SYSTEM_ONLY + SD_JOURNAL_SYSTEM_ONLY was deprecated. -- cgit v1.2.3-54-g00ecf