Skip to content

Commit

Permalink
13140 Typos in the manual
Browse files Browse the repository at this point in the history
Reviewed by: Andy Fiddaman <andy@omniosce.org>
Reviewed by: Volker A. Brandt <vab@bb-c.de>
Approved by: Dan McDonald <danmcd@joyent.com>
  • Loading branch information
ptribble committed Sep 22, 2020
1 parent ce87906 commit a7f55c9
Show file tree
Hide file tree
Showing 12 changed files with 48 additions and 190 deletions.
23 changes: 3 additions & 20 deletions usr/src/man/man1/rcp.1
Original file line number Diff line number Diff line change
Expand Up @@ -4,11 +4,10 @@
.\" The contents of this file are subject to the terms of the Common Development and Distribution License (the "License"). You may not use this file except in compliance with the License.
.\" You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE or http://www.opensolaris.org/os/licensing. See the License for the specific language governing permissions and limitations under the License.
.\" When distributing Covered Code, include this CDDL HEADER in each file and include the License file at usr/src/OPENSOLARIS.LICENSE. If applicable, add the following below this CDDL HEADER, with the fields enclosed by brackets "[]" replaced with your own identifying information: Portions Copyright [yyyy] [name of copyright owner]
.TH RCP 1 "Dec 23, 2008"
.TH RCP 1 "September 12, 2020"
.SH NAME
rcp \- remote file copy
.SH SYNOPSIS
.LP
.nf
\fBrcp\fR [\fB-p\fR] [\fB-a\fR] [\fB-K\fR] [\fB-x\fR] [\fB-PN\fR | \fB-PO\fR] [\fB-k\fR \fIrealm\fR] \fIfilename1\fR \fIfilename2\fR
.fi
Expand All @@ -19,8 +18,6 @@ rcp \- remote file copy
.fi

.SH DESCRIPTION
.sp
.LP
The \fBrcp\fR command copies files between machines. Each \fIfilename\fR or
\fIdirectory\fR argument is either a remote file name of the form:
.sp
Expand Down Expand Up @@ -107,8 +104,6 @@ specifies the username to be used, the hostname, and the domain in which that
host resides. File names that are not full path names are interpreted relative
to the home directory of the user named \fIusername\fR, on the remote host.
.SH OPTIONS
.sp
.LP
The following options are supported:
.sp
.ne 2
Expand Down Expand Up @@ -163,7 +158,7 @@ and \fBACL\fRs if applicable as the original file.
.ad
.RS 12n
Explicitly requests new (\fB-PN\fR) or old (\fB-PO\fR) version of the Kerberos
"\fBrcmd\fR" protocol. The new protocol avoids many security problems prevalant
"\fBrcmd\fR" protocol. The new protocol avoids many security problems prevalent
in the old one and is regarded much more secure, but is not interoperable with
older (MIT/SEAM) servers. The new protocol is used by default, unless
explicitly specified using these options or through \fBkrb5.conf\fR(4). If
Expand Down Expand Up @@ -194,8 +189,6 @@ are encrypted.
.RE

.SH USAGE
.sp
.LP
See \fBlargefile\fR(5) for the description of the behavior of \fBrcp\fR when
encountering files greater than or equal to 2 Gbyte ( 2^31 bytes).
.sp
Expand All @@ -208,16 +201,14 @@ For the kerberized \fBrcp\fR session, each user can have a private
authorization list in a file \fB\&.k5login\fR in their home directory. Each
line in this file should contain a Kerberos principal name of the form
\fIprincipal\fR/\fIinstance\fR@\fIrealm\fR. If there is a \fB~/.k5login\fR
file, then access is granted to the account if and only if the originater user
file, then access is granted to the account if and only if the originating user
is authenticated to one of the principals named in the \fB~/.k5login\fR file.
Otherwise, the originating user is granted access to the account if and only if
the authenticated principal name of the user can be mapped to the local account
name using the \fIauthenticated-principal-name\fR \(-> \fIlocal-user-name\fR
mapping rules. The \fB\&.k5login\fR file (for access control) comes into play
only when Kerberos authentication is being done.
.SH EXIT STATUS
.sp
.LP
The following exit values are returned:
.sp
.ne 2
Expand All @@ -241,8 +232,6 @@ An error occurred.
.LP
See the NOTES section for caveats on the exit code.
.SH FILES
.sp
.LP
\fB$HOME/.profile\fR
.sp
.ne 2
Expand All @@ -263,8 +252,6 @@ Kerberos configuration file
.RE

.SH ATTRIBUTES
.sp
.LP
See \fBattributes\fR(5) for descriptions of the following attributes:
.sp

Expand All @@ -279,15 +266,11 @@ CSI Enabled
.TE

.SH SEE ALSO
.sp
.LP
\fBcpio\fR(1), \fBftp\fR(1), \fBrlogin\fR(1), \fBrsh\fR(1), \fBsetfacl\fR(1),
\fBtar\fR(1), \fBtar\fR(1), \fBin.rshd\fR(1M), \fBhosts.equiv\fR(4),
\fBkrb5.conf\fR(4), \fBattributes\fR(5), \fBlargefile\fR(5),
\fBkrb5_auth_rules\fR(5), \fBinet\fR(7P), \fBinet6\fR(7P), \fBip6\fR(7P)
.SH NOTES
.sp
.LP
\fBrcp\fR is meant to copy between different hosts. Attempting to \fBrcp\fR a
file onto itself, as with:
.sp
Expand Down
43 changes: 5 additions & 38 deletions usr/src/man/man1/rdist.1
Original file line number Diff line number Diff line change
@@ -1,11 +1,10 @@
'\" te
.\" Copyright (c) 1985 Regents of the University of California. All rights reserved. The Berkeley software License Agreement specifies the terms and conditions for redistribution.
.\" Copyright (c) 2008, Sun Microsystems, Inc. All Rights Reserved
.TH RDIST 1 "Dec 23, 2008"
.TH RDIST 1 "September 12, 2020"
.SH NAME
rdist \- remote file distribution program
.SH SYNOPSIS
.LP
.nf
\fBrdist\fR [\fB-b\fR] [\fB-D\fR] [\fB-h\fR] [\fB-i\fR] [\fB-n\fR] [\fB-q\fR] [\fB-R\fR] [\fB-a\fR] [\fB-K\fR] [\fB-x\fR]
[\fB-PN\fR | \fB-PO\fR] [\fB-k\fR \fIrealm\fR] [\fB-v\fR] [\fB-w\fR] [\fB-y\fR]
Expand All @@ -20,8 +19,6 @@ rdist \- remote file distribution program
.fi

.SH DESCRIPTION
.sp
.LP
The \fBrdist\fR utility maintains copies of files on multiple hosts. It
preserves the owner, group, mode, and modification time of the master copies,
and can update programs that are executing. (\fBrdist\fR does not propagate
Expand Down Expand Up @@ -62,8 +59,6 @@ supersets of the \fB-a\fR option. In order to use the non-secure version of
\fB\&.rhosts\fR file in the home directory. See \fBhosts.equiv\fR(4) for more
information.
.SH OPTIONS
.sp
.LP
The following options are supported:
.sp
.ne 2
Expand Down Expand Up @@ -218,7 +213,7 @@ a distfile.
.sp .6
.RS 4n
Explicitly requests new (\fB-PN\fR) or old (\fB-PO\fR) version of the Kerberos
"\fBrcmd\fR" protocol. The new protocol avoids many security problems prevalant
"\fBrcmd\fR" protocol. The new protocol avoids many security problems prevalent
in the old one and is regarded much more secure, but is not interoperable with
older (MIT/SEAM) servers. The new protocol is used by default, unless
explicitly specified using these options or through \fBkrb5.conf\fR(4). If
Expand Down Expand Up @@ -303,19 +298,13 @@ checked. No comparison of size is made.

.SH USAGE
.SS "White Space Characters"
.sp
.LP
NEWLINE, TAB, and SPACE characters are all treated as white space; a mapping
continues across input lines until the start of the next mapping: either a
single \fIfilename\fR followed by a `\fB->\fR' or the opening parenthesis of a
filename list.
.SS "Comments"
.sp
.LP
Comments begin with \fB#\fR and end with a NEWLINE.
.SS "Distfiles"
.sp
.LP
The distfile contains a sequence of entries that specify the files to be
copied, the destination files to be copied, the destination hosts, and what
operations to perform to do the updating. Each entry has one of the following
Expand Down Expand Up @@ -346,8 +335,6 @@ a certain date (specified by the date/time of the \fItime_stamp\fR file).
Typically, only \fBnotify\fR is used with the '\fB::\fR' format of the command
line.
.SS "Macros"
.sp
.LP
\fBrdist\fR has a limited macro facility. Macros are only expanded in filename
or hostname lists, and in the argument lists of certain primitives. Macros
cannot be used to stand for primitives or their options, or the `\fB->\fR' or
Expand Down Expand Up @@ -377,22 +364,18 @@ A macro reference is a string of the form:
although (as with \fBmake\fR(1S)) the braces can be omitted if the macro name
consists of just one character.
.SS "Kerberos Access-Control file"
.sp
.LP
For the kerberized \fBrdist\fR session, each user might have a private
authorization list in a file \fB\&.k5login\fR in their home directory. Each
line in this file should contain a Kerberos principal name of the form
\fIprincipal\fR/\fIinstance\fR@\fIrealm\fR. If there is a \fB~/.k5login\fR
file, then access is granted to the account if and only if the originater user
file, then access is granted to the account if and only if the originating user
is authenticated to one of the principals named in the \fB~/.k5login\fR file.
Otherwise, the originating user is granted access to the account if and only if
the authenticated principal name of the user can be mapped to the local account
name using the \fIauthenticated-principal-name\fR \(-> \fIlocal-user-name\fR
mapping rules. The \fB\&.k5login\fR file (for access control) comes into play
only when Kerberos authentication is being done.
.SS "Metacharacters"
.sp
.LP
The shell meta-characters: \fB[\fR, \fB]\fR, \fB{\fR, \fB}\fR, \fB*\fR and
\fB?\fR are recognized and expanded (on the local host only) just as they are
with \fBcsh\fR(1). Metacharacters can be escaped by prepending a backslash.
Expand All @@ -401,15 +384,11 @@ with \fBcsh\fR(1). Metacharacters can be escaped by prepending a backslash.
The \fB~\fR character is also expanded in the same way as with \fBcsh\fR;
however, it is expanded separately on the local and destination hosts.
.SS "Filenames"
.sp
.LP
File names that do not begin with `\fB\|/\|\fR\&' or `\fB\|~\|\fR\&' are taken
to be relative to user's home directory on each destination host; they are
\fInot\fR relative to the current working directory. Multiple file names must
be enclosed within parentheses.
.SS "Primitives"
.sp
.LP
The following primitives can be used to specify actions \fBrdist\fR is to take
when updating remote copies of each file.
.sp
Expand All @@ -430,7 +409,7 @@ corresponding filename is completely absent on the master host.
.sp
The options for \fBinstall\fR have the same semantics as their command line
counterparts, but are limited in scope to a particular map. The login name used
on the destination host is the same as the local host unless the destination
on the destination host is the same as on the local host unless the destination
name is of the format \fIlogin@host\fR. In that case, the update is performed
under the username \fIlogin\fR.
.RE
Expand Down Expand Up @@ -494,12 +473,9 @@ is the user's home directory on the remote host.
.RE

.SS "IPv6"
.sp
.LP
The \fBrdist\fR command is IPv6-enabled. See \fBip6\fR(7P). \fBIPv6\fR is not
currently supported with Kerberos V5 authentication.
.SH EXAMPLES
.LP
\fBExample 1 \fRA Sample distfile
.sp
.LP
Expand Down Expand Up @@ -529,7 +505,6 @@ ${FILES} :: /usr/local/lib/timestamp
.sp

.SH FILES
.sp
.ne 2
.na
\fB\fB~/.rhosts\fR\fR
Expand All @@ -544,7 +519,7 @@ User's trusted hosts and users
\fB\fB/etc/host.equiv\fR\fR
.ad
.RS 23n
system trusted hosts and users
System trusted hosts and users
.RE

.sp
Expand Down Expand Up @@ -575,26 +550,18 @@ Kerberos configuration file
.RE

.SH SEE ALSO
.sp
.LP
\fBcsh\fR(1), \fBed\fR(1), \fBmake\fR(1S), \fBsh\fR(1), \fBin.rshd\fR(1M),
\fBstat\fR(2), \fBhosts.equiv\fR(4), \fBkrb5.conf\fR(4), \fBattributes\fR(5),
\fBkrb5_auth_rules\fR(5), \fBip6\fR(7P)
.SH DIAGNOSTICS
.sp
.LP
A complaint about mismatch of \fBrdist\fR version numbers might really stem
from some problem with starting your shell, for example, you are in too many
groups.
.SH WARNINGS
.sp
.LP
The super-user does not have its accustomed access privileges on \fBNFS\fR
mounted file systems. Using \fBrdist\fR to copy to such a file system might
fail, or the copies might be owned by user "nobody".
.SH BUGS
.sp
.LP
Source files must reside or be mounted on the local host.
.sp
.LP
Expand Down
25 changes: 4 additions & 21 deletions usr/src/man/man1/rlogin.1
Original file line number Diff line number Diff line change
Expand Up @@ -4,19 +4,16 @@
.\" The contents of this file are subject to the terms of the Common Development and Distribution License (the "License"). You may not use this file except in compliance with the License.
.\" You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE or http://www.opensolaris.org/os/licensing. See the License for the specific language governing permissions and limitations under the License.
.\" When distributing Covered Code, include this CDDL HEADER in each file and include the License file at usr/src/OPENSOLARIS.LICENSE. If applicable, add the following below this CDDL HEADER, with the fields enclosed by brackets "[]" replaced with your own identifying information: Portions Copyright [yyyy] [name of copyright owner]
.TH RLOGIN 1 "Dec 23, 2008"
.TH RLOGIN 1 "September 12, 2020"
.SH NAME
rlogin \- remote login
.SH SYNOPSIS
.LP
.nf
\fBrlogin\fR [\fB-8EL\fR] [\fB-e\fIc\fR\fR ] [\fB-A\fR] [\fB-K\fR] [\fB-x\fR] [\fB-PN\fR | \fB-PO\fR] [\fB-f\fR | \fB-F\fR] [\fB-a\fR]
[\fB-l\fR \fIusername\fR] [\fB-k\fR \fIrealm\fR] \fIhostname\fR
.fi

.SH DESCRIPTION
.sp
.LP
The \fBrlogin\fR utility establishes a remote login session from your terminal
to the remote machine named \fIhostname\fR. The user can choose to kerberize
the rlogin session using Kerberos V5 and also protect the data being
Expand Down Expand Up @@ -55,8 +52,6 @@ are reflected as well. All echoing takes place at the remote site, so that
Control-S and Control-Q and flushing of input and output on interrupts are
handled properly.
.SH OPTIONS
.sp
.LP
The following options are supported:
.sp
.ne 2
Expand Down Expand Up @@ -190,7 +185,7 @@ Allows the rlogin session to be run in "\fBlitout\fR" mode.
.RS 15n
Explicitly requests the new (\fB-PN\fR) or old (\fB-PO\fR) version of the
Kerberos `\fBrcmd\fR' protocol. The new protocol avoids many security problems
prevalant in the old one and is considered much more secure, but is not
prevalent in the old one and is considered much more secure, but is not
interoperable with older (MIT/SEAM) servers. The new protocol is used by
default, unless explicitly specified using these options or by using
\fBkrb5.conf\fR(4). If Kerberos authorization fails when using the old
Expand All @@ -210,8 +205,6 @@ This reduces response time and increases \fBCPU\fR utilization.
.RE

.SS "Escape Sequences"
.sp
.LP
Lines that you type which start with the tilde character (\fB~\fR) are "escape
sequences." The escape character can be changed using the \fB-e\fR option.
.sp
Expand Down Expand Up @@ -246,7 +239,6 @@ suspend" character, usually Control-Y. See \fBtty\fR(1).
.RE

.SH OPERANDS
.sp
.ne 2
.na
\fB\fIhostname\fR\fR
Expand All @@ -256,8 +248,6 @@ The remote machine on which \fIrlogin\fR establishes the remote login session.
.RE

.SH USAGE
.sp
.LP
For the kerberized rlogin session, each user can have a private authorization
list in a file, \fB\&.k5login\fR, in his home directory. Each line in this file
should contain a Kerberos principal name of the form
Expand All @@ -276,7 +266,7 @@ For the non-secure rlogin session, each remote machine can have a file named
shares user names. Users with the same user name on both the local and remote
machine can \fBrlogin\fR from the machines listed in the remote machine's
\fB/etc/hosts.equiv\fR file without supplying a password. Individual users
camayn set up a similar private equivalence list with the file \fB\&.rhosts\fR
may set up a similar private equivalence list with the file \fB\&.rhosts\fR
in their home directories. Each line in this file contains two names, that is,
a host name and a user name, separated by a space. An entry in a remote user's
\fB\&.rhosts\fR file permits the user named \fIusername\fR who is logged into
Expand All @@ -293,7 +283,6 @@ of these files.
For security reasons, the \fB\&.rhosts\fR file must be owned by either the
remote user or by root.
.SH FILES
.sp
.ne 2
.na
\fB\fB/etc/passwd\fR\fR
Expand Down Expand Up @@ -366,16 +355,12 @@ Hosts database.
.RE

.SH SEE ALSO
.sp
.LP
\fBrsh\fR(1), \fBstty\fR(1), \fBtty\fR(1), \fBin.rlogind\fR(1M),
\fBhosts\fR(4), \fBhosts.equiv\fR(4), \fBkrb5.conf\fR(4), \fBnologin\fR(4),
\fBattributes\fR(5), \fBkrb5_auth_rules\fR(5)
.SH DIAGNOSTICS
.sp
.LP
The following message indicates that the machine is in the process of being
shutdown and logins have been disabled:
shut down and logins have been disabled:
.sp
.in +2
.nf
Expand All @@ -385,8 +370,6 @@ NO LOGINS: System going down in \fIN\fR \fBminutes\fR
.sp

.SH NOTES
.sp
.LP
When a system is listed in \fBhosts.equiv\fR, its security must be as good as
local security. One insecure system listed in \fBhosts.equiv\fR can compromise
the security of the entire system.
Expand Down
Loading

0 comments on commit a7f55c9

Please sign in to comment.