Skip to content

Commit

Permalink
7046 Fix spelling mistakes in section 5
Browse files Browse the repository at this point in the history
Reviewed by: Robert Mustacchi <rm@joyent.com>
Approved by: Dan McDonald <danmcd@omniti.com>
  • Loading branch information
melloc authored and rmustacc committed Jun 21, 2016
1 parent c855112 commit df23565
Show file tree
Hide file tree
Showing 8 changed files with 30 additions and 74 deletions.
2 changes: 1 addition & 1 deletion usr/src/man/man5/ieee802.3.5
Original file line number Diff line number Diff line change
Expand Up @@ -371,7 +371,7 @@ appropriate
property in
.Xr dladm 1M .
.Lp
Auto-negotation may also be disabled, by setting the
Auto-negotiation may also be disabled, by setting the
.Sy adv_autoneg_cap
property to 0. In this case, the highest enabled link mode (using the above
list) is
Expand Down
20 changes: 2 additions & 18 deletions usr/src/man/man5/locale.5
Original file line number Diff line number Diff line change
Expand Up @@ -8,12 +8,11 @@
.\" The contents of this file are subject to the terms of the Common Development and Distribution License (the "License"). You may not use this file except in compliance with the License. You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE or http://www.opensolaris.org/os/licensing.
.\" See the License for the specific language governing permissions and limitations under the License. When distributing Covered Code, include this CDDL HEADER in each file and include the License file at usr/src/OPENSOLARIS.LICENSE. If applicable, add the following below this CDDL HEADER, with
.\" the fields enclosed by brackets "[]" replaced with your own identifying information: Portions Copyright [yyyy] [name of copyright owner]
.TH LOCALE 5 "Dec 1, 2003"
.TH LOCALE 5 "April 9, 2016"
.SH NAME
locale \- subset of a user's environment that depends on language and cultural
conventions
.SH DESCRIPTION
.sp
.LP
A \fBlocale\fR is the definition of the subset of a user's environment that
depends on language and cultural conventions. It is made up from one or more
Expand Down Expand Up @@ -105,7 +104,6 @@ the value of the corresponding environment variable is used. If the environment
variable is unset or is set to the empty string, the \fBsetlocale()\fR
function sets the appropriate environment.
.SS "Locale Definition"
.sp
.LP
Locales can be described with the file format accepted by the \fBlocaledef\fR
utility.
Expand Down Expand Up @@ -308,7 +306,6 @@ decimal or hexadecimal constants. Symbolic names not present in the charmap
file can be specified and will be ignored, as specified under item 1 above.
.RE
.SS "LC_CTYPE"
.sp
.LP
The \fBLC_CTYPE\fR category defines character classification, case conversion
and other character attributes. In addition, a series of characters can be
Expand Down Expand Up @@ -687,7 +684,6 @@ the mapping will be the reverse mapping of the one specified for \fBtoupper\fR.
.RE

.SS "LC_COLLATE"
.sp
.LP
The \fBLC_COLLATE\fR category provides a collation sequence definition for
numerous utilities (such as \fBsort\fR(1), \fBuniq\fR(1), and so forth),
Expand Down Expand Up @@ -802,7 +798,6 @@ Specify the end of the collation-order statements.
.RE

.SS "collating-element \fIkeyword\fR"
.sp
.LP
In addition to the collating elements in the character set, the
\fBcollating-element\fR keyword is used to define multi-character collating
Expand Down Expand Up @@ -838,7 +833,6 @@ Example:
\fBcollating-element\fR <\fBll\fR> from "\fBll\fR"
.in -2
.SS "collating-symbol \fIkeyword\fR"
.sp
.LP
This keyword will be used to define symbols for use in collation sequence
statements; that is, between the \fBorder_start\fR and the \fBorder_end\fR
Expand Down Expand Up @@ -878,7 +872,6 @@ associated with a relative position in the character order sequence. While such
a symbolic name does not represent any collating element, it can be used as a
weight.
.SS "order_start \fIkeyword\fR"
.sp
.LP
The \fBorder_start\fR keyword must precede collation order entries and also
defines the number of weights for this collation sequence definition and other
Expand Down Expand Up @@ -959,7 +952,6 @@ order_start forward;backward
.LP
If no operands are specified, a single \fBforward\fR operand is assumed.
.SS "Collation Order"
.sp
.LP
The \fBorder_start\fR keyword is followed by collating identifier entries. The
syntax for the collating element entries is:
Expand Down Expand Up @@ -1004,7 +996,7 @@ specified the highest coded character set value in the current coded character
set. An ellipsis is treated as invalid if the preceding or following lines do
not specify characters in the current coded character set. The use of the
ellipsis symbol ties the definition to a specific coded character set and may
preclude the definition from being portable beween implementations.
preclude the definition from being portable between implementations.
.sp
.LP
The symbol \fBUNDEFINED\fR is interpreted as including all coded character set
Expand Down Expand Up @@ -1159,11 +1151,9 @@ collating symbol <\fBch\fR> and belongs to the same primary equivalence class
as the multi-character collating element <\fBCh\fR>.
.RE
.SS "order_end \fIkeyword\fR"
.sp
.LP
The collating order entries must be terminated with an \fBorder_end\fR keyword.
.SS "LC_MONETARY"
.sp
.LP
The \fBLC_MONETARY\fR category defines the rules and symbols that are used to
format monetary numeric information. This information is available through the
Expand Down Expand Up @@ -1671,7 +1661,6 @@ END LC_MONETARY
The entry \fBn/a\fR indicates that the value is not available in the POSIX
locale.
.SS "LC_NUMERIC"
.sp
.LP
The \fBLC_NUMERIC\fR category defines the rules and symbols that will be used
to format non-monetary numeric information. This information is available
Expand Down Expand Up @@ -1771,7 +1760,6 @@ _
The entry \fBn/a\fR indicates that the value is not available in the POSIX
locale.
.SS "LC_TIME"
.sp
.LP
The \fBLC_TIME\fR category defines the interpretation of the field descriptors
supported by \fBdate\fR(1) and affects the behavior of the \fBstrftime\fR(3C),
Expand Down Expand Up @@ -2039,7 +2027,6 @@ field descriptor will be used instead of the value.
.RE

.SS "LC_TIME \fIC-language\fR Access"
.sp
.LP
The following information can be accessed. These correspond to constants
defined in <\fBlanginfo.h\fR> and used as arguments to the
Expand Down Expand Up @@ -2302,7 +2289,6 @@ _
.TE

.SS "LC_TIME \fIGeneral\fR Information"
.sp
.LP
Although certain of the field descriptors in the POSIX locale (such as the name
of the month) are shown with initial capital letters, this need not be the case
Expand Down Expand Up @@ -2341,7 +2327,6 @@ in 1776" while 7/14/1789 would come out as "The 14 day of July in 1789" The
above example is for illustrative purposes only. The \fB%O\fR modifier is
primarily intended to provide for Kanji or Hindi digits in \fBdate\fR formats.
.SS "LC_MESSAGES"
.sp
.LP
The \fBLC_MESSAGES\fR category defines the format and values for affirmative
and negative responses.
Expand Down Expand Up @@ -2435,7 +2420,6 @@ l | l | l .
In an application conforming to the SUSv3 standard, the information on
\fByesstr\fR and \fBnostr\fR is not available.
.SH SEE ALSO
.sp
.LP
\fBdate\fR(1), \fBlocale\fR(1), \fBlocaledef\fR(1), \fBsort\fR(1), \fBtr\fR(1),
\fBuniq\fR(1), \fBlocaleconv\fR(3C), \fBnl_langinfo\fR(3C),
Expand Down
6 changes: 3 additions & 3 deletions usr/src/man/man5/mandoc_roff.5
Original file line number Diff line number Diff line change
Expand Up @@ -15,7 +15,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
.Dd $Mdocdate: February 17 2015 $
.Dd $Mdocdate: April 9 2016 $
.Dt MANDOC_ROFF 5
.Os
.Sh NAME
Expand Down Expand Up @@ -1579,7 +1579,7 @@ Set tab stops.
Takes an arbitrary number of arguments.
Currently unsupported.
.Ss \&tc
Change tab repetion character.
Change tab repetition character.
Currently unsupported.
.Ss \&TE
End a table context.
Expand Down Expand Up @@ -2088,7 +2088,7 @@ loops are not.
.Pp
The special semantics of the
.Cm nS
number register is an idiosyncracy of
number register is an idiosyncrasy of
.Ox
manuals and not supported by other
.Xr mdoc 5
Expand Down
11 changes: 2 additions & 9 deletions usr/src/man/man5/pam_authtok_get.5
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
.\" The contents of this file are subject to the terms of the Common Development and Distribution License (the "License"). You may not use this file except in compliance with the License.
.\" You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE or http://www.opensolaris.org/os/licensing. See the License for the specific language governing permissions and limitations under the License.
.\" When distributing Covered Code, include this CDDL HEADER in each file and include the License file at usr/src/OPENSOLARIS.LICENSE. If applicable, add the following below this CDDL HEADER, with the fields enclosed by brackets "[]" replaced with your own identifying information: Portions Copyright [yyyy] [name of copyright owner]
.TH PAM_AUTHTOK_GET 5 "Dec 14, 2004"
.TH PAM_AUTHTOK_GET 5 "April 9, 2016"
.SH NAME
pam_authtok_get \- authentication and password management module
.SH SYNOPSIS
Expand All @@ -13,14 +13,12 @@ pam_authtok_get \- authentication and password management module
.fi

.SH DESCRIPTION
.sp
.LP
The \fBpam_authtok_get\fR service module provides password prompting
funtionality to the PAM stack. It implements \fBpam_sm_authenticate()\fR and
functionality to the PAM stack. It implements \fBpam_sm_authenticate()\fR and
\fBpam_sm_chauthtok()\fR, providing functionality to both the Authentication
Stack and the Password Management Stack.
.SS "Authentication Service"
.sp
.LP
The implementation of \fBpam_sm_authenticate\fR(3PAM) prompts the user name if
not set and then tries to get the authentication token from the pam handle. If
Expand All @@ -29,7 +27,6 @@ the \fBPAM\fR item \fBPAM_AUTHTOK\fR. This module is meant to be the first
module on an authentication stack where users are to authenticate using a
keyboard.
.SS "Password Management Service"
.sp
.LP
Due to the nature of the PAM Password Management stack traversal mechanism, the
\fBpam_sm_chauthtok\fR(3PAM) function is called twice. Once with the
Expand Down Expand Up @@ -65,7 +62,6 @@ The following option can be passed to the module:
.RE

.SH ERRORS
.sp
.LP
The authentication service returns the following error codes:
.sp
Expand Down Expand Up @@ -108,7 +104,6 @@ Authentication token manipulation error
.RE

.SH ATTRIBUTES
.sp
.LP
See \fBattributes\fR(5) for descriptions of the following attributes:
.sp
Expand All @@ -126,15 +121,13 @@ MT Level MT-Safe with exceptions
.TE

.SH SEE ALSO
.sp
.LP
\fBpam\fR(3PAM), \fBpam_authenticate\fR(3PAM), \fBsyslog\fR(3C),
\fBlibpam\fR(3LIB), \fBpam.conf\fR(4), \fBattributes\fR(5),
\fBpam_authtok_check\fR(5), pam_authtok_get(5), \fBpam_authtok_store\fR(5),
\fBpam_dhkeys\fR(5), \fBpam_passwd_auth\fR(5), \fBpam_unix_account\fR(5),
\fBpam_unix_auth\fR(5), \fBpam_unix_session\fR(5)
.SH NOTES
.sp
.LP
The interfaces in \fBlibpam\fR(3LIB) are MT-Safe only if each thread within the
multi-threaded application uses its own PAM handle.
Expand Down
8 changes: 2 additions & 6 deletions usr/src/man/man5/pam_list.5
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
.\" The contents of this file are subject to the terms of the Common Development and Distribution License (the "License"). You may not use this file except in compliance with the License. You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE or http://www.opensolaris.org/os/licensing.
.\" See the License for the specific language governing permissions and limitations under the License. When distributing Covered Code, include this CDDL HEADER in each file and include the License file at usr/src/OPENSOLARIS.LICENSE. If applicable, add the following below this CDDL HEADER, with
.\" the fields enclosed by brackets "[]" replaced with your own identifying information: Portions Copyright [yyyy] [name of copyright owner]
.TH PAM_LIST 5 "Mar 26, 2009"
.TH PAM_LIST 5 "April 9, 2016"
.SH NAME
pam_list \- PAM account management module for UNIX
.SH SYNOPSIS
Expand All @@ -13,15 +13,14 @@ pam_list \- PAM account management module for UNIX
.fi

.SH DESCRIPTION
.sp
.LP
The \fBpam_list\fR module implements \fBpam_sm_acct_mgmt\fR(3PAM), which
provides functionality to the PAM account management stack. The module
provides functions to validate that the user's account is valid on this
host based on a list of users and/or netgroups in the given file. The users and
netgroups are separated by newline character. Netgroups are specified with
character '@' as prefix before name of netgroup in the list. The maximum line
lenght is 1023 characters.
length is 1023 characters.
.sp
.LP
The username is the value of \fBPAM_USER\fR. The host is the value of
Expand Down Expand Up @@ -129,7 +128,6 @@ The user and hostname must be in the same netgroup.
.RE

.SH ERRORS
.sp
.LP
The following error values are returned:
.sp
Expand Down Expand Up @@ -247,7 +245,6 @@ remoteloginname
.in -2

.SH ATTRIBUTES
.sp
.LP
See \fBattributes\fR(5) for descriptions of the following attributes:
.sp
Expand All @@ -269,7 +266,6 @@ MT-Level MT-Safe with exceptions
The interfaces in \fBlibpam\fR(3LIB) are MT-Safe only if each thread within the
multithreaded application uses its own PAM handle.
.SH SEE ALSO
.sp
.LP
\fBpam\fR(3PAM), \fBpam_authenticate\fR(3PAM), \fBpam_sm_acct_mgmt\fR(3PAM),
\fBsyslog\fR(3C), \fBlibpam\fR(3LIB), \fBnsswitch.conf\fR(4),
Expand Down
6 changes: 3 additions & 3 deletions usr/src/man/man5/privileges.5
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@
.\" The contents of this file are subject to the terms of the Common Development and Distribution License (the "License"). You may not use this file except in compliance with the License. You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE or http://www.opensolaris.org/os/licensing.
.\" See the License for the specific language governing permissions and limitations under the License. When distributing Covered Code, include this CDDL HEADER in each file and include the License file at usr/src/OPENSOLARIS.LICENSE. If applicable, add the following below this CDDL HEADER, with
.\" the fields enclosed by brackets "[]" replaced with your own identifying information: Portions Copyright [yyyy] [name of copyright owner]
.TH PRIVILEGES 5 "Oct 30, 2015"
.TH PRIVILEGES 5 "April 9, 2016"
.SH NAME
privileges \- process privilege model
.SH DESCRIPTION
Expand Down Expand Up @@ -405,7 +405,7 @@ Extensions.
.ad
.sp .6
.RS 4n
Allow a proces to set \fBSO_MAC_IMPLICIT\fR option by using
Allow a process to set \fBSO_MAC_IMPLICIT\fR option by using
\fBsetsockopt\fR(3SOCKET). This allows a privileged process to transmit
implicitly-labeled packets to a peer.
.sp
Expand Down Expand Up @@ -1240,7 +1240,7 @@ with I=basic.
.sp
.LP
For most privileges, absence of the privilege simply results in a failure. In
some instances, the absense of a privilege can cause system calls to behave
some instances, the absence of a privilege can cause system calls to behave
differently. In other instances, the removal of a privilege can force a set-uid
application to seriously malfunction. Privileges of this type are considered
"unsafe". When a process is lacking any of the unsafe privileges from its limit
Expand Down
4 changes: 2 additions & 2 deletions usr/src/man/man5/resource_controls.5
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
.\" The contents of this file are subject to the terms of the Common Development and Distribution License (the "License"). You may not use this file except in compliance with the License.
.\" You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE or http://www.opensolaris.org/os/licensing. See the License for the specific language governing permissions and limitations under the License.
.\" When distributing Covered Code, include this CDDL HEADER in each file and include the License file at usr/src/OPENSOLARIS.LICENSE. If applicable, add the following below this CDDL HEADER, with the fields enclosed by brackets "[]" replaced with your own identifying information: Portions Copyright [yyyy] [name of copyright owner]
.TH RESOURCE_CONTROLS 5 "Jul 19, 2013"
.TH RESOURCE_CONTROLS 5 "April 9, 2016"
.SH NAME
resource_controls \- resource controls available through project database
.SH DESCRIPTION
Expand Down Expand Up @@ -723,7 +723,7 @@ No action is taken on resource requests for an amount that is greater than the
threshold. This action is useful for monitoring resource usage without
affecting the progress of applications. You can also enable a global message
that displays when the resource control is exceeded, while, at the same time,
the process exceeding the threshhold is not affected.
the process exceeding the threshold is not affected.
.RE

.sp
Expand Down
Loading

0 comments on commit df23565

Please sign in to comment.