diff options
Diffstat (limited to 'usr/src/lib')
178 files changed, 460 insertions, 514 deletions
diff --git a/usr/src/lib/auditd_plugins/binfile/binfile.c b/usr/src/lib/auditd_plugins/binfile/binfile.c index 1d1a5db642..2582d6c16b 100644 --- a/usr/src/lib/auditd_plugins/binfile/binfile.c +++ b/usr/src/lib/auditd_plugins/binfile/binfile.c @@ -333,7 +333,7 @@ loadauditlist(char *dirstr, char *minfreestr) } if (rc == -2) { (void) pthread_mutex_lock(&log_mutex); - DPRINT((dbfp, "loadauditlist: close / open audit.log(4)\n")); + DPRINT((dbfp, "loadauditlist: close / open audit.log(5)\n")); if (open_log(listhead) == 0) { openNewFile = 1; /* try again later */ } else { @@ -934,7 +934,7 @@ auditd_plugin(const char *input, size_t in_len, uint64_t sequence, char **error) /* * It may be called multiple times as auditd handles SIGHUP and SIGUSR1 - * corresponding to the audit(1M) flags -s and -n + * corresponding to the audit(8) flags -s and -n * * kvlist is NULL only if auditd caught a SIGUSR1 (audit -n), so after the first * time open is called; the reason is -s if kvlist != NULL and -n otherwise. diff --git a/usr/src/lib/auditd_plugins/remote/audit_remote.c b/usr/src/lib/auditd_plugins/remote/audit_remote.c index 9224022daa..6cc8eb15a2 100644 --- a/usr/src/lib/auditd_plugins/remote/audit_remote.c +++ b/usr/src/lib/auditd_plugins/remote/audit_remote.c @@ -97,7 +97,7 @@ FILE *dfile; /* debug file */ /* * set_transq_count_max() - sets the transq_count_max value based on kernel * audit queue high water mark. This is backup solution for a case, when the - * the default qsize zero value is (intentionally) set in the audit_remote(5) + * the default qsize zero value is (intentionally) set in the audit_remote(7) * plugin configuration. */ static auditd_rc_t @@ -696,7 +696,7 @@ auditd_plugin(const char *input, size_t in_len, uint64_t sequence, char **error) /* * auditd_plugin_open() may be called multiple times; on initial open or * `audit -s`, then kvlist != NULL; on `audit -n`, then kvlist == NULL. - * For more information see audit(1M). + * For more information see audit(8). * * Note, that space on stack allocated for any error message returned along * with AUDITD_RETRY is subsequently freed by auditd. @@ -803,7 +803,7 @@ auditd_plugin_open(const kva_t *kvlist, char **ret_list, char **error) /* * auditd_plugin_close() performs shutdown operations. The return values are - * used by auditd to output warnings via the audit_warn(1M) script and the + * used by auditd to output warnings via the audit_warn(8) script and the * string returned via "error_text", is passed to audit_warn. * * Note, that space on stack allocated for any error message returned along diff --git a/usr/src/lib/auditd_plugins/remote/audit_remote.h b/usr/src/lib/auditd_plugins/remote/audit_remote.h index 69e27c98a0..49c9737bf3 100644 --- a/usr/src/lib/auditd_plugins/remote/audit_remote.h +++ b/usr/src/lib/auditd_plugins/remote/audit_remote.h @@ -75,7 +75,7 @@ struct hostlist_s { hostlist_t *next_host; struct hostent *host; in_port_t port; /* TCP port number */ - gss_OID mech; /* GSS mechanism - see mech(4) */ + gss_OID mech; /* GSS mechanism - see mech(5) */ }; /* transq_t - single, already sent token in the transmit queue. */ diff --git a/usr/src/lib/brand/ipkg/zone/SUNWblank.xml b/usr/src/lib/brand/ipkg/zone/SUNWblank.xml index 759f22a150..50e3886d86 100644 --- a/usr/src/lib/brand/ipkg/zone/SUNWblank.xml +++ b/usr/src/lib/brand/ipkg/zone/SUNWblank.xml @@ -23,7 +23,7 @@ CDDL HEADER END - DO NOT EDIT THIS FILE. Use zonecfg(1M) instead. + DO NOT EDIT THIS FILE. Use zonecfg(8) instead. --> <!DOCTYPE zone PUBLIC "-//Sun Microsystems Inc//DTD Zones//EN" "file:///usr/share/lib/xml/dtd/zonecfg.dtd.1"> diff --git a/usr/src/lib/brand/ipkg/zone/SUNWdefault.xml b/usr/src/lib/brand/ipkg/zone/SUNWdefault.xml index 8c1079256b..bc4bfc7b79 100644 --- a/usr/src/lib/brand/ipkg/zone/SUNWdefault.xml +++ b/usr/src/lib/brand/ipkg/zone/SUNWdefault.xml @@ -23,7 +23,7 @@ CDDL HEADER END - DO NOT EDIT THIS FILE. Use zonecfg(1M) instead. + DO NOT EDIT THIS FILE. Use zonecfg(8) instead. --> <!DOCTYPE zone PUBLIC "-//Sun Microsystems Inc//DTD Zones//EN" "file:///usr/share/lib/xml/dtd/zonecfg.dtd.1"> diff --git a/usr/src/lib/brand/shared/zone/common.ksh b/usr/src/lib/brand/shared/zone/common.ksh index 3857a806cf..b2c2e052ef 100644 --- a/usr/src/lib/brand/shared/zone/common.ksh +++ b/usr/src/lib/brand/shared/zone/common.ksh @@ -367,7 +367,7 @@ get_archiver() # # Unpack flar into current directory (which should be zoneroot). The flash -# archive is standard input. See flash_archive(4) man page. +# archive is standard input. See flash_archive(5) man page. # # We can't use "flar split" since it will only unpack into a directory called # "archive". We need to unpack in place in order to properly handle nested @@ -439,7 +439,7 @@ install_flar() # # Otherwise skip past this section; read lines until detecting - # section_end. According to flash_archive(4) we can have + # section_end. According to flash_archive(5) we can have # an arbitrary number of sections but the archive section # must be last. # diff --git a/usr/src/lib/brand/sn1/zone/SUNWsn1.xml b/usr/src/lib/brand/sn1/zone/SUNWsn1.xml index 92b2a92bb8..8d49bcf0bb 100644 --- a/usr/src/lib/brand/sn1/zone/SUNWsn1.xml +++ b/usr/src/lib/brand/sn1/zone/SUNWsn1.xml @@ -23,7 +23,7 @@ CDDL HEADER END - DO NOT EDIT THIS FILE. Use zonecfg(1M) instead. + DO NOT EDIT THIS FILE. Use zonecfg(8) instead. --> <!DOCTYPE zone PUBLIC "-//Sun Microsystems Inc//DTD Zones//EN" "file:///usr/share/lib/xml/dtd/zonecfg.dtd.1"> diff --git a/usr/src/lib/brand/solaris10/s10_brand/common/s10_brand.c b/usr/src/lib/brand/solaris10/s10_brand/common/s10_brand.c index e854260a30..7ebd4f30f2 100644 --- a/usr/src/lib/brand/solaris10/s10_brand/common/s10_brand.c +++ b/usr/src/lib/brand/solaris10/s10_brand/common/s10_brand.c @@ -561,7 +561,7 @@ typedef struct s10_ct_param { } s10_ct_param_t; /* - * We have to emulate process contract ioctls for init(1M) because the + * We have to emulate process contract ioctls for init(8) because the * ioctl parameter structure changed between S10 and Nevada. This is * a relatively simple process of filling Nevada structure fields, * shuffling values, and initiating a native system call. @@ -1838,7 +1838,7 @@ brand_init(int argc, char *argv[], char *envp[]) /* * Cache the pid of the zone's init process and determine if - * we're init(1m) for the zone. Remember: we might be init + * we're init(8) for the zone. Remember: we might be init * now, but as soon as we fork(2) we won't be. */ (void) get_initpid_info(); diff --git a/usr/src/lib/brand/solaris10/zone/SUNWsolaris10.xml b/usr/src/lib/brand/solaris10/zone/SUNWsolaris10.xml index 3b5bffb6f1..a13aa1c8f2 100644 --- a/usr/src/lib/brand/solaris10/zone/SUNWsolaris10.xml +++ b/usr/src/lib/brand/solaris10/zone/SUNWsolaris10.xml @@ -23,7 +23,7 @@ CDDL HEADER END - DO NOT EDIT THIS FILE. Use zonecfg(1M) instead. + DO NOT EDIT THIS FILE. Use zonecfg(8) instead. --> <!DOCTYPE zone PUBLIC "-//Sun Microsystems Inc//DTD Zones//EN" "file:///usr/share/lib/xml/dtd/zonecfg.dtd.1"> diff --git a/usr/src/lib/brand/solaris10/zone/image_install.ksh b/usr/src/lib/brand/solaris10/zone/image_install.ksh index 86b9345d27..349d16ce1d 100644 --- a/usr/src/lib/brand/solaris10/zone/image_install.ksh +++ b/usr/src/lib/brand/solaris10/zone/image_install.ksh @@ -59,7 +59,7 @@ $(gettext "you must specify an installation source using '-a', '-d' or '-r'.\n%s cfgchoice_missing=\ $(gettext "you must specify -u (sys-unconfig) or -p (preserve identity).\n%s") -mount_failed=$(gettext "ERROR: zonecfg(1M) 'fs' mount failed") +mount_failed=$(gettext "ERROR: zonecfg(8) 'fs' mount failed") not_flar=$(gettext "Input is not a flash archive") bad_flar=$(gettext "Flash archive is a corrupt") diff --git a/usr/src/lib/brand/solaris10/zone/s10_boot.ksh b/usr/src/lib/brand/solaris10/zone/s10_boot.ksh index 9f3cc08740..b167540087 100644 --- a/usr/src/lib/brand/solaris10/zone/s10_boot.ksh +++ b/usr/src/lib/brand/solaris10/zone/s10_boot.ksh @@ -273,7 +273,7 @@ safe_copy /lib/svc/share/net_include.sh $filename # # PSARC 2009/306 removed the ND_SET/ND_GET ioctl's for modifying -# IP/TCP/UDP/SCTP/ICMP tunables. If S10 ndd(1M) is used within an +# IP/TCP/UDP/SCTP/ICMP tunables. If S10 ndd(8) is used within an # S10 container, the kernel will return EINVAL. So we need this. # replace_with_native /usr/sbin/ndd 0555 root:bin @@ -302,7 +302,7 @@ replace_with_native /usr/lib/fs/autofs/automount 0555 root:bin replace_with_native /usr/lib/autofs/automountd 0555 root:bin # -# The class-specific dispadmin(1M) and priocntl(1) binaries must be native +# The class-specific dispadmin(8) and priocntl(1) binaries must be native # wrappers, and we must have all of the ones the native zone does. This # allows new scheduling classes to appear without causing dispadmin and # priocntl to be unhappy. diff --git a/usr/src/lib/cfgadm_plugins/fp/common/cfga_fp.c b/usr/src/lib/cfgadm_plugins/fp/common/cfga_fp.c index 4bd9c5e2a2..14a72525ea 100644 --- a/usr/src/lib/cfgadm_plugins/fp/common/cfga_fp.c +++ b/usr/src/lib/cfgadm_plugins/fp/common/cfga_fp.c @@ -27,7 +27,7 @@ /* * This file contains the entry points to the plug-in as defined in the - * config_admin(3X) man page. + * config_admin(3CFGADM) man page. */ /* diff --git a/usr/src/lib/cfgadm_plugins/fp/common/cfga_rep.c b/usr/src/lib/cfgadm_plugins/fp/common/cfga_rep.c index 17cd3c0b17..f44b6084aa 100644 --- a/usr/src/lib/cfgadm_plugins/fp/common/cfga_rep.c +++ b/usr/src/lib/cfgadm_plugins/fp/common/cfga_rep.c @@ -36,8 +36,8 @@ static char *HDR = "# fabric_WWN_map\n" "#\n" "# The physical ap_id list of configured fabric devices.\n" -"# Do NOT edit this file by hand -- refer to the cfgadm_fp(1M)\n" -"# man page and use cfgadm(1m) instead.\n" +"# Do NOT edit this file by hand -- refer to the cfgadm_fp(8)\n" +"# man page and use cfgadm(8) instead.\n" "#\n"; /* diff --git a/usr/src/lib/cfgadm_plugins/fp/common/devices-fc-fabric.xml b/usr/src/lib/cfgadm_plugins/fp/common/devices-fc-fabric.xml index 06607a60c9..427467c169 100644 --- a/usr/src/lib/cfgadm_plugins/fp/common/devices-fc-fabric.xml +++ b/usr/src/lib/cfgadm_plugins/fp/common/devices-fc-fabric.xml @@ -79,7 +79,7 @@ Use is subject to license terms. </loctext> </common_name> <documentation> - <manpage title='cfgadm_fp' section='1M' + <manpage title='cfgadm_fp' section='8' manpath='/usr/share/man' /> </documentation> </template> diff --git a/usr/src/lib/cfgadm_plugins/ib/common/cfga_ib.c b/usr/src/lib/cfgadm_plugins/ib/common/cfga_ib.c index 79bb9a8b7c..bc510135a0 100644 --- a/usr/src/lib/cfgadm_plugins/ib/common/cfga_ib.c +++ b/usr/src/lib/cfgadm_plugins/ib/common/cfga_ib.c @@ -28,7 +28,7 @@ /* * cfga_ib.c: - * All cfgadm entry points that are defined in the config_admin(3X) + * All cfgadm entry points that are defined in the config_admin(3CFGADM) * needed for InfiniBand support are described here. These cfgadm * interfaces issue ioctl(s) to the IB nexus driver. Attachment points * supported are - IOC, VPPA, Port, HCA_SVC and Pseudo dynamic ap_ids, @@ -531,7 +531,7 @@ ib_verify_valid_apid(const char *ap_id) * ib_verify_params * Input: * ap_id - The attachment point of an IB fabric - * options - command options passed by the cfgadm(1M) + * options - command options passed by the cfgadm(8) * errstring - This contains error msg if command fails * Output: * NONE @@ -843,11 +843,11 @@ ib_do_control_ioctl(char *ap_id, uint_t sub_cmd1, uint_t sub_cmd2, * Input: * state_change_cmd - Argument to the cfgadm -c command * ap_id - The attachment point of an IB fabric - * options - State Change command options passed by the cfgadm(1M) + * options - State Change command options passed by the cfgadm(8) * confp - Whether this command requires confirmation? * msgp - cfgadm error message for this plugin * errstring - This contains error msg if command fails - * flags - Cfgadm(1m) flags + * flags - cfgadm(8) flags * Output: * NONE * Returns: @@ -1031,11 +1031,11 @@ cfga_change_state(cfga_cmd_t state_change_cmd, const char *ap_id, * func - The private function (passed w/ -x option) * ap_id - The attachment point of an IB fabric * options - Private function command options passed - * by the cfgadm(1M) + * by the cfgadm(8) * confp - Whether this command requires confirmation? * msgp - cfgadm error message for this plugin * errstring - This contains error msg if command fails - * flags - Cfgadm(1m) flags + * flags - cfgadm(8) flags * Output: * NONE * Returns: @@ -1514,10 +1514,10 @@ cfga_private_func(const char *func, const char *ap_id, const char *options, * cfga_test * Input: * ap_id - The attachment point of an IB fabric - * options - Test command options passed by the cfgadm(1M) + * options - Test command options passed by the cfgadm(8) * msgp - cfgadm error message for this plugin * errstring - This contains error msg if command fails - * flags - Cfgadm(1m) flags + * flags - cfgadm(8) flags * Output: * NONE * Returns: @@ -1624,10 +1624,10 @@ ib_fill_static_apids(char *ap_id, cfga_list_data_t *clp) * ap_id - The attachment point of an IB fabric * ap_id_list - The returned "list" information array * nlistp - Number of elements in the "list" information array - * options - List command options passed by the cfgadm(1M) + * options - List command options passed by the cfgadm(8) * listopts - "-s" specific options * errstring - This contains error msg if command fails - * flags - Cfgadm(1m) flags + * flags - cfgadm(8) flags * Output: * NONE * Returns: @@ -2027,9 +2027,9 @@ cfga_msg(struct cfga_msg *msgp, const char *str) * Function: * cfga_help * Input: - * msgp - Help message passed on to cfgadm(1M) - * options - Help message options passed on to cfgadm(1M) - * flags - Cfgadm(1m) flags + * msgp - Help message passed on to cfgadm(8) + * options - Help message options passed on to cfgadm(8) + * flags - cfgadm(8) flags * Output: * NONE * Returns: diff --git a/usr/src/lib/cfgadm_plugins/sata/common/cfga_sata.c b/usr/src/lib/cfgadm_plugins/sata/common/cfga_sata.c index dd74b7d210..27cd493960 100644 --- a/usr/src/lib/cfgadm_plugins/sata/common/cfga_sata.c +++ b/usr/src/lib/cfgadm_plugins/sata/common/cfga_sata.c @@ -35,7 +35,7 @@ /* * This file contains the entry points to the plug-in as defined in the - * config_admin(3X) man page. + * config_admin(3CFGADM) man page. */ /* diff --git a/usr/src/lib/cfgadm_plugins/sbd/common/ap_sbd.c b/usr/src/lib/cfgadm_plugins/sbd/common/ap_sbd.c index 7c3b34b1f0..b1444a980a 100644 --- a/usr/src/lib/cfgadm_plugins/sbd/common/ap_sbd.c +++ b/usr/src/lib/cfgadm_plugins/sbd/common/ap_sbd.c @@ -374,7 +374,7 @@ apd_alloc(const char *ap_id, cfga_flags_t flags, char **errstring, } /* - * The type field is defined to be parsable by cfgadm(1M): It + * The type field is defined to be parsable by cfgadm(8): It * must not contain white space characters. This function * converts white space to underscore. */ diff --git a/usr/src/lib/cfgadm_plugins/scsi/common/cfga_scsi.c b/usr/src/lib/cfgadm_plugins/scsi/common/cfga_scsi.c index c11f48165f..14d83936c8 100644 --- a/usr/src/lib/cfgadm_plugins/scsi/common/cfga_scsi.c +++ b/usr/src/lib/cfgadm_plugins/scsi/common/cfga_scsi.c @@ -27,7 +27,7 @@ /* * This file contains the entry points to the plug-in as defined in the - * config_admin(3X) man page. + * config_admin(3CFGADM) man page. */ /* diff --git a/usr/src/lib/cfgadm_plugins/shp/common/shp.c b/usr/src/lib/cfgadm_plugins/shp/common/shp.c index 587e042fab..b1ee7d1bf7 100644 --- a/usr/src/lib/cfgadm_plugins/shp/common/shp.c +++ b/usr/src/lib/cfgadm_plugins/shp/common/shp.c @@ -69,7 +69,7 @@ extern int class_pci_items; #define MSG_HOTPLUG_DISABLED \ "Error: hotplug service is probably not running, " \ "please use 'svcadm enable hotplug' to enable the service. " \ - "See cfgadm_shp(1M) for more details." + "See cfgadm_shp(8) for more details." #define DEVICES_DIR "/devices" #define SLASH "/" diff --git a/usr/src/lib/cfgadm_plugins/usb/common/cfga_usb.c b/usr/src/lib/cfgadm_plugins/usb/common/cfga_usb.c index 12e144af82..47976fb058 100644 --- a/usr/src/lib/cfgadm_plugins/usb/common/cfga_usb.c +++ b/usr/src/lib/cfgadm_plugins/usb/common/cfga_usb.c @@ -41,7 +41,7 @@ static char *usb_get_devicepath(const char *); /* * This file contains the entry points to the plugin as defined in the - * config_admin(3X) man page. + * config_admin(3CFGADM) man page. */ /* diff --git a/usr/src/lib/efcode/efdaemon/efdaemon.xml b/usr/src/lib/efcode/efdaemon/efdaemon.xml index 415d692b88..9589353820 100644 --- a/usr/src/lib/efcode/efdaemon/efdaemon.xml +++ b/usr/src/lib/efcode/efdaemon/efdaemon.xml @@ -24,8 +24,6 @@ CDDL HEADER END - ident "%Z%%M% %I% %E% SMI" - NOTE: This service manifest is not editable; its contents will be overwritten by package or patch operations, including operating system upgrade. Make customizations in a different @@ -73,7 +71,7 @@ </loctext> </common_name> <documentation> - <manpage title='efdaemon' section='1M' manpath='/usr/share/man' /> + <manpage title='efdaemon' section='8' manpath='/usr/share/man' /> </documentation> </template> diff --git a/usr/src/lib/efcode/efdaemon/efdaemon_sun4v.xml b/usr/src/lib/efcode/efdaemon/efdaemon_sun4v.xml index 36ee00184b..592689f77e 100644 --- a/usr/src/lib/efcode/efdaemon/efdaemon_sun4v.xml +++ b/usr/src/lib/efcode/efdaemon/efdaemon_sun4v.xml @@ -23,8 +23,6 @@ CDDL HEADER END - ident "%Z%%M% %I% %E% SMI" - NOTE: This service manifest is not editable; its contents will be overwritten by package or patch operations, including operating system upgrade. Make customizations in a different @@ -72,7 +70,7 @@ </loctext> </common_name> <documentation> - <manpage title='efdaemon' section='1M' manpath='/usr/share/man' /> + <manpage title='efdaemon' section='8' manpath='/usr/share/man' /> </documentation> </template> diff --git a/usr/src/lib/fm/libfmd_adm/common/fmd_adm.c b/usr/src/lib/fm/libfmd_adm/common/fmd_adm.c index a637542c62..3c1c189c8d 100644 --- a/usr/src/lib/fm/libfmd_adm/common/fmd_adm.c +++ b/usr/src/lib/fm/libfmd_adm/common/fmd_adm.c @@ -113,9 +113,9 @@ fmd_adm_svc_errmsg(enum fmd_adm_error err) case FMD_ADM_ERR_MODEXIST: return ("module using same name is already loaded"); case FMD_ADM_ERR_MODINIT: - return ("module failed to initialize (consult fmd(1M) log)"); + return ("module failed to initialize (consult fmd(8) log)"); case FMD_ADM_ERR_MODLOAD: - return ("module failed to load (consult fmd(1M) log)"); + return ("module failed to load (consult fmd(8) log)"); case FMD_ADM_ERR_RSRCSRCH: return ("specified resource is not cached by fault manager"); case FMD_ADM_ERR_RSRCNOTF: @@ -127,7 +127,7 @@ fmd_adm_svc_errmsg(enum fmd_adm_error err) case FMD_ADM_ERR_ROTSRCH: return ("invalid log file name"); case FMD_ADM_ERR_ROTFAIL: - return ("failed to rotate log file (consult fmd(1M) log)"); + return ("failed to rotate log file (consult fmd(8) log)"); case FMD_ADM_ERR_ROTBUSY: return ("log file is too busy to rotate (try again later)"); case FMD_ADM_ERR_CASESRCH: diff --git a/usr/src/lib/fm/libfmd_log/common/fmd_log.h b/usr/src/lib/fm/libfmd_log/common/fmd_log.h index be705571b9..9e9c0c2eae 100644 --- a/usr/src/lib/fm/libfmd_log/common/fmd_log.h +++ b/usr/src/lib/fm/libfmd_log/common/fmd_log.h @@ -26,8 +26,6 @@ #ifndef _FMD_LOG_H #define _FMD_LOG_H -#pragma ident "%Z%%M% %I% %E% SMI" - #include <libnvpair.h> #include <exacct.h> #include <regex.h> @@ -60,12 +58,12 @@ extern int fmd_log_errno(fmd_log_t *); typedef struct fmd_log_header { const char *log_creator; /* ea_get_creator(3EXACCT) string */ const char *log_hostname; /* ea_get_hostname(3EXACCT) string */ - const char *log_label; /* fmd(1M) log file label */ - const char *log_version; /* fmd(1M) log file version */ + const char *log_label; /* fmd(8) log file label */ + const char *log_version; /* fmd(8) log file version */ const char *log_osrelease; /* uname(1) -r value at creation time */ const char *log_osversion; /* uname(1) -v value at creation time */ const char *log_platform; /* uname(1) -i value at creation time */ - const char *log_uuid; /* fmd(1M) log file uuid */ + const char *log_uuid; /* fmd(8) log file uuid */ } fmd_log_header_t; extern void fmd_log_header(fmd_log_t *, fmd_log_header_t *); @@ -114,7 +112,7 @@ typedef struct fmd_log_filter_nvarg { /* * fmd_log_xiter() can be used to perform sophisticated iteration over an fmd - * log file such as that required by fmdump(1M). The arguments are as follows: + * log file such as that required by fmdump(8). The arguments are as follows: * * fmd_log_t *lp - log to use for iteration from fmd_log_open() * uint_t iflags - FMD_LOG_XITER_* flags (see above) diff --git a/usr/src/lib/fm/libfmd_msg/common/fmd_msg.c b/usr/src/lib/fm/libfmd_msg/common/fmd_msg.c index 6f7ae70ab9..a36e6bbcda 100644 --- a/usr/src/lib/fm/libfmd_msg/common/fmd_msg.c +++ b/usr/src/lib/fm/libfmd_msg/common/fmd_msg.c @@ -36,7 +36,7 @@ * fmd_msg_init - set up the library and return a handle * fmd_msg_fini - destroy the handle from fmd_msg_init * - * fmd_msg_locale_set - set the default locale (initially based on environ(5)) + * fmd_msg_locale_set - set the default locale (initially based on environ(7)) * fmd_msg_locale_get - get the default locale * * fmd_msg_url_set - set the default URL for knowledge articles @@ -310,7 +310,7 @@ fmd_msg_init(const char *root, int version) * directory for our default catalog, and set fmh_binding as the same * directory prefixed with the new root directory. This simply turns * usr/lib/locale into <rootdir>/usr/lib/locale, but handles all of the - * environ(5) settings that can change the default messages binding. + * environ(7) settings that can change the default messages binding. */ if (root != NULL && root[0] != '\0' && strcmp(root, "/") != 0) { if (root[0] != '/') diff --git a/usr/src/lib/fm/libfmd_snmp/mibs/SUN-FM-MIB.mib b/usr/src/lib/fm/libfmd_snmp/mibs/SUN-FM-MIB.mib index 3d18fc9056..63a59f92b4 100644 --- a/usr/src/lib/fm/libfmd_snmp/mibs/SUN-FM-MIB.mib +++ b/usr/src/lib/fm/libfmd_snmp/mibs/SUN-FM-MIB.mib @@ -68,7 +68,7 @@ SunFmUuidString ::= TEXTUAL-CONVENTION SunFmModuleState ::= TEXTUAL-CONVENTION STATUS current DESCRIPTION - "Represents the status of an fmd(1M) module." + "Represents the status of an fmd(8) module." SYNTAX INTEGER { other(1), -- Unknown or unsupported active(2), @@ -146,7 +146,7 @@ sunFmProblemUUIDIndex OBJECT-TYPE STATUS current DESCRIPTION "The Universal Unique Identifier (UUID) for this problem, as - recorded by fmd(1M) and shown by fmadm(1M) or fmdump(1M). + recorded by fmd(8) and shown by fmadm(8) or fmdump(8). This is the index into sunFmProblemTable." ::= { sunFmProblemEntry 1 } @@ -156,7 +156,7 @@ sunFmProblemUUID OBJECT-TYPE STATUS current DESCRIPTION "The Universal Unique Identifier (UUID) for this problem, as - recorded by fmd(1M) and shown by fmadm(1M) or fmdump(1M)." + recorded by fmd(8) and shown by fmadm(8) or fmdump(8)." ::= { sunFmProblemEntry 2 } sunFmProblemCode OBJECT-TYPE @@ -165,7 +165,7 @@ sunFmProblemCode OBJECT-TYPE STATUS current DESCRIPTION "The SUNW-MSG-ID static message identifier for this class of - problem, as recorded by fmd(1M) and shown by fmdump(1M). The + problem, as recorded by fmd(8) and shown by fmdump(8). The message identifier can be used as a key at http://illumos.org/msg/" ::= { sunFmProblemEntry 3 } @@ -202,7 +202,7 @@ sunFmProblemSuspectCount OBJECT-TYPE DESCRIPTION "The number of individual suspect defects or faults associated with this problem diagnosis, as shown by - fmdump(1M) -v -u <UUID>." + fmdump(8) -v -u <UUID>." ::= { sunFmProblemEntry 7 } -- @@ -218,7 +218,7 @@ sunFmFaultEventTable OBJECT-TYPE STATUS current DESCRIPTION "List of individual suspect defects or faults associated with - a problem diagnosis, as shown by fmdump(1M) -v -u <UUID>." + a problem diagnosis, as shown by fmdump(8) -v -u <UUID>." ::= { sunFmMIB 2 } sunFmFaultEventEntry OBJECT-TYPE @@ -324,7 +324,7 @@ sunFmFaultEventStatus OBJECT-TYPE STATUS current DESCRIPTION "The current status of this suspect for this diagnosis. - See fmadm(1M) faulty." + See fmadm(8) faulty." ::= { sunFmFaultEventEntry 9 } sunFmFaultEventLocation OBJECT-TYPE @@ -346,7 +346,7 @@ sunFmModuleTable OBJECT-TYPE MAX-ACCESS not-accessible STATUS current DESCRIPTION - "List of modules configured in fmd(1M)." + "List of modules configured in fmd(8)." ::= { sunFmMIB 3 } sunFmModuleEntry OBJECT-TYPE @@ -354,7 +354,7 @@ sunFmModuleEntry OBJECT-TYPE MAX-ACCESS not-accessible STATUS current DESCRIPTION - "A module which has been loaded into fmd(1M) to handle events. + "A module which has been loaded into fmd(8) to handle events. The information provided is equivalent to the output of fmadm(1) config'" INDEX { sunFmModuleIndex } @@ -425,7 +425,7 @@ sunFmResourceTable OBJECT-TYPE DESCRIPTION "A table containing information about all resources for which the fault manager has received telemetry. This is the same - information provided by the fmadm(1M) faulty command." + information provided by the fmadm(8) faulty command." ::= { sunFmMIB 5 } sunFmResourceEntry OBJECT-TYPE @@ -467,7 +467,7 @@ sunFmResourceStatus OBJECT-TYPE MAX-ACCESS read-only STATUS current DESCRIPTION - "The current status of the resource. See fmadm(1M) faulty." + "The current status of the resource. See fmadm(8) faulty." ::= { sunFmResourceEntry 3 } sunFmResourceDiagnosisUUID OBJECT-TYPE @@ -477,7 +477,7 @@ sunFmResourceDiagnosisUUID OBJECT-TYPE DESCRIPTION "The Universal Unique Identifier (UUID) for the problem associated with the fault in this resource, as recorded by - fmd(1M) and shown by fmadm(1M)." + fmd(8) and shown by fmadm(8)." ::= { sunFmResourceEntry 4 } sunFmObjectGroups OBJECT IDENTIFIER ::= { sunFmMIB 6 } @@ -529,7 +529,7 @@ sunFmProblemTrap NOTIFICATION-TYPE STATUS current DESCRIPTION "Trap notification that a diagnosis has been made or the - fault manager fmd(1M) has restarted and the corresponding + fault manager fmd(8) has restarted and the corresponding problem is still believed to be present in the managed entity." ::= { sunFmTraps 1 } diff --git a/usr/src/lib/fm/libfmevent/common/libfmevent.h b/usr/src/lib/fm/libfmevent/common/libfmevent.h index 8fad3511aa..a90343b34c 100644 --- a/usr/src/lib/fm/libfmevent/common/libfmevent.h +++ b/usr/src/lib/fm/libfmevent/common/libfmevent.h @@ -143,7 +143,7 @@ extern const char *fmev_strerror(fmev_err_t); * Subscribe to FMA protocol events published by the fault management * daemon, receiving a callback for each matching event. * - * This is a Committed interface (see attributes(5) for a definition). + * This is a Committed interface (see attributes(7) for a definition). */ /* diff --git a/usr/src/lib/fm/topo/libtopo/common/libtopo.h b/usr/src/lib/fm/topo/libtopo/common/libtopo.h index 8094587fdf..c8dcdb9cd4 100644 --- a/usr/src/lib/fm/topo/libtopo/common/libtopo.h +++ b/usr/src/lib/fm/topo/libtopo/common/libtopo.h @@ -318,7 +318,7 @@ extern void topo_debug_set(topo_hdl_t *, const char *, const char *); /* * Each topology node advertises the name and data stability of each of its - * modules and properties. (see attributes(5)). + * modules and properties. (see attributes(7)). */ /* diff --git a/usr/src/lib/fm/topo/libtopo/common/topo_fmri.c b/usr/src/lib/fm/topo/libtopo/common/topo_fmri.c index 13dfe11031..b6f7426512 100644 --- a/usr/src/lib/fm/topo/libtopo/common/topo_fmri.c +++ b/usr/src/lib/fm/topo/libtopo/common/topo_fmri.c @@ -45,7 +45,7 @@ * Topology node properties and method operations may be accessed by FMRI. * The FMRI used to perform property look-ups and method operations is * the FMRI contained in the matching topology node's protocol property - * grouping for the resource property. The full range of fmd(1M) + * grouping for the resource property. The full range of fmd(8) * scheme plugin operations are supported as long as a backend method is * supplied by a scheme-specific enumerator or the enumerator module that * created the matching topology node. Support for fmd scheme operations diff --git a/usr/src/lib/fm/topo/modules/common/ses/ses.c b/usr/src/lib/fm/topo/modules/common/ses/ses.c index 85dc937932..8d74b8aeb8 100644 --- a/usr/src/lib/fm/topo/modules/common/ses/ses.c +++ b/usr/src/lib/fm/topo/modules/common/ses/ses.c @@ -3806,7 +3806,7 @@ ses_enum(topo_mod_t *mod, tnode_t *rnode, const char *name, goto error; /* - * We search both the ses(7D) and sgen(7D) locations, so we are + * We search both the ses(4D) and sgen(4D) locations, so we are * independent of any particular driver class bindings. */ if (ses_process_dir("/dev/es", data) != 0 || diff --git a/usr/src/lib/gss_mechs/mech_dh/backend/mech/name.c b/usr/src/lib/gss_mechs/mech_dh/backend/mech/name.c index 6ccb78fe51..788240729a 100644 --- a/usr/src/lib/gss_mechs/mech_dh/backend/mech/name.c +++ b/usr/src/lib/gss_mechs/mech_dh/backend/mech/name.c @@ -27,8 +27,6 @@ * */ -#pragma ident "%Z%%M% %I% %E% SMI" - #include "dh_gssapi.h" #include <pwd.h> #include <string.h> @@ -260,7 +258,7 @@ do_username_nametype(OM_uint32 *minor, char *uname, gss_name_t *output) } /* * If node is null, assume local host. If domain is - * null assume local domain. See host2netname(3N) + * null assume local domain. See host2netname(3NSL) */ if (!host2netname(netname, node, domain)) { *minor = DH_NETNAME_FAILURE; @@ -281,7 +279,7 @@ do_username_nametype(OM_uint32 *minor, char *uname, gss_name_t *output) return (GSS_S_FAILURE); } - /* If domain is null assume local domain. See user2netname(3N) */ + /* If domain is null assume local domain. See user2netname(3NSL) */ if (!user2netname(netname, pwd.pw_uid, domain)) { *minor = DH_NETNAME_FAILURE; free(user); diff --git a/usr/src/lib/gss_mechs/mech_krb5/krb5/ccache/cc_file.c b/usr/src/lib/gss_mechs/mech_krb5/krb5/ccache/cc_file.c index 634227b8dd..4eab406379 100644 --- a/usr/src/lib/gss_mechs/mech_krb5/krb5/ccache/cc_file.c +++ b/usr/src/lib/gss_mechs/mech_krb5/krb5/ccache/cc_file.c @@ -1622,7 +1622,7 @@ krb5_fcc_initialize(krb5_context context, krb5_ccache id, krb5_principal princ) /* * SUN14resync - * This is not needed and can cause problems with ktkt_warnd(1M) + * This is not needed and can cause problems with ktkt_warnd(8) * because it does tricks with getuid and if we enable this fchmod * we get EPERM [file_owner] failures on fchmod. */ diff --git a/usr/src/lib/gss_mechs/mech_krb5/krb5/keytab/kt_solaris.c b/usr/src/lib/gss_mechs/mech_krb5/krb5/keytab/kt_solaris.c index ea6e8e2d86..0338434fe0 100644 --- a/usr/src/lib/gss_mechs/mech_krb5/krb5/keytab/kt_solaris.c +++ b/usr/src/lib/gss_mechs/mech_krb5/krb5/keytab/kt_solaris.c @@ -128,7 +128,7 @@ cleanup: * * Note: this function is used for adding service principals to the * local /etc/krb5/krb5.keytab (unless KRB5_KTNAME has been set to something - * different, see krb5envvar(5)) file when the client belongs to an AD domain. + * different, see krb5envvar(7)) file when the client belongs to an AD domain. * The keytab file is populated differently for an AD domain as the various * service principals share the same key material, unlike MIT based * implementations. diff --git a/usr/src/lib/gss_mechs/mech_krb5/krb5/krb/getuid.c b/usr/src/lib/gss_mechs/mech_krb5/krb5/krb/getuid.c index 783a2945ef..73738fff33 100644 --- a/usr/src/lib/gss_mechs/mech_krb5/krb5/krb/getuid.c +++ b/usr/src/lib/gss_mechs/mech_krb5/krb5/krb/getuid.c @@ -24,8 +24,6 @@ * Use is subject to license terms. */ -#pragma ident "%Z%%M% %I% %E% SMI" - #include <sys/types.h> #include <unistd.h> #include <dlfcn.h> @@ -34,8 +32,8 @@ #define KRB5_UID "app_krb5_user_uid" /* - * mech_krb5 makes various calls to getuid(). When employed by gssd(1M) and - * ktkt_warnd(1M), app_krb5_user_uid() is used to select a given user's + * mech_krb5 makes various calls to getuid(). When employed by gssd(8) and + * ktkt_warnd(8), app_krb5_user_uid() is used to select a given user's * credential cache, rather than the id of the process. */ uid_t @@ -49,7 +47,7 @@ krb5_getuid() * Specifically look for app_krb5_user_uid() in the application, * and don't fall into an exhaustive search through all of the * process dependencies. This interface is suplied from - * gssd(1M) and ktkt_warnd(1M). + * gssd(8) and ktkt_warnd(8). */ if (((handle = dlopen(0, (RTLD_LAZY | RTLD_FIRST))) == NULL) || ((gptr = (uid_t (*)())dlsym(handle, KRB5_UID)) == NULL)) { diff --git a/usr/src/lib/gss_mechs/mech_krb5/krb5/os/locate_kdc.c b/usr/src/lib/gss_mechs/mech_krb5/krb5/os/locate_kdc.c index 38bb3c1363..f8c6e0b6f6 100644 --- a/usr/src/lib/gss_mechs/mech_krb5/krb5/os/locate_kdc.c +++ b/usr/src/lib/gss_mechs/mech_krb5/krb5/os/locate_kdc.c @@ -898,7 +898,7 @@ krb5int_locate_server (krb5_context context, const krb5_data *realm, * Solaris Kerberos: * If kpasswd_server has not been configured and dns_lookup_kdc - * dns_fallback are not configured then admin_server should - * be inferred, per krb5.conf(4). + * be inferred, per krb5.conf(5). */ if (code && svc == locate_service_kpasswd && !maybe_use_dns(context, "dns_lookup_kdc", 0)) { @@ -948,28 +948,28 @@ krb5int_locate_server (krb5_context context, const krb5_data *realm, krb5_set_error_message(context, KRB5_REALM_CANT_RESOLVE, dgettext(TEXT_DOMAIN, - "Cannot find a master KDC entry in krb5.conf(4) or DNS Service Location records for realm '%.*s'"), + "Cannot find a master KDC entry in krb5.conf(5) or DNS Service Location records for realm '%.*s'"), realm->length, realm->data); break; case locate_service_kadmin: krb5_set_error_message(context, KRB5_REALM_CANT_RESOLVE, dgettext(TEXT_DOMAIN, - "Cannot find a kadmin KDC entry in krb5.conf(4) or DNS Service Location records for realm '%.*s'"), + "Cannot find a kadmin KDC entry in krb5.conf(5) or DNS Service Location records for realm '%.*s'"), realm->length, realm->data); break; case locate_service_kpasswd: krb5_set_error_message(context, KRB5_REALM_CANT_RESOLVE, dgettext(TEXT_DOMAIN, - "Cannot find a kpasswd KDC entry in krb5.conf(4) or DNS Service Location records for realm '%.*s'"), + "Cannot find a kpasswd KDC entry in krb5.conf(5) or DNS Service Location records for realm '%.*s'"), realm->length, realm->data); break; default: /* locate_service_kdc: */ krb5_set_error_message(context, KRB5_REALM_CANT_RESOLVE, dgettext(TEXT_DOMAIN, - "Cannot find any KDC entries in krb5.conf(4) or DNS Service Location records for realm '%.*s'"), + "Cannot find any KDC entries in krb5.conf(5) or DNS Service Location records for realm '%.*s'"), realm->length, realm->data); } @@ -1039,7 +1039,7 @@ krb5int_locate_server (krb5_context context, const krb5_data *realm, hostlist_str = hostlist2str(hostlist); krb5_set_error_message(context, KRB5_REALM_CANT_RESOLVE, dgettext(TEXT_DOMAIN, - "Cannot resolve network address for KDCs '%s' specified in krb5.conf(4) for realm %.*s"), + "Cannot resolve network address for KDCs '%s' specified in krb5.conf(5) for realm %.*s"), hostlist_str ? hostlist_str : "unknown", realm->length, realm->data); if (hostlist_str) diff --git a/usr/src/lib/gss_mechs/mech_krb5/mech/store_cred.c b/usr/src/lib/gss_mechs/mech_krb5/mech/store_cred.c index d744d9a7cc..cfabbaca16 100644 --- a/usr/src/lib/gss_mechs/mech_krb5/mech/store_cred.c +++ b/usr/src/lib/gss_mechs/mech_krb5/mech/store_cred.c @@ -24,8 +24,6 @@ * Use is subject to license terms. */ -#pragma ident "%Z%%M% %I% %E% SMI" - #include <k5-int.h> #include <gssapiP_krb5.h> #include <memory.h> @@ -231,7 +229,7 @@ gss_cred_usage_t *cred_usage_stored; if (GSS_ERROR(maj)) goto cleanup; - /* Alert ktkt_warnd(1M) */ + /* Alert ktkt_warnd(8) */ maj = krb5_unparse_name(ctx, cred->princ, &client_name); if (GSS_ERROR(maj)) goto cleanup; @@ -239,7 +237,7 @@ gss_cred_usage_t *cred_usage_stored; if (kwarn_add_warning(client_name, cred->tgt_expire) != 0) { syslog(LOG_AUTH|LOG_NOTICE, "store_cred: kwarn_add_warning" - " failed: ktkt_warnd(1M) down? "); + " failed: ktkt_warnd(8) down? "); } free(client_name); client_name = NULL; diff --git a/usr/src/lib/gss_mechs/mech_krb5/profile/prof_solaris.c b/usr/src/lib/gss_mechs/mech_krb5/profile/prof_solaris.c index 96958c1408..117ccd9c80 100644 --- a/usr/src/lib/gss_mechs/mech_krb5/profile/prof_solaris.c +++ b/usr/src/lib/gss_mechs/mech_krb5/profile/prof_solaris.c @@ -25,7 +25,7 @@ /* * prof_solaris.c: - * Abstracted contract private interfaces for configuring krb5.conf(4). + * Abstracted contract private interfaces for configuring krb5.conf(5). */ #include <ctype.h> diff --git a/usr/src/lib/libbrand/dtd/brand.dtd.1 b/usr/src/lib/libbrand/dtd/brand.dtd.1 index 1f1e13837c..0d2317b254 100644 --- a/usr/src/lib/libbrand/dtd/brand.dtd.1 +++ b/usr/src/lib/libbrand/dtd/brand.dtd.1 @@ -278,13 +278,13 @@ <!-- user_cmd - Path to the binary that will translate a user name to a passwd(4) entry. + Path to the binary that will translate a user name to a passwd(5) entry. The following replacements are performed: %u User login name - It has no attributes. The passwd(4) entry is used to determine $LOGNAME, + It has no attributes. The passwd(5) entry is used to determine $LOGNAME, $HOME, and $SHELL for non-interactive "zlogin -l <user> <cmd>". --> <!ELEMENT user_cmd (#PCDATA) > @@ -624,7 +624,7 @@ <!-- security-flags Specifies the default security flags applied to zones of this brand. This - set can be overridden via security-flags in zonecfg(1m). + set can be overridden via security-flags in zonecfg(8). --> <!ELEMENT security-flags (#PCDATA) > <!ATTLIST security-flags> @@ -636,12 +636,12 @@ zones of this brand with ip-type matched. If a privilege is added to the default set all zones of this brand with ip-type matched on the system will inherit this privilege unless the privilege is - removed via limitpriv in zonecfg(1m). If a privilege is added to + removed via limitpriv in zonecfg(8). If a privilege is added to the prohibited set it can not be added to any zones with ip-type - matched via limitpriv in zonecfg(1m). If a privilege is added to + matched via limitpriv in zonecfg(8). If a privilege is added to the required set then all zones of this brand with ip-type matched on the system will inherit this privilege and it can't be removed via - limitpriv in zonecfg(1m). + limitpriv in zonecfg(8). Its attributes are set The name of the set the privilege should go into. diff --git a/usr/src/lib/libbsm/audit_event.txt b/usr/src/lib/libbsm/audit_event.txt index 2db2fc017e..7ba3bc733d 100644 --- a/usr/src/lib/libbsm/audit_event.txt +++ b/usr/src/lib/libbsm/audit_event.txt @@ -390,16 +390,16 @@ 6157:AUE_mountd_umount:unmount:na 6158:AUE_rshd:rsh access:lo 6159:AUE_su:su:lo -6160:AUE_halt_solaris:halt(1m):ss -6161:AUE_reboot_solaris:reboot(1m):ss +6160:AUE_halt_solaris:halt(8):ss +6161:AUE_reboot_solaris:reboot(8):ss 6162:AUE_rexecd:rexecd:lo 6163:AUE_passwd:passwd:lo 6164:AUE_rexd:rexd:lo 6165:AUE_ftpd:ftp access:lo -6166:AUE_init_solaris:init(1m):ss -6167:AUE_uadmin_solaris:uadmin(1m):no +6166:AUE_init_solaris:init(8):ss +6167:AUE_uadmin_solaris:uadmin(8):no 6168:AUE_shutdown_solaris:shutdown(1b):ss -6169:AUE_poweroff_solaris:poweroff(1m):ss +6169:AUE_poweroff_solaris:poweroff(8):ss 6170:AUE_crontab_mod:crontab-modify:ua 6171:AUE_ftpd_logout:ftp logout:lo 6172:AUE_ssh:login - ssh:lo @@ -460,16 +460,16 @@ 6234:AUE_pool_export:export device from pool:ot 6235:AUE_dladm_create_secobj:create network security object:as,cy 6236:AUE_dladm_delete_secobj:delete network security object:as,cy -6237:AUE_uadmin_shutdown:uadmin(1m) - shutdown:ss -6238:AUE_uadmin_reboot:uadmin(1m) - reboot:ss -6239:AUE_uadmin_dump:uadmin(1m) - dump:ss -6240:AUE_uadmin_freeze:uadmin(1m) - freeze:ss -6241:AUE_uadmin_remount:uadmin(1m) - remount:ss -6242:AUE_uadmin_ftrace:uadmin(1m) - ftrace:ss -6243:AUE_uadmin_swapctl:uadmin(1m) - swapctl:ss -6244:AUE_smbd_session:smbd(1m) session setup:lo -6245:AUE_smbd_logoff:smbd(1m) session logoff:lo -6246:AUE_vscan_quarantine:vscand(1m) quarantine infected file:na +6237:AUE_uadmin_shutdown:uadmin(8) - shutdown:ss +6238:AUE_uadmin_reboot:uadmin(8) - reboot:ss +6239:AUE_uadmin_dump:uadmin(8) - dump:ss +6240:AUE_uadmin_freeze:uadmin(8) - freeze:ss +6241:AUE_uadmin_remount:uadmin(8) - remount:ss +6242:AUE_uadmin_ftrace:uadmin(8) - ftrace:ss +6243:AUE_uadmin_swapctl:uadmin(8) - swapctl:ss +6244:AUE_smbd_session:smbd(8) session setup:lo +6245:AUE_smbd_logoff:smbd(8) session logoff:lo +6246:AUE_vscan_quarantine:vscand(8) quarantine infected file:na 6247:AUE_ndmp_connect:ndmp connect:na 6248:AUE_ndmp_disconnect:ndmp disconnect:na 6249:AUE_ndmp_backup:ndmp backup:na @@ -477,11 +477,11 @@ 6251:AUE_cpu_ondemand:set ondemand CPU freq governor:ss 6252:AUE_cpu_performance:set max CPU freq governor:ss 6253:AUE_cpu_threshold:set CPU freq threshold:ss -6254:AUE_uadmin_thaw:uadmin(1m) - thaw after freeze:ss,na -6255:AUE_uadmin_config:uadmin(1m) - config:ss +6254:AUE_uadmin_thaw:uadmin(8) - thaw after freeze:ss,na +6255:AUE_uadmin_config:uadmin(8) - config:ss # -# SMF(5) svc.configd events (svcadm(1M) related) +# smf(7) svc.configd events (svcadm(8) related) # 6260:AUE_smf_enable:persistently enable service instance:ss 6261:AUE_smf_tmp_enable:temporarily enable service instance:ss @@ -498,11 +498,11 @@ 6272:AUE_smf_tmp_maintenance:set service instance maintenance temporary state:ss 6273:AUE_smf_milestone:set service management facility milestone:ss # -# SMF(5) svc.configd miscellaneous events +# smf(7) svc.configd miscellaneous events # 6275:AUE_smf_read_prop:read restricted access property value:as # -# SMF(5) svc.configd events (svccfg(1M) related) +# smf(7) svc.configd events (svccfg(8) related) # 6280:AUE_smf_create:create service instance object:as 6281:AUE_smf_delete:delete service instance object:as @@ -518,12 +518,12 @@ 6291:AUE_smf_change_prop:change service instance property:as 6292:AUE_smf_delete_prop:delete service instance property:as # -# nwamd(1M) events +# nwamd(8) events # 6300:AUE_nwam_enable:enable nwam profile object:ss 6301:AUE_nwam_disable:disable nwam profile object:ss # -# ilbd(1M) events +# ilbd(8) events # 6310:AUE_ilb_create_healthcheck:create ILB health check:as 6311:AUE_ilb_delete_healthcheck:delete ILB health check:as @@ -538,7 +538,7 @@ 6320:AUE_ilb_create_servergroup:create ILB server group:as 6321:AUE_ilb_delete_servergroup:delete ILB server group:as # -# netcfgd(1M) events +# netcfgd(8) events # 6330:AUE_netcfg_update:create or modify configuration object:ss 6331:AUE_netcfg_remove:remove configuration object from repository:ss @@ -566,7 +566,7 @@ 6418:AUE_tpm_fieldupgrade:update TPM protected capabilities:as 6419:AUE_tpm_resetlockvalue:reset TPM failed authorization attempt lock:as # -# hotplugd(1m) events +# hotplugd(8) events # 6500:AUE_hotplug_state:change hotplug connection state:ss 6501:AUE_hotplug_set:set hotplug bus private options:ss @@ -574,7 +574,7 @@ # # sudo event # -6650:AUE_sudo:sudo(1m):lo,ua,as +6650:AUE_sudo:sudo(8):lo,ua,as # # Trusted Extensions events: diff --git a/usr/src/lib/libbsm/common/adt.xml b/usr/src/lib/libbsm/common/adt.xml index d16c904bc0..9dd74f0de5 100644 --- a/usr/src/lib/libbsm/common/adt.xml +++ b/usr/src/lib/libbsm/common/adt.xml @@ -66,7 +66,7 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. omitted, the internal name is the same as the external name. - title, these tags are used by auditrecord(1M) build to create + title, these tags are used by auditrecord(8) build to create program, audit_record_attr database from adt events. see Following example demonstrates their semantics: @@ -85,7 +85,7 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. If the length of string in any of the given elements is longer than defined, the string is silently truncated to the defined length in the - auditrecord(1M) runtime: + auditrecord(8) runtime: element <= max (non-truncated) string length title <= 46 @@ -175,11 +175,11 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. If the type is an array, its length must be given explicitly. - comment Used by auditrecord(1M) build to generate + comment Used by auditrecord(8) build to generate audit_record_attr. Comment is explanation note printed with token type. Colon (':') may not be used in a comment. See example above for other - tags related to auditrecord(1M). + tags related to auditrecord(8). token Define allowed token names. - id is the name of token; this name is used @@ -189,7 +189,7 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. "TSOL" is defined; it means that this data is to be used only in Trusted Solaris implementations. See also example above for "token" tag relation to - the auditrecord(1M) output. + the auditrecord(8) output. msg_list Define a set of text strings. - id is the name to be used for this group of text @@ -664,7 +664,7 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. <event id="AUE_su" header="0" idNo="30" omit="JNI"> <title>su</title> <program>/usr/bin/su</program> - <see>su(1M)</see> + <see>su(8)</see> <entry id="subject"> <internal token="subject"/> <external opt="none"/> @@ -887,14 +887,14 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. header="0" idNo="39" omit="JNI"> <title>su</title> <program>/usr/bin/su</program> - <see>su(1M)</see> + <see>su(8)</see> </event> <event id="AUE_role_logout" instance_of="AUE_generic_basic" header="0" idNo="40" omit="JNI"> <title>su</title> <program>/usr/bin/su</program> - <see>su(1M)</see> + <see>su(8)</see> </event> <event id="AUE_newgrp_login" header="0" idNo="41" omit="JNI"> @@ -1069,13 +1069,13 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. header="0" idNo="47" omit="JNI"> <title>create wifi security object</title> <program>/usr/sbin/dladm</program> - <see>dladm(1M)</see> + <see>dladm(8)</see> </event> <event id="AUE_dladm_delete_secobj" instance_of="AUE_dladm_generic" header="0" idNo="48" omit="JNI"> <title>delete wifi security object</title> <program>/usr/sbin/dladm</program> - <see>dladm(1M)</see> + <see>dladm(8)</see> </event> <!-- Trusted eXtensions (TX) events --> @@ -1153,7 +1153,7 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. </entry> </event> - <!-- uadmin(1m) events --> + <!-- uadmin(8) events --> <event id="AUE_uadmin_generic" type="generic" omit="always"> <entry id="subject"> <internal token="subject"/> @@ -1194,34 +1194,34 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. <title>uadmin shutdown</title> <program>/sbin/uadmin</program> <program>/usr/sbin/uadmin</program> - <see>uadmin(1M)</see> + <see>uadmin(8)</see> </event> <event id="AUE_uadmin_reboot" instance_of="AUE_uadmin_generic" header="0" idNo="52" omit="JNI"> <title>uadmin reboot</title> <program>/sbin/uadmin</program> <program>/usr/sbin/uadmin</program> - <see>uadmin(1M)</see> + <see>uadmin(8)</see> </event> <event id="AUE_uadmin_dump" instance_of="AUE_uadmin_generic" header="0" idNo="53" omit="JNI"> <title>uadmin dump</title> <program>/sbin/uadmin</program> <program>/usr/sbin/uadmin</program> - <see>uadmin(1M)</see> + <see>uadmin(8)</see> </event> <event id="AUE_uadmin_freeze" instance_of="AUE_uadmin_generic" header="0" idNo="54" omit="JNI"> <title>uadmin freeze</title> <program>/sbin/uadmin</program> <program>/usr/sbin/uadmin</program> - <see>uadmin(1M)</see> + <see>uadmin(8)</see> </event> <event id="AUE_uadmin_remount" header="0" idNo="55" omit="JNI"> <title>uadmin remount</title> <program>/sbin/uadmin</program> <program>/usr/sbin/uadmin</program> - <see>uadmin(1M)</see> + <see>uadmin(8)</see> <entry id="subject"> <internal token="subject"/> <external opt="none"/> @@ -1237,20 +1237,20 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. <title>uadmin ftrace</title> <program>/sbin/uadmin</program> <program>/usr/sbin/uadmin</program> - <see>uadmin(1M)</see> + <see>uadmin(8)</see> </event> <event id="AUE_uadmin_swapctl" instance_of="AUE_uadmin_generic_fcn" header="0" idNo="57" omit="JNI"> <title>uadmin swapctl</title> <program>/sbin/uadmin</program> <program>/usr/sbin/uadmin</program> - <see>uadmin(1M)</see> + <see>uadmin(8)</see> </event> <event id="AUE_uadmin_thaw" header="0" idNo="96" omit="JNI"> <title>thaw after freeze</title> <program>/sbin/uadmin</program> <program>/usr/sbin/uadmin</program> - <see>uadmin(1M)</see> + <see>uadmin(8)</see> <entry id="subject"> <internal token="subject"/> <external opt="none"/> @@ -1271,7 +1271,7 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. <title>uadmin config</title> <program>/sbin/uadmin</program> <program>/usr/sbin/uadmin</program> - <see>uadmin(1M)</see> + <see>uadmin(8)</see> </event> <!-- smbd service event; smbd session setup --> @@ -1331,7 +1331,7 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. <event id="AUE_vscan_quarantine" header="0" idNo="60" omit="JNI"> <title>VSCAN: quarantine infected file</title> <program>/usr/lib/vscan/vscand</program> - <see>vscand(1M), ICAP RFC 3507 (Extensions)</see> + <see>vscand(8), ICAP RFC 3507 (Extensions)</see> <entry id="subject"> <internal token="subject"/> <external opt="none"/> @@ -1357,7 +1357,7 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. idNo="61" omit="JNI"> <title>NDMP Connect</title> <program>/usr/lib/ndmp/ndmpd</program> - <see>ndmpd(1M)</see> + <see>ndmpd(8)</see> </event> <!-- ndmp service event; ndmp client disconnect --> @@ -1365,14 +1365,14 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. idNo="62" omit="JNI"> <title>NDMP Disconnect</title> <program>/usr/lib/ndmp/ndmpd</program> - <see>ndmpd(1M)</see> + <see>ndmpd(8)</see> </event> <!-- ndmp service event; ndmp backup --> <event id="AUE_ndmp_backup" header="0" idNo="63" omit="JNI"> <title>NDMP Backup</title> <program>/usr/lib/ndmp/ndmpd</program> - <see>ndmpd(1M)</see> + <see>ndmpd(8)</see> <entry id="subject"> <internal token="subject"/> <external opt="none"/> @@ -1402,7 +1402,7 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. <event id="AUE_ndmp_restore" header="0" idNo="64" omit="JNI"> <title>NDMP Restore</title> <program>/usr/lib/ndmp/ndmpd</program> - <see>ndmpd(1M)</see> + <see>ndmpd(8)</see> <entry id="subject"> <internal token="subject"/> <external opt="none"/> @@ -1488,110 +1488,110 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. <event id="AUE_smf_enable" instance_of="AUE_smf_generic" header="0" idNo="65" omit="JNI"> - <program>svc.configd(1M)</program> - <see>svcadm(1M)</see> + <program>svc.configd(8)</program> + <see>svcadm(8)</see> </event> <event id="AUE_smf_tmp_enable" instance_of="AUE_smf_generic" header="0" idNo="66" omit="JNI"> - <program>svc.configd(1M)</program> - <see>svcadm(1M)</see> + <program>svc.configd(8)</program> + <see>svcadm(8)</see> </event> <event id="AUE_smf_disable" instance_of="AUE_smf_generic" header="0" idNo="67" omit="JNI"> - <program>svc.configd(1M)</program> - <see>svcadm(1M)</see> + <program>svc.configd(8)</program> + <see>svcadm(8)</see> </event> <event id="AUE_smf_tmp_disable" instance_of="AUE_smf_generic" header="0" idNo="68" omit="JNI"> - <program>svc.configd(1M)</program> - <see>svcadm(1M)</see> + <program>svc.configd(8)</program> + <see>svcadm(8)</see> </event> <event id="AUE_smf_restart" instance_of="AUE_smf_generic" header="0" idNo="69" omit="JNI"> - <program>svc.configd(1M)</program> - <see>svcadm(1M)</see> + <program>svc.configd(8)</program> + <see>svcadm(8)</see> </event> <event id="AUE_smf_refresh" instance_of="AUE_smf_generic" header="0" idNo="70" omit="JNI"> - <program>svc.configd(1M)</program> - <see>svcadm(1M)</see> + <program>svc.configd(8)</program> + <see>svcadm(8)</see> </event> <event id="AUE_smf_clear" instance_of="AUE_smf_generic" header="0" idNo="71" omit="JNI"> - <program>svc.configd(1M)</program> - <see>svcadm(1M)</see> + <program>svc.configd(8)</program> + <see>svcadm(8)</see> </event> <event id="AUE_smf_degrade" instance_of="AUE_smf_generic" header="0" idNo="72" omit="JNI"> - <program>svc.configd(1M)</program> - <see>svcadm(1M)</see> + <program>svc.configd(8)</program> + <see>svcadm(8)</see> </event> <event id="AUE_smf_immediate_degrade" instance_of="AUE_smf_generic" header="0" idNo="73" omit="JNI"> - <program>svc.configd(1M)</program> - <see>svcadm(1M)</see> + <program>svc.configd(8)</program> + <see>svcadm(8)</see> </event> <event id="AUE_smf_maintenance" instance_of="AUE_smf_generic" header="0" idNo="74" omit="JNI"> - <program>svc.configd(1M)</program> - <see>svcadm(1M)</see> + <program>svc.configd(8)</program> + <see>svcadm(8)</see> </event> <event id="AUE_smf_immediate_maintenance" instance_of="AUE_smf_generic" header="0" idNo="75" omit="JNI"> - <program>svc.configd(1M)</program> - <see>svcadm(1M)</see> + <program>svc.configd(8)</program> + <see>svcadm(8)</see> </event> <event id="AUE_smf_immtmp_maintenance" instance_of="AUE_smf_generic" header="0" idNo="76" omit="JNI"> - <program>svc.configd(1M)</program> - <see>svcadm(1M)</see> + <program>svc.configd(8)</program> + <see>svcadm(8)</see> </event> <event id="AUE_smf_tmp_maintenance" instance_of="AUE_smf_generic" header="0" idNo="77" omit="JNI"> - <program>svc.configd(1M)</program> - <see>svcadm(1M)</see> + <program>svc.configd(8)</program> + <see>svcadm(8)</see> </event> <event id="AUE_smf_milestone" instance_of="AUE_smf_generic" header="0" idNo="78" omit="JNI"> - <program>svc.configd(1M)</program> - <see>svcadm(1M)</see> + <program>svc.configd(8)</program> + <see>svcadm(8)</see> </event> <event id="AUE_smf_create" instance_of="AUE_smf_generic" header="0" idNo="79" omit="JNI"> - <program>svc.configd(1M)</program> - <see>svccfg(1M)</see> + <program>svc.configd(8)</program> + <see>svccfg(8)</see> </event> <event id="AUE_smf_delete" instance_of="AUE_smf_generic" header="0" idNo="80" omit="JNI"> - <program>svc.configd(1M)</program> - <see>svccfg(1M)</see> + <program>svc.configd(8)</program> + <see>svccfg(8)</see> </event> <event id="AUE_smf_create_pg" instance_of="AUE_smf_generic_pg" header="0" idNo="81" omit="JNI"> - <program>svc.configd(1M)</program> - <see>svccfg(1M)</see> + <program>svc.configd(8)</program> + <see>svccfg(8)</see> </event> <event id="AUE_smf_create_npg" instance_of="AUE_smf_generic_pg" header="0" idNo="82" omit="JNI"> - <program>svc.configd(1M)</program> - <see>svccfg(1M)</see> + <program>svc.configd(8)</program> + <see>svccfg(8)</see> </event> <event id="AUE_smf_delete_pg" instance_of="AUE_smf_generic_pg" header="0" idNo="83" omit="JNI"> - <program>svc.configd(1M)</program> - <see>svccfg(1M)</see> + <program>svc.configd(8)</program> + <see>svccfg(8)</see> </event> <event id="AUE_smf_delete_npg" instance_of="AUE_smf_generic_pg" header="0" idNo="84" omit="JNI"> - <program>svc.configd(1M)</program> - <see>svccfg(1M)</see> + <program>svc.configd(8)</program> + <see>svccfg(8)</see> </event> <event id="AUE_smf_create_snap" header="0" idNo="85" omit="JNI"> - <program>svc.configd(1M)</program> - <see>svccfg(1M)</see> + <program>svc.configd(8)</program> + <see>svccfg(8)</see> <entry id="subject"> <internal token="subject"/> <external opt="none"/> @@ -1617,8 +1617,8 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. </entry> </event> <event id="AUE_smf_delete_snap" header="0" idNo="86" omit="JNI"> - <program>svc.configd(1M)</program> - <see>svccfg(1M)</see> + <program>svc.configd(8)</program> + <see>svccfg(8)</see> <entry id="subject"> <internal token="subject"/> <external opt="none"/> @@ -1644,8 +1644,8 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. </entry> </event> <event id="AUE_smf_attach_snap" header="0" idNo="87" omit="JNI"> - <program>svc.configd(1M)</program> - <see>svccfg(1M)</see> + <program>svc.configd(8)</program> + <see>svccfg(8)</see> <entry id="subject"> <internal token="subject"/> <external opt="none"/> @@ -1682,8 +1682,8 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. </event> <event id="AUE_smf_annotation" header="0" idNo="88" omit="JNI"> - <program>svc.configd(1M)</program> - <see>svccfg(1M)</see> + <program>svc.configd(8)</program> + <see>svccfg(8)</see> <entry id="subject"> <internal token="subject"/> <external opt="none"/> @@ -1705,8 +1705,8 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. </event> <event id="AUE_smf_create_prop" header="0" idNo="89" omit="JNI"> - <program>svc.configd(1M)</program> - <see>svccfg(1M)</see> + <program>svc.configd(8)</program> + <see>svccfg(8)</see> <entry id="subject"> <internal token="subject"/> <external opt="none"/> @@ -1738,8 +1738,8 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. </event> <event id="AUE_smf_change_prop" header="0" idNo="90" omit="JNI"> - <program>svc.configd(1M)</program> - <see>svccfg(1M)</see> + <program>svc.configd(8)</program> + <see>svccfg(8)</see> <entry id="subject"> <internal token="subject"/> <external opt="none"/> @@ -1770,8 +1770,8 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. </entry> </event> <event id="AUE_smf_delete_prop" header="0" idNo="91" omit="JNI"> - <program>svc.configd(1M)</program> - <see>svccfg(1M)</see> + <program>svc.configd(8)</program> + <see>svccfg(8)</see> <entry id="subject"> <internal token="subject"/> <external opt="none"/> @@ -1794,8 +1794,8 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. <event id="AUE_smf_read_prop" instance_of="AUE_smf_generic" header="0" idNo="92" omit="JNI"> - <program>svc.configd(1M)</program> - <see>svccfg(1M)</see> + <program>svc.configd(8)</program> + <see>svccfg(8)</see> </event> <!-- CPUFreq related events --> @@ -1803,7 +1803,7 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. <event id="AUE_cpu_ondemand" header="0" idNo="93" omit="JNI"> <title>set CPU freq to minimal unless load increases</title> <program>/usr/lib/hal/hald-addon-cpufreq</program> - <see>hald(1M)</see> + <see>hald(8)</see> <entry id="subject"> <internal token="subject"/> <external opt="none"/> @@ -1821,7 +1821,7 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. <event id="AUE_cpu_performance" header="0" idNo="94" omit="JNI"> <title>set CPU freq to Max</title> <program>/usr/lib/hal/hald-addon-cpufreq</program> - <see>hald(1M)</see> + <see>hald(8)</see> <entry id="subject"> <internal token="subject"/> <external opt="none"/> @@ -1839,7 +1839,7 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. <event id="AUE_cpu_threshold" header="0" idNo="95" omit="JNI"> <title>set CPU frequency threshold percentage</title> <program>/usr/lib/hal/hald-addon-cpufreq</program> - <see>hald(1M)</see> + <see>hald(8)</see> <entry id="subject"> <internal token="subject"/> <external opt="none"/> @@ -1987,12 +1987,12 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. <see>tcsd(8)</see> </event> -<!-- hotplug events recorded by hotplugd(1m) --> +<!-- hotplug events recorded by hotplugd(8) --> <event id="AUE_hotplug_state" header="0" idNo="117" omit="JNI"> <title>change hotplug connection state</title> <program>/usr/lib/hotplugd</program> - <see>hotplugd(1M)</see> + <see>hotplugd(8)</see> <entry id="subject"> <internal token="subject"/> <external opt="none"/> @@ -2031,7 +2031,7 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. <event id="AUE_hotplug_set" header="0" idNo="118" omit="JNI"> <title>set hotplug bus private options</title> <program>/usr/lib/hotplugd</program> - <see>hotplugd(1M)</see> + <see>hotplugd(8)</see> <entry id="subject"> <internal token="subject"/> <external opt="none"/> @@ -2065,7 +2065,7 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. <event id="AUE_ilb_create_healthcheck" header="0" idNo="120" omit="JNI"> <title>Create Integrated Loadbalancer healthcheck object</title> <program>/usr/sbin/ilbadm</program> - <see>ilbadm(1m)</see> + <see>ilbadm(8)</see> <entry id="subject"> <internal token="subject"/> <external opt="none"/> @@ -2116,7 +2116,7 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. <event id="AUE_ilb_delete_healthcheck" header="0" idNo="121" omit="JNI"> <title>Delete Integrated Loadbalancer healthcheck object</title> <program>/usr/sbin/ilbadm</program> - <see>ilbadm(1m)</see> + <see>ilbadm(8)</see> <entry id="subject"> <internal token="subject"/> <external opt="none"/> @@ -2140,7 +2140,7 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. <event id="AUE_ilb_create_rule" header="0" idNo="122" omit="JNI"> <title>Create Integrated Loadbalancer rule</title> <program>/usr/sbin/ilbadm</program> - <see>ilbadm(1m)</see> + <see>ilbadm(8)</see> <entry id="subject"> <internal token="subject"/> <external opt="none"/> @@ -2271,27 +2271,27 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. header="0" idNo="123"> <title>Delete Integrated Loadbalancer rule</title> <program>/usr/sbin/ilbadm</program> - <see>ilbadm(1m)</see> + <see>ilbadm(8)</see> </event> <event id="AUE_ilb_disable_rule" instance_of="AUE_generic_ILB_rule" header="0" idNo="124"> <title>Disable Integrated Loadbalancer rule</title> <program>/usr/sbin/ilbadm</program> - <see>ilbadm(1m)</see> + <see>ilbadm(8)</see> </event> <event id="AUE_ilb_enable_rule" instance_of="AUE_generic_ILB_rule" header="0" idNo="125"> <title>Enable Integrated Loadbalancer rule</title> <program>/usr/sbin/ilbadm</program> - <see>ilbadm(1m)</see> + <see>ilbadm(8)</see> </event> <event id="AUE_ilb_add_server" header="0" idNo="126" omit="JNI"> <title>Add server to Integrated Loadbalancer</title> <program>/usr/sbin/ilbadm</program> - <see>ilbadm(1m)</see> + <see>ilbadm(8)</see> <entry id="subject"> <internal token="subject"/> <external opt="none"/> @@ -2343,7 +2343,7 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. <event id="AUE_ilb_disable_server" header="0" idNo="127" omit="JNI"> <title>Disable server to Integrated Loadbalancer</title> <program>/usr/sbin/ilbadm</program> - <see>ilbadm(1m)</see> + <see>ilbadm(8)</see> <entry id="subject"> <internal token="subject"/> <external opt="none"/> @@ -2375,7 +2375,7 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. <event id="AUE_ilb_enable_server" header="0" idNo="128" omit="JNI"> <title>Enable server to Integrated Loadbalancer</title> <program>/usr/sbin/ilbadm</program> - <see>ilbadm(1m)</see> + <see>ilbadm(8)</see> <entry id="subject"> <internal token="subject"/> <external opt="none"/> @@ -2407,7 +2407,7 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. <event id="AUE_ilb_remove_server" header="0" idNo="129" omit="JNI"> <title>Remove server from Integrated Loadbalancer</title> <program>/usr/sbin/ilbadm</program> - <see>ilbadm(1m)</see> + <see>ilbadm(8)</see> <entry id="subject"> <internal token="subject"/> <external opt="none"/> @@ -2444,7 +2444,7 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. <event id="AUE_ilb_create_servergroup" header="0" idNo="130" omit="JNI"> <title>Create server group for Integrated Loadbalancer</title> <program>/usr/sbin/ilbadm</program> - <see>ilbadm(1m)</see> + <see>ilbadm(8)</see> <entry id="subject"> <internal token="subject"/> <external opt="none"/> @@ -2468,7 +2468,7 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. <event id="AUE_ilb_delete_servergroup" header="0" idNo="131" omit="JNI"> <title>Delete server group from Integrated Loadbalancer</title> <program>/usr/sbin/ilbadm</program> - <see>ilbadm(1m)</see> + <see>ilbadm(8)</see> <entry id="subject"> <internal token="subject"/> <external opt="none"/> @@ -2761,7 +2761,7 @@ Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. <msg id="ANON_USER">No anonymous</msg> </msg_list> -<!-- msg list for uadmin(1m) fcn argument (next action, see uadmin(2)) --> +<!-- msg list for uadmin(8) fcn argument (next action, see uadmin(2)) --> <msg_list id="uadmin_fcn" header="0" start="3000" public="true"> <msg id="AD_HALT">Halt the processor(s)</msg> <msg id="AD_POWEROFF">Halt the processor(s) and turn off the power</msg> diff --git a/usr/src/lib/libbsm/common/audit_scf.c b/usr/src/lib/libbsm/common/audit_scf.c index fa990fc669..e2946abf28 100644 --- a/usr/src/lib/libbsm/common/audit_scf.c +++ b/usr/src/lib/libbsm/common/audit_scf.c @@ -22,7 +22,7 @@ * Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved. */ -/* auditd smf(5)/libscf(3LIB) interface - set and display audit parameters */ +/* auditd smf(7)/libscf(3LIB) interface - set and display audit parameters */ #include <audit_scf.h> #include <audit_policy.h> @@ -691,7 +691,7 @@ do_getpolicy_scf(uint32_t *policy_mask) bzero(prop_vect, sizeof (prop_vect)); bzero(policy_arr, sizeof (policy_arr)); - /* prepare the smf(5) query */ + /* prepare the smf(7) query */ for (i = 0; i < POLICY_TBL_SZ; i++) { cur_policy_str = policy_table[i].policy_str; diff --git a/usr/src/lib/libbsm/common/audit_scf.h b/usr/src/lib/libbsm/common/audit_scf.h index 09b826e97b..d913dc57d0 100644 --- a/usr/src/lib/libbsm/common/audit_scf.h +++ b/usr/src/lib/libbsm/common/audit_scf.h @@ -30,7 +30,7 @@ extern "C" { #endif /* - * auditd smf(5)/libscf(3LIB) interface - set and display audit parameters + * auditd smf(7)/libscf(3LIB) interface - set and display audit parameters */ #include <audit_plugin.h> @@ -110,7 +110,7 @@ typedef struct scf_qctrl scf_qctrl_t; #define PRESELECTION_NAFLAGS "naflags" #define PRESELECTION_MAXBUF 256 /* max. length of na/flags */ -/* auditd(1M) plugin related well known properties */ +/* auditd(8) plugin related well known properties */ #define PLUGIN_ACTIVE "active" /* plugin state */ #define PLUGIN_PATH "path" /* plugin shared object */ #define PLUGIN_QSIZE "qsize" /* plugin queue size */ diff --git a/usr/src/lib/libc/i386/sys/ptrace.c b/usr/src/lib/libc/i386/sys/ptrace.c index c4ecdd34f4..13865136b5 100644 --- a/usr/src/lib/libc/i386/sys/ptrace.c +++ b/usr/src/lib/libc/i386/sys/ptrace.c @@ -25,11 +25,9 @@ */ /* - * ptrace(2) interface built on top of proc(4). + * ptrace(2) interface built on top of proc(5). */ -#pragma ident "%Z%%M% %I% %E% SMI" - #pragma weak _ptrace = ptrace #include "lint.h" diff --git a/usr/src/lib/libc/port/gen/crypt.c b/usr/src/lib/libc/port/gen/crypt.c index 812062644f..016da3202a 100644 --- a/usr/src/lib/libc/port/gen/crypt.c +++ b/usr/src/lib/libc/port/gen/crypt.c @@ -128,7 +128,7 @@ static char *_unix_crypt_gensalt(char *gsbuffer, size_t gsbufflen, * This function encodes strings in a suitable for for secure storage * as passwords. It generates the password hash given the plaintext and salt. * - * If the first character of salt is "$" then we use crypt.conf(4) to + * If the first character of salt is "$" then we use crypt.conf(5) to * determine which plugin to use and run the crypt_genhash_impl(3c) function * from it. * Otherwise we use the old unix algorithm. @@ -166,7 +166,7 @@ crypt(const char *plaintext, const char *salt) /* * Find the algorithm name from the salt and look it up in - * crypt.conf(4) to find out what shared object to use. + * crypt.conf(5) to find out what shared object to use. * If we can't find it in crypt.conf then getalgbyname would * have returned with found = B_FALSE so we use the unix algorithm. * If alg is NULL but found = B_TRUE then there is a problem with @@ -472,12 +472,12 @@ alg_valid(const char *algname, const struct crypt_policy_s *policy) } /* - * getalgbyname - read crypt.conf(4) looking for algname + * getalgbyname - read crypt.conf(5) looking for algname * * RETURN VALUES * On error NULL and errno is set * On success the alg details including an open handle to the lib - * If crypt.conf(4) is okay but algname doesn't exist in it then + * If crypt.conf(5) is okay but algname doesn't exist in it then * return NULL the caller should then use the default algorithm * as per the policy. */ diff --git a/usr/src/lib/libc/port/gen/getusershell.c b/usr/src/lib/libc/port/gen/getusershell.c index df10f2f6fd..c744828a8a 100644 --- a/usr/src/lib/libc/port/gen/getusershell.c +++ b/usr/src/lib/libc/port/gen/getusershell.c @@ -134,7 +134,7 @@ initshells(void) return ((char **)okshells); /* * The +1 in the malloc() below is needed to handle the final - * fgets() NULL terminator. From fgets(3S): + * fgets() NULL terminator. From fgets(3C): * * char *fgets(char *s, int n, FILE *stream); * diff --git a/usr/src/lib/libc/port/gen/isaexec.c b/usr/src/lib/libc/port/gen/isaexec.c index c3807ead39..5db6ccf29a 100644 --- a/usr/src/lib/libc/port/gen/isaexec.c +++ b/usr/src/lib/libc/port/gen/isaexec.c @@ -57,7 +57,7 @@ isaexec(const char *execname, char *const *argv, char *const *envp) int saved_errno; /* - * Extract the isalist(5) for userland from the kernel. + * Extract the isalist(7) for userland from the kernel. */ isalist = malloc(isalen); do { diff --git a/usr/src/lib/libc/port/gen/localtime.c b/usr/src/lib/libc/port/gen/localtime.c index 65c202821d..a2cb012c46 100644 --- a/usr/src/lib/libc/port/gen/localtime.c +++ b/usr/src/lib/libc/port/gen/localtime.c @@ -79,8 +79,8 @@ * * A zoneinfo timezone is a reference to a file that contains a set of * rules that describe the timezone. In Solaris, the file is in - * /usr/share/lib/zoneinfo. The file is generated by zic(1M), based - * on zoneinfo rules "source" files. This is all described on the zic(1M) + * /usr/share/lib/zoneinfo. The file is generated by zic(8), based + * on zoneinfo rules "source" files. This is all described on the zic(8) * man page. */ @@ -1410,7 +1410,7 @@ posix_daylight(long long *janfirst, int year, posix_daylight_t *pdaylightp) /* * Try to load zoneinfo file into internal transition tables using name - * indicated in TZ, and do validity checks. The format of zic(1M) + * indicated in TZ, and do validity checks. The format of zic(8) * compiled zoneinfo files isdescribed in tzfile.h */ static int diff --git a/usr/src/lib/libc/port/locale/gb18030.c b/usr/src/lib/libc/port/locale/gb18030.c index 3901270a8d..920da0a97e 100644 --- a/usr/src/lib/libc/port/locale/gb18030.c +++ b/usr/src/lib/libc/port/locale/gb18030.c @@ -29,7 +29,7 @@ /* * PRC National Standard GB 18030-2000 encoding of Chinese text. * - * See gb18030(5) for details. + * See gb18030(7) for details. */ #include "lint.h" diff --git a/usr/src/lib/libc/port/regex/regex.c b/usr/src/lib/libc/port/regex/regex.c index 769761daef..6e4c86e17e 100644 --- a/usr/src/lib/libc/port/regex/regex.c +++ b/usr/src/lib/libc/port/regex/regex.c @@ -27,8 +27,6 @@ /* Copyright (c) 1984, 1986, 1987, 1988, 1989 AT&T */ /* All Rights Reserved */ -#pragma ident "%Z%%M% %I% %E% SMI" - /* * IMPORTANT NOTE: * @@ -328,7 +326,7 @@ regex(const char *regexp, const char *stringp, ...) * * NOTE: * - * According to manual page regcmp(3G), regex() returns substrings + * According to manual page regcmp(3C), regex() returns substrings * that match subexpressions even when no substring matches the * entire regular expression. */ diff --git a/usr/src/lib/libc/port/stdio/README.design b/usr/src/lib/libc/port/stdio/README.design index 748f7f9913..80305bf22b 100644 --- a/usr/src/lib/libc/port/stdio/README.design +++ b/usr/src/lib/libc/port/stdio/README.design @@ -266,7 +266,7 @@ Extended File and fileno() The 32-bit libc has historically been limited to 255 open streams because of the use of an unsigned char. This problem does not impact the 64-bit libc. To deal with this, libc uses a series of techniques which -are summarized for users in extendedFILE(5). The usage of extendedFILE +are summarized for users in extendedFILE(7). The usage of extendedFILE can also be enabled by passing the special 'F' character to fopen(3C). The '_magic' member in the 32-bit 'struct __FILE_TAG' contains what used diff --git a/usr/src/lib/libc/port/sys/epoll.c b/usr/src/lib/libc/port/sys/epoll.c index 230860d391..d497856083 100644 --- a/usr/src/lib/libc/port/sys/epoll.c +++ b/usr/src/lib/libc/port/sys/epoll.c @@ -68,7 +68,7 @@ /* * The defined behavior for epoll_wait/epoll_pwait when using a timeout less * than 0 is to wait for events until they arrive (or interrupted by a signal). - * While poll(7d) operates in this manner for a timeout of -1, using other + * While poll(4D) operates in this manner for a timeout of -1, using other * negative values results in an immediate timeout, as if it had been set to 0. * For that reason, negative values are clamped to -1. */ diff --git a/usr/src/lib/libc/port/threads/door_calls.c b/usr/src/lib/libc/port/threads/door_calls.c index baa1f573aa..87124a6a37 100644 --- a/usr/src/lib/libc/port/threads/door_calls.c +++ b/usr/src/lib/libc/port/threads/door_calls.c @@ -809,7 +809,7 @@ door_server_create(door_server_func_t *create_func) /* * Thread start function for door_create_server() below. - * Create door server threads with cancellation(5) disabled. + * Create door server threads with cancellation(7) disabled. */ static void * door_create_func(void *arg) diff --git a/usr/src/lib/libc/sparc/sys/ptrace.c b/usr/src/lib/libc/sparc/sys/ptrace.c index 796e0dac5c..0153088f0f 100644 --- a/usr/src/lib/libc/sparc/sys/ptrace.c +++ b/usr/src/lib/libc/sparc/sys/ptrace.c @@ -25,7 +25,7 @@ */ /* - * ptrace(2) interface built on top of proc(4). + * ptrace(2) interface built on top of proc(5). */ diff --git a/usr/src/lib/libc_db/common/thread_db.c b/usr/src/lib/libc_db/common/thread_db.c index 53e1f6b1c7..93b54ef65f 100644 --- a/usr/src/lib/libc_db/common/thread_db.c +++ b/usr/src/lib/libc_db/common/thread_db.c @@ -2134,7 +2134,7 @@ __td_thr_validate(const td_thrhandle_t *th_p) /* * Get a thread's private binding to a given thread specific - * data(TSD) key(see thr_getspecific(3T). If the thread doesn't + * data(TSD) key(see thr_getspecific(3C). If the thread doesn't * have a binding for a particular key, then NULL is returned. */ #pragma weak td_thr_tsd = __td_thr_tsd diff --git a/usr/src/lib/libcryptoutil/README b/usr/src/lib/libcryptoutil/README index 371374e42d..77280391ee 100644 --- a/usr/src/lib/libcryptoutil/README +++ b/usr/src/lib/libcryptoutil/README @@ -105,7 +105,7 @@ Consumers: command line args to mech numbers. They will need to add the "CKM_" prefix before calling pkc11_str2mech() - cryptoadm(1m) for output to user, and for storing in pkcs11.conf + cryptoadm(8) for output to user, and for storing in pkcs11.conf file. Debug code. @@ -114,7 +114,7 @@ Consumers: The "pkcs11.conf" configuration file parsing code and data structures are shared between: - cryptoadm(1m), libpkcs11(3crypto). + cryptoadm(8), libpkcs11(3crypto). 2.3.1 Data Structures: diff --git a/usr/src/lib/libcryptoutil/common/debug.c b/usr/src/lib/libcryptoutil/common/debug.c index 84ac2ec4be..b2537c8ded 100644 --- a/usr/src/lib/libcryptoutil/common/debug.c +++ b/usr/src/lib/libcryptoutil/common/debug.c @@ -68,7 +68,7 @@ cryptodebug(const char *fmt, ...) /* * cryptoerror * - * This is intended to be used both by interactive commands like cryptoadm(1m) + * This is intended to be used both by interactive commands like cryptoadm(8) * digest(1) etc, and by libraries libpkcs11, libelfsign etc. * * A library probably wants most (all?) of its errors going to syslog but diff --git a/usr/src/lib/libdevinfo/devinfo_devlink.c b/usr/src/lib/libdevinfo/devinfo_devlink.c index 8d4d0ed709..138f75eab2 100644 --- a/usr/src/lib/libdevinfo/devinfo_devlink.c +++ b/usr/src/lib/libdevinfo/devinfo_devlink.c @@ -67,7 +67,7 @@ static const char *skip_files[] = { * * This file contains two sets of interfaces which operate on the reverse * links database. One set (which includes di_devlink_open()/_close()) - * allows link generators like devfsadm(1M) and ucblinks(1B) (writers) to + * allows link generators like devfsadm(8) and ucblinks(1B) (writers) to * populate the database with /devices -> /dev mappings. Another set * of interfaces (which includes di_devlink_init()/_fini()) allows * applications (readers) to lookup the database for /dev links corresponding @@ -3731,7 +3731,7 @@ walk_cache_node(di_devlink_handle_t hdp, const char *path, link_desc_t *linkp) * are selected. * If neither flag is specified, all devlinks are selected. * - * re An extended regular expression in regex(5) format which + * re An extended regular expression in regex(7) format which * selects the /dev links to be returned. The regular * expression should use link pathnames relative to * /dev. i.e. without the leading "/dev/" prefix. diff --git a/usr/src/lib/libdevinfo/devinfo_dim.c b/usr/src/lib/libdevinfo/devinfo_dim.c index 141f5a9514..073fc60543 100644 --- a/usr/src/lib/libdevinfo/devinfo_dim.c +++ b/usr/src/lib/libdevinfo/devinfo_dim.c @@ -23,8 +23,6 @@ * Use is subject to license terms. */ -#pragma ident "%Z%%M% %I% %E% SMI" - #include "libdevinfo.h" #include <strings.h> #include <sys/modctl.h> @@ -35,7 +33,7 @@ * information into /devices and /dev paths. It does this using interfaces to * the kernel instance tree so that it can provide translations for devices * which are no longer present. An example consumer of these interfaces is - * iostat(1M) - which shows, in its first iteration, activity since reboot. + * iostat(8) - which shows, in its first iteration, activity since reboot. * With persistant kstats, a device which was busy a long time ago can still * have a decaying presence in iostat output, and that output, when '-n' is * used, should show the public name. diff --git a/usr/src/lib/libdhcpagent/common/dhcpagent_ipc.c b/usr/src/lib/libdhcpagent/common/dhcpagent_ipc.c index a70eb2bbdc..9c669a7047 100644 --- a/usr/src/lib/libdhcpagent/common/dhcpagent_ipc.c +++ b/usr/src/lib/libdhcpagent/common/dhcpagent_ipc.c @@ -438,7 +438,7 @@ dhcp_ipc_init(int *listen_fd) /* * we use SO_REUSEADDR here since in the case where there * really is another daemon running that is using the agent's - * port, bind(3N) will fail. so we can't lose. + * port, bind(3SOCKET) will fail. so we can't lose. */ (void) setsockopt(*listen_fd, SOL_SOCKET, SO_REUSEADDR, &on, @@ -477,7 +477,7 @@ dhcp_ipc_accept(int listen_fd, int *fd, int *is_priv) /* * if we were extremely concerned with portability, we would * set the socket into nonblocking mode before doing the - * accept(3N), since on BSD-based networking stacks, there is + * accept(3SOCKET), since on BSD-based networking stacks, there is * a potential race that can occur if the socket which * connected to us performs a TCP RST before we accept, since * BSD handles this case entirely in the kernel and as a diff --git a/usr/src/lib/libdhcpagent/common/dhcpagent_ipc.h b/usr/src/lib/libdhcpagent/common/dhcpagent_ipc.h index beed5b1ffc..2f1cb8c1ee 100644 --- a/usr/src/lib/libdhcpagent/common/dhcpagent_ipc.h +++ b/usr/src/lib/libdhcpagent/common/dhcpagent_ipc.h @@ -159,7 +159,7 @@ extern int dhcp_ipc_getinfo(dhcp_optnum_t *, DHCP_OPT **, int32_t); /* * private dhcpagent ipc "server side" functions -- these are only for - * use by dhcpagent(1M) and are subject to change. + * use by dhcpagent(8) and are subject to change. */ extern int dhcp_ipc_init(int *); diff --git a/usr/src/lib/libdhcputil/README.inittab b/usr/src/lib/libdhcputil/README.inittab index b6ec2763e6..1f18d08517 100644 --- a/usr/src/lib/libdhcputil/README.inittab +++ b/usr/src/lib/libdhcputil/README.inittab @@ -24,7 +24,6 @@ All rights reserved. Inittab Purpose, Goals, and Functionality Peter Memishian -ident "%Z%%M% %I% %E% SMI" PROBLEM STATEMENT ================= @@ -41,8 +40,8 @@ in core Solaris (in.dhcpd, dhcpinfo, snoop, and dhcpmgr), the situation has spiraled out of control. In addition to the obvious maintenance headache caused by the redundant code, it has also become a burden to our customers, who already have to cope with multiple -places where DHCP option information is stored (dhcptags(4), -dhcptab(4)). +places where DHCP option information is stored (dhcptags(5), +dhcptab(5)). The inittab API is designed to reduce the confusion, both for the customer and the application developer. Its goal is to provide a @@ -61,7 +60,7 @@ new DHCP options, but this should be rare. The inittab file consists of inittab records, each being one line long and describing a particular option. The format is based heavily on -the format for defining symbols in dhcptab(4). Each line has the +the format for defining symbols in dhcptab(5). Each line has the following syntax: option_name category, code, type, granularity, maximum, consumers @@ -69,7 +68,7 @@ following syntax: where: `option_name' is user-interpretable name of the option (for use with - dhcpinfo(1M) for instance). This field should at least be per- + dhcpinfo(1) for instance). This field should at least be per- category unique and ideally should be unique across all categories. Of particular note is that options names in the STANDARD, SITE, and VENDOR spaces should not overlap, or the behavior is undefined. @@ -132,7 +131,7 @@ for all DHCP option consumers, with the following exceptions and notes: programs, even if they are listed as a `consumer' of the given option. An example of this is that the DHCP server never requests any fields with the VENDOR category. (VENDOR information - for the DHCP server comes from dhcptab(4) instead). + for the DHCP server comes from dhcptab(5) instead). o In general, changing provided information in a released inittab file is ill-advised. Adding new entries should be the extent @@ -145,9 +144,9 @@ for all DHCP option consumers, with the following exceptions and notes: absolutely necessary, since it nullifies some of the advantages of having an inittab. - o Where a symbol is defined both in the inittab and in dhcptab(4), + o Where a symbol is defined both in the inittab and in dhcptab(5), inittab is authoritative. EXTEND symbol definitions in - dhcptab(4) will be deprecated in a future release of Solaris. + dhcptab(5) will be deprecated in a future release of Solaris. C-LEVEL API =========== diff --git a/usr/src/lib/libdiskmgt/common/entry.c b/usr/src/lib/libdiskmgt/common/entry.c index 425255ae45..1680d20652 100644 --- a/usr/src/lib/libdiskmgt/common/entry.c +++ b/usr/src/lib/libdiskmgt/common/entry.c @@ -1065,12 +1065,12 @@ dm_get_usage_string(char *what, char *how, char **usage_string) if (strcmp(what, DM_USE_MOUNT) == 0) { if (strcmp(how, "swap") == 0) { *usage_string = dgettext(TEXT_DOMAIN, - "%s is currently used by swap. Please see swap(1M)." + "%s is currently used by swap. Please see swap(8)." "\n"); } else { *usage_string = dgettext(TEXT_DOMAIN, "%s is currently mounted on %s." - " Please see umount(1M).\n"); + " Please see umount(8).\n"); } } else if (strcmp(what, DM_USE_VFSTAB) == 0) { *usage_string = dgettext(TEXT_DOMAIN, @@ -1084,28 +1084,28 @@ dm_get_usage_string(char *what, char *how, char **usage_string) "%s is part of VxVM volume %s.\n"); } else if (strcmp(what, DM_USE_LU) == 0) { *usage_string = dgettext(TEXT_DOMAIN, - "%s is in use for live upgrade %s. Please see ludelete(1M)." + "%s is in use for live upgrade %s. Please see ludelete(8)." "\n"); } else if (strcmp(what, DM_USE_DUMP) == 0) { *usage_string = dgettext(TEXT_DOMAIN, - "%s is in use by %s. Please see dumpadm(1M)." + "%s is in use by %s. Please see dumpadm(8)." "\n"); } else if (strcmp(what, DM_USE_EXPORTED_ZPOOL) == 0) { *usage_string = dgettext(TEXT_DOMAIN, "%s is part of exported or potentially active ZFS pool %s. " - "Please see zpool(1M).\n"); + "Please see zpool(8).\n"); } else if (strcmp(what, DM_USE_ACTIVE_ZPOOL) == 0) { *usage_string = dgettext(TEXT_DOMAIN, - "%s is part of active ZFS pool %s. Please see zpool(1M)." + "%s is part of active ZFS pool %s. Please see zpool(8)." "\n"); } else if (strcmp(what, DM_USE_SPARE_ZPOOL) == 0) { *usage_string = dgettext(TEXT_DOMAIN, "%s is reserved as a hot spare for ZFS pool %s. Please " - "see zpool(1M).\n"); + "see zpool(8).\n"); } else if (strcmp(what, DM_USE_L2CACHE_ZPOOL) == 0) { *usage_string = dgettext(TEXT_DOMAIN, "%s is in use as a cache device for ZFS pool %s. " - "Please see zpool(1M).\n"); + "Please see zpool(8).\n"); } } void diff --git a/usr/src/lib/libdladm/common/libdladm.c b/usr/src/lib/libdladm/common/libdladm.c index 767f8d7ffe..b3e402fe2e 100644 --- a/usr/src/lib/libdladm/common/libdladm.c +++ b/usr/src/lib/libdladm/common/libdladm.c @@ -116,7 +116,7 @@ dladm_open(dladm_handle_t *handle) return (dladm_errno2status(errno)); /* - * Don't open DLMGMT_DOOR now. dlmgmtd(1M) is not able to + * Don't open DLMGMT_DOOR now. dlmgmtd(8) is not able to * open the door when the dladm handle is opened because the * door hasn't been created yet at that time. Thus, we must * open it on-demand in dladm_door_fd(). Move the open() diff --git a/usr/src/lib/libdladm/common/libdlaggr.c b/usr/src/lib/libdladm/common/libdlaggr.c index d54920d432..8ceff4e287 100644 --- a/usr/src/lib/libdladm/common/libdlaggr.c +++ b/usr/src/lib/libdladm/common/libdlaggr.c @@ -45,7 +45,7 @@ /* * Link Aggregation Administration Library. * - * This library is used by administration tools such as dladm(1M) to + * This library is used by administration tools such as dladm(8) to * configure link aggregations. */ diff --git a/usr/src/lib/libdladm/common/libdlbridge.c b/usr/src/lib/libdladm/common/libdlbridge.c index bbf8fe762e..aaf2fede13 100644 --- a/usr/src/lib/libdladm/common/libdlbridge.c +++ b/usr/src/lib/libdladm/common/libdlbridge.c @@ -47,7 +47,7 @@ /* * Bridge Administration Library. * - * This library is used by administration tools such as dladm(1M) to configure + * This library is used by administration tools such as dladm(8) to configure * bridges, and by the bridge daemon to retrieve configuration information. */ diff --git a/usr/src/lib/libdladm/common/libdliptun.c b/usr/src/lib/libdladm/common/libdliptun.c index 21c4f5dbd1..8e4855fff5 100644 --- a/usr/src/lib/libdladm/common/libdliptun.c +++ b/usr/src/lib/libdladm/common/libdliptun.c @@ -44,7 +44,7 @@ /* * IP Tunneling Administration Library. - * This library is used by dladm(1M) and to configure IP tunnel links. + * This library is used by dladm(8) and to configure IP tunnel links. */ #define IPTUN_CONF_TYPE "type" diff --git a/usr/src/lib/libdladm/common/libdllink.c b/usr/src/lib/libdladm/common/libdllink.c index 58bec0ad30..78c22e7b43 100644 --- a/usr/src/lib/libdladm/common/libdllink.c +++ b/usr/src/lib/libdladm/common/libdllink.c @@ -239,7 +239,7 @@ dladm_walk_macaddr(dladm_handle_t handle, datalink_id_t linkid, void *arg, } /* - * These routines are used by administration tools such as dladm(1M) to + * These routines are used by administration tools such as dladm(8) to * iterate through the list of MAC interfaces */ diff --git a/usr/src/lib/libdladm/common/libdlvlan.c b/usr/src/lib/libdladm/common/libdlvlan.c index 34c1e6682d..c54480cf0e 100644 --- a/usr/src/lib/libdladm/common/libdlvlan.c +++ b/usr/src/lib/libdladm/common/libdlvlan.c @@ -30,7 +30,7 @@ /* * VLAN Administration Library. * - * This library is used by administration tools such as dladm(1M) to + * This library is used by administration tools such as dladm(8) to * configure VLANs. */ diff --git a/usr/src/lib/libdladm/common/linkprop.c b/usr/src/lib/libdladm/common/linkprop.c index d575bfd21c..5cfa61166b 100644 --- a/usr/src/lib/libdladm/common/linkprop.c +++ b/usr/src/lib/libdladm/common/linkprop.c @@ -3221,7 +3221,7 @@ i_dladm_add_ap_module(const char *module, struct dlautopush *dlap) /* * Currently, both '.' and ' '(space) can be used as the delimiters between * autopush modules. The former is used in dladm set-linkprop, and the - * latter is used in the autopush(1M) file. + * latter is used in the autopush(8) file. */ /* ARGSUSED */ static dladm_status_t diff --git a/usr/src/lib/libdlpi/common/libdlpi.c b/usr/src/lib/libdlpi/common/libdlpi.c index 44045d0224..7b09c4bf85 100644 --- a/usr/src/lib/libdlpi/common/libdlpi.c +++ b/usr/src/lib/libdlpi/common/libdlpi.c @@ -177,8 +177,8 @@ dlpi_open(const char *linkname, dlpi_handle_t *dhp, uint_t flags) /* * Special case: DLPI_SERIAL flag is set to indicate a synchronous - * serial line interface (see syncinit(1M), syncstat(1M), - * syncloop(1M)), which is not a DLPI link. + * serial line interface (see syncinit(8), syncstat(8), + * syncloop(8)), which is not a DLPI link. */ if (dip->dli_oflags & DLPI_SERIAL) { if ((retval = i_dlpi_style2_open(dip)) != DLPI_SUCCESS) { @@ -1233,7 +1233,7 @@ i_dlpi_attach(dlpi_impl_t *dip) * if this request fails, as this indicates the underlying DLPI device does * not support link aggregation (pre-GLDV3 device drivers), and thus will * see the expected behavior without failing with DL_SYSERR/EBUSY when issuing - * DLPI primitives like DL_BIND_REQ. For further info see dlpi(7p). + * DLPI primitives like DL_BIND_REQ. For further info see dlpi(4P). */ static void i_dlpi_passive(dlpi_impl_t *dip) diff --git a/usr/src/lib/libdlpi/common/libdlpi_impl.h b/usr/src/lib/libdlpi/common/libdlpi_impl.h index 70708ff5af..24b02e1376 100644 --- a/usr/src/lib/libdlpi/common/libdlpi_impl.h +++ b/usr/src/lib/libdlpi/common/libdlpi_impl.h @@ -58,7 +58,7 @@ extern "C" { /* * Publicly available DLPI notification types. This list may change if - * new DLPI notification types are made public. See dlpi(7P). + * new DLPI notification types are made public. See dlpi(4P). * */ #define DLPI_NOTIFICATION_TYPES (DL_NOTE_LINK_DOWN | DL_NOTE_LINK_UP | \ diff --git a/usr/src/lib/libdscp/svc/dscp.ppp.options b/usr/src/lib/libdscp/svc/dscp.ppp.options index d46df31de3..22b2cb226e 100644 --- a/usr/src/lib/libdscp/svc/dscp.ppp.options +++ b/usr/src/lib/libdscp/svc/dscp.ppp.options @@ -23,11 +23,9 @@ # # dscp.ppp.options # -#ident "%Z%%M% %I% %E% SMI" -# # -# These are options for running pppd(1M) to provide a DSCP +# These are options for running pppd(8) to provide a DSCP # link between a service processor and a domain in OPL. All # options are explicitly set here so that site customizations # of the global options files will not affect DSCP. diff --git a/usr/src/lib/libdscp/svc/dscp.xml b/usr/src/lib/libdscp/svc/dscp.xml index f5fd9a41d4..4b646f2f3d 100644 --- a/usr/src/lib/libdscp/svc/dscp.xml +++ b/usr/src/lib/libdscp/svc/dscp.xml @@ -23,8 +23,6 @@ CDDL HEADER END - ident "%Z%%M% %I% %E% SMI" - NOTE: This service manifest is not editable; its contents will be overwritten by package or patch operations, including operating system upgrade. Make customizations in a different @@ -86,9 +84,9 @@ </dependent> <!-- - The 'ntp' service on an OPL domain can be configured + The 'ntp' service on an OPL domain can be configured with SP as the NTP server, so create a dependency such that - the 'ntp' service is started after the DSCP service. + the 'ntp' service is started after the DSCP service. --> <dependent name='dscp_ntp' @@ -135,7 +133,7 @@ </loctext> </description> <documentation> - <manpage title='prtdscp' section='1M' + <manpage title='prtdscp' section='8' manpath='/usr/share/man' /> </documentation> </template> diff --git a/usr/src/lib/libdtrace/common/dlink_audit.c b/usr/src/lib/libdtrace/common/dlink_audit.c index 57ca8d7fb7..b196e97ac3 100644 --- a/usr/src/lib/libdtrace/common/dlink_audit.c +++ b/usr/src/lib/libdtrace/common/dlink_audit.c @@ -22,7 +22,7 @@ * of helper providers. The default disposition for a helper provider -- USDT * and ustack helpers -- is to load itself from it's containing object's .init * section. In cases where startup time is deemed critical, USDT authors can - * use the -xlazyload option to dtrace(1M) to disable automatic loading (it's + * use the -xlazyload option to dtrace(8) to disable automatic loading (it's * difficult to make the case for the utility of this feature for anything * other than libc which, indeed, was the sole motivation). If a binary has * been compiled with automatic loading disabled, this audit library may be diff --git a/usr/src/lib/libdtrace/common/dlink_common.c b/usr/src/lib/libdtrace/common/dlink_common.c index c47ec273ab..976abca82a 100644 --- a/usr/src/lib/libdtrace/common/dlink_common.c +++ b/usr/src/lib/libdtrace/common/dlink_common.c @@ -30,7 +30,7 @@ /* * Common functions for helper provider loading both compiled into the - * executable via drti.o and dtrace(1M) -G, and the libdaudit.so library. + * executable via drti.o and dtrace(8) -G, and the libdaudit.so library. */ #include <errno.h> diff --git a/usr/src/lib/libdtrace/common/dlink_init.c b/usr/src/lib/libdtrace/common/dlink_init.c index 7c00a49c21..b6bfd550cc 100644 --- a/usr/src/lib/libdtrace/common/dlink_init.c +++ b/usr/src/lib/libdtrace/common/dlink_init.c @@ -30,7 +30,7 @@ /* * This is the basis for drti.o which dt_link.c links into the object file - * generated by dtrace(1M) -G by default (note that -xlazyload disables this). + * generated by dtrace(8) -G by default (note that -xlazyload disables this). */ #include <dlfcn.h> diff --git a/usr/src/lib/libdtrace/common/dt_buf.c b/usr/src/lib/libdtrace/common/dt_buf.c index 324e778213..d34d359025 100644 --- a/usr/src/lib/libdtrace/common/dt_buf.c +++ b/usr/src/lib/libdtrace/common/dt_buf.c @@ -24,14 +24,12 @@ * Use is subject to license terms. */ -#pragma ident "%Z%%M% %I% %E% SMI" - /* * DTrace Memory Buffer Routines * * The routines in this file are used to create an automatically resizing * memory buffer that can be written to like a file. Memory buffers are - * used to construct DOF to ioctl() to dtrace(7D), and provide semantics that + * used to construct DOF to ioctl() to dtrace(4D), and provide semantics that * simplify caller code. Specifically, any allocation errors result in an * error code being set inside the buffer which is maintained persistently and * propagates to another buffer if the buffer in error is concatenated. These diff --git a/usr/src/lib/libdtrace/common/dt_dof.c b/usr/src/lib/libdtrace/common/dt_dof.c index c1f5dc827e..2c5173491d 100644 --- a/usr/src/lib/libdtrace/common/dt_dof.c +++ b/usr/src/lib/libdtrace/common/dt_dof.c @@ -496,7 +496,7 @@ dof_add_provider(dt_dof_t *ddo, const dt_provider_t *pvp) if (pvp->pv_flags & DT_PROVIDER_IMPL) { /* - * ignore providers that are exported by dtrace(7D) + * ignore providers that are exported by dtrace(4D) */ return (0); } diff --git a/usr/src/lib/libdtrace/common/dt_grammar.y b/usr/src/lib/libdtrace/common/dt_grammar.y index a7e7de7bc1..a61e8434c2 100644 --- a/usr/src/lib/libdtrace/common/dt_grammar.y +++ b/usr/src/lib/libdtrace/common/dt_grammar.y @@ -312,7 +312,7 @@ probe_definition: * it. This can only occur if the next token is EOF or * an ambiguous predicate was slurped up as a comment. * We cannot perform this check if input() is a string - * because dtrace(1M) [-fmnP] also use the compiler and + * because dtrace(8) [-fmnP] also use the compiler and * things like dtrace -n BEGIN have to be accepted. */ if (yypcb->pcb_fileptr != NULL) { diff --git a/usr/src/lib/libdtrace/common/dt_impl.h b/usr/src/lib/libdtrace/common/dt_impl.h index 2681709483..6a854c5919 100644 --- a/usr/src/lib/libdtrace/common/dt_impl.h +++ b/usr/src/lib/libdtrace/common/dt_impl.h @@ -125,7 +125,7 @@ typedef struct dt_module { uint_t dm_asrsv; /* actual reserved size of dm_asmap */ uint_t dm_aslen; /* number of entries in dm_asmap */ uint_t dm_flags; /* module flags (see below) */ - int dm_modid; /* modinfo(1M) module identifier */ + int dm_modid; /* modinfo(8) module identifier */ GElf_Addr dm_text_va; /* virtual address of text section */ GElf_Xword dm_text_size; /* size in bytes of text section */ GElf_Addr dm_data_va; /* virtual address of data section */ diff --git a/usr/src/lib/libdtrace/common/dt_open.c b/usr/src/lib/libdtrace/common/dt_open.c index 3e3bf9768a..973ea3cfa9 100644 --- a/usr/src/lib/libdtrace/common/dt_open.c +++ b/usr/src/lib/libdtrace/common/dt_open.c @@ -640,7 +640,7 @@ inline long NULL = 0; \n\ * Default DTrace configuration to use when opening libdtrace DTRACE_O_NODEV. * If DTRACE_O_NODEV is not set, we load the configuration from the kernel. * The use of CTF_MODEL_NATIVE is more subtle than it might appear: we are - * relying on the fact that when running dtrace(1M), isaexec will invoke the + * relying on the fact that when running dtrace(8), isaexec will invoke the * binary with the same bitness as the kernel, which is what we want by default * when generating our DIF. The user can override the choice using oflags. */ diff --git a/usr/src/lib/libdtrace/common/dt_parser.c b/usr/src/lib/libdtrace/common/dt_parser.c index e652f337d9..176d9b7d48 100644 --- a/usr/src/lib/libdtrace/common/dt_parser.c +++ b/usr/src/lib/libdtrace/common/dt_parser.c @@ -2584,7 +2584,7 @@ dt_node_provider(char *name, dt_node_t *probes) /* * Check to see if the provider is already defined or visible through - * dtrace(7D). If so, set dn_provred to treat it as a re-declaration. + * dtrace(4D). If so, set dn_provred to treat it as a re-declaration. * If not, create a new provider and set its interface-only flag. This * flag may be cleared later by calls made to dt_probe_declare(). */ @@ -4438,7 +4438,7 @@ dt_cook_provider(dt_node_t *dnp, uint_t idflags) /* * If we're declaring a provider for the first time and it is unknown - * to dtrace(7D), insert the probe definitions into the provider's hash. + * to dtrace(4D), insert the probe definitions into the provider's hash. * If we're redeclaring a known provider, verify the interface matches. */ for (pnp = dnp->dn_probes; pnp != NULL; pnp = pnp->dn_list) { diff --git a/usr/src/lib/libdtrace/common/dt_proc.c b/usr/src/lib/libdtrace/common/dt_proc.c index 03fe05f21f..80823aae60 100644 --- a/usr/src/lib/libdtrace/common/dt_proc.c +++ b/usr/src/lib/libdtrace/common/dt_proc.c @@ -34,7 +34,7 @@ * This file provides a set of routines that permit libdtrace and its clients * to create and grab process handles using libproc, and to share these handles * between library mechanisms that need libproc access, such as ustack(), and - * client mechanisms that need libproc access, such as dtrace(1M) -c and -p. + * client mechanisms that need libproc access, such as dtrace(8) -c and -p. * The library provides several mechanisms in the libproc control layer: * * Reference Counting: The library code and client code can independently grab diff --git a/usr/src/lib/libdtrace/common/dt_provider.c b/usr/src/lib/libdtrace/common/dt_provider.c index ef4b4470d5..aefa7590e9 100644 --- a/usr/src/lib/libdtrace/common/dt_provider.c +++ b/usr/src/lib/libdtrace/common/dt_provider.c @@ -226,7 +226,7 @@ dt_probe_key(const dtrace_probedesc_t *pdp, char *s) } /* - * If a probe was discovered from the kernel, ask dtrace(7D) for a description + * If a probe was discovered from the kernel, ask dtrace(4D) for a description * of each of its arguments, including native and translated types. */ static dt_probe_t * @@ -365,7 +365,7 @@ dt_probe_discover(dt_provider_t *pvp, const dtrace_probedesc_t *pdp) /* * Lookup a probe declaration based on a known provider and full or partially * specified module, function, and name. If the probe is not known to us yet, - * ask dtrace(7D) to match the description and then cache any useful results. + * ask dtrace(4D) to match the description and then cache any useful results. */ dt_probe_t * dt_probe_lookup(dt_provider_t *pvp, const char *s) @@ -392,7 +392,7 @@ dt_probe_lookup(dt_provider_t *pvp, const char *s) /* * If the probe isn't known, use the probe description computed above - * to ask dtrace(7D) to find the first matching probe. + * to ask dtrace(4D) to find the first matching probe. */ if (dt_ioctl(dtp, DTRACEIOC_PROBEMATCH, &pd) == 0) return (dt_probe_discover(pvp, &pd)); @@ -769,7 +769,7 @@ dt_probe_info(dtrace_hdl_t *dtp, } /* - * If we matched a probe exported by dtrace(7D), then discover + * If we matched a probe exported by dtrace(4D), then discover * the real attributes. Otherwise grab the static declaration. */ if (pd.dtpd_id != DTRACE_IDNONE) diff --git a/usr/src/lib/libdtrace/common/dt_subr.c b/usr/src/lib/libdtrace/common/dt_subr.c index 25e206eb4c..e93617ef59 100644 --- a/usr/src/lib/libdtrace/common/dt_subr.c +++ b/usr/src/lib/libdtrace/common/dt_subr.c @@ -736,7 +736,7 @@ dt_difo_free(dtrace_hdl_t *dtp, dtrace_difo_t *dp) } /* - * dt_gmatch() is similar to gmatch(3GEN) and dtrace(7D) globbing, but also + * dt_gmatch() is similar to gmatch(3GEN) and dtrace(4D) globbing, but also * implements the behavior that an empty pattern matches any string. */ int diff --git a/usr/src/lib/libdtrace/common/dtrace.h b/usr/src/lib/libdtrace/common/dtrace.h index 293ab944af..7d86cdc7f2 100644 --- a/usr/src/lib/libdtrace/common/dtrace.h +++ b/usr/src/lib/libdtrace/common/dtrace.h @@ -48,7 +48,7 @@ extern "C" { * Solaris system and DTrace subsystem and are subject to change at any time * without notice. Applications and drivers using these interfaces will fail * to run on future releases. These interfaces should not be used for any - * purpose except those expressly outlined in dtrace(7D) and libdtrace(3LIB). + * purpose except those expressly outlined in dtrace(4D) and libdtrace(3LIB). * Please refer to the "Solaris Dynamic Tracing Guide" for more information. */ @@ -61,7 +61,7 @@ typedef struct dtrace_prog dtrace_prog_t; typedef struct dtrace_vector dtrace_vector_t; typedef struct dtrace_aggdata dtrace_aggdata_t; -#define DTRACE_O_NODEV 0x01 /* do not open dtrace(7D) device */ +#define DTRACE_O_NODEV 0x01 /* do not open dtrace(4D) device */ #define DTRACE_O_NOSYS 0x02 /* do not load /system/object modules */ #define DTRACE_O_LP64 0x04 /* force D compiler to be LP64 */ #define DTRACE_O_ILP32 0x08 /* force D compiler to be ILP32 */ @@ -529,7 +529,7 @@ extern struct dt_node *dt_compile_sugar(dtrace_hdl_t *, * * Library clients can use these functions to iterate over the set of available * probe definitions and inquire as to their attributes. The probe iteration - * interfaces report probes that are declared as well as those from dtrace(7D). + * interfaces report probes that are declared as well as those from dtrace(4D). */ typedef struct dtrace_probeinfo { dtrace_attribute_t dtp_attr; /* name attributes */ @@ -549,7 +549,7 @@ extern int dtrace_probe_info(dtrace_hdl_t *, /* * DTrace Vector Interface * - * The DTrace library normally speaks directly to dtrace(7D). However, + * The DTrace library normally speaks directly to dtrace(4D). However, * this communication may be vectored elsewhere. Consumers who wish to * perform a vectored open must fill in the vector, and use the dtrace_vopen() * entry point to obtain a library handle. diff --git a/usr/src/lib/libdtrace/common/procfs.d.in b/usr/src/lib/libdtrace/common/procfs.d.in index 9381e1ecf0..968435e76f 100644 --- a/usr/src/lib/libdtrace/common/procfs.d.in +++ b/usr/src/lib/libdtrace/common/procfs.d.in @@ -32,7 +32,7 @@ #pragma D depends_on module procfs /* - * The following miscellaneous constants are used by the proc(4) translators + * The following miscellaneous constants are used by the proc(5) translators * defined below. These are assigned the latest values from the system .h's. */ inline char SSLEEP = @SSLEEP@; @@ -207,7 +207,7 @@ inline int POLL_HUP = @POLL_HUP@; #pragma D binding "1.0" POLL_HUP /* - * Translate from the kernel's proc_t structure to a proc(4) psinfo_t struct. + * Translate from the kernel's proc_t structure to a proc(5) psinfo_t struct. * We do not provide support for pr_size, pr_rssize, pr_pctcpu, and pr_pctmem. * We also do not fill in pr_lwp (the lwpsinfo_t for the representative LWP) * because we do not have the ability to select and stop any representative. @@ -252,7 +252,7 @@ translator psinfo_t < proc_t *T > { }; /* - * Translate from the kernel's kthread_t structure to a proc(4) psinfo_t + * Translate from the kernel's kthread_t structure to a proc(5) psinfo_t * struct. Lacking a facility to define one translator only in terms of * another, we explicitly define each member by using the proc_t-to-psinfo_t * translator, above; any members added to that translator should also be @@ -287,7 +287,7 @@ translator psinfo_t < kthread_t *T > { }; /* - * Translate from the kernel's kthread_t structure to a proc(4) lwpsinfo_t. + * Translate from the kernel's kthread_t structure to a proc(5) lwpsinfo_t. * We do not provide support for pr_nice, pr_oldpri, pr_cpu, or pr_pctcpu. * Also, for the moment, pr_start and pr_time are not supported, but these * could be supported by DTrace in the future using subroutines. diff --git a/usr/src/lib/libdtrace_jni/java/docs/html/fast.html b/usr/src/lib/libdtrace_jni/java/docs/html/fast.html index 23898130c0..e9114c7451 100644 --- a/usr/src/lib/libdtrace_jni/java/docs/html/fast.html +++ b/usr/src/lib/libdtrace_jni/java/docs/html/fast.html @@ -49,7 +49,7 @@ Guide</h1> To demonstrate how to use the Java DTrace API, let's write a simple Java program that runs a D script, in this case <tt>hello.d</tt> (prints "hello, world" and exits). You will need root permission to use the -Java DTrace API (just as you do to use the <tt>dtrace(1M)</tt> command). +Java DTrace API (just as you do to use the <tt>dtrace(8)</tt> command). You may want to eliminate this inconvenience by adding the following line to <tt>/etc/user_attr</tt>: <br> diff --git a/usr/src/lib/libdtrace_jni/java/src/org/opensolaris/os/dtrace/Aggregate.java b/usr/src/lib/libdtrace_jni/java/src/org/opensolaris/os/dtrace/Aggregate.java index fb595333dc..2c83a281cb 100644 --- a/usr/src/lib/libdtrace_jni/java/src/org/opensolaris/os/dtrace/Aggregate.java +++ b/usr/src/lib/libdtrace_jni/java/src/org/opensolaris/os/dtrace/Aggregate.java @@ -237,7 +237,7 @@ public final class Aggregate implements Serializable * </code></pre> * Use {@code getOrderedRecords()} instead of {@code getRecords()} * when you want to list records as they would be ordered by {@code - * dtrace(1M)}. + * dtrace(8)}. * * @return a newly created list of this aggregate's records * in the order used by the native DTrace library diff --git a/usr/src/lib/libdtrace_jni/java/src/org/opensolaris/os/dtrace/AggregationRecord.java b/usr/src/lib/libdtrace_jni/java/src/org/opensolaris/os/dtrace/AggregationRecord.java index 35fa877fbf..c6ca540bd6 100644 --- a/usr/src/lib/libdtrace_jni/java/src/org/opensolaris/os/dtrace/AggregationRecord.java +++ b/usr/src/lib/libdtrace_jni/java/src/org/opensolaris/os/dtrace/AggregationRecord.java @@ -22,8 +22,6 @@ /* * Copyright 2008 Sun Microsystems, Inc. All rights reserved. * Use is subject to license terms. - * - * ident "%Z%%M% %I% %E% SMI" */ package org.opensolaris.os.dtrace; @@ -174,7 +172,7 @@ public final class AggregationRecord implements Record, Serializable { * Option#aggsortkey aggsortkey}, {@link Option#aggsortkeypos * aggsortkeypos}, {@link Option#aggsortpos aggsortpos}, and {@link * Option#aggsortrev aggsortrev} DTrace options and matches the way - * that the records would be ordered by {@code dtrace(1M)}. + * that the records would be ordered by {@code dtrace(8)}. * * @return non-negative ordinal from zero (first) to n-1 (last) * within the {@code Aggregate} containing this record diff --git a/usr/src/lib/libdtrace_jni/java/src/org/opensolaris/os/dtrace/Consumer.java b/usr/src/lib/libdtrace_jni/java/src/org/opensolaris/os/dtrace/Consumer.java index b732fa454d..22d3f4fb04 100644 --- a/usr/src/lib/libdtrace_jni/java/src/org/opensolaris/os/dtrace/Consumer.java +++ b/usr/src/lib/libdtrace_jni/java/src/org/opensolaris/os/dtrace/Consumer.java @@ -782,7 +782,7 @@ public interface Consumer { * Gets the version of the native DTrace library. * * @return version string generated by the native DTrace library - * (same as the output of {@code dtrace(1M)} with the {@code -V} + * (same as the output of {@code dtrace(8)} with the {@code -V} * option) */ public String getVersion(); diff --git a/usr/src/lib/libdtrace_jni/java/src/org/opensolaris/os/dtrace/InterfaceAttributes.java b/usr/src/lib/libdtrace_jni/java/src/org/opensolaris/os/dtrace/InterfaceAttributes.java index 80f14e5ba6..4735658e45 100644 --- a/usr/src/lib/libdtrace_jni/java/src/org/opensolaris/os/dtrace/InterfaceAttributes.java +++ b/usr/src/lib/libdtrace_jni/java/src/org/opensolaris/os/dtrace/InterfaceAttributes.java @@ -31,7 +31,7 @@ import java.beans.*; /** * Triplet of attributes consisting of two stability levels and a * dependency class. Attributes may vary independently. They use - * labels described in the {@code attributes(5)} man page to help set + * labels described in the {@code attributes(7)} man page to help set * expectations for what kinds of changes might occur in different kinds * of future releases. The D compiler includes features to dynamically * compute the stability levels of D programs you create. For more @@ -227,7 +227,7 @@ public final class InterfaceAttributes implements Serializable { UNKNOWN("Unknown"), /** * The interface is specific to the CPU model of the current - * system. You can use the {@code psrinfo(1M)} utility's {@code + * system. You can use the {@code psrinfo(8)} utility's {@code * -v} option to display the current CPU model and * implementation names. Interfaces with CPU model dependencies * might not be available on other CPU implementations, even if diff --git a/usr/src/lib/libdtrace_jni/java/src/org/opensolaris/os/dtrace/Option.java b/usr/src/lib/libdtrace_jni/java/src/org/opensolaris/os/dtrace/Option.java index 67f896cff9..c30e7088c7 100644 --- a/usr/src/lib/libdtrace_jni/java/src/org/opensolaris/os/dtrace/Option.java +++ b/usr/src/lib/libdtrace_jni/java/src/org/opensolaris/os/dtrace/Option.java @@ -520,7 +520,7 @@ public final class Option implements Serializable { * Only output explicitly traced data (no option value). Makes no * difference to generated {@link ProbeData}, but user apps may use * the {@code quiet} flag as a rendering hint similar to the {@code - * -q} {@code dtrace(1M)} command option. Runtime option. + * -q} {@code dtrace(8)} command option. Runtime option. */ public static final String quiet = "quiet"; /** Speculation buffer size (size). Runtime option. */ diff --git a/usr/src/lib/libelfsign/README b/usr/src/lib/libelfsign/README index 059b4c7869..3e00452dc8 100644 --- a/usr/src/lib/libelfsign/README +++ b/usr/src/lib/libelfsign/README @@ -23,8 +23,6 @@ # Copyright 2007 Sun Microsystems, Inc. All rights reserved. # Use is subject to license terms. # -#ident "%Z%%M% %I% %E% SMI" - Note that this library does not have a spec file. @@ -34,5 +32,5 @@ here are ever elevated to a public taxonomy then a spec file needs to be introduced. A 64 bit version of this library does not exist. -That isn't an issue since kcfd(1m) and elfsign(1) are 32 bit +That isn't an issue since kcfd(8) and elfsign(1) are 32 bit applications and are the only consumers. diff --git a/usr/src/lib/libeti/form/common/regcmp.c b/usr/src/lib/libeti/form/common/regcmp.c index 147ac0faec..d9802a6c9d 100644 --- a/usr/src/lib/libeti/form/common/regcmp.c +++ b/usr/src/lib/libeti/form/common/regcmp.c @@ -36,7 +36,7 @@ #include <stdlib.h> #include "utility.h" -/* this code was taken from REGCMP(3X) */ +/* this code was taken from regcmp(3C) */ #define SSIZE 16 #define TGRP 48 diff --git a/usr/src/lib/libeti/form/common/regex.c b/usr/src/lib/libeti/form/common/regex.c index 3993c286a7..f077f465f7 100644 --- a/usr/src/lib/libeti/form/common/regex.c +++ b/usr/src/lib/libeti/form/common/regex.c @@ -38,7 +38,7 @@ #include "utility.h" /* - * this code was taken from REGCMP(3X) + * this code was taken from regcmp(3C) */ /*VARARGS*/ /*ARGSUSED*/ diff --git a/usr/src/lib/libeti/form/common/ty_regexp.c b/usr/src/lib/libeti/form/common/ty_regexp.c index baad199f2d..5d7b012b7b 100644 --- a/usr/src/lib/libeti/form/common/ty_regexp.c +++ b/usr/src/lib/libeti/form/common/ty_regexp.c @@ -28,8 +28,6 @@ * Use is subject to license terms. */ -#pragma ident "%Z%%M% %I% %E% SMI" /* SVr4.0 1.2 */ - /*LINTLIBRARY*/ #include <sys/types.h> @@ -42,7 +40,7 @@ * usage: * set_field_type(f, TYPE_REGEXP, expression); * - * char * expression; regular expression REGCMP(3X) + * char * expression; regular expression regcmp(3C) */ extern char *libform_regcmp(char *, char *); extern char *libform_regex(char *, char *, char *); diff --git a/usr/src/lib/libexacct/demo/README b/usr/src/lib/libexacct/demo/README index 04f259301d..974a7b8797 100644 --- a/usr/src/lib/libexacct/demo/README +++ b/usr/src/lib/libexacct/demo/README @@ -23,8 +23,6 @@ Copyright 2002 Sun Microsystems, Inc. All rights reserved. Use is subject to license terms. -#ident "%Z%%M% %I% %E% SMI" - 1. Introduction This directory contains source code for the "exdump" utility that uses @@ -64,7 +62,7 @@ execute the default "make all" target. 4. References Exacct files: /var/adm/exacct/proc, /var/adm/exacct/task -Man pages: acctadm(1M), libexacct(3LIB) +Man pages: acctadm(8), libexacct(3LIB) Documentation: "System Administration Guide: Resource Management and Network Services" "System Administration Guide: IP Services" diff --git a/usr/src/lib/libfakekernel/common/sys/mutex.h b/usr/src/lib/libfakekernel/common/sys/mutex.h index 0301cc24f5..1eb400fad7 100644 --- a/usr/src/lib/libfakekernel/common/sys/mutex.h +++ b/usr/src/lib/libfakekernel/common/sys/mutex.h @@ -49,7 +49,7 @@ extern "C" { * either MUTEX_ADAPTIVE or MUTEX_SPIN depending on the iblock cookie. * * Mutex statistics can be gathered on the fly, without rebooting or - * recompiling the kernel, via the lockstat driver (lockstat(7D)). + * recompiling the kernel, via the lockstat driver (lockstat(4D)). */ typedef enum { MUTEX_ADAPTIVE = 0, /* spin if owner is running, otherwise block */ diff --git a/usr/src/lib/libgen/common/p2open.c b/usr/src/lib/libgen/common/p2open.c index f7c70d0e55..3f0a778ec1 100644 --- a/usr/src/lib/libgen/common/p2open.c +++ b/usr/src/lib/libgen/common/p2open.c @@ -27,10 +27,8 @@ /* Copyright (c) 1988 AT&T */ /* All Rights Reserved */ -#pragma ident "%Z%%M% %I% %E% SMI" - /* - * Similar to popen(3S) but with pipe to cmd's stdin and from stdout. + * Similar to popen(3C) but with pipe to cmd's stdin and from stdout. */ #include <sys/types.h> diff --git a/usr/src/lib/libhotplug/common/libhotplug_impl.h b/usr/src/lib/libhotplug/common/libhotplug_impl.h index e75170bcb2..a9e7a9c241 100644 --- a/usr/src/lib/libhotplug/common/libhotplug_impl.h +++ b/usr/src/lib/libhotplug/common/libhotplug_impl.h @@ -64,7 +64,7 @@ struct hp_node { #define HP_INFO_TIME "hp_info.last_change" /* - * Definitions for the door interface to hotplugd(1m). + * Definitions for the door interface to hotplugd(8). */ #define HOTPLUGD_PID "/var/run/hotplugd.pid" #define HOTPLUGD_DOOR "/var/run/hotplugd_door" diff --git a/usr/src/lib/libipadm/common/ipadm_addr.c b/usr/src/lib/libipadm/common/ipadm_addr.c index 6bdfc487d3..46bb609bdb 100644 --- a/usr/src/lib/libipadm/common/ipadm_addr.c +++ b/usr/src/lib/libipadm/common/ipadm_addr.c @@ -1052,7 +1052,7 @@ i_ipadm_set_zone(ipadm_handle_t iph, const void *arg, /* * To modify the zone assignment such that it persists across - * reboots, zonecfg(1M) must be used. + * reboots, zonecfg(8) must be used. */ if (flags & IPADM_OPT_PERSIST) { return (IPADM_NOTSUP); diff --git a/usr/src/lib/libipadm/common/ipadm_if.c b/usr/src/lib/libipadm/common/ipadm_if.c index 73508c0d34..7699937c4a 100644 --- a/usr/src/lib/libipadm/common/ipadm_if.c +++ b/usr/src/lib/libipadm/common/ipadm_if.c @@ -1910,11 +1910,11 @@ ipadm_disable_if(ipadm_handle_t iph, const char *ifname, uint32_t flags) } /* - * FIXME Remove this when ifconfig(1M) is updated to use IPMP support + * FIXME Remove this when ifconfig(8) is updated to use IPMP support * in libipadm. */ /* - * This workaround is required by ifconfig(1M) whenever an + * This workaround is required by ifconfig(8) whenever an * interface is moved into an IPMP group to update the daemon's * in-memory mapping of `aobjname' to 'lifnum'. * diff --git a/usr/src/lib/libipadm/common/libipadm.c b/usr/src/lib/libipadm/common/libipadm.c index 972c45630b..e4ea402a59 100644 --- a/usr/src/lib/libipadm/common/libipadm.c +++ b/usr/src/lib/libipadm/common/libipadm.c @@ -1006,7 +1006,7 @@ i_ipadm_call_ipmgmtd(ipadm_handle_t iph, void *garg, size_t garg_size, /* * ipadm_is_nil_hostname() : Determine if the `hostname' is nil: i.e., * NULL, empty, or a single space (e.g., as returned by - * domainname(1M)/sysinfo). + * domainname(8)/sysinfo). * * input: const char *: the hostname to inspect; * output: boolean_t: B_TRUE if `hostname' is not NULL satisfies the diff --git a/usr/src/lib/libipmp/common/ipmp_mpathd.c b/usr/src/lib/libipmp/common/ipmp_mpathd.c index 80a7e579a1..ffda238c52 100644 --- a/usr/src/lib/libipmp/common/ipmp_mpathd.c +++ b/usr/src/lib/libipmp/common/ipmp_mpathd.c @@ -25,7 +25,7 @@ */ /* - * Low-level interfaces for communicating with in.mpathd(1M). + * Low-level interfaces for communicating with in.mpathd(8). * * These routines are not intended for use outside of libipmp. */ diff --git a/usr/src/lib/libipsecutil/common/algs.c b/usr/src/lib/libipsecutil/common/algs.c index 2018b7f079..752f0f614b 100644 --- a/usr/src/lib/libipsecutil/common/algs.c +++ b/usr/src/lib/libipsecutil/common/algs.c @@ -35,11 +35,11 @@ #include <errno.h> static char *preamble = -"# /etc/inet/ipsecalgs output from ipsecalgs(1m)\n" +"# /etc/inet/ipsecalgs output from ipsecalgs(8)\n" "#\n" "# DO NOT EDIT OR PARSE THIS FILE!\n" "#\n" -"# Use the ipsecalgs(1m) command to change the contents of this file.\n" +"# Use the ipsecalgs(8) command to change the contents of this file.\n" "# The algorithm descriptions contained in this file are synchronised to the\n" "# kernel with ipsecalgs -s, the kernel validates the entries at this point." "\n\n" diff --git a/usr/src/lib/libipsecutil/common/ipsec_util.c b/usr/src/lib/libipsecutil/common/ipsec_util.c index e27a47e63b..a369ee90a5 100644 --- a/usr/src/lib/libipsecutil/common/ipsec_util.c +++ b/usr/src/lib/libipsecutil/common/ipsec_util.c @@ -56,7 +56,7 @@ /* * This file contains support functions that are shared by the ipsec - * utilities and daemons including ipseckey(1m), ikeadm(1m) and in.iked(1m). + * utilities and daemons including ipseckey(8), ikeadm(8) and in.iked(8). */ @@ -370,7 +370,7 @@ dump_sockaddr(struct sockaddr *sa, uint8_t prefixlen, boolean_t addr_only, * value, this will also be part of the dumped key. The last "saltbits" of the * key string, reading left to right will be the salt value. To make it easier * to see which bits make up the key, the salt value is enclosed in []'s. - * This function can also be called when ipseckey(1m) -s is run, this "saves" + * This function can also be called when ipseckey(8) -s is run, this "saves" * the SAs, including the key to a file. When this is the case, the []'s are * not printed. * @@ -850,12 +850,12 @@ do_interactive(FILE *infile, char *configfile, char *promptstring, /* * There were errors. Putting the service in maintenance mode. - * When svc.startd(1M) allows services to degrade themselves, + * When svc.startd(8) allows services to degrade themselves, * this should be revisited. * * If this function was called from a program running as a - * smf_method(5), print a warning message. Don't spew out the - * errors as these will end up in the smf(5) log file which is + * smf_method(7), print a warning message. Don't spew out the + * errors as these will end up in the smf(7) log file which is * publically readable, the errors may contain sensitive * information. */ @@ -867,7 +867,7 @@ do_interactive(FILE *infile, char *configfile, char *promptstring, "errors.\n" "Manually check the configuration with:\n" "ipseckey -c %s\n" - "Use svcadm(1M) to clear maintenance " + "Use svcadm(8) to clear maintenance " "condition when errors are resolved.\n"), lines_parsed - lines_added, configfile); } else { @@ -3381,24 +3381,24 @@ rparseidtype(uint16_t type) /* * This is a general purpose exit function, calling functions can specify an - * error type. If the command calling this function was started by smf(5) the + * error type. If the command calling this function was started by smf(7) the * error type could be used as a hint to the restarter. In the future this * function could be used to do something more intelligent with a process that * encounters an error. If exit() is called with an error code other than those - * defined by smf(5), the program will just get restarted. Unless restarting + * defined by smf(7), the program will just get restarted. Unless restarting * is likely to resolve the error condition, its probably sensible to just * log the error and keep running. * * The SERVICE_* exit_types mean nothing if the command was run from the * command line, just exit(). There are two special cases: * - * SERVICE_DEGRADE - Not implemented in smf(5), one day it could hint that + * SERVICE_DEGRADE - Not implemented in smf(7), one day it could hint that * the service is not running as well is it could. For * now, don't do anything, just record the error. * DEBUG_FATAL - Something happened, if the command was being run in debug * mode, exit() as you really want to know something happened, * otherwise just keep running. This is ignored when running - * under smf(5). + * under smf(7). * * The function will handle an optional variable args error message, this * will be written to the error stream, typically a log file or stderr. @@ -3437,7 +3437,7 @@ ipsecutil_exit(exit_type_t type, char *fmri, FILE *fp, const char *fmt, ...) break; } } else { - /* Command being run as a smf(5) method. */ + /* Command being run as a smf(7) method. */ switch (type) { case SERVICE_EXIT_OK: exit_status = SMF_EXIT_OK; diff --git a/usr/src/lib/libipsecutil/common/ipsec_util.h b/usr/src/lib/libipsecutil/common/ipsec_util.h index 7f779bb95f..bd0a4bb65a 100644 --- a/usr/src/lib/libipsecutil/common/ipsec_util.h +++ b/usr/src/lib/libipsecutil/common/ipsec_util.h @@ -65,7 +65,7 @@ extern "C" { * Input buffer size limits maximum line length for both file parsing and * interactive mode. 4K chars should be enough even for broad commands and * all possible key lenghts of today's symmetric ciphers entered via - * ipseckey(1M) which has the most bifurcated grammar from all IPsec commands. + * ipseckey(8) which has the most bifurcated grammar from all IPsec commands. */ #define IBUF_SIZE 4096 @@ -128,7 +128,7 @@ typedef struct keywdtab { * when a program needs to exit because of an error. These exit_types * are used in macros, defined later in this file, which call ipsecutil_exit(). * What happens when ipsecutil_exit() may differ if the command was started - * on the command line or via smf(5), See ipsecutil_exit() source for details. + * on the command line or via smf(7), See ipsecutil_exit() source for details. * * Note: The calling function should decide what "debug mode" is before calling * ipsecutil_exit() with DEBUG_FATAL. @@ -138,10 +138,10 @@ typedef enum exit_type { SERVICE_DEGRADE, /* A hint that service should be degraded. */ SERVICE_BADPERM, /* A Permission error occured. */ SERVICE_BADCONF, /* Misconfiguration. */ - SERVICE_MAINTAIN, /* smf(5) to put service in maintenance mode. */ - SERVICE_DISABLE, /* Tell smf(5) to disable me. */ + SERVICE_MAINTAIN, /* smf(7) to put service in maintenance mode. */ + SERVICE_DISABLE, /* Tell smf(7) to disable me. */ SERVICE_FATAL, /* Whatever happened is not fixable. */ - SERVICE_RESTART, /* Tell smf(5) to restart the service. */ + SERVICE_RESTART, /* Tell smf(7) to restart the service. */ DEBUG_FATAL /* Exit in debug mode. */ } exit_type_t; diff --git a/usr/src/lib/libmapid/common/mapid.c b/usr/src/lib/libmapid/common/mapid.c index 42eceb21b4..3af9649802 100644 --- a/usr/src/lib/libmapid/common/mapid.c +++ b/usr/src/lib/libmapid/common/mapid.c @@ -747,7 +747,7 @@ get_dns_txt_domain(cb_t *argp) if (stat(_PATH_RESCONF, &st) < 0 && errno == ENOENT) { /* * If /etc/resolv.conf is not there, then we'll - * get the domain from domainname(1M). No real + * get the domain from domainname(8). No real * reason to query DNS or fire a thread since we * have no nameserver addresses. */ @@ -1011,7 +1011,7 @@ get_dns_domain(void) case ENOENT: /* * The resolver defaults to obtaining the - * domain off of the NIS domainname(1M) if + * domain off of the NIS domainname(8) if * /etc/resolv.conf does not exist, so we * move forward. */ diff --git a/usr/src/lib/libnisdb/db_dictionary.cc b/usr/src/lib/libnisdb/db_dictionary.cc index 2eef6d3b6e..85ff29ccf4 100644 --- a/usr/src/lib/libnisdb/db_dictionary.cc +++ b/usr/src/lib/libnisdb/db_dictionary.cc @@ -699,7 +699,7 @@ db_dictionary::change_table_name(db_table_desc *clone, char *tok, char *repl) while (clone) { /* * Special case for a tok="". This is used for the - * nisrestore(1M), when restoring a replica in another + * nisrestore(8), when restoring a replica in another * domain. This routine is used to change the datafile * names in the data.dict (see bugid #4031273). This will not * effect massage_dict(), since it never generates an empty diff --git a/usr/src/lib/libnisdb/ldap_parse.h b/usr/src/lib/libnisdb/ldap_parse.h index 10bf13afc1..f0f987bb90 100644 --- a/usr/src/lib/libnisdb/ldap_parse.h +++ b/usr/src/lib/libnisdb/ldap_parse.h @@ -24,8 +24,6 @@ * Use is subject to license terms. */ -#pragma ident "%Z%%M% %I% %E% SMI" - #ifndef _LDAP_PARSE_H #define _LDAP_PARSE_H @@ -301,7 +299,7 @@ typedef struct __nis_mapping_item_struct { * __nis_mapping_item_t's are shortened to just the item name. * * (1) String value consisting of the string "{crypt}" followed by the - * value of the 'passwd' column. The NIS+LDAPmapping(4) representation + * value of the 'passwd' column. The NIS+LDAPmapping(5) representation * is * ("{crypt}%s", passwd) * and the element.print contains diff --git a/usr/src/lib/libnisdb/nis_parse_ldap_yp_util.c b/usr/src/lib/libnisdb/nis_parse_ldap_yp_util.c index 206007aa4a..927ae57de4 100644 --- a/usr/src/lib/libnisdb/nis_parse_ldap_yp_util.c +++ b/usr/src/lib/libnisdb/nis_parse_ldap_yp_util.c @@ -1196,7 +1196,7 @@ getfullmapname(char **mapname, const char *domainname) * existing fqdn table mapping structure results. That would be the * case when a full qualified domain specific attribute was present. * - * Note that per NISLDAPmapping(4) such an attribute MUST be listed + * Note that per NISLDAPmapping(5) such an attribute MUST be listed * in the mapping file BEFORE its non-fqdn counterpart. * * RETURNS: 0 normal exit, 1 if an existing structure found, -1 for all diff --git a/usr/src/lib/libnsl/nss/getipnodeby.c b/usr/src/lib/libnsl/nss/getipnodeby.c index a4e4515273..be485d1cb3 100644 --- a/usr/src/lib/libnsl/nss/getipnodeby.c +++ b/usr/src/lib/libnsl/nss/getipnodeby.c @@ -570,7 +570,7 @@ getipnodebyaddr(const void *src, size_t len, int type, int *error_num) /* * Step 2: AF_INET, v4 lookup. Since we're going to search the * ipnodes (v6) path first, we need to treat this as a v4mapped - * address. nscd(1m) caches v4 from ipnodes as mapped v6's. The + * address. nscd(8) caches v4 from ipnodes as mapped v6's. The * switch backend knows to lookup v4's (not v4mapped) from the * name services. */ diff --git a/usr/src/lib/libnsl/rpc/auth_des.c b/usr/src/lib/libnsl/rpc/auth_des.c index 4bb4b929c8..dfa6777c96 100644 --- a/usr/src/lib/libnsl/rpc/auth_des.c +++ b/usr/src/lib/libnsl/rpc/auth_des.c @@ -32,8 +32,6 @@ * California. */ -#pragma ident "%Z%%M% %I% %E% SMI" - /* * auth_des.c, client-side implementation of DES authentication * @@ -185,7 +183,7 @@ authdes_pk_seccreate(const char *servername, netobj *pkey, uint_t window, if (ckey == NULL) { if (key_gendes(&auth->ah_key) < 0) { syslog(LOG_ERR, - "authdes_seccreate: keyserv(1m) is unable to generate session key"); + "authdes_seccreate: keyserv(8) is unable to generate session key"); goto failed; } } else @@ -423,7 +421,7 @@ authdes_refresh(AUTH *auth, void *dummy) pkey.n_len = (uint_t)strlen((char *)ad->ad_pkey) + 1; if (key_encryptsession_pk(ad->ad_servername, &pkey, &ad->ad_xkey) < 0) { syslog(LOG_INFO, - "authdes_refresh: keyserv(1m) is unable to encrypt session key"); + "authdes_refresh: keyserv(8) is unable to encrypt session key"); return (FALSE); } cred->adc_fullname.key = ad->ad_xkey; diff --git a/usr/src/lib/libnwam/README b/usr/src/lib/libnwam/README index 01cdc74b75..7ed4db9285 100644 --- a/usr/src/lib/libnwam/README +++ b/usr/src/lib/libnwam/README @@ -533,4 +533,4 @@ ATTRIBUTES SEE ALSO - nwamd(1M), nwamcfg(1M), nwamadm(1M) + nwamd(8), nwamcfg(8), nwamadm(8) diff --git a/usr/src/lib/libnwam/common/libnwam_loc.c b/usr/src/lib/libnwam/common/libnwam_loc.c index 23adbba00b..59a67da0ad 100644 --- a/usr/src/lib/libnwam/common/libnwam_loc.c +++ b/usr/src/lib/libnwam/common/libnwam_loc.c @@ -84,7 +84,7 @@ struct nwam_prop_table_entry loc_prop_table_entries[] = { {NWAM_LOC_PROP_NAMESERVICES_CONFIG_FILE, NWAM_VALUE_TYPE_STRING, B_FALSE, 0, 1, nwam_valid_file, "specifies path to configuration file for name services switch " - "for this location - see nsswitch.conf(4)", + "for this location - see nsswitch.conf(5)", NWAM_TYPE_ANY, NWAM_CLASS_ANY}, {NWAM_LOC_PROP_DNS_NAMESERVICE_CONFIGSRC, NWAM_VALUE_TYPE_UINT64, B_FALSE, 0, NWAM_MAX_NUM_VALUES, valid_configsrc, @@ -123,7 +123,7 @@ struct nwam_prop_table_entry loc_prop_table_entries[] = { NWAM_TYPE_ANY, NWAM_CLASS_ANY}, {NWAM_LOC_PROP_DEFAULT_DOMAIN, NWAM_VALUE_TYPE_STRING, B_FALSE, 0, 1, nwam_valid_domain, - "specifies the domainname(1M) to be set for this location", + "specifies the domainname(8) to be set for this location", NWAM_TYPE_ANY, NWAM_CLASS_ANY}, {NWAM_LOC_PROP_NFSV4_DOMAIN, NWAM_VALUE_TYPE_STRING, B_FALSE, 0, 1, nwam_valid_domain, @@ -131,7 +131,7 @@ struct nwam_prop_table_entry loc_prop_table_entries[] = { NWAM_TYPE_ANY, NWAM_CLASS_ANY}, {NWAM_LOC_PROP_IPFILTER_CONFIG_FILE, NWAM_VALUE_TYPE_STRING, B_FALSE, 0, 1, nwam_valid_file, - "specifies an absolute path to an ipf.conf(4) file for this " + "specifies an absolute path to an ipf.conf(5) file for this " "location", NWAM_TYPE_ANY, NWAM_CLASS_ANY}, {NWAM_LOC_PROP_IPFILTER_V6_CONFIG_FILE, NWAM_VALUE_TYPE_STRING, @@ -141,23 +141,23 @@ struct nwam_prop_table_entry loc_prop_table_entries[] = { NWAM_TYPE_ANY, NWAM_CLASS_ANY}, {NWAM_LOC_PROP_IPNAT_CONFIG_FILE, NWAM_VALUE_TYPE_STRING, B_FALSE, 0, 1, nwam_valid_file, - "specifies an absolute path to an ipnat.conf(4) file for this " + "specifies an absolute path to an ipnat.conf(5) file for this " "location", NWAM_TYPE_ANY, NWAM_CLASS_ANY}, {NWAM_LOC_PROP_IPPOOL_CONFIG_FILE, NWAM_VALUE_TYPE_STRING, B_FALSE, 0, 1, nwam_valid_file, - "specifies an absolute path to an ippool.conf(4) file for this " + "specifies an absolute path to an ippool.conf(5) file for this " "location", NWAM_TYPE_ANY, NWAM_CLASS_ANY}, {NWAM_LOC_PROP_IKE_CONFIG_FILE, NWAM_VALUE_TYPE_STRING, B_FALSE, 0, 1, nwam_valid_file, "specifies an absolute path to an ike config file " - "(see ike.config(4))", + "(see ike.config(5))", NWAM_TYPE_ANY, NWAM_CLASS_ANY}, {NWAM_LOC_PROP_IPSECPOLICY_CONFIG_FILE, NWAM_VALUE_TYPE_STRING, B_FALSE, 0, 1, nwam_valid_file, "specifies an absolute path to an IPsec policy configuration file " - "(see ipsecconf(1M)", + "(see ipsecconf(8)", NWAM_TYPE_ANY, NWAM_CLASS_ANY}, }; diff --git a/usr/src/lib/libpam/pam.conf b/usr/src/lib/libpam/pam.conf index 4f4ec81be2..e50ae416c8 100644 --- a/usr/src/lib/libpam/pam.conf +++ b/usr/src/lib/libpam/pam.conf @@ -131,5 +131,5 @@ other password requisite pam_authtok_check.so.1 other password required pam_authtok_store.so.1 # # Support for Kerberos V5 authentication and example configurations can -# be found in the pam_krb5(5) man page under the "EXAMPLES" section. +# be found in the pam_krb5(7) man page under the "EXAMPLES" section. # diff --git a/usr/src/lib/libpcsc/common/winscard.h b/usr/src/lib/libpcsc/common/winscard.h index bec4960040..f144f13da9 100644 --- a/usr/src/lib/libpcsc/common/winscard.h +++ b/usr/src/lib/libpcsc/common/winscard.h @@ -26,7 +26,7 @@ * https://docs.microsoft.com/en-us/windows/win32/api/winscard/ * * New consumers should not use this library and instead should leverage - * ccid(7D) instead. + * ccid(4D) instead. */ #include <stdint.h> diff --git a/usr/src/lib/libpkg/common/isdir.c b/usr/src/lib/libpkg/common/isdir.c index 4589b0a56b..1e5b1e94bb 100644 --- a/usr/src/lib/libpkg/common/isdir.c +++ b/usr/src/lib/libpkg/common/isdir.c @@ -353,7 +353,7 @@ _InitRemoteFstypes(void) } /* - * Read the remote file system type database; from fstypes(4): + * Read the remote file system type database; from fstypes(5): * * fstypes resides in directory /etc/dfs and lists distributed file * system utilities packages installed on the system. For each installed diff --git a/usr/src/lib/libproc/common/Pcontrol.c b/usr/src/lib/libproc/common/Pcontrol.c index dfc2a404af..90ce97c191 100644 --- a/usr/src/lib/libproc/common/Pcontrol.c +++ b/usr/src/lib/libproc/common/Pcontrol.c @@ -401,7 +401,7 @@ dupfd(int fd, int dfd) /* * Make fd be greater than 255 (the 32-bit stdio limit), * or at least make it greater than 2 so that the - * program will work when spawned by init(1m). + * program will work when spawned by init(8). * Also, if dfd is non-zero, dup the fd to be dfd. */ if ((mfd = minfd) == 0) diff --git a/usr/src/lib/libproc/common/Pcore.c b/usr/src/lib/libproc/common/Pcore.c index ab7b75f807..b83153cb93 100644 --- a/usr/src/lib/libproc/common/Pcore.c +++ b/usr/src/lib/libproc/common/Pcore.c @@ -2171,7 +2171,7 @@ core_exec_open(const char *path, void *efp) /* * Attempt to load any section headers found in the core file. If present, * this will refer to non-loadable data added to the core file by the kernel - * based on coreadm(1M) settings, including CTF data and the symbol table. + * based on coreadm(8) settings, including CTF data and the symbol table. */ static void core_load_shdrs(struct ps_prochandle *P, elf_file_t *efp) diff --git a/usr/src/lib/libresolv2/install.xml b/usr/src/lib/libresolv2/install.xml index a01a2b83cf..e2f7bd8bf2 100644 --- a/usr/src/lib/libresolv2/install.xml +++ b/usr/src/lib/libresolv2/install.xml @@ -111,21 +111,21 @@ <prop_pattern name='nameserver' type='net_address' required='true'> <description> <loctext xml:lang='C'> - The value used to construct the "nameserver" directive in resolv.conf(4). + The value used to construct the "nameserver" directive in resolv.conf(5). </loctext> </description> <cardinality min='1' max='3'/> </prop_pattern> <prop_pattern name='domain' type='astring' required='false'> <description> <loctext xml:lang='C'> - The value used to construct the "domain" directive in resolv.conf(4). + The value used to construct the "domain" directive in resolv.conf(5). </loctext> </description> <cardinality min='1' max='1'/> </prop_pattern> <prop_pattern name='search' type='astring' required='false'> <description> <loctext xml:lang='C'> - The value used to construct the "search" directive in resolv.conf(4). + The value used to construct the "search" directive in resolv.conf(5). </loctext> </description> <cardinality min='1' max='6'/> </prop_pattern> diff --git a/usr/src/lib/librestart/common/librestart.c b/usr/src/lib/librestart/common/librestart.c index cebaf54884..c2009bfb2f 100644 --- a/usr/src/lib/librestart/common/librestart.c +++ b/usr/src/lib/librestart/common/librestart.c @@ -2755,7 +2755,7 @@ out: * * If no method_context is defined, original init context is provided, where * the working directory is '/', and uid/gid are 0/0. But if a method_context - * is defined at any level the smf_method(5) method_context defaults are used. + * is defined at any level the smf_method(7) method_context defaults are used. * * Return an error message structure containing the error message * with context, and the error so the caller can make a decision diff --git a/usr/src/lib/libsec/common/acl_lex.l b/usr/src/lib/libsec/common/acl_lex.l index 0c388f2832..ab61d5bf0e 100644 --- a/usr/src/lib/libsec/common/acl_lex.l +++ b/usr/src/lib/libsec/common/acl_lex.l @@ -397,7 +397,7 @@ INHERIT_STR [fdinFSI-]+ dgettext(TEXT_DOMAIN, "The ',' is not a valid permission field " "separator.\nThe comma is used to separate " - "access control entries.\nSee acl(5) for " + "access control entries.\nSee acl(7) for " "examples of specifying ACL entries.\n")); yylval.val = EACL_PERM_MASK_ERROR; return (ERROR); @@ -630,7 +630,7 @@ INHERIT_STR [fdinFSI-]+ dgettext(TEXT_DOMAIN, "The ',' is not a valid inheritance field " "separator.\nThe comma is used to separate " - "access control entries.\nSee acl(5) for " + "access control entries.\nSee acl(7) for " "examples of specifying ACL entries.\n")); yylval.val = EACL_INVALID_ACCESS_TYPE; return (ERROR); diff --git a/usr/src/lib/libsecdb/auth_attr.txt b/usr/src/lib/libsecdb/auth_attr.txt index a1a99aee82..b083187445 100644 --- a/usr/src/lib/libsecdb/auth_attr.txt +++ b/usr/src/lib/libsecdb/auth_attr.txt @@ -25,7 +25,7 @@ # # /etc/security/auth_attr # -# authorizations. see auth_attr(4) +# authorizations. see auth_attr(5) # solaris.:::All Solaris Authorizations::help=AllSolAuthsHeader.html solaris.grant:::Grant All Solaris Authorizations::help=PriAdmin.html diff --git a/usr/src/lib/libsecdb/common/i.rbac b/usr/src/lib/libsecdb/common/i.rbac index 0ed2cc1cde..a7c1ffa46b 100644 --- a/usr/src/lib/libsecdb/common/i.rbac +++ b/usr/src/lib/libsecdb/common/i.rbac @@ -107,15 +107,15 @@ dbmerge() { # $sed_cmd -e '/^# \/etc\/security\/exec_attr/d' -e '/^#$/d' \ -e '/^# execution attributes for profiles./d' \ - -e '/^# See exec_attr(4)/d' \ + -e '/^# See exec_attr([45])/d' \ -e '/^# \/etc\/user_attr/d' \ - -e '/^# user attributes. see user_attr(4)/d' \ + -e '/^# user attributes. see user_attr([45])/d' \ -e '/^# \/etc\/security\/prof_attr/d' \ - -e '/^# profiles attributes. see prof_attr(4)/d' \ - -e '/^# See prof_attr(4)/d' \ + -e '/^# profiles attributes. see prof_attr([45])/d' \ + -e '/^# See prof_attr([45])/d' \ -e '/^# \/etc\/security\/auth_attr/d' \ - -e '/^# authorizations. see auth_attr(4)/d' \ - -e '/^# authorization attributes. see auth_attr(4)/d' \ + -e '/^# authorizations. see auth_attr([45])/d' \ + -e '/^# authorization attributes. see auth_attr([45])/d' \ $4.old > $4.$$ $mv_cmd $4.$$ $4.old # diff --git a/usr/src/lib/libsecdb/exec_attr.txt b/usr/src/lib/libsecdb/exec_attr.txt index f63bfc3961..dc86dc9342 100644 --- a/usr/src/lib/libsecdb/exec_attr.txt +++ b/usr/src/lib/libsecdb/exec_attr.txt @@ -23,7 +23,7 @@ # # /etc/security/exec_attr # -# execution attributes for profiles. see exec_attr(4) +# execution attributes for profiles. see exec_attr(5) # # All:suser:cmd:::*: diff --git a/usr/src/lib/libsecdb/help/auths/NetworkAutoconfRead.html b/usr/src/lib/libsecdb/help/auths/NetworkAutoconfRead.html index c734350c34..86a8f1644a 100644 --- a/usr/src/lib/libsecdb/help/auths/NetworkAutoconfRead.html +++ b/usr/src/lib/libsecdb/help/auths/NetworkAutoconfRead.html @@ -32,6 +32,6 @@ meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" <body> When View Network Auto-Magic Config is in the Authorizations Included column, it grants permission to view the configuration repository used -by the nwamd(1M) daemon to manage network configuration. +by the nwamd(8) daemon to manage network configuration. </body> </html> diff --git a/usr/src/lib/libsecdb/help/auths/NetworkAutoconfSelect.html b/usr/src/lib/libsecdb/help/auths/NetworkAutoconfSelect.html index 966530c655..2f0889c9d7 100644 --- a/usr/src/lib/libsecdb/help/auths/NetworkAutoconfSelect.html +++ b/usr/src/lib/libsecdb/help/auths/NetworkAutoconfSelect.html @@ -31,7 +31,7 @@ meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" </head> <body> When Enable/Disable Network Auto-Magic Config is in the Authorizations Included -column, it grants permission to enable and disable profiles by nwamd(1M) via -the nwam-manager GUI or the nwamadm(1M) command. +column, it grants permission to enable and disable profiles by nwamd(8) via +the nwam-manager GUI or the nwamadm(8) command. </body> </html> diff --git a/usr/src/lib/libsecdb/help/auths/NetworkAutoconfWlan.html b/usr/src/lib/libsecdb/help/auths/NetworkAutoconfWlan.html index ee9827885d..0d9cbcac72 100644 --- a/usr/src/lib/libsecdb/help/auths/NetworkAutoconfWlan.html +++ b/usr/src/lib/libsecdb/help/auths/NetworkAutoconfWlan.html @@ -32,7 +32,7 @@ meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" <body> When Create Network Auto-Magic Config for Known WLANs is in the Authorizations Included column, it grants permission to create or modify Known WLAN data in -the configuration repository used by the nwamd(1M) daemon to manage network +the configuration repository used by the nwamd(8) daemon to manage network configuration. </body> </html> diff --git a/usr/src/lib/libsecdb/help/auths/NetworkAutoconfWrite.html b/usr/src/lib/libsecdb/help/auths/NetworkAutoconfWrite.html index ae9b0fbde5..77b137f68f 100644 --- a/usr/src/lib/libsecdb/help/auths/NetworkAutoconfWrite.html +++ b/usr/src/lib/libsecdb/help/auths/NetworkAutoconfWrite.html @@ -32,6 +32,6 @@ meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" <body> When Create Network Auto-Magic Config is in the Authorizations Included column, it grants permission to create or modify data in the configuration -repository used by the nwamd(1M) daemon to manage network configuration. +repository used by the nwamd(8) daemon to manage network configuration. </body> </html> diff --git a/usr/src/lib/libsecdb/help/auths/NetworkILBconf.html b/usr/src/lib/libsecdb/help/auths/NetworkILBconf.html index b0a175258d..e711fce969 100644 --- a/usr/src/lib/libsecdb/help/auths/NetworkILBconf.html +++ b/usr/src/lib/libsecdb/help/auths/NetworkILBconf.html @@ -32,10 +32,10 @@ meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" <body> When Network ILB Configuration is in the Authorizations Included column, it grants permission to administrate the add, -create and destroy subcommands of ilbadm(1M) +create and destroy subcommands of ilbadm(8) <p> Note, to retrieve configuration and state information about ILB by -using ilbadm(1M) doesn't require Network ILB Configuration +using ilbadm(8) doesn't require Network ILB Configuration authorization. </body> </html> diff --git a/usr/src/lib/libsecdb/help/auths/NetworkILBenable.html b/usr/src/lib/libsecdb/help/auths/NetworkILBenable.html index 3cb93b237e..54720abc45 100644 --- a/usr/src/lib/libsecdb/help/auths/NetworkILBenable.html +++ b/usr/src/lib/libsecdb/help/auths/NetworkILBenable.html @@ -32,10 +32,10 @@ meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" <body> When Network ILB Enable Configuration is in the Authorizations Included column, it grants permission to administrate the enable -and disable subcommands of ilbadm(1M). +and disable subcommands of ilbadm(8). <p> Note, to retrieve configuration and state information about ILB by -using ilbadm(1M) doesn't require Network ILB Configuration +using ilbadm(8) doesn't require Network ILB Configuration authorization. </body> </html> diff --git a/usr/src/lib/libsecdb/help/auths/NetworkVRRP.html b/usr/src/lib/libsecdb/help/auths/NetworkVRRP.html index e641c0c9d8..3b3871418c 100644 --- a/usr/src/lib/libsecdb/help/auths/NetworkVRRP.html +++ b/usr/src/lib/libsecdb/help/auths/NetworkVRRP.html @@ -32,10 +32,10 @@ meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" <body> When Administer VRRP is in the Authorizations Included column, it grants authorization to administrate the VRRP service, which is provided by the -vrrpd(1M) daemon. In particularly, the user is allowed to create, delete, -modify, disable, re-enable VRRP routers using the vrrpadm(1M) command. +vrrpd(8) daemon. In particularly, the user is allowed to create, delete, +modify, disable, re-enable VRRP routers using the vrrpadm(8) command. <p> Note, querying configuration and state information of a VRRP router using -vrrpadm(1M) doesn't require the Administer VRRP authorization. +vrrpadm(8) doesn't require the Administer VRRP authorization. </body> </html> diff --git a/usr/src/lib/libsecdb/help/auths/WifiConfig.html b/usr/src/lib/libsecdb/help/auths/WifiConfig.html index 966df7274b..9182d4231d 100644 --- a/usr/src/lib/libsecdb/help/auths/WifiConfig.html +++ b/usr/src/lib/libsecdb/help/auths/WifiConfig.html @@ -24,9 +24,6 @@ CDDL HEADER END --> -<!-- SCCS keyword -#pragma ident "%Z%%M% %I% %E% SMI" ---> <HEAD> <!-- @@ -37,7 +34,7 @@ META NAME="GENERATOR" CONTENT="Mozilla/4.02 [en] (X11; U; SunOS 5.6 sun4u) [Nets --> </HEAD> <BODY> -When Wifi Config is in the Authorizations Included column, it grants permission to manage all the parameters of the wifi interface apart from wep key using wificonfig(1m) command. +When Wifi Config is in the Authorizations Included column, it grants permission to manage all the parameters of the wifi interface apart from wep key using wificonfig(8) command. <p> If Wifi Config is grayed, then you are not entitled to Add or Remove this authorization. <BR> diff --git a/usr/src/lib/libsecdb/help/auths/WifiWep.html b/usr/src/lib/libsecdb/help/auths/WifiWep.html index 7e18d440d3..5ef9e419ea 100644 --- a/usr/src/lib/libsecdb/help/auths/WifiWep.html +++ b/usr/src/lib/libsecdb/help/auths/WifiWep.html @@ -24,9 +24,6 @@ CDDL HEADER END --> -<!-- SCCS keyword -#pragma ident "%Z%%M% %I% %E% SMI" ---> <HEAD> <!-- @@ -37,7 +34,7 @@ META NAME="GENERATOR" CONTENT="Mozilla/4.02 [en] (X11; U; SunOS 5.6 sun4u) [Nets --> </HEAD> <BODY> -When Wifi Wep is in the Authorizations Included column, it grants permission to configurate the wep key of the wifi interface using the wificonfig(1m) command. +When Wifi Wep is in the Authorizations Included column, it grants permission to configurate the wep key of the wifi interface using the wificonfig(8) command. <p> If Wifi Wep is grayed, then you are not entitled to Add or Remove this authorization. <BR> diff --git a/usr/src/lib/libsecdb/help/profiles/RtConsUser.html b/usr/src/lib/libsecdb/help/profiles/RtConsUser.html index 7e7b956193..5a042d6e56 100644 --- a/usr/src/lib/libsecdb/help/profiles/RtConsUser.html +++ b/usr/src/lib/libsecdb/help/profiles/RtConsUser.html @@ -28,14 +28,12 @@ </HEAD> <BODY> -<!-- ident "%Z%%M% %I% %E% SMI" --> - When Console User is in the Rights Included column, it grants the right for a user or role to do operations often associated with ownership of a Solaris workstation or laptop. <p> -These Rights are typically granted automatically through policy.conf(4) +These Rights are typically granted automatically through policy.conf(5) to the user logged in on the workstation console. It can be, but is generally not directly assigned to a user or role. <p> diff --git a/usr/src/lib/libsecdb/help/profiles/RtNetAutoconfAdmin.html b/usr/src/lib/libsecdb/help/profiles/RtNetAutoconfAdmin.html index 5825f2d74d..cbdbabbcdb 100644 --- a/usr/src/lib/libsecdb/help/profiles/RtNetAutoconfAdmin.html +++ b/usr/src/lib/libsecdb/help/profiles/RtNetAutoconfAdmin.html @@ -28,9 +28,9 @@ <body> When Network Autoconf Admin is in the Rights Included column, it grants the right to create and edit the data in the configuration repository (using the -nwamcfg(1M) command or the nwam-manager GUI) and to apply the changes made to -the configuration repository to the system by nwamd(1M) daemon (using the -nwamadm(1M) command or the nwam-manager GUI). +nwamcfg(8) command or the nwam-manager GUI) and to apply the changes made to +the configuration repository to the system by nwamd(8) daemon (using the +nwamadm(8) command or the nwam-manager GUI). <p> If Network Autoconf Admin is grayed, then you are not entitled to Add or Remove this right. diff --git a/usr/src/lib/libsecdb/help/profiles/RtNetAutoconfUser.html b/usr/src/lib/libsecdb/help/profiles/RtNetAutoconfUser.html index d8ad5cd1b3..25d9c5d594 100644 --- a/usr/src/lib/libsecdb/help/profiles/RtNetAutoconfUser.html +++ b/usr/src/lib/libsecdb/help/profiles/RtNetAutoconfUser.html @@ -28,7 +28,7 @@ <body> When Network Autoconf User is in the Rights Included column, it grants the right to enable and disable different profiles and select WiFi networks using -the nwamadm(1M) command or the nwam-manager GUI. +the nwamadm(8) command or the nwam-manager GUI. <p> If Network Autoconf User is grayed, then you are not entitled to Add or Remove this right. diff --git a/usr/src/lib/libsecdb/help/profiles/RtNetILB.html b/usr/src/lib/libsecdb/help/profiles/RtNetILB.html index 95a7f99bef..f1c22e0f10 100644 --- a/usr/src/lib/libsecdb/help/profiles/RtNetILB.html +++ b/usr/src/lib/libsecdb/help/profiles/RtNetILB.html @@ -27,7 +27,7 @@ </head> <body> When Network ILB is in the Rights Included column, it grants the -right to manage the configuration of ILB feature by using ilbadm(1M) +right to manage the configuration of ILB feature by using ilbadm(8) command. <p> If Network ILB is grayed, then you are not entitled to Add or diff --git a/usr/src/lib/libsecdb/help/profiles/RtNetVRRP.html b/usr/src/lib/libsecdb/help/profiles/RtNetVRRP.html index 18c94e178e..45da90dd79 100644 --- a/usr/src/lib/libsecdb/help/profiles/RtNetVRRP.html +++ b/usr/src/lib/libsecdb/help/profiles/RtNetVRRP.html @@ -27,7 +27,7 @@ </head> <body> When Network VRRP is in the Rights Included column, it grants the -right to administer the VRRP routers using the vrrpadm(1M) command. +right to administer the VRRP routers using the vrrpadm(8) command. <p> If Network VRRP is grayed, then you are not entitled to Add or Remove this right. diff --git a/usr/src/lib/libsecdb/policy.conf b/usr/src/lib/libsecdb/policy.conf index 60fea9f5f3..8009a24c8b 100644 --- a/usr/src/lib/libsecdb/policy.conf +++ b/usr/src/lib/libsecdb/policy.conf @@ -24,7 +24,7 @@ # # /etc/security/policy.conf # -# security policy configuration for user attributes. see policy.conf(4) +# security policy configuration for user attributes. see policy.conf(5) # AUTHS_GRANTED=solaris.device.cdrw @@ -46,7 +46,7 @@ CRYPT_ALGORITHMS_ALLOW=1,2a,md5,5,6 # The illumos default is a SHA512 based algorithm. To revert to # the policy present in former Solaris releases set CRYPT_DEFAULT=__unix__, -# which is not listed in crypt.conf(4) since it is internal to libc. +# which is not listed in crypt.conf(5) since it is internal to libc. # CRYPT_DEFAULT=6 # @@ -73,8 +73,8 @@ CRYPT_DEFAULT=6 #PRIV_LIMIT=all # # LOCK_AFTER_RETRIES specifies the default account locking policy for local -# user accounts (passwd(4)/shadow(4)). The default may be overridden by -# a user's user_attr(4) "lock_after_retries" value. +# user accounts (passwd(5)/shadow(5)). The default may be overridden by +# a user's user_attr(5) "lock_after_retries" value. # YES enables local account locking, NO disables local account locking. # The default value is NO. # diff --git a/usr/src/lib/libsecdb/prof_attr.txt b/usr/src/lib/libsecdb/prof_attr.txt index ec638b1732..b186fde8a9 100644 --- a/usr/src/lib/libsecdb/prof_attr.txt +++ b/usr/src/lib/libsecdb/prof_attr.txt @@ -24,7 +24,7 @@ # # /etc/security/prof_attr # -# profiles attributes. see prof_attr(4) +# profiles attributes. see prof_attr(5) # All:::Execute any command as the user or role:help=RtAll.html Audit Configuration:::Configure Solaris Audit:auths=solaris.smf.value.audit;help=RtAuditCfg.html diff --git a/usr/src/lib/libsecdb/user_attr.txt b/usr/src/lib/libsecdb/user_attr.txt index aa31d7373b..576028804e 100644 --- a/usr/src/lib/libsecdb/user_attr.txt +++ b/usr/src/lib/libsecdb/user_attr.txt @@ -22,7 +22,7 @@ # # /etc/user_attr # -# user attributes. see user_attr(4) +# user attributes. see user_attr(5) # # root::::auths=solaris.*,solaris.grant;profiles=All;audit_flags=lo\:no;lock_after_retries=no;min_label=admin_low;clearance=admin_high diff --git a/usr/src/lib/libshare/common/libsharecore.c b/usr/src/lib/libshare/common/libsharecore.c index 042bb00726..c15291d19d 100644 --- a/usr/src/lib/libshare/common/libsharecore.c +++ b/usr/src/lib/libshare/common/libsharecore.c @@ -58,7 +58,7 @@ #define DFSTAB_NOTICE_LINES 5 static char *notice[DFSTAB_NOTICE_LINES] = { "# Do not modify this file directly.\n", - "# Use the sharemgr(1m) command for all share management\n", + "# Use the sharemgr(8) command for all share management\n", "# This file is reconstructed and only maintained for backward\n", "# compatibility. Configuration lines could be lost.\n", "#\n" diff --git a/usr/src/lib/libsldap/common/ns_internal.h b/usr/src/lib/libsldap/common/ns_internal.h index f6fb0f0bb0..86c197e528 100644 --- a/usr/src/lib/libsldap/common/ns_internal.h +++ b/usr/src/lib/libsldap/common/ns_internal.h @@ -59,7 +59,7 @@ extern "C" { #define LDAPMAXHARDLOOKUPTIME 256 #define DONOTEDIT \ "Do not edit this file manually; your changes will be lost." \ - "Please use ldapclient (1M) instead." + "Please use ldapclient(8) instead." #define MAXPORTNUMBER 65535 #define MAXPORTNUMBER_STR "65535" #define CREDFILE 0 diff --git a/usr/src/lib/libsldap/common/ns_sldap.h b/usr/src/lib/libsldap/common/ns_sldap.h index fbee323739..0507910a48 100644 --- a/usr/src/lib/libsldap/common/ns_sldap.h +++ b/usr/src/lib/libsldap/common/ns_sldap.h @@ -582,7 +582,7 @@ typedef struct ns_standalone_conf { * and naming context. During all further operations on behalf * of the application requested a standalone schema libsldap will use * the information obtained by __ns_ldap_initStandalone() instead of - * door_call(3C)ing ldap_cachemgr(1M). + * door_call(3C)ing ldap_cachemgr(8). * * conf * A structure describing where and in which way to obtain all the diff --git a/usr/src/lib/libsldap/common/ns_standalone.c b/usr/src/lib/libsldap/common/ns_standalone.c index 3d998d16ae..119c148b41 100644 --- a/usr/src/lib/libsldap/common/ns_standalone.c +++ b/usr/src/lib/libsldap/common/ns_standalone.c @@ -1367,7 +1367,7 @@ __ns_ldap_getRootDSE(const char *server_addr, * Fallback to anonymous, non-SSL mode for backward * compatibility reasons. This mode should only be used when * this function (__ns_ldap_getRootDSE) is called from - * ldap_cachemgr(1M). + * ldap_cachemgr(8). */ syslog(LOG_WARNING, gettext("libsldap: Falling back to anonymous, non-SSL" @@ -1965,7 +1965,7 @@ __ns_ldap_initAuth(const char *auth_mech, * and naming context. During all further operations on behalf * of the application requested a standalone schema libsldap will use * the information obtained by __ns_ldap_initStandalone() instead of - * door_call(3C)ing ldap_cachemgr(1M). + * door_call(3C)ing ldap_cachemgr(8). * * INPUT: * sa_conf - a structure describing where and in which way to obtain all diff --git a/usr/src/lib/libsldap/common/ns_writes.c b/usr/src/lib/libsldap/common/ns_writes.c index 0774eb7524..85a9ea8938 100644 --- a/usr/src/lib/libsldap/common/ns_writes.c +++ b/usr/src/lib/libsldap/common/ns_writes.c @@ -1262,7 +1262,7 @@ __ns_ldap_is_shadow_update_enabled(void) * to modify. When the Native LDAP client is configured with 'shadow update * enabled', Shadowshadow(4) entries can only be modified by privileged users. * Such users use the NS_LDAP_UPDATE_SHADOW flag to indicate the call is - * for such a shadow(4) update, which would be forwarded to ldap_cachemgr + * for such a shadow(5) update, which would be forwarded to ldap_cachemgr * for performing the LDAP modify operation. ldap_cachemgr would call * this function again and use the special service NS_ADMIN_SHADOW_UPDATE * to identify itself, so that admin credential would be obtained and diff --git a/usr/src/lib/libslp/clib/slp_auth.c b/usr/src/lib/libslp/clib/slp_auth.c index 923fd5dd45..6b8167f3ab 100644 --- a/usr/src/lib/libslp/clib/slp_auth.c +++ b/usr/src/lib/libslp/clib/slp_auth.c @@ -24,8 +24,6 @@ * All rights reserved. */ -#pragma ident "%Z%%M% %I% %E% SMI" - /* * This file contains all authentication-related functionality for * SLP. Two interfaces are exported: @@ -41,7 +39,7 @@ * sun.net.slp.authBackend; the value of this property should contain * either the name of a shared object which implements the necessary * interfaces, or a full or relative path to such an object. This value - * will be passed to dlopen(3X) to resolve the symbols. + * will be passed to dlopen(3C) to resolve the symbols. * * The shared object must implement the following AMI interfaces: * diff --git a/usr/src/lib/libslp/etc/slp.conf.example b/usr/src/lib/libslp/etc/slp.conf.example index 53660e3eb4..4fc951b483 100644 --- a/usr/src/lib/libslp/etc/slp.conf.example +++ b/usr/src/lib/libslp/etc/slp.conf.example @@ -22,15 +22,14 @@ # Copyright 1999 Sun Microsystems, Inc. All rights reserved. # Use is subject to license terms. # -# ident "%Z%%M% %I% %E% SMI" # # Example configuration file for SLP. This file lists and explains # each property you can set for SLP. No properties are acutally set, # so uncomment and edit any properties you wish to change. The -# file /etc/inet/slp.conf must exist in order for slpd(1m) to start, +# file /etc/inet/slp.conf must exist in order for slpd(8) to start, # so copy this file to /etc/inet/slp.conf to enable SLP. See -# slp.conf(4), slpd(1m), or RFC 2614 for more information. +# slp.conf(5), slpd(8), or RFC 2614 for more information. # # Specifies if slpd should act as a DA. Default is false. diff --git a/usr/src/lib/libstmf/common/store.c b/usr/src/lib/libstmf/common/store.c index 0d3cfcba53..cc593eb4ce 100644 --- a/usr/src/lib/libstmf/common/store.c +++ b/usr/src/lib/libstmf/common/store.c @@ -40,7 +40,7 @@ /* * This file's functions are responsible for all store and retrieve operations - * against the STMF smf(5) database. The following shows the currently defined + * against the STMF smf(7) database. The following shows the currently defined * schema for the STMF database: * * Description of property groups for service: svc:/system/stmf diff --git a/usr/src/lib/libsysevent/libevchannel.c b/usr/src/lib/libsysevent/libevchannel.c index b86a7d3e13..979671f17c 100644 --- a/usr/src/lib/libsysevent/libevchannel.c +++ b/usr/src/lib/libsysevent/libevchannel.c @@ -149,7 +149,7 @@ sysevent_evc_bind(const char *channel, evchan_t **scpp, uint32_t flags) /* * Enable sysevent driver. Fallback if the device link doesn't exist; * this situation can arise if a channel is bound early in system - * startup, prior to devfsadm(1M) being invoked. + * startup, prior to devfsadm(8) being invoked. */ EV_FD(scp) = open(DEVSYSEVENT, O_RDWR); if (EV_FD(scp) == -1) { diff --git a/usr/src/lib/libsysevent/libsysevent.c b/usr/src/lib/libsysevent/libsysevent.c index 9aa2178301..8bca21c6fe 100644 --- a/usr/src/lib/libsysevent/libsysevent.c +++ b/usr/src/lib/libsysevent/libsysevent.c @@ -736,7 +736,7 @@ se_print(FILE *fp, sysevent_t *ev) * registration notifications and each subscriber creates a door for event * delivery. * - * Most of these routines are used by syseventd(1M), the sysevent publisher + * Most of these routines are used by syseventd(8), the sysevent publisher * for the syseventd channel. Processes wishing to receive sysevent * notifications from syseventd may use a set of public * APIs designed to subscribe to syseventd sysevents. The subscription @@ -2553,7 +2553,7 @@ sysevent_unbind_publisher(sysevent_handle_t *shp) } /* - * Evolving APIs to subscribe to syseventd(1M) system events. + * Evolving APIs to subscribe to syseventd(8) system events. */ static sysevent_handle_t * @@ -2648,7 +2648,7 @@ sysevent_unbind_handle(sysevent_handle_t *shp) /* * sysevent_subscribe_event - Subscribe to system event notification from - * syseventd(1M) for the class and subclasses specified. + * syseventd(8) for the class and subclasses specified. */ int sysevent_subscribe_event(sysevent_handle_t *shp, const char *event_class, diff --git a/usr/src/lib/libxcurses/src/libc/xcurses/tparm.c b/usr/src/lib/libxcurses/src/libc/xcurses/tparm.c index 5504d6fa5d..1b5f82b530 100644 --- a/usr/src/lib/libxcurses/src/libc/xcurses/tparm.c +++ b/usr/src/lib/libxcurses/src/libc/xcurses/tparm.c @@ -24,8 +24,6 @@ * All rights reserved. */ -#pragma ident "%Z%%M% %I% %E% SMI" - /* * tparm.c * @@ -42,8 +40,8 @@ static char rcsID[] = "$Header: /rd/src/libc/xcurses/rcs/tparm.c 1.2 1995/08/31 #endif /*l - * Substitute the given parameters into the given string by the - * following rules (taken from terminfo(5)): + * Substitute the given parameters into the given string by the + * following rules (taken from terminfo(7)): * * Cursor addressing and other strings requiring parameters * in the terminal are described by a parameterized string @@ -54,14 +52,14 @@ static char rcsID[] = "$Header: /rd/src/libc/xcurses/rcs/tparm.c 1.2 1995/08/31 * screen visible to the user, not to any unseen memory.) If * the terminal has memory relative cursor addressing, that can * be indicated by - * + * * The parameter mechanism uses a stack and special % * codes to manipulate it. Typically a sequence will push one * of the parameters onto the stack and then print it in some * format. Often more complex operations are necessary. - * + * * The % encodings have the following meanings: - * + * * %% outputs `%' * %d print pop() like %d in printf() * %2d print pop() like %2d in printf() @@ -70,25 +68,25 @@ static char rcsID[] = "$Header: /rd/src/libc/xcurses/rcs/tparm.c 1.2 1995/08/31 * %03d print pop() like %03d in printf() * %c print pop() like %c in printf() * %s print pop() like %s in printf() - * + * * %p[1-9] push ith parm * %P[a-z] set variable [a-z] to pop() * %g[a-z] get variable [a-z] and push it * %'c' push char constant c * %{nn} push integer constant nn - * + * * %+ %- %* %/ %m * arithmetic (%m is mod): push(pop() op pop()) * %& %| %^ bit operations: push(pop() op pop()) * %= %> %< logical operations: push(pop() op pop()) * %! %~ unary operations push(op pop()) * %i add 1 to first two parms (for ANSI terminals) - * + * * %? expr %t thenpart %e elsepart %; * if-then-else, %e elsepart is optional. * else-if's are possible ala Algol 68: * %? c1 %t b1 %e c2 %t b2 %e c3 %t b3 %e c4 %t b4 %e b5 %; - * + * * For those of the above operators which are binary and not commutative, * the stack works in the usual way, with * %gx %gy %m @@ -136,7 +134,7 @@ long p1, p2, p3, p4, p5, p6, p7, p8, p9; char *bufptr = buffer; #ifdef STDARG_VERSION - /* We've had too many problems porting this particular module + /* We've had too many problems porting this particular module * to different compilers and machines, in particular RISC, * that we can't make clever assumptions about how variable * arguments might be handled. The best solution is the @@ -186,7 +184,7 @@ long p1, p2, p3, p4, p5, p6, p7, p8, p9; break; case '0': len = -(*++string - '0'); - if ((len == (char)-2 || len == (char)-3) + if ((len == (char)-2 || len == (char)-3) && *++string == 'd') bufptr += sprintf( bufptr, "%0*ld", len, npop() @@ -321,7 +319,7 @@ long p1, p2, p3, p4, p5, p6, p7, p8, p9; if (x) { /* do nothing; keep executing */ } else { - /* scan forward for %e or %; at + /* scan forward for %e or %; at * level zero */ string++; level = 0; diff --git a/usr/src/lib/libxcurses2/src/libc/xcurses/tparm.c b/usr/src/lib/libxcurses2/src/libc/xcurses/tparm.c index bba9f916ad..6173a81d92 100644 --- a/usr/src/lib/libxcurses2/src/libc/xcurses/tparm.c +++ b/usr/src/lib/libxcurses2/src/libc/xcurses/tparm.c @@ -24,8 +24,6 @@ * All rights reserved. */ -#pragma ident "%Z%%M% %I% %E% SMI" - /* LINTLIBRARY */ /* @@ -48,7 +46,7 @@ static char rcsID[] = /* * Substitute the given parameters into the given string by the - * following rules (taken from terminfo(5)): + * following rules (taken from terminfo(7)): * * Cursor addressing and other strings requiring parameters * in the terminal are described by a parameterized string diff --git a/usr/src/lib/libzfs/Makefile.com b/usr/src/lib/libzfs/Makefile.com index eba6f3d1f7..628cae354f 100644 --- a/usr/src/lib/libzfs/Makefile.com +++ b/usr/src/lib/libzfs/Makefile.com @@ -58,7 +58,7 @@ OBJECTS= $(OBJS_COMMON) $(OBJS_SHARED) include ../../Makefile.lib -# libzfs must be installed in the root filesystem for mount(1M) +# libzfs must be installed in the root filesystem for mount(8) include ../../Makefile.rootfs LIBS= $(DYNLIB) diff --git a/usr/src/lib/libzfs/common/libzfs.h b/usr/src/lib/libzfs/common/libzfs.h index 3df583f332..0516845d24 100644 --- a/usr/src/lib/libzfs/common/libzfs.h +++ b/usr/src/lib/libzfs/common/libzfs.h @@ -88,8 +88,8 @@ typedef enum zfs_error { EZFS_ZONED, /* used improperly in local zone */ EZFS_MOUNTFAILED, /* failed to mount dataset */ EZFS_UMOUNTFAILED, /* failed to unmount dataset */ - EZFS_UNSHARENFSFAILED, /* unshare(1M) failed */ - EZFS_SHARENFSFAILED, /* share(1M) failed */ + EZFS_UNSHARENFSFAILED, /* unshare(8) failed */ + EZFS_SHARENFSFAILED, /* share(8) failed */ EZFS_PERM, /* permission denied */ EZFS_NOSPC, /* out of space */ EZFS_FAULT, /* bad address */ diff --git a/usr/src/lib/libzfs/common/libzfs_pool.c b/usr/src/lib/libzfs/common/libzfs_pool.c index 98d16cd424..844582b3c2 100644 --- a/usr/src/lib/libzfs/common/libzfs_pool.c +++ b/usr/src/lib/libzfs/common/libzfs_pool.c @@ -4726,7 +4726,7 @@ zpool_label_disk(libzfs_handle_t *hdl, zpool_handle_t *zhp, const char *name, efi_free(vtoc); zfs_error_aux(hdl, dgettext(TEXT_DOMAIN, - "try using fdisk(1M) and then provide a specific slice")); + "try using fdisk(8) and then provide a specific slice")); return (zfs_error(hdl, EZFS_LABELFAILED, errbuf)); } diff --git a/usr/src/lib/libzfs/common/libzfs_util.c b/usr/src/lib/libzfs/common/libzfs_util.c index c21159c310..8b5ea59c0e 100644 --- a/usr/src/lib/libzfs/common/libzfs_util.c +++ b/usr/src/lib/libzfs/common/libzfs_util.c @@ -139,9 +139,9 @@ libzfs_error_description(libzfs_handle_t *hdl) case EZFS_UMOUNTFAILED: return (dgettext(TEXT_DOMAIN, "umount failed")); case EZFS_UNSHARENFSFAILED: - return (dgettext(TEXT_DOMAIN, "unshare(1M) failed")); + return (dgettext(TEXT_DOMAIN, "unshare(8) failed")); case EZFS_SHARENFSFAILED: - return (dgettext(TEXT_DOMAIN, "share(1M) failed")); + return (dgettext(TEXT_DOMAIN, "share(8) failed")); case EZFS_UNSHARESMBFAILED: return (dgettext(TEXT_DOMAIN, "smb remove share failed")); case EZFS_SHARESMBFAILED: diff --git a/usr/src/lib/libzfs_core/Makefile.com b/usr/src/lib/libzfs_core/Makefile.com index 5693e9ab0f..47dec8b0ae 100644 --- a/usr/src/lib/libzfs_core/Makefile.com +++ b/usr/src/lib/libzfs_core/Makefile.com @@ -35,7 +35,7 @@ OBJECTS= $(OBJS_COMMON) $(OBJS_SHARED) include ../../Makefile.lib -# libzfs_core must be installed in the root filesystem for mount(1M) +# libzfs_core must be installed in the root filesystem for mount(8) include ../../Makefile.rootfs LIBS= $(DYNLIB) diff --git a/usr/src/lib/libzonecfg/common/libzonecfg.c b/usr/src/lib/libzonecfg/common/libzonecfg.c index 2149c546a1..c1500aa184 100644 --- a/usr/src/lib/libzonecfg/common/libzonecfg.c +++ b/usr/src/lib/libzonecfg/common/libzonecfg.c @@ -1327,7 +1327,7 @@ zonecfg_save(zone_dochandle_t handle) return (Z_MISC_FS); addcomment(handle, "\n DO NOT EDIT THIS " - "FILE. Use zonecfg(1M) instead.\n"); + "FILE. Use zonecfg(8) instead.\n"); /* * Update user_attr first so that it will be older @@ -1412,7 +1412,7 @@ zonecfg_detach_save(zone_dochandle_t handle, uint_t flags) return (err); addcomment(handle, "\n DO NOT EDIT THIS FILE. " - "Use zonecfg(1M) and zoneadm(1M) attach.\n"); + "Use zonecfg(8) and zoneadm(8) attach.\n"); cvp.error = zonecfg_error_func; cvp.warning = zonecfg_error_func; @@ -5136,7 +5136,7 @@ zonecfg_endadminent(zone_dochandle_t handle) } /* - * The privileges available on the system and described in privileges(5) + * The privileges available on the system and described in privileges(7) * fall into four categories with respect to non-global zones: * * Default set of privileges considered safe for all non-global @@ -5154,7 +5154,7 @@ zonecfg_endadminent(zone_dochandle_t handle) * non-global zone. * * Set of privileges required in order to get a zone booted and - * init(1M) started. These cannot be removed from the zone's + * init(8) started. These cannot be removed from the zone's * privilege set. * * All other privileges are optional and are potentially useful for diff --git a/usr/src/lib/libzutil/Makefile.com b/usr/src/lib/libzutil/Makefile.com index f51c13aef2..62ebe5ea4a 100644 --- a/usr/src/lib/libzutil/Makefile.com +++ b/usr/src/lib/libzutil/Makefile.com @@ -23,7 +23,7 @@ OBJECTS= \ include ../../Makefile.lib -# libzutil must be installed in the root filesystem for mount(1M) +# libzutil must be installed in the root filesystem for mount(8) include ../../Makefile.rootfs LIBS= $(DYNLIB) diff --git a/usr/src/lib/nsswitch/ad/common/getgrent.c b/usr/src/lib/nsswitch/ad/common/getgrent.c index 84481bb09f..78d984a606 100644 --- a/usr/src/lib/nsswitch/ad/common/getgrent.c +++ b/usr/src/lib/nsswitch/ad/common/getgrent.c @@ -96,7 +96,7 @@ getbynam(ad_backend_ptr be, void *a) return ((nss_status_t)NSS_NOTFOUND); } - /* Create group(4) style string */ + /* Create group(5) style string */ if (update_buffer(be, argp, name, dname, gid) < 0) return ((nss_status_t)NSS_NOTFOUND); @@ -137,12 +137,12 @@ getbygid(ad_backend_ptr be, void *a) /* * NULL winname implies a local SID or unresolvable SID both of - * which cannot be used to generated group(4) entry + * which cannot be used to generated group(5) entry */ if (winname == NULL) goto out; - /* Create group(4) style string */ + /* Create group(5) style string */ if (update_buffer(be, argp, winname, windomain, argp->key.gid) < 0) goto out; diff --git a/usr/src/lib/nsswitch/ad/common/getpwnam.c b/usr/src/lib/nsswitch/ad/common/getpwnam.c index ff2140b59b..babde81322 100644 --- a/usr/src/lib/nsswitch/ad/common/getpwnam.c +++ b/usr/src/lib/nsswitch/ad/common/getpwnam.c @@ -366,7 +366,7 @@ getbyname(ad_backend_ptr be, void *a) return ((nss_status_t)NSS_NOTFOUND); } - /* Create passwd(4) style string */ + /* Create passwd(5) style string */ if (update_buffer(be, argp, name, dname, be->uid, gid, "", "", "") < 0) return ((nss_status_t)NSS_NOTFOUND); @@ -418,7 +418,7 @@ getbyuid(ad_backend_ptr be, void *a) /* * NULL winname implies a local SID or unresolvable SID both of - * which cannot be used to generated passwd(4) entry + * which cannot be used to generated passwd(5) entry */ if (winname == NULL) goto out; @@ -453,7 +453,7 @@ getbyuid(ad_backend_ptr be, void *a) goto out; } - /* Create passwd(4) style string */ + /* Create passwd(5) style string */ if (update_buffer(be, argp, winname, windomain, argp->key.uid, gid, "", "", "") < 0) goto out; diff --git a/usr/src/lib/nsswitch/ad/common/getspent.c b/usr/src/lib/nsswitch/ad/common/getspent.c index a66d8b122b..ca58a484ae 100644 --- a/usr/src/lib/nsswitch/ad/common/getspent.c +++ b/usr/src/lib/nsswitch/ad/common/getspent.c @@ -105,7 +105,7 @@ getbynam(ad_backend_ptr be, void *a) return ((nss_status_t)NSS_NOTFOUND); } - /* Create shadow(4) style string */ + /* Create shadow(5) style string */ if (update_buffer(be, argp, name, dname) < 0) return ((nss_status_t)NSS_NOTFOUND); diff --git a/usr/src/lib/nsswitch/files/common/getpwnam.c b/usr/src/lib/nsswitch/files/common/getpwnam.c index 570eec84ad..b50eb616cf 100644 --- a/usr/src/lib/nsswitch/files/common/getpwnam.c +++ b/usr/src/lib/nsswitch/files/common/getpwnam.c @@ -180,7 +180,7 @@ validate_passwd_ids(char *line, int *linelenp, int buflen, int extra_chars) int linelen = *linelenp, newlinelen; /* - * +name entries in passwd(4) do not override uid and gid + * +name entries in passwd(5) do not override uid and gid * values. Therefore no need to validate the ids in these * entries. */ diff --git a/usr/src/lib/pam_modules/authtok_check/authtok_check.c b/usr/src/lib/pam_modules/authtok_check/authtok_check.c index 2334b9c9cd..ad45f66b7e 100644 --- a/usr/src/lib/pam_modules/authtok_check/authtok_check.c +++ b/usr/src/lib/pam_modules/authtok_check/authtok_check.c @@ -332,7 +332,7 @@ get_passwd_defaults(pam_handle_t *pamh, char *user, struct pwdefaults *p) syslog(LOG_ERR, "%s: pam_authtok_check: The configured " "minimum password length (PASSLENGTH=%d) is larger than " "the number of significant characters the current " - "encryption algorithm uses (%d). See policy.conf(4) for " + "encryption algorithm uses (%d). See policy.conf(5) for " "alternative password encryption algorithms.", progname); /* this won't lead to failure */ } diff --git a/usr/src/lib/pam_modules/krb5/krb5_setcred.c b/usr/src/lib/pam_modules/krb5/krb5_setcred.c index 743cda3297..5f43c0babc 100644 --- a/usr/src/lib/pam_modules/krb5/krb5_setcred.c +++ b/usr/src/lib/pam_modules/krb5/krb5_setcred.c @@ -568,13 +568,13 @@ error: if (kwarn_del_warning(client_name) != 0) { __pam_log(LOG_AUTH | LOG_NOTICE, "PAM-KRB5 (setcred): kwarn_del_warning" - " failed: ktkt_warnd(1M) down?"); + " failed: ktkt_warnd(8) down?"); } if (kwarn_add_warning(client_name, endtime) != 0) { __pam_log(LOG_AUTH | LOG_NOTICE, "PAM-KRB5 (setcred): kwarn_add_warning" - " failed: ktkt_warnd(1M) down?"); + " failed: ktkt_warnd(8) down?"); } } diff --git a/usr/src/lib/pam_modules/krb5_migrate/krb5_migrate_authenticate.c b/usr/src/lib/pam_modules/krb5_migrate/krb5_migrate_authenticate.c index b437359bfe..f8e19deefa 100644 --- a/usr/src/lib/pam_modules/krb5_migrate/krb5_migrate_authenticate.c +++ b/usr/src/lib/pam_modules/krb5_migrate/krb5_migrate_authenticate.c @@ -331,7 +331,7 @@ int pam_sm_authenticate(pam_handle_t *pamh, int flags, /* * Since this is a new krb5 principal, do a pam_set_data() - * for possible use by the acct_mgmt routine of pam_krb5(5) + * for possible use by the acct_mgmt routine of pam_krb5(7) */ if (pam_get_data(pamh, KRB5_AUTOMIGRATE_DATA, (const void **)&olduserdata) == PAM_SUCCESS) { diff --git a/usr/src/lib/pam_modules/unix_cred/unix_cred.c b/usr/src/lib/pam_modules/unix_cred/unix_cred.c index fcaeecb320..036d2fc3f0 100644 --- a/usr/src/lib/pam_modules/unix_cred/unix_cred.c +++ b/usr/src/lib/pam_modules/unix_cred/unix_cred.c @@ -524,7 +524,7 @@ adt_done: default: /* * Resource control assignment failed. Unlike - * newtask(1m), we treat this as an error. + * newtask(1), we treat this as an error. */ if (error < 0) { /* diff --git a/usr/src/lib/passwdutil/files_attr.c b/usr/src/lib/passwdutil/files_attr.c index 8a250b90df..c1021b361c 100644 --- a/usr/src/lib/passwdutil/files_attr.c +++ b/usr/src/lib/passwdutil/files_attr.c @@ -1135,7 +1135,7 @@ files_putpwnam(char *name, char *oldpw, pwu_repository_t *rep, void *buf) /* * NOTE: This is all covered under the repository lock held for updating - * passwd(4) and shadow(4). + * passwd(5) and shadow(5). */ int files_update_history(char *name, struct spwd *spwd) diff --git a/usr/src/lib/passwdutil/ldap_attr.c b/usr/src/lib/passwdutil/ldap_attr.c index 4c43eb7adb..42489c8473 100644 --- a/usr/src/lib/passwdutil/ldap_attr.c +++ b/usr/src/lib/passwdutil/ldap_attr.c @@ -181,7 +181,7 @@ free_ldapbuf(ldapbuf_t *p) * * If the Shadow Update functionality is enabled, then we check to * see if the caller has 0 as the euid or has all zone privs. If so, - * the caller would be able to modify shadow(4) data stored on the + * the caller would be able to modify shadow(5) data stored on the * LDAP server. Otherwise, when LDAP Shadow Update is not enabled, * we can't determine whether the user is "privileged" in the LDAP * sense. The operation should be attempted and will succeed if the diff --git a/usr/src/lib/pkcs11/libpkcs11/common/pkcs11Conf.c b/usr/src/lib/pkcs11/libpkcs11/common/pkcs11Conf.c index dd66f6b808..d33f8808a8 100644 --- a/usr/src/lib/pkcs11/libpkcs11/common/pkcs11Conf.c +++ b/usr/src/lib/pkcs11/libpkcs11/common/pkcs11Conf.c @@ -64,7 +64,7 @@ metaslot_config_t metaslot_config; void (*Tmp_GetThreshold)(void *) = NULL; cipher_mechs_threshold_t meta_mechs_threshold[MAX_NUM_THRESHOLD]; -static const char *conf_err = "See cryptoadm(1M). Skipping this plug-in."; +static const char *conf_err = "See cryptoadm(8). Skipping this plug-in."; /* * Set up metaslot for the framework using either user configuration @@ -95,7 +95,7 @@ setup_metaslot(uentry_t *metaslot_entry) { */ cryptoerror(LOG_ERR, "libpkcs11: Policy invalid or corrupted " - "for metaslot. Use cryptoadm(1M) to fix " + "for metaslot. Use cryptoadm(8) to fix " "this. Disabling metaslot functionality.\n"); metaslot_enabled = B_FALSE; return (rv); @@ -532,7 +532,7 @@ pkcs11_slot_mapping(uentrylist_t *pplist, CK_VOID_PTR pInitArgs) */ cryptoerror(LOG_ERR, "libpkcs11: Policy invalid or corrupted " - "for %s. Use cryptoadm(1M) to fix " + "for %s. Use cryptoadm(8) to fix " "this. Skipping this plug-in.", fullpath); (void) prov_funcs->C_Finalize(NULL); diff --git a/usr/src/lib/print/libpapi-dynamic/common/nss.c b/usr/src/lib/print/libpapi-dynamic/common/nss.c index 5ab245e936..ed665e8567 100644 --- a/usr/src/lib/print/libpapi-dynamic/common/nss.c +++ b/usr/src/lib/print/libpapi-dynamic/common/nss.c @@ -170,7 +170,7 @@ fill_printer_uri_supported(papi_attribute_t ***list) return; } - /* do we have a printers.conf(4) "bsdaddr" to convert */ + /* do we have a printers.conf(5) "bsdaddr" to convert */ papiAttributeListGetString(*list, NULL, "bsdaddr", &string); if (string != NULL) { /* parse it, convert it, add it */ char *uri = bsdaddr_to_uri(*list, string); @@ -184,7 +184,7 @@ fill_printer_uri_supported(papi_attribute_t ***list) } } - /* do we have a printers.conf(4) "rm" (and "rp") to convert */ + /* do we have a printers.conf(5) "rm" (and "rp") to convert */ papiAttributeListGetString(*list, NULL, "rm", &string); if (string != NULL) { char *rp = NULL; diff --git a/usr/src/lib/print/libprint/common/nss_write.c b/usr/src/lib/print/libprint/common/nss_write.c index 0eb6ef7e35..3225598092 100644 --- a/usr/src/lib/print/libprint/common/nss_write.c +++ b/usr/src/lib/print/libprint/common/nss_write.c @@ -141,7 +141,7 @@ _file_put_printer(const char *file, const ns_printer_t *printer) (void) fprintf(ofp, "#\n#\tIf you hand edit this file, comments and structure may change.\n" "#\tThe preferred method of modifying this file is through the use of\n" - "#\tlpset(1M)\n#\n"); + "#\tlpset(8)\n#\n"); /* * Handle the special case of lpset -x all diff --git a/usr/src/lib/smbsrv/libmlsvc/common/smb_autohome.c b/usr/src/lib/smbsrv/libmlsvc/common/smb_autohome.c index c9e634f515..114db29cbb 100644 --- a/usr/src/lib/smbsrv/libmlsvc/common/smb_autohome.c +++ b/usr/src/lib/smbsrv/libmlsvc/common/smb_autohome.c @@ -64,7 +64,7 @@ static void smb_autohome_parse_options(smb_share_t *); static int smb_autohome_add_private(const char *, uid_t, gid_t); /* - * Add an autohome share. See smb_autohome(4) for details. + * Add an autohome share. See smb_autohome(5) for details. * * If share directory contains backslash path separators, they will * be converted to forward slash to support NT/DOS path style for diff --git a/usr/src/lib/varpd/libvarpd/common/libvarpd_provider.h b/usr/src/lib/varpd/libvarpd/common/libvarpd_provider.h index c44a8f6941..b6910b9ed5 100644 --- a/usr/src/lib/varpd/libvarpd/common/libvarpd_provider.h +++ b/usr/src/lib/varpd/libvarpd/common/libvarpd_provider.h @@ -258,7 +258,7 @@ * vpr_name * * This is the name of the plugin. This is how users will refer to it in - * the context of running dladm(1M) commands. Note, this name must be + * the context of running dladm(8) commands. Note, this name must be * unique across the different plugins, as it will cause others with the * same name not to be registered. * |