summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThorsten Kukuk <kukuk@thkukuk.de>2015-04-27 16:39:24 +0200
committerThorsten Kukuk <kukuk@thkukuk.de>2015-04-27 16:39:24 +0200
commit5264bc8c9a386fa215bc9c89e8e0b25b10ed325e (patch)
tree9d281dc80dcb405964ad2fd89fc570bdc5871290
parentaa7acd0d8ab1cba8e079ee2b801c944896d2638b (diff)
Fix some grammatical errors in documentation.
Patch by Louis Sautier * doc/adg/Linux-PAM_ADG.xml: Fix gramatical errors. * doc/man/pam.3.xml: Likewise. * doc/man/pam_acct_mgmt.3.xml: Likewise. * doc/man/pam_chauthtok.3.xml: Likewise. * doc/man/pam_sm_chauthtok.3.xml: Likewise. * modules/pam_limits/limits.conf.5.xml: Likewise. * modules/pam_mail/pam_mail.8.xml: Likewise. * modules/pam_rhosts/pam_rhosts.c: Likewise. * modules/pam_shells/pam_shells.8.xml: Likewise. * modules/pam_tally/pam_tally.8.xml: Likewise. * modules/pam_tally2/pam_tally2.8.xml: Likewise. * modules/pam_unix/pam_unix.8.xml: Likewise.
-rw-r--r--doc/adg/Linux-PAM_ADG.xml2
-rw-r--r--doc/man/pam.3.xml4
-rw-r--r--doc/man/pam_acct_mgmt.3.xml2
-rw-r--r--doc/man/pam_chauthtok.3.xml2
-rw-r--r--doc/man/pam_sm_chauthtok.3.xml2
-rw-r--r--modules/pam_limits/limits.conf.5.xml2
-rw-r--r--modules/pam_mail/pam_mail.8.xml2
-rw-r--r--modules/pam_rhosts/pam_rhosts.c2
-rw-r--r--modules/pam_shells/pam_shells.8.xml4
-rw-r--r--modules/pam_tally/pam_tally.8.xml2
-rw-r--r--modules/pam_tally2/pam_tally2.8.xml2
-rw-r--r--modules/pam_unix/pam_unix.8.xml2
12 files changed, 14 insertions, 14 deletions
diff --git a/doc/adg/Linux-PAM_ADG.xml b/doc/adg/Linux-PAM_ADG.xml
index 316b0083..79452e17 100644
--- a/doc/adg/Linux-PAM_ADG.xml
+++ b/doc/adg/Linux-PAM_ADG.xml
@@ -196,7 +196,7 @@ cc -o application .... -lpam -lpam_misc
and in this case the application should deny access to the user.
</para>
<para>
- PAM is also capable of setting and deleting the users credentials with
+ PAM is also capable of setting and deleting the user's credentials with
the call <function>pam_setcred()</function>. This function should
always be called after the user is authenticated and before service
is offered to the user. By convention, this should be the last call
diff --git a/doc/man/pam.3.xml b/doc/man/pam.3.xml
index 78e1cf3e..3efffd95 100644
--- a/doc/man/pam.3.xml
+++ b/doc/man/pam.3.xml
@@ -81,7 +81,7 @@
<citerefentry>
<refentrytitle>pam_setcred</refentrytitle><manvolnum>3</manvolnum>
</citerefentry>
- function manages the userscredentials.
+ function manages the user's credentials.
</para>
</refsect2>
@@ -91,7 +91,7 @@
The
<citerefentry>
<refentrytitle>pam_acct_mgmt</refentrytitle><manvolnum>3</manvolnum>
- </citerefentry> function is used to determine if the users account is
+ </citerefentry> function is used to determine if the user's account is
valid. It checks for authentication token and account expiration and
verifies access restrictions. It is typically called after the user
has been authenticated.
diff --git a/doc/man/pam_acct_mgmt.3.xml b/doc/man/pam_acct_mgmt.3.xml
index 72274d1e..59760d7f 100644
--- a/doc/man/pam_acct_mgmt.3.xml
+++ b/doc/man/pam_acct_mgmt.3.xml
@@ -31,7 +31,7 @@
<title>DESCRIPTION</title>
<para>
The <function>pam_acct_mgmt</function> function is used to determine
- if the users account is valid. It checks for authentication token
+ if the user's account is valid. It checks for authentication token
and account expiration and verifies access restrictions. It is
typically called after the user has been authenticated.
</para>
diff --git a/doc/man/pam_chauthtok.3.xml b/doc/man/pam_chauthtok.3.xml
index b9922a6c..f42bc68f 100644
--- a/doc/man/pam_chauthtok.3.xml
+++ b/doc/man/pam_chauthtok.3.xml
@@ -53,7 +53,7 @@
<term>PAM_CHANGE_EXPIRED_AUTHTOK</term>
<listitem>
<para>
- This argument indicates to the modules that the users
+ This argument indicates to the modules that the user's
authentication token (password) should only be changed
if it has expired.
If this argument is not passed, the application requires
diff --git a/doc/man/pam_sm_chauthtok.3.xml b/doc/man/pam_sm_chauthtok.3.xml
index 40ab191e..d6d3093c 100644
--- a/doc/man/pam_sm_chauthtok.3.xml
+++ b/doc/man/pam_sm_chauthtok.3.xml
@@ -59,7 +59,7 @@
<term>PAM_CHANGE_EXPIRED_AUTHTOK</term>
<listitem>
<para>
- This argument indicates to the module that the users
+ This argument indicates to the module that the user's
authentication token (password) should only be changed if
it has expired. This flag is optional and
<emphasis>must</emphasis> be combined with one of the
diff --git a/modules/pam_limits/limits.conf.5.xml b/modules/pam_limits/limits.conf.5.xml
index 96d7eeac..72857982 100644
--- a/modules/pam_limits/limits.conf.5.xml
+++ b/modules/pam_limits/limits.conf.5.xml
@@ -222,7 +222,7 @@
<term><option>maxsyslogins</option></term>
<listitem>
<para>maximum number of all logins on system; user is not
- allowed to log-in if total number of all users' logins is
+ allowed to log-in if total number of all user logins is
greater than specified number (this limit does not apply to
user with <emphasis>uid=0</emphasis>)</para>
</listitem>
diff --git a/modules/pam_mail/pam_mail.8.xml b/modules/pam_mail/pam_mail.8.xml
index 3015145d..95216b6c 100644
--- a/modules/pam_mail/pam_mail.8.xml
+++ b/modules/pam_mail/pam_mail.8.xml
@@ -103,7 +103,7 @@
</term>
<listitem>
<para>
- Look for the users' mail in an alternative location defined by
+ Look for the user's mail in an alternative location defined by
<filename>maildir/&lt;login&gt;</filename>. The default
location for mail is <filename>/var/mail/&lt;login&gt;</filename>.
Note, if the supplied
diff --git a/modules/pam_rhosts/pam_rhosts.c b/modules/pam_rhosts/pam_rhosts.c
index 8e120614..bc9e76f7 100644
--- a/modules/pam_rhosts/pam_rhosts.c
+++ b/modules/pam_rhosts/pam_rhosts.c
@@ -102,7 +102,7 @@ int pam_sm_authenticate (pam_handle_t *pamh, int flags, int argc,
lpwd = pam_modutil_getpwnam(pamh, luser);
if (lpwd == NULL) {
if (opt_debug)
- /* don't print by default, could be the users password */
+ /* don't print by default, could be the user's password */
pam_syslog(pamh, LOG_DEBUG,
"user '%s' unknown to this system", luser);
return PAM_USER_UNKNOWN;
diff --git a/modules/pam_shells/pam_shells.8.xml b/modules/pam_shells/pam_shells.8.xml
index c197a989..15f47671 100644
--- a/modules/pam_shells/pam_shells.8.xml
+++ b/modules/pam_shells/pam_shells.8.xml
@@ -27,7 +27,7 @@
<para>
pam_shells is a PAM module that only allows access to the
- system if the users shell is listed in <filename>/etc/shells</filename>.
+ system if the user's shell is listed in <filename>/etc/shells</filename>.
</para>
<para>
It also checks if <filename>/etc/shells</filename> is a plain
@@ -64,7 +64,7 @@
<term>PAM_SUCCESS</term>
<listitem>
<para>
- The users login shell was listed as valid shell in
+ The user's login shell was listed as valid shell in
<filename>/etc/shells</filename>.
</para>
</listitem>
diff --git a/modules/pam_tally/pam_tally.8.xml b/modules/pam_tally/pam_tally.8.xml
index 354d06ff..48230a25 100644
--- a/modules/pam_tally/pam_tally.8.xml
+++ b/modules/pam_tally/pam_tally.8.xml
@@ -95,7 +95,7 @@
<command>pam_tally</command>. The former is the PAM module and
the latter, a stand-alone program. <command>pam_tally</command>
is an (optional) application which can be used to interrogate and
- manipulate the counter file. It can display users' counts, set
+ manipulate the counter file. It can display user counts, set
individual counts, or clear all counts. Setting artificially high
counts may be useful for blocking users without changing their
passwords. For example, one might find it useful to clear all counts
diff --git a/modules/pam_tally2/pam_tally2.8.xml b/modules/pam_tally2/pam_tally2.8.xml
index 5fecea24..2f3b2eb9 100644
--- a/modules/pam_tally2/pam_tally2.8.xml
+++ b/modules/pam_tally2/pam_tally2.8.xml
@@ -86,7 +86,7 @@
<command>pam_tally2</command>. The former is the PAM module and
the latter, a stand-alone program. <command>pam_tally2</command>
is an (optional) application which can be used to interrogate and
- manipulate the counter file. It can display users' counts, set
+ manipulate the counter file. It can display user counts, set
individual counts, or clear all counts. Setting artificially high
counts may be useful for blocking users without changing their
passwords. For example, one might find it useful to clear all counts
diff --git a/modules/pam_unix/pam_unix.8.xml b/modules/pam_unix/pam_unix.8.xml
index e1702420..40084023 100644
--- a/modules/pam_unix/pam_unix.8.xml
+++ b/modules/pam_unix/pam_unix.8.xml
@@ -397,7 +397,7 @@
auth required pam_unix.so
# Ensure users account and password are still active
account required pam_unix.so
-# Change the users password, but at first check the strength
+# Change the user's password, but at first check the strength
# with pam_cracklib(8)
password required pam_cracklib.so retry=3 minlen=6 difok=3
password required pam_unix.so use_authtok nullok md5